From johnny at centos.org Sun Jul 26 14:10:46 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:46 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1339 CentOS 6 gcc BugFix Update Message-ID: <20150726141046.GA15873@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1339 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1339.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 74c51667b313beeb2514126b181c555bc28013788114d748bcb4608dbe2689e9 cpp-4.4.7-16.el6.i686.rpm aca530e869e0e1e98ef62754cfd9ce43cda500f21ee81cdb469784af13b00933 gcc-4.4.7-16.el6.i686.rpm d41e1b3ea87aec6d6e6bd1098085d6773555caa1f9717be2e3c3b87ca3ef77dd gcc-c++-4.4.7-16.el6.i686.rpm 9d98050c4e736f741815bec01f4210344eadb577a463e86f74989ed97757a29b gcc-gfortran-4.4.7-16.el6.i686.rpm 42b042ca16397e24747a8d7a9800c3d26256b40ed8428dea0a84b01bf73496f0 gcc-gnat-4.4.7-16.el6.i686.rpm 4779c94f3fdadc5d54a436f772744cf436f45f860a98a8348f80133383d024d2 gcc-java-4.4.7-16.el6.i686.rpm e177b1c89c19c919e536a42c5e6b97a15b7252e348b0cd0c457f99ee2b6bce54 gcc-objc-4.4.7-16.el6.i686.rpm 7eff6e888f081abb7f89ec6e3d628a1fe7217437773457f91487f515f72990bb gcc-objc++-4.4.7-16.el6.i686.rpm 23bace51bc52442273828b872f7c8d2b07f49ee4f8da928dcc35c6962c37debc libgcc-4.4.7-16.el6.i686.rpm 04dea106675adb1f3d7327444846e0347fb091cb8dfbb7ca82f85e14ee34fcea libgcj-4.4.7-16.el6.i686.rpm 7ca73a9ae2af7879277f81ff465c9ad96ab89c4a474ebac75c8137a751045d24 libgcj-devel-4.4.7-16.el6.i686.rpm 914a7c0a9cfa45a90bf2b81ad1bb58df803d32cf955cb8a1666006779bb4505c libgcj-src-4.4.7-16.el6.i686.rpm 74c21298f8a71e41b2817ec14bd1041cb535ea4a6aff9847ad8f23a5d9fe2d7c libgfortran-4.4.7-16.el6.i686.rpm 55ebdef0a02afdd8450c9573133c3c71b22efc6a7e729effa085092a50028e10 libgnat-4.4.7-16.el6.i686.rpm e2867922e2a39398e6a6d4235d4365626b228d59df46f288eda75f9ea73098c4 libgnat-devel-4.4.7-16.el6.i686.rpm 9f87aad056402c8f300bc9b343ec208461bf79af163fb89a8214e843b6249fb8 libgomp-4.4.7-16.el6.i686.rpm bb5c7cd669feec2b610322462342f0f379d4a35be8c98f50c0ed39dca4758ddd libmudflap-4.4.7-16.el6.i686.rpm df97ac236dde49b5dd21384a6947c70d76a2bf5d19b2664d2683f767083543d8 libmudflap-devel-4.4.7-16.el6.i686.rpm 0af48e20222813a0905a41f71821f58b140cafd790ca5842541fe1a28b7845b8 libobjc-4.4.7-16.el6.i686.rpm 5901e37db999276c3f517879e88c05bf5349736fd0599b207c2750ff222286e2 libstdc++-4.4.7-16.el6.i686.rpm 73c906e0dbf8af8c32fc0d4d621eb0df7180d6f1c1bc0d41c4fd1ddf800bc231 libstdc++-devel-4.4.7-16.el6.i686.rpm f783ecf8e74394fb8978fb1f8deee4ae10f69a96f32dfee759a2b73e6bbdde15 libstdc++-docs-4.4.7-16.el6.i686.rpm x86_64: 214d6f5d94d9782fe205783ded4f13bbe9f278416926bf4553c0116525da0e8c cpp-4.4.7-16.el6.x86_64.rpm 60daf9ea57aa9054404603318959b5a5f2756545818727fcd043984a9c08187d gcc-4.4.7-16.el6.x86_64.rpm c5e6fcd24d57d580d771b5953822abc29e4d713ef2fecb9e6a14fbed68a6ed75 gcc-c++-4.4.7-16.el6.x86_64.rpm 07438dfbb13c5ab71ec8152f7fb00d71039ede39697fa531edde090448b26bb0 gcc-gfortran-4.4.7-16.el6.x86_64.rpm 034e2ecc2a457d8bf00851385ccba6104b1aab30a6314c1fc96c5fde0d0892a2 gcc-gnat-4.4.7-16.el6.x86_64.rpm c66e04b471081b48436df5ad2f84c7b4651bfcb32a6434a8bb47bd1223ad5c3e gcc-java-4.4.7-16.el6.x86_64.rpm ed18f825105150c896ddb23d68812b09c6255275a98747357724740868248ace gcc-objc-4.4.7-16.el6.x86_64.rpm c7c2a2b8ca1bb8b0ba1c452def60d02a9f499ef12dc1b6cd75b3e18e4f49fe31 gcc-objc++-4.4.7-16.el6.x86_64.rpm 23bace51bc52442273828b872f7c8d2b07f49ee4f8da928dcc35c6962c37debc libgcc-4.4.7-16.el6.i686.rpm 69a3b566726a915a4c6b4df33a67e3f038072b092dea6fa7d7077a7ec90e2be6 libgcc-4.4.7-16.el6.x86_64.rpm 04dea106675adb1f3d7327444846e0347fb091cb8dfbb7ca82f85e14ee34fcea libgcj-4.4.7-16.el6.i686.rpm fab6b9cd9c5b9adc7e41f93417dcf7558fb122a4149496a20fc93642f2f7fa6e libgcj-4.4.7-16.el6.x86_64.rpm 7ca73a9ae2af7879277f81ff465c9ad96ab89c4a474ebac75c8137a751045d24 libgcj-devel-4.4.7-16.el6.i686.rpm e095a0045910dd756977fc02ba386e0d6e0c68d4f25ca5675f975fa5595ff115 libgcj-devel-4.4.7-16.el6.x86_64.rpm cb9366045c224bdafecf2ef4874f3bfa7835a5b3da9a70910ece7300333d577c libgcj-src-4.4.7-16.el6.x86_64.rpm 74c21298f8a71e41b2817ec14bd1041cb535ea4a6aff9847ad8f23a5d9fe2d7c libgfortran-4.4.7-16.el6.i686.rpm abaa47e05a2c7e58f273887ea4d857c2534f4ba0413caa9fdd8d65c1bf2b9297 libgfortran-4.4.7-16.el6.x86_64.rpm 55ebdef0a02afdd8450c9573133c3c71b22efc6a7e729effa085092a50028e10 libgnat-4.4.7-16.el6.i686.rpm 8b7cfd7b211c4276bf3c8bbdd68e0aaa93225dd040708cbe3a5bb505d408cd8a libgnat-4.4.7-16.el6.x86_64.rpm e2867922e2a39398e6a6d4235d4365626b228d59df46f288eda75f9ea73098c4 libgnat-devel-4.4.7-16.el6.i686.rpm fc051892bb117dc22bc17130899251cb439eb1d1aad3e131e23c5e0666082a10 libgnat-devel-4.4.7-16.el6.x86_64.rpm 9f87aad056402c8f300bc9b343ec208461bf79af163fb89a8214e843b6249fb8 libgomp-4.4.7-16.el6.i686.rpm 3cf7cba15be4449e8d35ab066fbb11951b07d883faf5ea30889e39836c53bd66 libgomp-4.4.7-16.el6.x86_64.rpm bb5c7cd669feec2b610322462342f0f379d4a35be8c98f50c0ed39dca4758ddd libmudflap-4.4.7-16.el6.i686.rpm e17b30a7899535632a5462619a983d16bf403b374eeecd605aa8f46903744bf3 libmudflap-4.4.7-16.el6.x86_64.rpm df97ac236dde49b5dd21384a6947c70d76a2bf5d19b2664d2683f767083543d8 libmudflap-devel-4.4.7-16.el6.i686.rpm 67736529b470f3520f714f32e02538b34c46ba8f71c605d8f4924bb12d9be506 libmudflap-devel-4.4.7-16.el6.x86_64.rpm 0af48e20222813a0905a41f71821f58b140cafd790ca5842541fe1a28b7845b8 libobjc-4.4.7-16.el6.i686.rpm 11c1631ee61c9fdb6065a9327d11455a79a9310328cd5d62f3ebe9514ee53c09 libobjc-4.4.7-16.el6.x86_64.rpm 5901e37db999276c3f517879e88c05bf5349736fd0599b207c2750ff222286e2 libstdc++-4.4.7-16.el6.i686.rpm 6ca96e6623eec0e04b534d9f118182aab485f30507850661ef7b5f3b9639c3ae libstdc++-4.4.7-16.el6.x86_64.rpm 73c906e0dbf8af8c32fc0d4d621eb0df7180d6f1c1bc0d41c4fd1ddf800bc231 libstdc++-devel-4.4.7-16.el6.i686.rpm ebf585398915525036ad7d1a1186bf7a46edae4e46258661e6d7882c02a38d61 libstdc++-devel-4.4.7-16.el6.x86_64.rpm f61a8cd4239118c95ca95d05ebbe0e6b3dd45a4c09353a35b04bd40449e7f23f libstdc++-docs-4.4.7-16.el6.x86_64.rpm Source: eea99c50677354efffd12a70887d6be686ddcfe1f8d59328728683517e511221 gcc-4.4.7-16.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1286 CentOS 6 glibc BugFix Update Message-ID: <20150726141048.GA16007@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1286 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1286.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 383784b73932980d7716ca64d17c0706bef93cf808e439bc36a9db34553c0735 glibc-2.12-1.166.el6.i686.rpm 3e5c4ee98ee6a82476b6bb67b317999e984d74466217bbe06de275aac588fe3b glibc-common-2.12-1.166.el6.i686.rpm 0446d6ab8ffd05fc281b493a40716f4be9ec49ffa8c37d8d4fa8dfcf94f10800 glibc-devel-2.12-1.166.el6.i686.rpm f47886a7b9c1a7a7bcdd7b85fcadd88f98c884695a77f1341ea53f5eba0d1e6b glibc-headers-2.12-1.166.el6.i686.rpm 638a4fa518370e57fd2df0372008444b87db6db08fe53451549571a0e25c7753 glibc-static-2.12-1.166.el6.i686.rpm 47986b85aa5dc683e7195e39f7ed7ef304007a144c3febd80759aab150bb8163 glibc-utils-2.12-1.166.el6.i686.rpm 72a9ad7a9dd2c437205748e86abeb2670cf805512750d8df4e7134a0fa5883b5 nscd-2.12-1.166.el6.i686.rpm x86_64: 383784b73932980d7716ca64d17c0706bef93cf808e439bc36a9db34553c0735 glibc-2.12-1.166.el6.i686.rpm ee2500b4401daff836d4276f2389b4f958b1131668386931e8d66bfb26f55481 glibc-2.12-1.166.el6.x86_64.rpm 8baa91f182473faf301e0dfe2e38077fdaffd2501cadc0e4aeedf9b8c25d5615 glibc-common-2.12-1.166.el6.x86_64.rpm 0446d6ab8ffd05fc281b493a40716f4be9ec49ffa8c37d8d4fa8dfcf94f10800 glibc-devel-2.12-1.166.el6.i686.rpm 480702aec600049180cba9dc21a651563d5caf1fee60bb05e2aa0b8b319b48f4 glibc-devel-2.12-1.166.el6.x86_64.rpm 13a70dd670feaac335ddfc23bd34873d7e4c97d2b83188fdbeba2f3f210027ca glibc-headers-2.12-1.166.el6.x86_64.rpm 638a4fa518370e57fd2df0372008444b87db6db08fe53451549571a0e25c7753 glibc-static-2.12-1.166.el6.i686.rpm 40a8b9d82a4ebff41619015d7a73515a9c591ccbb7c8f23a264952f9911060f8 glibc-static-2.12-1.166.el6.x86_64.rpm f333c5b30e296ac7558155856d4bf537d98bc87a5191d0a845a7f3ee54b117d1 glibc-utils-2.12-1.166.el6.x86_64.rpm 116475c400401541c0b5ccb766f1d87c002e215ab2b8fce26e729c67914885cf nscd-2.12-1.166.el6.x86_64.rpm Source: 3e33d2d104c60fdfcd2a4302ff4f7d7374ced615a97ac0fb55e1a44562573460 glibc-2.12-1.166.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:53 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:53 +0000 Subject: [CentOS-CR-announce] CESA-2015:1272 Moderate CentOS 6 kernel Security Update Message-ID: <20150726141053.GA16157@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1272 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1272.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 39c20ccee28cc7cd42ddd92cb277bd7d1b9f49ac3810a7148229bab744e74689 kernel-2.6.32-573.el6.i686.rpm ef7bad5faacb169f5ca06336fa62a4a96d67abffdb4f3d60ce588664f088cba6 kernel-abi-whitelists-2.6.32-573.el6.noarch.rpm eb48ed3588ca4b302473a6292eada236db89ab8aa581f2d962281130065b7b32 kernel-debug-2.6.32-573.el6.i686.rpm 1021764acd4a17a5614e85e7799d8e2257aae7efb14a1313d0e3379b34a407fe kernel-debug-devel-2.6.32-573.el6.i686.rpm 9e849d387bff9033d39743199eff0df220699f653c3fae0036e54fab6909711d kernel-devel-2.6.32-573.el6.i686.rpm 6d84b599425934b68dbd2f0126067e7d5215f002194f037572288dc0385465ac kernel-doc-2.6.32-573.el6.noarch.rpm 14e108dfad9bbbd552074e34a6fd9a25d784caf22e8e4f199b9b0b83ff5b2808 kernel-firmware-2.6.32-573.el6.noarch.rpm d4df8c30702c704205390b7e3cdf355d16210ac618a8d332416e4d1cd9c8be14 kernel-headers-2.6.32-573.el6.i686.rpm 7efd987245aca733c5b0a2cec7c42ae412d455b27cda6a5bef5807f75f1d2c7d perf-2.6.32-573.el6.i686.rpm a5162b114c806c503946bbcd36e2ffe116bf0c1e4dff727edccedc6d2a5c4a55 python-perf-2.6.32-573.el6.i686.rpm x86_64: 513a8131b6c7c7dcea1380ace4811e1f61fa50481db1fe54d6089ded6439aa41 kernel-2.6.32-573.el6.x86_64.rpm ef7bad5faacb169f5ca06336fa62a4a96d67abffdb4f3d60ce588664f088cba6 kernel-abi-whitelists-2.6.32-573.el6.noarch.rpm 768ac51aac0ba88e90c89bcd451ad0cf7176fd92fe0e688d772edd8551f4e808 kernel-debug-2.6.32-573.el6.x86_64.rpm 1021764acd4a17a5614e85e7799d8e2257aae7efb14a1313d0e3379b34a407fe kernel-debug-devel-2.6.32-573.el6.i686.rpm 3b02cd61fb5ffaba884133309a129a19cdcd841eab38157890abd9509023ced8 kernel-debug-devel-2.6.32-573.el6.x86_64.rpm 8cbc1ad0904c34e86438380085a9ad28d2063d3f636e03d76cee11ab43e0d41f kernel-devel-2.6.32-573.el6.x86_64.rpm 6d84b599425934b68dbd2f0126067e7d5215f002194f037572288dc0385465ac kernel-doc-2.6.32-573.el6.noarch.rpm 14e108dfad9bbbd552074e34a6fd9a25d784caf22e8e4f199b9b0b83ff5b2808 kernel-firmware-2.6.32-573.el6.noarch.rpm 729ae5cc113974b99d9780016cea6f66c60737f51d03a6dbb98d491aa364d467 kernel-headers-2.6.32-573.el6.x86_64.rpm 03723bd26fa4a9436999b9434c9c71c55f8ffef544e14f885669a10143601bb8 perf-2.6.32-573.el6.x86_64.rpm 2a80a1ebc366870ef92442764efbf17551ac2afb4d234bef6fe4773eeada8c72 python-perf-2.6.32-573.el6.x86_64.rpm Source: 0ca2b9afe6f7c6d27754e7ee3534ab488c0d1fa1f6253fd94d92588ec5d67943 kernel-2.6.32-573.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:54 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:54 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1414 CentOS 6 python-argparse Enhancement Update Message-ID: <20150726141054.GA16239@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1414 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1414.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a76144fe2daae136b8dfc9844ddeff686abff66738854e890d344cff5d0f2dfa python-argparse-1.2.1-2.1.el6.noarch.rpm x86_64: a76144fe2daae136b8dfc9844ddeff686abff66738854e890d344cff5d0f2dfa python-argparse-1.2.1-2.1.el6.noarch.rpm Source: 9fd491101adcba5530fdaf4892c1efc9e1bdce4e19977ecc9d92e646d92cef29 python-argparse-1.2.1-2.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:55 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1445 CentOS 6 xorg-x11-server BugFix Update Message-ID: <20150726141055.GA16389@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1445 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1445.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f5b9829262a41785dbe070686bfbebfe086858d4659a78bb5e84d725ff251cc8 xorg-x11-server-common-1.15.0-36.el6.centos.i686.rpm 2515ce4ebee2456e549a7c38e7784b22c2a5db5dc4c85a37972512f05c966dae xorg-x11-server-devel-1.15.0-36.el6.centos.i686.rpm 8789b09650862b96eb7b811d2820839cfad0d63a318e0e82822ff66a814e15b7 xorg-x11-server-source-1.15.0-36.el6.centos.noarch.rpm 7cb1b73c5dbd2b76849da5edc4df0852af63e189ff9bc2407a7581b784bd76a2 xorg-x11-server-Xdmx-1.15.0-36.el6.centos.i686.rpm 9fc3e73e0c894a33f397e5e5c6e06ddf8b6c8cffd28610e388bd5918ca709873 xorg-x11-server-Xephyr-1.15.0-36.el6.centos.i686.rpm f25c8bcec35c8798ebfd6be0f7ac419624e11ca39a1c33043af39f7508fe9cb5 xorg-x11-server-Xnest-1.15.0-36.el6.centos.i686.rpm 5e099e95856b9dbb1954eec4fde51cab59fb480ee60b3db59676dca158855bca xorg-x11-server-Xorg-1.15.0-36.el6.centos.i686.rpm 88cd94805f1dc5d33efea7065a89486aecda5a7b563ca2054adb290d4d1dfeab xorg-x11-server-Xvfb-1.15.0-36.el6.centos.i686.rpm x86_64: ceac57bbca9443bf1ebcb62d1070f1ccd415bbca0482b56a4741656b808eca8e xorg-x11-server-common-1.15.0-36.el6.centos.x86_64.rpm 2515ce4ebee2456e549a7c38e7784b22c2a5db5dc4c85a37972512f05c966dae xorg-x11-server-devel-1.15.0-36.el6.centos.i686.rpm f28b47496ccb17b465712ff056131cb57e8893a9548a1ac6c9f8d4955dbbdc0c xorg-x11-server-devel-1.15.0-36.el6.centos.x86_64.rpm 8789b09650862b96eb7b811d2820839cfad0d63a318e0e82822ff66a814e15b7 xorg-x11-server-source-1.15.0-36.el6.centos.noarch.rpm 4aa7ff145894836b64521e34eba1c1e8208a59668f8b11c2756fdd09f8037782 xorg-x11-server-Xdmx-1.15.0-36.el6.centos.x86_64.rpm 9ed1daf4411be77bb374eac00fcb1ba43fa61974bf097d1359e4f8dff8cf5f24 xorg-x11-server-Xephyr-1.15.0-36.el6.centos.x86_64.rpm 9df96071f057c757b52785c99dcf55cd673f590c4c743a944cd341d1df4528c3 xorg-x11-server-Xnest-1.15.0-36.el6.centos.x86_64.rpm 60bcbc1d9a2462ac80882ce39f76d6a5b251baf6a00c0b56d5977e92d5ab8743 xorg-x11-server-Xorg-1.15.0-36.el6.centos.x86_64.rpm 7d8d7ea7286ad4aad4849e4428f3e5e1d41d810da3a35b7a2510753df77be0c5 xorg-x11-server-Xvfb-1.15.0-36.el6.centos.x86_64.rpm Source: a856d937ec206b13f7fd423a8f64422a97e7eeb477a99bc63de154dcc1369776 xorg-x11-server-1.15.0-36.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:55 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1246 CentOS 6 lsof BugFix Update Message-ID: <20150726141055.GA16469@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1246 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1246.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: af7eecd3d352b369da253a2ab12f6991a5233e6ddd2bee34f2ee340eb51ba5f7 lsof-4.82-5.el6.i686.rpm x86_64: 0abb7895951d4808d5c0ddd4b53f8dae7ab8c5ab9be09ea2cd4e152d21f75951 lsof-4.82-5.el6.x86_64.rpm Source: 0a5a81cb2506149f5f085e272d8b71060f385c589aa741046399c39c88e5388f lsof-4.82-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:56 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1247 CentOS 6 screen BugFix Update Message-ID: <20150726141056.GA16549@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1247 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1247.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e08f3643d748b4db32f4f80ef4569593cd54a28058c1cac362f3289782d2e4e6 screen-4.0.3-18.el6.i686.rpm x86_64: c636105bdab80049520984703b71fa172b15f6cc2a63ac9a26571f7ee68ecddd screen-4.0.3-18.el6.x86_64.rpm Source: d3dee0e2cd6dfd57ee71c1a89ef647b3d558b3cb408a1c4f18e8b8863175d890 screen-4.0.3-18.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:56 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1248 CentOS 6 jpackage-utils Enhancement Update Message-ID: <20150726141056.GA16631@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1248 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1248.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: de66e9a694d0f64a9823ef30e8fab2de3ac626ad5271a032cbc86efc4e901693 jpackage-utils-1.7.5-3.14.el6.noarch.rpm x86_64: de66e9a694d0f64a9823ef30e8fab2de3ac626ad5271a032cbc86efc4e901693 jpackage-utils-1.7.5-3.14.el6.noarch.rpm Source: b8143dfe402d6f4aeb0ffc948518eab2b12c81a099d93f06a0e3f07c787e86d3 jpackage-utils-1.7.5-3.14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:57 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:57 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1267 CentOS 6 cim-schema BugFix Update Message-ID: <20150726141057.GA16723@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1267 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1267.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: eb7e1d3fdee15dd2b0acb060b2f105c382939c4103b6fc403b85026674e9658e cim-schema-2.33.0-1.el6.noarch.rpm 6d662add2e5e957ee337ad53ddcc470b9385aa25400bba529c384cf5e496ba43 cim-schema-docs-2.33.0-1.el6.noarch.rpm x86_64: eb7e1d3fdee15dd2b0acb060b2f105c382939c4103b6fc403b85026674e9658e cim-schema-2.33.0-1.el6.noarch.rpm 6d662add2e5e957ee337ad53ddcc470b9385aa25400bba529c384cf5e496ba43 cim-schema-docs-2.33.0-1.el6.noarch.rpm Source: f8b629f78d9e4f38a816bebe255ecf8dbacfd6d2b020bf16b53e45afe0d9daf9 cim-schema-2.33.0-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1251 CentOS 6 iputils BugFix Update Message-ID: <20150726141058.GA16803@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1251 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1251.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c2600c53fef6b1ea887b9b7c18c86b8b37d02aeb09701818aa22f2abab27cf70 iputils-20071127-20.el6.i686.rpm x86_64: dce6476ec436a3b7ef40fff534cbaaedbd39f95678002ee19c23647cdf225c3b iputils-20071127-20.el6.x86_64.rpm Source: c0875378a034e52132543c0c6af2362a445ac1fa6c1b3a1da988b0b8b82080e5 iputils-20071127-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1253 CentOS 6 lasso BugFix Update Message-ID: <20150726141058.GA16901@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1253 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1253.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b2946ce487c12eadf5ade030ad505fdbf84f8a1b73dee9f0d4ec60b266b8b331 lasso-2.4.0-6.el6.i686.rpm 1dfa3d4df89f49df156afc9b446c2943b2529691ed7b76f9ebb137150d4d526c lasso-devel-2.4.0-6.el6.i686.rpm 503ab6cea43417500b4c5ff3e46320a4b8c5f4383ed105809ec9c3b39a209740 lasso-python-2.4.0-6.el6.i686.rpm x86_64: b2946ce487c12eadf5ade030ad505fdbf84f8a1b73dee9f0d4ec60b266b8b331 lasso-2.4.0-6.el6.i686.rpm e7d584e531781dd85a9c1ebada9e6b8a0989cd6b8e4f45e1eaf6b68a8fbbe9a1 lasso-2.4.0-6.el6.x86_64.rpm 1dfa3d4df89f49df156afc9b446c2943b2529691ed7b76f9ebb137150d4d526c lasso-devel-2.4.0-6.el6.i686.rpm d448eec72d449c59582f4771a82ad8707a1c05526ff9f4aba9b7e9b234d307ed lasso-devel-2.4.0-6.el6.x86_64.rpm def5c2ad68ece47849db62c6b38dde1553748519eb8f63b36bc0b1d6cfcf88aa lasso-python-2.4.0-6.el6.x86_64.rpm Source: f98dc12830f47b5d050622f7a95ce8870a0696eceacf908286bd227ddd872197 lasso-2.4.0-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:59 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1253 CentOS 6 mod_auth_mellon BugFix Update Message-ID: <20150726141059.GA16981@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1253 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1253.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4d3e774dd5e6a767d05d352601a1a0987b095aa88c6447332667c2d91d8804c8 mod_auth_mellon-0.8.0-4.el6.i686.rpm x86_64: 69e8b68dda539a2d714f7c47c39dc9fd948b513eb1f7916d0d7a30e8e93beeee mod_auth_mellon-0.8.0-4.el6.x86_64.rpm Source: 7e36a49ca19bea00814f793ee919c3163bf4ee819290153609a5849bfd2c7dfd mod_auth_mellon-0.8.0-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:59 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1261 CentOS 6 tuna BugFix Update Message-ID: <20150726141059.GA17073@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1261 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1261.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 09a6a41a21a35c33bc12b9ffb1f7d84dd5a48ae056f52d02b903d0569a345333 oscilloscope-0.10.4-9.el6.noarch.rpm 892aac7b26e5d68b47283851aacceb2ae157bd05edb77943b3a0284e4521a06c tuna-0.10.4-9.el6.noarch.rpm x86_64: 09a6a41a21a35c33bc12b9ffb1f7d84dd5a48ae056f52d02b903d0569a345333 oscilloscope-0.10.4-9.el6.noarch.rpm 892aac7b26e5d68b47283851aacceb2ae157bd05edb77943b3a0284e4521a06c tuna-0.10.4-9.el6.noarch.rpm Source: 956e056dd9a66d2eb07b3cdd065ddb487a68e0ab47adcc8c29d2a1017bedc83d tuna-0.10.4-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1265 CentOS 6 evolution-exchange BugFix Update Message-ID: <20150726141100.GA17155@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1265 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1265.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8b893cb80ed01304c73dcf2d392ccb24a91b7542f339e551115ec730e6539396 evolution-exchange-2.32.3-17.el6.i686.rpm x86_64: 8b893cb80ed01304c73dcf2d392ccb24a91b7542f339e551115ec730e6539396 evolution-exchange-2.32.3-17.el6.i686.rpm a4fed78f5d1dde03daa7be67b7c55ad19f2dab415523ee5628519f5d512b8032 evolution-exchange-2.32.3-17.el6.x86_64.rpm Source: 91da387f2a30c5ae6ac3c3add59e8a3788d05895e372526f0eef1eb04aa27989 evolution-exchange-2.32.3-17.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1318 CentOS 6 xcb-util BugFix Update Message-ID: <20150726141101.GA17353@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1318 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1318.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: abd309e835401c01fbe44c70bcdef0e9b01f15bfec5f583f0fd052eb2b85a63c compat-xcb-util-0.3.6-6.el6.i686.rpm 1df246f767f6a71a34754f167d108739b1715255b20236080827ba9d97bc5a87 xcb-util-0.3.6-6.el6.i686.rpm b851465e0a556528814fa4a5d7a5d19d9590c05c398fc5543ec3de34178370d4 xcb-util-devel-0.3.6-6.el6.i686.rpm x86_64: abd309e835401c01fbe44c70bcdef0e9b01f15bfec5f583f0fd052eb2b85a63c compat-xcb-util-0.3.6-6.el6.i686.rpm b794525bf759479cb44f085de45787c80eab5d96f7903e3681c5c69918499008 compat-xcb-util-0.3.6-6.el6.x86_64.rpm 1df246f767f6a71a34754f167d108739b1715255b20236080827ba9d97bc5a87 xcb-util-0.3.6-6.el6.i686.rpm 844b18c330bbe1cf15d557b3fea4275b4c06542e55288989310858a94f52627d xcb-util-0.3.6-6.el6.x86_64.rpm b851465e0a556528814fa4a5d7a5d19d9590c05c398fc5543ec3de34178370d4 xcb-util-devel-0.3.6-6.el6.i686.rpm 49a0978b1628422bcb815137ad27c72cd6d313816e8c84a47e1a2ebfdca33937 xcb-util-devel-0.3.6-6.el6.x86_64.rpm Source: 91b1305c717d738e346a782a56f36ff4435427902329fef410301c38a9275039 xcb-util-0.3.6-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1263 CentOS 6 libcgroup BugFix Update Message-ID: <20150726141100.GA17254@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1263 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1263.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7c54046f3f2903d4d7bc6edd77bdd839f5e23577bd4de141f3a2961942a94697 libcgroup-0.40.rc1-16.el6.i686.rpm ed310594378a954f1b851b7f935f28c40d7fba2a133ece79b7eb4f7428d4f7cd libcgroup-devel-0.40.rc1-16.el6.i686.rpm 593d3d5e6d8ba996db3c2b516cd19b6e97bf2db81e08007e0d73ba9ed0bb5498 libcgroup-pam-0.40.rc1-16.el6.i686.rpm x86_64: 7c54046f3f2903d4d7bc6edd77bdd839f5e23577bd4de141f3a2961942a94697 libcgroup-0.40.rc1-16.el6.i686.rpm d7c736a1208313fdc4fdca9d74dd078863f42f7c04a16f0ab85a2b1d284717fe libcgroup-0.40.rc1-16.el6.x86_64.rpm ed310594378a954f1b851b7f935f28c40d7fba2a133ece79b7eb4f7428d4f7cd libcgroup-devel-0.40.rc1-16.el6.i686.rpm 107663fb2cefd9b34c43bd36491c162a9de4e5dfb5e997baccd22c2353c915b3 libcgroup-devel-0.40.rc1-16.el6.x86_64.rpm 593d3d5e6d8ba996db3c2b516cd19b6e97bf2db81e08007e0d73ba9ed0bb5498 libcgroup-pam-0.40.rc1-16.el6.i686.rpm aceeb1877347602f7a73a8edfcd69412d064c1096c6254935787997cc5231701 libcgroup-pam-0.40.rc1-16.el6.x86_64.rpm Source: c473a1ad1400b0dbd63c9a21d715ef25777ac90ef09ae8f16682bc0ddb0beedc libcgroup-0.40.rc1-16.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1262 CentOS 6 quota BugFix Update Message-ID: <20150726141101.GA17442@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1262 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1262.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 21e5b7cdbcb2969a054667964fc11d887a45ebee5b11f8505aa17625329c6a49 quota-3.17-23.el6.i686.rpm 5e3f6a786fa351dd2aa7dc27300f34dd96bcbf7410bfd746e802bbb5d9632716 quota-devel-3.17-23.el6.i686.rpm x86_64: 1dd14f26605c5215ee9c1a076fbf8a9ef5758eeae8ab779a7b375ad56698e68c quota-3.17-23.el6.x86_64.rpm 5e3f6a786fa351dd2aa7dc27300f34dd96bcbf7410bfd746e802bbb5d9632716 quota-devel-3.17-23.el6.i686.rpm 73a3c11cc63d2d245a26353913780608843e362bdaefad535b7f44d46084b7a6 quota-devel-3.17-23.el6.x86_64.rpm Source: 55107c57b440cd01b3dce8fe23636ccc95df6908be0a397b1f011605313f1e54 quota-3.17-23.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:02 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:02 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1264 CentOS 6 evolution-data-server BugFix Update Message-ID: <20150726141102.GA17555@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1264 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1264.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7fd65f555f24f54aa007b9487958f4041647b6d83062ebfa3f2bb5ecc44b99c9 evolution-data-server-2.32.3-23.el6.i686.rpm f122a0f59411eb84ed238facd9ccd930cfb737a4091824641a16bc29fd7eb47e evolution-data-server-devel-2.32.3-23.el6.i686.rpm 64a06b858e19d2adf5df7957ffd87a0029cef4f64ee819c52eab623ae8a4b4b5 evolution-data-server-doc-2.32.3-23.el6.noarch.rpm x86_64: 7fd65f555f24f54aa007b9487958f4041647b6d83062ebfa3f2bb5ecc44b99c9 evolution-data-server-2.32.3-23.el6.i686.rpm 4a915210dda2b16bc7a615bdabe08b9209289149f7290bdba75debc71f083fec evolution-data-server-2.32.3-23.el6.x86_64.rpm f122a0f59411eb84ed238facd9ccd930cfb737a4091824641a16bc29fd7eb47e evolution-data-server-devel-2.32.3-23.el6.i686.rpm b511075846490860a49da0ecaf664249bc1eb55c8f5c09f79ef68530b4d10434 evolution-data-server-devel-2.32.3-23.el6.x86_64.rpm 64a06b858e19d2adf5df7957ffd87a0029cef4f64ee819c52eab623ae8a4b4b5 evolution-data-server-doc-2.32.3-23.el6.noarch.rpm Source: 281847eb6bdd29c584c166139dccdab2ac140a4819cf85dc9c0bf8204b852136 evolution-data-server-2.32.3-23.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1270 CentOS 6 xorg-x11-fonts BugFix Update Message-ID: <20150726141103.GA17787@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1270 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1270.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1132b20167253e7caaf21e421b6e0a9d74953e6bb6bbc7472741513bda789c9e xorg-x11-fonts-100dpi-7.2-11.el6.noarch.rpm 5c7712ce7c4e84d1641ca208677de128b9e5b463d2fa8d2ef2cffca0f669e6cc xorg-x11-fonts-75dpi-7.2-11.el6.noarch.rpm 0f5daf2c2103c9e97efa66d8440c978b93f207b8ac6e289d4721d5abe9a0330e xorg-x11-fonts-cyrillic-7.2-11.el6.noarch.rpm 1d861e1436b6f91d98dd76f33f48c53e9b2517f9401becd9f4909600a9fefd24 xorg-x11-fonts-ethiopic-7.2-11.el6.noarch.rpm 004abb2697ea529cf3c51d7381653e5df6c598139f4081d96c5c85206541d46b xorg-x11-fonts-ISO8859-1-100dpi-7.2-11.el6.noarch.rpm fb5409789dd25e4e4bb266926dd163ab0bfd0d7a1b24a6f25fd9d0e87546b038 xorg-x11-fonts-ISO8859-14-100dpi-7.2-11.el6.noarch.rpm a61449376964ee56fcd38c1c33b91132895386776f96496c92869faa41d8a263 xorg-x11-fonts-ISO8859-14-75dpi-7.2-11.el6.noarch.rpm ebf2ab2cd791bc416b4c7fb19ac31da548f06f89b11db8743ce57f7a5c400212 xorg-x11-fonts-ISO8859-15-100dpi-7.2-11.el6.noarch.rpm bfcdba5e30480aa5cd9c8811323a2386dc844c9ab9e1e254e26aa24cd2c9f815 xorg-x11-fonts-ISO8859-15-75dpi-7.2-11.el6.noarch.rpm b3fc1ca480ed096b215f11c5e7c46660356dc7d2cfa5bfc7a20e63b90480216e xorg-x11-fonts-ISO8859-1-75dpi-7.2-11.el6.noarch.rpm f8cfe42ad1cf9095a6e526fd521d9679c70370ede011c18b7bcfb6a945d8d4ff xorg-x11-fonts-ISO8859-2-100dpi-7.2-11.el6.noarch.rpm e67f5483fe63c4f482a2e79823387784e3b9eeccfd68d8e31c7c266d1ee456e6 xorg-x11-fonts-ISO8859-2-75dpi-7.2-11.el6.noarch.rpm 5b732e03ab65eec904905a2231e2d9b75b4bb92c81642bd4acaef9bfc63cf857 xorg-x11-fonts-ISO8859-9-100dpi-7.2-11.el6.noarch.rpm 16e5a71216f12ce8741db1a611240deb9b6dd7306cc8c229e9428ab07cb37e41 xorg-x11-fonts-ISO8859-9-75dpi-7.2-11.el6.noarch.rpm 58766caa977865f2e0e416201da4825a63ea9dea4689185bbca190db29963bf1 xorg-x11-fonts-misc-7.2-11.el6.noarch.rpm 6d6d50c9571e810ac33149a0fe88978c6ada4413b481bca915c33c420e4c91d8 xorg-x11-fonts-Type1-7.2-11.el6.noarch.rpm x86_64: 1132b20167253e7caaf21e421b6e0a9d74953e6bb6bbc7472741513bda789c9e xorg-x11-fonts-100dpi-7.2-11.el6.noarch.rpm 5c7712ce7c4e84d1641ca208677de128b9e5b463d2fa8d2ef2cffca0f669e6cc xorg-x11-fonts-75dpi-7.2-11.el6.noarch.rpm 0f5daf2c2103c9e97efa66d8440c978b93f207b8ac6e289d4721d5abe9a0330e xorg-x11-fonts-cyrillic-7.2-11.el6.noarch.rpm 1d861e1436b6f91d98dd76f33f48c53e9b2517f9401becd9f4909600a9fefd24 xorg-x11-fonts-ethiopic-7.2-11.el6.noarch.rpm 004abb2697ea529cf3c51d7381653e5df6c598139f4081d96c5c85206541d46b xorg-x11-fonts-ISO8859-1-100dpi-7.2-11.el6.noarch.rpm fb5409789dd25e4e4bb266926dd163ab0bfd0d7a1b24a6f25fd9d0e87546b038 xorg-x11-fonts-ISO8859-14-100dpi-7.2-11.el6.noarch.rpm a61449376964ee56fcd38c1c33b91132895386776f96496c92869faa41d8a263 xorg-x11-fonts-ISO8859-14-75dpi-7.2-11.el6.noarch.rpm ebf2ab2cd791bc416b4c7fb19ac31da548f06f89b11db8743ce57f7a5c400212 xorg-x11-fonts-ISO8859-15-100dpi-7.2-11.el6.noarch.rpm bfcdba5e30480aa5cd9c8811323a2386dc844c9ab9e1e254e26aa24cd2c9f815 xorg-x11-fonts-ISO8859-15-75dpi-7.2-11.el6.noarch.rpm b3fc1ca480ed096b215f11c5e7c46660356dc7d2cfa5bfc7a20e63b90480216e xorg-x11-fonts-ISO8859-1-75dpi-7.2-11.el6.noarch.rpm f8cfe42ad1cf9095a6e526fd521d9679c70370ede011c18b7bcfb6a945d8d4ff xorg-x11-fonts-ISO8859-2-100dpi-7.2-11.el6.noarch.rpm e67f5483fe63c4f482a2e79823387784e3b9eeccfd68d8e31c7c266d1ee456e6 xorg-x11-fonts-ISO8859-2-75dpi-7.2-11.el6.noarch.rpm 5b732e03ab65eec904905a2231e2d9b75b4bb92c81642bd4acaef9bfc63cf857 xorg-x11-fonts-ISO8859-9-100dpi-7.2-11.el6.noarch.rpm 16e5a71216f12ce8741db1a611240deb9b6dd7306cc8c229e9428ab07cb37e41 xorg-x11-fonts-ISO8859-9-75dpi-7.2-11.el6.noarch.rpm 58766caa977865f2e0e416201da4825a63ea9dea4689185bbca190db29963bf1 xorg-x11-fonts-misc-7.2-11.el6.noarch.rpm 6d6d50c9571e810ac33149a0fe88978c6ada4413b481bca915c33c420e4c91d8 xorg-x11-fonts-Type1-7.2-11.el6.noarch.rpm Source: 382eb510382112d83429f24f72cd97f7b30c0f3db3e8b018be07bb9c65358aed xorg-x11-fonts-7.2-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1274 CentOS 6 binutils BugFix Update Message-ID: <20150726141104.GA17876@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1274 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1274.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3949b9333e08d193058619c06e8f5d01d526732a259820364dd2b82601229d80 binutils-2.20.51.0.2-5.43.el6.i686.rpm 5a7bad510192fb2d7dc7beed0ca3f9367957ee268b5b09a7d3a506f14edf30f3 binutils-devel-2.20.51.0.2-5.43.el6.i686.rpm x86_64: c83e836821a1ab65d4b212a7c0d13ce067739ac6f00ce4cd66b620c85ac5ff0f binutils-2.20.51.0.2-5.43.el6.x86_64.rpm 5a7bad510192fb2d7dc7beed0ca3f9367957ee268b5b09a7d3a506f14edf30f3 binutils-devel-2.20.51.0.2-5.43.el6.i686.rpm ad3aaf0e8781349408bb7c0947b092420bf6759b386aecdb86ee7aa95fd1cac6 binutils-devel-2.20.51.0.2-5.43.el6.x86_64.rpm Source: 533c32ababcaa168e263c7c62fec3e10a36ea9f9c9f19280be1a82aa18776924 binutils-2.20.51.0.2-5.43.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1276 CentOS 6 xkeyboard-config BugFix Update Message-ID: <20150726141105.GA17970@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1276 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1276.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0a13c4790f33bcf823175c98daeb9997522a784a4081d9240d9101fe45aea71a xkeyboard-config-2.11-3.el6.noarch.rpm 6f22a31a55fa2f1b155a2885d5ad68a8e34727a156a6e835b47718a81c3970d5 xkeyboard-config-devel-2.11-3.el6.noarch.rpm x86_64: 0a13c4790f33bcf823175c98daeb9997522a784a4081d9240d9101fe45aea71a xkeyboard-config-2.11-3.el6.noarch.rpm 6f22a31a55fa2f1b155a2885d5ad68a8e34727a156a6e835b47718a81c3970d5 xkeyboard-config-devel-2.11-3.el6.noarch.rpm Source: 14183b17776ecfeb4aad71a1ff1ea355e2d3492d086d9e378eed3ce227c40dba xkeyboard-config-2.11-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1277 CentOS 6 bash BugFix Update Message-ID: <20150726141105.GA18058@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1277 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1277.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 97efc4dda7b0b79ee0536e1b7142fa752d5ed315f4dab8763b4c97899ad3e738 bash-4.1.2-33.el6.i686.rpm f75fdbd3ea2e2fa52d12da3cde75027323cfcba82cc8962aa9da91c6ad3a3923 bash-doc-4.1.2-33.el6.i686.rpm x86_64: 6094c6854a516e7c83e453fedb6dd39836b92c2cc59fc67e841f74597009569a bash-4.1.2-33.el6.x86_64.rpm cc5f8e32c3597081060143504c564ad41d95caf87c7c3fe4da7be093ee2b0af7 bash-doc-4.1.2-33.el6.x86_64.rpm Source: 10f7bb01395ef043db47ff0476eb610ac1a6158795a84d799c9bc3d45c476063 bash-4.1.2-33.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1281 CentOS 6 libqb BugFix Update Message-ID: <20150726141106.GA18148@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1281 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1281.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b2d4c8807e58aa887a148e054ace8612e4b9ae9c07de624112f7a56c4b3a71c9 libqb-0.17.1-1.el6.i686.rpm 0509d75a14301453372312deb0caaf31545c15ab054456211af9ccf4d0eff646 libqb-devel-0.17.1-1.el6.i686.rpm x86_64: b2d4c8807e58aa887a148e054ace8612e4b9ae9c07de624112f7a56c4b3a71c9 libqb-0.17.1-1.el6.i686.rpm fc3e390d36e1db23c42809f3d0d39e7144eb9faee6f0950d1523efe890b278fa libqb-0.17.1-1.el6.x86_64.rpm 0509d75a14301453372312deb0caaf31545c15ab054456211af9ccf4d0eff646 libqb-devel-0.17.1-1.el6.i686.rpm cfc61284cf2a7e85107c0841ef87d659cd823f28f104364322be7cb4c34b192b libqb-devel-0.17.1-1.el6.x86_64.rpm Source: 79b2828e08e0d3d30f7a7628714f5f97ba766cd21514363a94a0651f5ac17147 libqb-0.17.1-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:06 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1290 CentOS 6 dstat Enhancement Update Message-ID: <20150726141106.GA18231@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1290 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1290.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6d22839dff2d093975b998592ea2e6c85a83b36940120ea089eedc2b5bd4c666 dstat-0.7.0-2.el6.noarch.rpm x86_64: 6d22839dff2d093975b998592ea2e6c85a83b36940120ea089eedc2b5bd4c666 dstat-0.7.0-2.el6.noarch.rpm Source: 0ef1cdc1b73ffbebb6c0ac381ee9fde0a471f3099a127885ebde425c7f93e6e5 dstat-0.7.0-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:07 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:07 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1282 CentOS 6 hplip BugFix Update Message-ID: <20150726141107.GA18356@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1282 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1282.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 10959127c16712d60f1eaf84fa8d531f2b5ca5021a10fa4c3017ec299f6c865b hpijs-3.14.6-3.el6.i686.rpm 9fc339696bf97cef853eb0496f7dcadc28d2d097b92044c068fb2b308ef046fc hplip-3.14.6-3.el6.i686.rpm 6177474cad1b41711d952f638fa5654b0e690612055507addd9eea9f95ba812f hplip-common-3.14.6-3.el6.i686.rpm 1b4f5a95ebd98cc2b1abddb1b3f9f1e349d1fbaeccf5adf27da1d2dee6859712 hplip-gui-3.14.6-3.el6.i686.rpm 44005716c92fe2dae7cd5428bc16ebacdc1b1480b23311c1268b7059ddfd306f hplip-libs-3.14.6-3.el6.i686.rpm dd92dec00b14b80dbff409bf2a63b69d5d117068e59ef4bd14d6870cf027e94d libsane-hpaio-3.14.6-3.el6.i686.rpm x86_64: 9e565a6b9adf69fa1f04018c7e79341133331239fe3357a5420f1c3efd776ce6 hpijs-3.14.6-3.el6.x86_64.rpm 08ae023a0edf8cc3d97bf6566e20208c562bc8e0de3f8d8b8c77e60f3cd3aef9 hplip-3.14.6-3.el6.x86_64.rpm 6177474cad1b41711d952f638fa5654b0e690612055507addd9eea9f95ba812f hplip-common-3.14.6-3.el6.i686.rpm b4dbc19aaf52aedfd3185cf511e4a9355f467d73c7c59551f05ba7d3a6ca2b89 hplip-common-3.14.6-3.el6.x86_64.rpm b1c08e37b2b6acde4d4abc768e45dc63c8ba0e4d67aa810d0f25dc93efd22a5a hplip-gui-3.14.6-3.el6.x86_64.rpm 44005716c92fe2dae7cd5428bc16ebacdc1b1480b23311c1268b7059ddfd306f hplip-libs-3.14.6-3.el6.i686.rpm c7e0ab91c9455aa3a17a7c02cd7e71e30434a00fda95f3fbabba35354490980b hplip-libs-3.14.6-3.el6.x86_64.rpm a0a4db16c274aded5790511f7643f0bda827e4ffa9394769d7fbfec7d3215078 libsane-hpaio-3.14.6-3.el6.x86_64.rpm Source: 1a0798fdc6ffbd33836bb55803dd2692b2c30ea081ed284f22139b1e9c54153b hplip-3.14.6-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1322 CentOS 6 rest BugFix Update Message-ID: <20150726141108.GA18446@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1322 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1322.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 97fa986afb2ee699769c6713d0def710d5d0067b2cba702f6c5d44458605bb6f rest-0.7.92-2.el6.i686.rpm 78f11a3f0210e301b8e274aa573137d4ab70b1038f62c43fa506ed5686fc6ef5 rest-devel-0.7.92-2.el6.i686.rpm x86_64: 97fa986afb2ee699769c6713d0def710d5d0067b2cba702f6c5d44458605bb6f rest-0.7.92-2.el6.i686.rpm 3dc6c4ab9b42242df51746e29d065b43566925d6925f1b16fff24c930ed1e180 rest-0.7.92-2.el6.x86_64.rpm 78f11a3f0210e301b8e274aa573137d4ab70b1038f62c43fa506ed5686fc6ef5 rest-devel-0.7.92-2.el6.i686.rpm be09428575820d1174b3ce6b93085b26b693e7a6ca5638a397b402f5fd4e1933 rest-devel-0.7.92-2.el6.x86_64.rpm Source: 2526a3e85221f6674960bbea05e98448489e635416176d2cfbf7b984a4d59f0a rest-0.7.92-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1322 CentOS 6 libgovirt BugFix Update Message-ID: <20150726141108.GA18536@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1322 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1322.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1ad51eb20b68948512ebaa2e51a6dfd70eefc79a7c132d1a3b35b55a0db8c66e libgovirt-0.3.2-1.el6.i686.rpm dbbd22d579438295370cbe5180b81d9157a555c50267a4c5a06287978dfcfb03 libgovirt-devel-0.3.2-1.el6.i686.rpm x86_64: 1ad51eb20b68948512ebaa2e51a6dfd70eefc79a7c132d1a3b35b55a0db8c66e libgovirt-0.3.2-1.el6.i686.rpm 2609e65329472d233ad4b30c22e636edb657930744893362ab74f88b92a3d3c5 libgovirt-0.3.2-1.el6.x86_64.rpm dbbd22d579438295370cbe5180b81d9157a555c50267a4c5a06287978dfcfb03 libgovirt-devel-0.3.2-1.el6.i686.rpm 552dafc8db65446b3e745dab137b467b2bb7b109855adbe33423e5499b992360 libgovirt-devel-0.3.2-1.el6.x86_64.rpm Source: ccb1ead497ab7821c615ff4b21cae5fcb1b152ef4a85b166bc3064922315d807 libgovirt-0.3.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1284 CentOS 6 mod_nss BugFix Update Message-ID: <20150726141108.GA18616@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1284 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1284.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2d01c31b43787c7f144beb5057c59242328e3b96b77b346027915b2c140249dc mod_nss-1.0.10-1.el6.i686.rpm x86_64: 4b7ec026480660ccfb933666844f47f662ed22b5db32b6718fc7329f6d6899a0 mod_nss-1.0.10-1.el6.x86_64.rpm Source: 9ba1dccc310a378f02b5f94f39c79964a6eba07bd85755380b7507d1180a56ee mod_nss-1.0.10-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:09 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:09 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1289 CentOS 6 module-init-tools BugFix Update Message-ID: <20150726141109.GA18698@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1289 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1289.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3aa5a2de12c7cd4ddd68ad06c8493a2545b0d72b4e4de0ede4c9ac548ea89f18 module-init-tools-3.9-25.el6.i686.rpm x86_64: 79cf888fd67e2ca8f7e86fbe5ce709a71192cbaacadfaa0bb820a9c931c706a4 module-init-tools-3.9-25.el6.x86_64.rpm Source: 6a27d26da3fedf52844f34c76cc273c8cfc86f8f1edcdcfd94b211a45a132758 module-init-tools-3.9-25.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:09 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:09 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1291 CentOS 6 microcode_ctl Enhancement Update Message-ID: <20150726141109.GA18778@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1291 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1291.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f375a33fab5ff79aa5f47b44283a2e13957a6bc18762f76b8f80398f09fe990d microcode_ctl-1.17-20.el6.i686.rpm x86_64: e876cae1e32301cca621d0558c187ddd58964af57bb39048cd1289a27bdab4b9 microcode_ctl-1.17-20.el6.x86_64.rpm Source: 2f1a009def591b4156706752e1563e917b4f8ebf8cea4b1a92e5018f6a14c9b1 microcode_ctl-1.17-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:10 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1288 CentOS 6 libpcap BugFix Update Message-ID: <20150726141110.GA18868@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1288 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1288.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0ba15180822e307c3e99125e871de4e2742248c35745b84a3d0eaff6ccf5e49d libpcap-1.4.0-4.20130826git2dbcaa1.el6.i686.rpm 4f12053cd46bd6af3cc310b81dcf5c18c56baf35acfc5844f1256e2e9e8d7259 libpcap-devel-1.4.0-4.20130826git2dbcaa1.el6.i686.rpm x86_64: 0ba15180822e307c3e99125e871de4e2742248c35745b84a3d0eaff6ccf5e49d libpcap-1.4.0-4.20130826git2dbcaa1.el6.i686.rpm d52d18e2601abe93f1817d6bfe10f8138ac7a6adab3fdcc7ab96be31083d4365 libpcap-1.4.0-4.20130826git2dbcaa1.el6.x86_64.rpm 4f12053cd46bd6af3cc310b81dcf5c18c56baf35acfc5844f1256e2e9e8d7259 libpcap-devel-1.4.0-4.20130826git2dbcaa1.el6.i686.rpm 40ee7ee9808a9813d3975664f0c5207d39d07cb843d905bf52dc11847b09d0ce libpcap-devel-1.4.0-4.20130826git2dbcaa1.el6.x86_64.rpm Source: 4006e3db716be33fbdd6de89400b70b7275e7280bbdaf16887afbe8ea0d6a512 libpcap-1.4.0-4.20130826git2dbcaa1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:10 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1294 CentOS 6 tcpdump BugFix Update Message-ID: <20150726141110.GA18948@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1294 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1294.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6178a06425b3ba579ce5c34d43775304b0e09e5bb865fd1aaa993278aae32c28 tcpdump-4.0.0-5.20090921gitdf3cb4.2.el6.i686.rpm x86_64: ecea884fc1c3e142509e8d8054b615391efa9d4b5c72d27c433be9407aef5276 tcpdump-4.0.0-5.20090921gitdf3cb4.2.el6.x86_64.rpm Source: 93374fdf7d971fcef7f78499099ac5251979d23f7b64080d60c59a81179011a7 tcpdump-4.0.0-5.20090921gitdf3cb4.2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1299 CentOS 6 sendmail BugFix Update Message-ID: <20150726141111.GA19066@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1299 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1299.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5e42d5c580ffab6fa69b9bf48566517c80c02905c8c849945827ed7a3fd7a6cc sendmail-8.14.4-9.el6.i686.rpm 388a915f86bb414c1e8ed61af4fa76c5f0f0e74700ae6ff81dcc954d578fa9ae sendmail-cf-8.14.4-9.el6.noarch.rpm cf88429076bd8929f7fcb765dc66960295c4dfe964e566624b7bf98635c56a4d sendmail-devel-8.14.4-9.el6.i686.rpm 6e02a641ce6cec35d945c8b4ab2ab4ed634b6482b9441082a63fb813cba2ed61 sendmail-doc-8.14.4-9.el6.noarch.rpm 7178f6bdbe740aa505cbddc6304365889b860e0ec0fc833f2a1b8d9127672f1b sendmail-milter-8.14.4-9.el6.i686.rpm x86_64: 0bdf551295f9c986e996e3081461d2c3c7aaf3c5f05fc6e916f23a617629ac0a sendmail-8.14.4-9.el6.x86_64.rpm 388a915f86bb414c1e8ed61af4fa76c5f0f0e74700ae6ff81dcc954d578fa9ae sendmail-cf-8.14.4-9.el6.noarch.rpm cf88429076bd8929f7fcb765dc66960295c4dfe964e566624b7bf98635c56a4d sendmail-devel-8.14.4-9.el6.i686.rpm b00dbe915c57ddafa4e55c2d2dd9eae9efd1e11affb6a84853b68ce0024f31ad sendmail-devel-8.14.4-9.el6.x86_64.rpm 6e02a641ce6cec35d945c8b4ab2ab4ed634b6482b9441082a63fb813cba2ed61 sendmail-doc-8.14.4-9.el6.noarch.rpm 7178f6bdbe740aa505cbddc6304365889b860e0ec0fc833f2a1b8d9127672f1b sendmail-milter-8.14.4-9.el6.i686.rpm ac0f374517de054b3bfcfe40cd5123898aa3cd73101d1d4611bded17375eef11 sendmail-milter-8.14.4-9.el6.x86_64.rpm Source: 847452925b8f7d7206f8c477b807e5674b66bf3a0bce5ad05e0c868571015709 sendmail-8.14.4-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1285 CentOS 6 tar BugFix Update Message-ID: <20150726141111.GA19149@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1285 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1285.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1fd08c55755efdba253310df20098dd70dc6b23a7261f2c7a449018bbee8dec7 tar-1.23-13.el6.i686.rpm x86_64: 81df856aa1747b7d3193897a847b623129eb721f2138af2f87dac9bdf9aef860 tar-1.23-13.el6.x86_64.rpm Source: eb1cae0d7cfd879bbacadc88f00bdbae5bab06bd0a7d4b13665d5110399d2d36 tar-1.23-13.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:13 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:13 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1269 CentOS 6 boost BugFix Update Message-ID: <20150726141113.GA19451@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1269 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1269.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d36c8543146eb5522559002dff402abedfa688c52098e4e7404e18db8d0ee83b boost-1.41.0-27.el6.i686.rpm f8b3491760d7b0dbed8bff87036d06b1aa693bf1e05e799a54ae36ba8c0b8b36 boost-date-time-1.41.0-27.el6.i686.rpm e6ba9ec98b3f07696fed8554fed56fcea317b20f49c038d14db7946c4a40ef46 boost-devel-1.41.0-27.el6.i686.rpm d29d33547a448437ed0fe44c828262236f22b977dbf45bee0609d21761787016 boost-doc-1.41.0-27.el6.i686.rpm e929100bb6ee693c20622b2e0830fb182b784d131a05c30267e4d44fae78a8b0 boost-filesystem-1.41.0-27.el6.i686.rpm d551e1f50208a20a28581ea54176700ba5f6590db8e0d23f56e0d0800cc5a7b5 boost-graph-1.41.0-27.el6.i686.rpm 79ba48a164b1f7ea5a0543b22b99b2d1741dccf62a064c9f496d9191675de3e1 boost-graph-mpich-1.41.0-27.el6.i686.rpm 74f085b4fbf81a3f4fa4179f622e190d85e0773a7a993b7062ea936395634820 boost-graph-openmpi-1.41.0-27.el6.i686.rpm 42b50eebee8d54749cf124eaa280460d191608271fc22e66a7ad824dfc7e733c boost-iostreams-1.41.0-27.el6.i686.rpm d97e5188dd53894af3ef33425ce0eef849ac2c1d54f85214cb851255463f4f88 boost-math-1.41.0-27.el6.i686.rpm 42182be70e21756e3e5dedf070461fc78f441f20fbde3f9161764e7ba061cd8d boost-mpich-1.41.0-27.el6.i686.rpm f0573d7cac4f2634dec6365919c3316e5c0323a4a144883924434f3d84e9827e boost-mpich-devel-1.41.0-27.el6.i686.rpm 2ce84cb15edef36c9cfa310f7c69b75b2a70a0708ef228e2941a453b25ca5a5b boost-mpich-python-1.41.0-27.el6.i686.rpm 501a6d0cea8821961a4ab067ae8202eb6a20097c8755536f3dd3df2553a103a9 boost-openmpi-1.41.0-27.el6.i686.rpm e6de8c71885bca3aa16051394459984be6af866a2d22331def00013aac4a16fc boost-openmpi-devel-1.41.0-27.el6.i686.rpm 9b6ee1d845d4e5386b8361919957b26d955471c427f6f98209a19d0aed262482 boost-openmpi-python-1.41.0-27.el6.i686.rpm 3f42930a68d83463a17b4e8bc824ebb89dca3bf7259e11fc82e7d036e7d3ef37 boost-program-options-1.41.0-27.el6.i686.rpm ea5d04edcdee17f2a4cfb92cc23fd2c7a33a61bea2f29c0bd7ba9e6960c92276 boost-python-1.41.0-27.el6.i686.rpm 1c18e06e5b1bf6635cb2fb7b0a1012b9fffbbce716f28bfeee095a4c0c40aa7d boost-regex-1.41.0-27.el6.i686.rpm 6e4a641e3565df3bfff7365a0d1435c57b764d763078e315675fbfd5fb7ad8ad boost-serialization-1.41.0-27.el6.i686.rpm ea15d34eb787c7ce4ec89f5a54380ce208d92d109ec789218faf3f683554d77c boost-signals-1.41.0-27.el6.i686.rpm ea5b0810b21309150c1c4b66c3918f04dbda3a96da9739d9a551f84ad9ce2291 boost-static-1.41.0-27.el6.i686.rpm 7ad1f1b97210154a35d5b91b785e2fcd8634e556d4b9c9f689053301cb04057d boost-system-1.41.0-27.el6.i686.rpm 8cd51bd8312028524ac30fea88697d1650a2152f176c3fc8b429e451e1f398f4 boost-test-1.41.0-27.el6.i686.rpm 25f6fc047b1f5f30eff26274515856b0909bf15369d15bac82b5cc7dc769dbb6 boost-thread-1.41.0-27.el6.i686.rpm 0b4269b350a2f610464bc6bff560bf90abe814b1c2655c2ecff49b4363ccc964 boost-wave-1.41.0-27.el6.i686.rpm x86_64: d36c8543146eb5522559002dff402abedfa688c52098e4e7404e18db8d0ee83b boost-1.41.0-27.el6.i686.rpm 6fba495bab1af106aaa2f4fcd809a6ed52eca2af74f1149524fec11eb178d564 boost-1.41.0-27.el6.x86_64.rpm f8b3491760d7b0dbed8bff87036d06b1aa693bf1e05e799a54ae36ba8c0b8b36 boost-date-time-1.41.0-27.el6.i686.rpm 19225a1d3019a794f224b606e152e243c071486cfc14d4e79295c44228ad95ba boost-date-time-1.41.0-27.el6.x86_64.rpm e6ba9ec98b3f07696fed8554fed56fcea317b20f49c038d14db7946c4a40ef46 boost-devel-1.41.0-27.el6.i686.rpm e3761946afccb7c86de8a6d3db7689cb8df685ce7e7df389ef795a56ca71bee2 boost-devel-1.41.0-27.el6.x86_64.rpm 5e34b2f7e3497137e891a28023f2a9dc38e5ce4f7e6cdd79f0bed77831aa9ef9 boost-doc-1.41.0-27.el6.x86_64.rpm e929100bb6ee693c20622b2e0830fb182b784d131a05c30267e4d44fae78a8b0 boost-filesystem-1.41.0-27.el6.i686.rpm 8f62f481aade5b1d2b31d7203dfacfef78fae72722e8ba446dfcfdb52619b03d boost-filesystem-1.41.0-27.el6.x86_64.rpm d551e1f50208a20a28581ea54176700ba5f6590db8e0d23f56e0d0800cc5a7b5 boost-graph-1.41.0-27.el6.i686.rpm 82e3ecffaf70359f32e8ba2ab28932bd24792d764e258be240322e104e39106e boost-graph-1.41.0-27.el6.x86_64.rpm 79ba48a164b1f7ea5a0543b22b99b2d1741dccf62a064c9f496d9191675de3e1 boost-graph-mpich-1.41.0-27.el6.i686.rpm 49ebe42d4551a399ad65148240cdaef5a6c9feb7b86a1dcb366e9aa5c2b4f27e boost-graph-mpich-1.41.0-27.el6.x86_64.rpm f891a315e42152cf423b81fcd17c59294bb3347afaf3bf261381fda5144dd528 boost-graph-openmpi-1.41.0-27.el6.x86_64.rpm 42b50eebee8d54749cf124eaa280460d191608271fc22e66a7ad824dfc7e733c boost-iostreams-1.41.0-27.el6.i686.rpm 3f74a3296fcdf4c156b8a2b2b2f97d673423f6349dd0f8caa2946fbaaa239a0c boost-iostreams-1.41.0-27.el6.x86_64.rpm d97e5188dd53894af3ef33425ce0eef849ac2c1d54f85214cb851255463f4f88 boost-math-1.41.0-27.el6.i686.rpm a38fa473e17be59e097915cd402e928dbeff8338927911fdb409351a0ed6a3c3 boost-math-1.41.0-27.el6.x86_64.rpm 42182be70e21756e3e5dedf070461fc78f441f20fbde3f9161764e7ba061cd8d boost-mpich-1.41.0-27.el6.i686.rpm 581e2c890e9cfeeecc9ff14bb542f1eb71f7bfc681829db129fa8e5ac3b9a5c7 boost-mpich-1.41.0-27.el6.x86_64.rpm f0573d7cac4f2634dec6365919c3316e5c0323a4a144883924434f3d84e9827e boost-mpich-devel-1.41.0-27.el6.i686.rpm 980f93ff74974033b28d627f1229d7164032581223059331d00d5126d7ce0b63 boost-mpich-devel-1.41.0-27.el6.x86_64.rpm 2ce84cb15edef36c9cfa310f7c69b75b2a70a0708ef228e2941a453b25ca5a5b boost-mpich-python-1.41.0-27.el6.i686.rpm f19b5b396dde0c31f0c65e1a1fa89309c542786e22719d0a4aa71dc0bac566a6 boost-mpich-python-1.41.0-27.el6.x86_64.rpm 39fb9e10a5b24e0952a7af52ed08edb0565c2d76c8b5a28dd3a10e01fdb87cc6 boost-openmpi-1.41.0-27.el6.x86_64.rpm e8102f9ff8c79ae88ff038f55f68f1c26c985c7526c39bdca023b402a2ea7a22 boost-openmpi-devel-1.41.0-27.el6.x86_64.rpm 930fb391073cd83ccfa18dad40145055b4c9f7caf8cc2a5b7fc7d02e434970fd boost-openmpi-python-1.41.0-27.el6.x86_64.rpm 3f42930a68d83463a17b4e8bc824ebb89dca3bf7259e11fc82e7d036e7d3ef37 boost-program-options-1.41.0-27.el6.i686.rpm 769e254e1c48a90906995fa8edd0e3bff498c6cc69696094183158696b941df1 boost-program-options-1.41.0-27.el6.x86_64.rpm ea5d04edcdee17f2a4cfb92cc23fd2c7a33a61bea2f29c0bd7ba9e6960c92276 boost-python-1.41.0-27.el6.i686.rpm b62b47c3151ea2373c67da9c5973efbed9a6bcc98428552d88f9bcbfabbccd56 boost-python-1.41.0-27.el6.x86_64.rpm 1c18e06e5b1bf6635cb2fb7b0a1012b9fffbbce716f28bfeee095a4c0c40aa7d boost-regex-1.41.0-27.el6.i686.rpm 74725ec4653478a314ca45900827a6a6052ab7251ec06c9f40add95dea93af6c boost-regex-1.41.0-27.el6.x86_64.rpm 6e4a641e3565df3bfff7365a0d1435c57b764d763078e315675fbfd5fb7ad8ad boost-serialization-1.41.0-27.el6.i686.rpm a4bcafa7622488536d46e0a1e0997f11582e34890869eafd75303c812dadfc77 boost-serialization-1.41.0-27.el6.x86_64.rpm ea15d34eb787c7ce4ec89f5a54380ce208d92d109ec789218faf3f683554d77c boost-signals-1.41.0-27.el6.i686.rpm 5bd5a774db2d828027d907c58e55060886053214c6ad988f8567f2fa5128339e boost-signals-1.41.0-27.el6.x86_64.rpm 9bb416654178c8bc6b3adf4b5b8c94c108f7c2bdeb1151e51e6580f2afa7dfb5 boost-static-1.41.0-27.el6.x86_64.rpm 7ad1f1b97210154a35d5b91b785e2fcd8634e556d4b9c9f689053301cb04057d boost-system-1.41.0-27.el6.i686.rpm aa02f083aa409a789f1dce9717a617988225a7fc47a7f0356580ba9c62619f3d boost-system-1.41.0-27.el6.x86_64.rpm 8cd51bd8312028524ac30fea88697d1650a2152f176c3fc8b429e451e1f398f4 boost-test-1.41.0-27.el6.i686.rpm ff91d9ae475414a4dcf9adc49087106cce4e0ded98906dedb1fbf7151e36e622 boost-test-1.41.0-27.el6.x86_64.rpm 25f6fc047b1f5f30eff26274515856b0909bf15369d15bac82b5cc7dc769dbb6 boost-thread-1.41.0-27.el6.i686.rpm c21710dc7797fa5fd05fd5a08ec38fdb472164cba046d43051a709ef262515a5 boost-thread-1.41.0-27.el6.x86_64.rpm 0b4269b350a2f610464bc6bff560bf90abe814b1c2655c2ecff49b4363ccc964 boost-wave-1.41.0-27.el6.i686.rpm 47bd37e35381f0366982040c9b4680e4f08a082585109e96eedc22121e96ef2f boost-wave-1.41.0-27.el6.x86_64.rpm Source: b1f01989a734b3290f3e3df7b18e0ba48c44bffa0be0b8f99845d9f6a786050a boost-1.41.0-27.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:14 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1302 CentOS 6 elfutils Enhancement Update Message-ID: <20150726141114.GA19583@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1302 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1302.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 90e68d92fc62facfc5f8974598edd5f1b8dea2294634f1418d752abaf9eb86d6 elfutils-0.161-3.el6.i686.rpm d1cb128cd8bd8ac324f21379e8936be966807a959a785b31b0db005e51d4ab0a elfutils-devel-0.161-3.el6.i686.rpm c68f6488acab34a154cf14422ea5e7240844d92c5e03f0c75b7e66b357111e94 elfutils-devel-static-0.161-3.el6.i686.rpm caf1dfd2aac4b20395a6b7cd9c94f7cd5a1c0b57aae99dc46202a35b4ad21fe9 elfutils-libelf-0.161-3.el6.i686.rpm 2a8af4f881d752791e07c92108a4dc8368597e86a6c11d0aed3d713cb0f9f489 elfutils-libelf-devel-0.161-3.el6.i686.rpm 89ed353dd96b98692c5f70a6f5134447304f1ba5db70ff8d237b7742a4a94e73 elfutils-libelf-devel-static-0.161-3.el6.i686.rpm cd61e5ff4c231b5e446e1165ad231a067c231eee9228edb6f4e6ce0c1c0f0a42 elfutils-libs-0.161-3.el6.i686.rpm x86_64: ce7c3873940e10ba84334b56c2a663e1be93943d6a9b94323ee244c9472b220d elfutils-0.161-3.el6.x86_64.rpm d1cb128cd8bd8ac324f21379e8936be966807a959a785b31b0db005e51d4ab0a elfutils-devel-0.161-3.el6.i686.rpm 6a8ff1336dbd37673ec7df037c7a611a416e7009542555549b66a1becf8ae4b1 elfutils-devel-0.161-3.el6.x86_64.rpm 764c9b1267a28832d4c03556a4f51cf3a4716acec633b2ab551dcdcdc3bc0214 elfutils-devel-static-0.161-3.el6.x86_64.rpm caf1dfd2aac4b20395a6b7cd9c94f7cd5a1c0b57aae99dc46202a35b4ad21fe9 elfutils-libelf-0.161-3.el6.i686.rpm 360342e562f1285fb75394fe191a7cc234e5dae7045e22fbf4f667b3a07450e6 elfutils-libelf-0.161-3.el6.x86_64.rpm 2a8af4f881d752791e07c92108a4dc8368597e86a6c11d0aed3d713cb0f9f489 elfutils-libelf-devel-0.161-3.el6.i686.rpm d73f69324213a1bd213a3e2ade41f94a9ab2d66373c31b7a14fd1449dd505d72 elfutils-libelf-devel-0.161-3.el6.x86_64.rpm 1fec5cdb06f7fa48338aa67ccce93939661e2fea1a4f5428d97f8bd417f27b03 elfutils-libelf-devel-static-0.161-3.el6.x86_64.rpm cd61e5ff4c231b5e446e1165ad231a067c231eee9228edb6f4e6ce0c1c0f0a42 elfutils-libs-0.161-3.el6.i686.rpm 6e31b520c6cdea87b4bd09fec8701c158d13751840ea3008f158f902ed3e4c0d elfutils-libs-0.161-3.el6.x86_64.rpm Source: b1db380a11d6b823eaaac59a14bf22775747b65c0909b20affc811751857b31c elfutils-0.161-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:14 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1268 CentOS 6 hal-info BugFix Update Message-ID: <20150726141114.GA19665@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1268 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1268.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 962925f4329320293a55f96f10cdc0b646d71ed00478a32711ed205545bc1514 hal-info-20090716-5.el6.noarch.rpm x86_64: 962925f4329320293a55f96f10cdc0b646d71ed00478a32711ed205545bc1514 hal-info-20090716-5.el6.noarch.rpm Source: 1011726ba383353796f84ce86c82f9de0fe109f68536adc40c0dd3efe6417e91 hal-info-20090716-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:14 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1306 CentOS 6 ethtool Enhancement Update Message-ID: <20150726141114.GA19745@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1306 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1306.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7508d7d6b643d3a4cd6240db8b0aae43378372e1850d3c16731483f0af647f26 ethtool-3.5-6.el6.i686.rpm x86_64: 2eb56dedd6051060b31736b2a440c485be0d8305b62fe482ae3be9a3019434d6 ethtool-3.5-6.el6.x86_64.rpm Source: 49a9190db3c48e82bcbcd18dbbd931716f82c5a7f2089f86fa9a00c6723cbbd8 ethtool-3.5-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:15 +0000 Subject: [CentOS-CR-announce] CESA-2015:1287 Moderate CentOS 6 freeradius Security Update Message-ID: <20150726141115.GA19889@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1287 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1287.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4ad410746574b7db614a2ce7b5710f15cc0a9a688acca4b8f80eefbc017f03b3 freeradius-2.2.6-4.el6.i686.rpm 5e04b7152ccde279d0eba62f2b8f317a9d6ed5972bf9ec914d3c3c92a574a3af freeradius-krb5-2.2.6-4.el6.i686.rpm 1f17e4ab4777453e104c5a912a8c35d7588be54a1d0fa6efdf0ece95c38f66aa freeradius-ldap-2.2.6-4.el6.i686.rpm a6d7355cea064f1083c3f02158bd8bca36d78b3dd1e7ffbc2c46f554c1407b81 freeradius-mysql-2.2.6-4.el6.i686.rpm e43b3b779a3885a18389f57812246b4c9da5f7cc8b86c22d2f40edda753c86f6 freeradius-perl-2.2.6-4.el6.i686.rpm 13d409db7b93b76debf7c5c1d5bac97bcdf53f660c6676c801e4ae4f43b904cf freeradius-postgresql-2.2.6-4.el6.i686.rpm 38f2100ac13a9c403189f5a4100bbe7b9b11083a09104a7ad203ceb997567c1f freeradius-python-2.2.6-4.el6.i686.rpm c75ba81a0bc6aea921e58cd5f1313093971290455906fda908cfcb4712971731 freeradius-unixODBC-2.2.6-4.el6.i686.rpm 0d7768b9667d0c3f7e435fa18079288db70571567b16b13badc8ccd1866d2e75 freeradius-utils-2.2.6-4.el6.i686.rpm x86_64: 9682fdf931bda948aa1c0dd1e8402398d39a8b7037d33b92b149d85ef0632f9b freeradius-2.2.6-4.el6.x86_64.rpm 1475ad2a3bb7ff8592943c509c214214fa9396f5a4b1f9a70cf2c67e8fe3210e freeradius-krb5-2.2.6-4.el6.x86_64.rpm f00c1774287f7777a63f48298b22c530ed3c71bde9c40db0635106d5c35417e6 freeradius-ldap-2.2.6-4.el6.x86_64.rpm d021d75ae9dbaf306c9e32dd40c5bb1de85f6f50e71e6906e723a26fa0f7fcac freeradius-mysql-2.2.6-4.el6.x86_64.rpm 1722cbe7ed6583c4bfca8f63f3ffddeb3624e619843fd873eaf303f9f29450e6 freeradius-perl-2.2.6-4.el6.x86_64.rpm 941a9bd4432184fe2f08ee141ea751921d7dde53950e3b28e76697949792f1b6 freeradius-postgresql-2.2.6-4.el6.x86_64.rpm 5fe538a4105638dbf4a0446a25b81984fe0ff072fd6c03e2c1d104d5d41815d1 freeradius-python-2.2.6-4.el6.x86_64.rpm 4eed82709fbe0fe44eef71acead72b13d45c56f670a636d9ae739dc3214ff907 freeradius-unixODBC-2.2.6-4.el6.x86_64.rpm 4a2e948f44df624b560fd482d0b1139d4c5cd8eef4a939cb9e0f7f09ab4610c4 freeradius-utils-2.2.6-4.el6.x86_64.rpm Source: e3de3d347287b6f8b59f89e6e3055e88f97f30e3287ba7e4fd5fff96d1515bc7 freeradius-2.2.6-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:15 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1315 CentOS 6 jss BugFix Update Message-ID: <20150726141115.GA19979@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1315 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1315.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a5ff17186f2ce65730fb661a3baf1d3b2326f723839d6422e3ff3eb39e2530dd jss-4.2.6-35.el6.i686.rpm 315e6eac067ad542c13a39ad9612ed4f3acf801af71f8bb8a5cef3af33268b03 jss-javadoc-4.2.6-35.el6.i686.rpm x86_64: dba0d1fe18cae3ab3e02b63cb0e813fc7a26815789f1f011c2efe4e3291cb7fc jss-4.2.6-35.el6.x86_64.rpm 01c065cd905569c1d81484fe6729d88ad2d932bbeaa75cc0212bbe8be8071947 jss-javadoc-4.2.6-35.el6.x86_64.rpm Source: f29a944a974c1b9638ef75497ec0139e5ee168473e0f444e55d4a3e1ff973c10 jss-4.2.6-35.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:16 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:16 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1303 CentOS 6 mcelog BugFix Update Message-ID: <20150726141116.GA20048@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1303 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1303.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: e4e4c46382b9941f3ac59d91ab9e651e5c05f32b0e135c87c97c54dad8291115 mcelog-109-4.0fc9f70.el6.x86_64.rpm Source: 2b97b1f1d403c8804856e1b218c9687a3dcc1e76677cd7911c59cde26ec95a10 mcelog-109-4.0fc9f70.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:16 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:16 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1316 CentOS 6 tomcatjss BugFix Update Message-ID: <20150726141116.GA20130@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1316 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1316.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8706aa0a44470ed25d58de68caee2a7fadacd079ecdafa95c43c5cfa5cd3fe54 tomcatjss-2.1.0-4.el6.noarch.rpm x86_64: 8706aa0a44470ed25d58de68caee2a7fadacd079ecdafa95c43c5cfa5cd3fe54 tomcatjss-2.1.0-4.el6.noarch.rpm Source: d19af3f6d33479b3b3c4505380e39e253f79ac0d1c886c31ae11148f3d0e9f96 tomcatjss-2.1.0-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:17 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1301 CentOS 6 libdrm BugFix Update Message-ID: <20150726141117.GA20220@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1301 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1301.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 74c97381878c27b8d1a3ef158360fb81a6380b1851ffb06f08759298a63b33bb libdrm-2.4.59-2.el6.i686.rpm 5c8c622cfb0ded16b6cbe66d98337e4296d844c59208d7e745113c8d8737100d libdrm-devel-2.4.59-2.el6.i686.rpm x86_64: 74c97381878c27b8d1a3ef158360fb81a6380b1851ffb06f08759298a63b33bb libdrm-2.4.59-2.el6.i686.rpm 5120b133713eae491d4a7843da4bad0df71ca02a033d5fb43c7f3a530e9cb254 libdrm-2.4.59-2.el6.x86_64.rpm 5c8c622cfb0ded16b6cbe66d98337e4296d844c59208d7e745113c8d8737100d libdrm-devel-2.4.59-2.el6.i686.rpm c59974174b753243b64bb36dfb27699a66bd49d4ca68e858500403a309bf1046 libdrm-devel-2.4.59-2.el6.x86_64.rpm Source: 901e4e5e124332ec995ac6e46d54a86130a03882767066f7f9a88d0bc643045b libdrm-2.4.59-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:17 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1354 CentOS 6 lshw Enhancement Update Message-ID: <20150726141117.GA20308@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1354 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1354.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a1d33ee7a52f9de6f4423bebe2ee89f9f9ede43de9c77667ebdbf9fa41e3575e lshw-B.02.17-3.el6.i686.rpm f4bc838c4933715071a351ed1c57f94e7efeb6c2e7d710646e08e397b93b8659 lshw-gui-B.02.17-3.el6.i686.rpm x86_64: cc9f93cfa780e1bdca9392773a27e5f939fc19265b430a77e389aac47b9998a7 lshw-B.02.17-3.el6.x86_64.rpm 74cae38212d94e83f05e057c570ac5ccebe2ce25ca2bc1ff5629072c447af188 lshw-gui-B.02.17-3.el6.x86_64.rpm Source: 69c3ab08a8bfb89496ef0659711965a02aa0b113dd49b75748aa7d29c94ee463 lshw-B.02.17-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:18 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:18 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1324 CentOS 6 python-nss BugFix Update Message-ID: <20150726141118.GA20397@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1324 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1324.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: da024f61e18567b9bd1f7195eb2868460652137f0eadd2e1f68f562530949434 python-nss-0.16.0-1.el6.i686.rpm 63e6da344a6a9ecf45af29caa00aefb0386f01f5234611473041d931965d64a2 python-nss-doc-0.16.0-1.el6.i686.rpm x86_64: 1a6ee53c0d0d9175f779e2cac17c81652181aa6bebd06cfd79cc5068f03f5694 python-nss-0.16.0-1.el6.x86_64.rpm 040cc7751c730b5fa18e26dd6608a41a38147490bcb0d314995c3bf485de7271 python-nss-doc-0.16.0-1.el6.x86_64.rpm Source: 60481d08c5dde4e93c51372e90eb010ffd2ce22dc3dab30f52bbea46ab12097c python-nss-0.16.0-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:19 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:19 +0000 Subject: [CentOS-CR-announce] CESA-2015:1330 Moderate CentOS 6 python Security Update Message-ID: <20150726141119.GA20519@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1330 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1330.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6c02594e5413238a3d4cc74e8d0000a8fc5550673a4684060d10752479f211e1 python-2.6.6-64.el6.i686.rpm c5f9d9ecbc10ad3f4acfdd7f7a05a8007745cefaea779d93f46538a3d298a2a9 python-devel-2.6.6-64.el6.i686.rpm 04e7cfb84585d754f4f07636c793a0f7b7b9bf6e62dcf59ed2abc8cef9e5d366 python-libs-2.6.6-64.el6.i686.rpm 730505528468c11a6d11828453c67b25948ce6f51839e1915745777ea6ba16f5 python-test-2.6.6-64.el6.i686.rpm 40c18c4520ea0768d3df2abf62451bed87f80f99c13ef6cf888af6ec2c6e674a python-tools-2.6.6-64.el6.i686.rpm 7e9033ed2bbf82492ae079550c89be726250e12a9ce64b9e6778f674e2d04760 tkinter-2.6.6-64.el6.i686.rpm x86_64: 030f5aef471cf30087cbdfe8395abd23265109cf154643703a74630944735c1b python-2.6.6-64.el6.x86_64.rpm c5f9d9ecbc10ad3f4acfdd7f7a05a8007745cefaea779d93f46538a3d298a2a9 python-devel-2.6.6-64.el6.i686.rpm ec1f105c4ad6a5c2cee9e86816865bf9ac198000a6d2bf80216da1e225690b12 python-devel-2.6.6-64.el6.x86_64.rpm 04e7cfb84585d754f4f07636c793a0f7b7b9bf6e62dcf59ed2abc8cef9e5d366 python-libs-2.6.6-64.el6.i686.rpm f97415423ac46a2a86c88a5e494a8368fa5952a5ab6e8a79bd026c90e596c1a7 python-libs-2.6.6-64.el6.x86_64.rpm 5e569a25182ce961035d407d894750b7742a5aa9489b541306e34f72eee5213a python-test-2.6.6-64.el6.x86_64.rpm 38ed9b000ab460af20695e5c5d10924bfd24c8625808b0cb94490ccb178b46d3 python-tools-2.6.6-64.el6.x86_64.rpm 7a38697b9b746cb15ea8a4f8bf6eb46057cb915516b1081d10d1e88960836ec9 tkinter-2.6.6-64.el6.x86_64.rpm Source: ece49410e6c7e5201a5e3a5588a0e16e0eed3075115a0c23ad80a24519370dd9 python-2.6.6-64.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:19 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:19 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1327 CentOS 6 dejavu-fonts BugFix Update Message-ID: <20150726141119.GA20661@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1327 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1327.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c59798f09913ae04a422ab6e71a08d17a0cd945d247d6baf20c1c6dc002395d5 dejavu-fonts-common-2.33-1.el6.noarch.rpm 5a1d6402c6a76588146ba8cc9de3a18fd1277ce358743c6b0d3ba762643befd2 dejavu-lgc-sans-fonts-2.33-1.el6.noarch.rpm 6a655d2fbd7a1d29db3e181bc65b08041e3403efa5f9ef66cf4deba16d7b8e27 dejavu-lgc-sans-mono-fonts-2.33-1.el6.noarch.rpm 2eef3c03d16b681f96ee23ff6635d8b8147a1b5e0ca9eee08cd8f10f71c27b9a dejavu-lgc-serif-fonts-2.33-1.el6.noarch.rpm 2f238cb79684dc3d70468d33e2a1056658b413d6d9b78f45daeccc2afbaff17e dejavu-sans-fonts-2.33-1.el6.noarch.rpm aff3b2a4d7ff33ca7ff1f87ca71ac5da28fa40cdeb5b3fa6e77b63ace6a2f13b dejavu-sans-mono-fonts-2.33-1.el6.noarch.rpm 9c667b565605612811fb16cc43a2a583dfa5934a4a3b791891184d948ed59ae1 dejavu-serif-fonts-2.33-1.el6.noarch.rpm x86_64: c59798f09913ae04a422ab6e71a08d17a0cd945d247d6baf20c1c6dc002395d5 dejavu-fonts-common-2.33-1.el6.noarch.rpm 5a1d6402c6a76588146ba8cc9de3a18fd1277ce358743c6b0d3ba762643befd2 dejavu-lgc-sans-fonts-2.33-1.el6.noarch.rpm 6a655d2fbd7a1d29db3e181bc65b08041e3403efa5f9ef66cf4deba16d7b8e27 dejavu-lgc-sans-mono-fonts-2.33-1.el6.noarch.rpm 2eef3c03d16b681f96ee23ff6635d8b8147a1b5e0ca9eee08cd8f10f71c27b9a dejavu-lgc-serif-fonts-2.33-1.el6.noarch.rpm 2f238cb79684dc3d70468d33e2a1056658b413d6d9b78f45daeccc2afbaff17e dejavu-sans-fonts-2.33-1.el6.noarch.rpm aff3b2a4d7ff33ca7ff1f87ca71ac5da28fa40cdeb5b3fa6e77b63ace6a2f13b dejavu-sans-mono-fonts-2.33-1.el6.noarch.rpm 9c667b565605612811fb16cc43a2a583dfa5934a4a3b791891184d948ed59ae1 dejavu-serif-fonts-2.33-1.el6.noarch.rpm Source: a2f50aa8e9dac00a9e8386d5d6c663bb2cc50fc5ad0ef1bb2be7efb99990b3cc dejavu-fonts-2.33-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:20 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:20 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1332 CentOS 6 ypbind BugFix Update Message-ID: <20150726141120.GA20741@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1332 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1332.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8bd60ac28f4b58c8a1429eb6e1d6c983f82b2009ae49e618052900a8c1129413 ypbind-1.20.4-31.el6.i686.rpm x86_64: 1e46f9d574ca64d6405e2087be080b355929ddc8a853e1e1bc3731959003b33a ypbind-1.20.4-31.el6.x86_64.rpm Source: c7f4be39608d7287bff7b7701b6eb54d085dbcc49523eb7bfb08d2908850bd3d ypbind-1.20.4-31.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:20 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:20 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1301 CentOS 6 xorg-x11-drv-ati BugFix Update Message-ID: <20150726141120.GA20831@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1301 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1301.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 449e8a5781aaca5594adcb2be55da37ea6bdf941dbb1c4a0befd1b3d0ae11f43 xorg-x11-drv-ati-7.5.99-3.el6.i686.rpm dae3fc9444a5d1acb12516026db6b27460e6f4b8f306d48c6f06c5a807d62eca xorg-x11-drv-ati-firmware-7.5.99-3.el6.noarch.rpm x86_64: 4610721c4925002faa98b86be9931ddf9455cf448d07b279bd246adb8587aa5a xorg-x11-drv-ati-7.5.99-3.el6.x86_64.rpm dae3fc9444a5d1acb12516026db6b27460e6f4b8f306d48c6f06c5a807d62eca xorg-x11-drv-ati-firmware-7.5.99-3.el6.noarch.rpm Source: f05ad75e5d156474dc046c42a1262aa629419cff4b1fc95d55cd179c2e1a1937 xorg-x11-drv-ati-7.5.99-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:21 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:21 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1340 CentOS 6 nfs4-acl-tools BugFix Update Message-ID: <20150726141121.GA20911@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1340 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1340.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 82f1b9aeffc2be22401da9c0c8de563eb697a21a7cedb0ed16c9ef8242342712 nfs4-acl-tools-0.3.3-7.el6.i686.rpm x86_64: d4ed9b81f934cdb79863a901251cd92398898dca55c9a06674e78a3e65d4887e nfs4-acl-tools-0.3.3-7.el6.x86_64.rpm Source: 3c6f38b318961e3fc9f42cdfa80e3b97ce7abc993a206e7ed327f2247d2498f5 nfs4-acl-tools-0.3.3-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:22 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:22 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1301 CentOS 6 mesa BugFix Update Message-ID: <20150726141122.GA21116@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1301 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1301.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e4ab740496e9402d46effcd400eb214125544a266efab3b92df024af592baaa2 glx-utils-10.4.3-1.el6.i686.rpm b4175618536bfbaad1ff736d941b9e562f1312e3716b331ff06064c0f54a4ddf mesa-demos-10.4.3-1.el6.i686.rpm 4f89527d063628307bd02034e92e279fc28d3d1334e5f127f7dd6b1d12fa4e53 mesa-dri-drivers-10.4.3-1.el6.i686.rpm c31dda9680cf13e19fb3b030568d6a658ef86f15e16b253992fd69584047cd70 mesa-dri-filesystem-10.4.3-1.el6.i686.rpm bd447a6f238a3e4905311a76afca986218463832087a5a5ea62086a403157898 mesa-libEGL-10.4.3-1.el6.i686.rpm b12520f48776c8a58dbff4322a6147ceea1f94215cd94fdf4575ed88b1edbaf9 mesa-libEGL-devel-10.4.3-1.el6.i686.rpm bf031d1e813120a13165034be02d6e55bacf96f0f0281f0f9316b1f588c8ba98 mesa-libgbm-10.4.3-1.el6.i686.rpm 6e04784933c150cb904c567177605bda2d0fd4fbcc7cf44f0d2c77041b694d31 mesa-libgbm-devel-10.4.3-1.el6.i686.rpm ca249ce2d7ed42089009f43fc975709f37d10c9f87575a0ef524dcfe12d12243 mesa-libGL-10.4.3-1.el6.i686.rpm 7a423f15be400da050aec946cf313f5c21ee82cb8fc72674f034c89e93ed4fd8 mesa-libGL-devel-10.4.3-1.el6.i686.rpm 96342b291392e8f67bbc4f0e4ec5dcbddb61ffd5b01d5781adb61470be0202b9 mesa-libGLU-10.4.3-1.el6.i686.rpm bd49a32869257a173b6c8f07ff9671849cb6f4d304b8bee5db3187d5e166e52b mesa-libGLU-devel-10.4.3-1.el6.i686.rpm ccd031b22835029121a5264a8200ca9daad921439538fdab596dda8b918ec967 mesa-libOSMesa-10.4.3-1.el6.i686.rpm 1557a62b5c0325a009b0feda98cbc563b4552bb1fa1d0f5a00b50feeda363926 mesa-libOSMesa-devel-10.4.3-1.el6.i686.rpm x86_64: a50bd00f60fd4a3c76c9a596aa1c82051bbfd9d520ea961007de9747dd7a4452 glx-utils-10.4.3-1.el6.x86_64.rpm 08e39426816f76beadce8b3c3ef370154181ad6c1d65b39b8c843a9083b2654f mesa-demos-10.4.3-1.el6.x86_64.rpm 4f89527d063628307bd02034e92e279fc28d3d1334e5f127f7dd6b1d12fa4e53 mesa-dri-drivers-10.4.3-1.el6.i686.rpm af271d9eb58227e3bfd2990c628504680e8f428a6c875deac5a788ce5fdcca0e mesa-dri-drivers-10.4.3-1.el6.x86_64.rpm c31dda9680cf13e19fb3b030568d6a658ef86f15e16b253992fd69584047cd70 mesa-dri-filesystem-10.4.3-1.el6.i686.rpm 94451f8872c19d2c2be072756fe05de6390ad5f5ece757eb6e8f16f9413cbb9d mesa-dri-filesystem-10.4.3-1.el6.x86_64.rpm bd447a6f238a3e4905311a76afca986218463832087a5a5ea62086a403157898 mesa-libEGL-10.4.3-1.el6.i686.rpm 935a9beb35cce7bda95434f9543d20260b595a629f8f1192d119963ae682de2b mesa-libEGL-10.4.3-1.el6.x86_64.rpm b12520f48776c8a58dbff4322a6147ceea1f94215cd94fdf4575ed88b1edbaf9 mesa-libEGL-devel-10.4.3-1.el6.i686.rpm f3c3472c136e9bf781ecbe5304829f9d3fe284de1696721d46c54a6c898f5cef mesa-libEGL-devel-10.4.3-1.el6.x86_64.rpm bf031d1e813120a13165034be02d6e55bacf96f0f0281f0f9316b1f588c8ba98 mesa-libgbm-10.4.3-1.el6.i686.rpm 75c544ee9f6101c4f75ed97310734acafe6f7648e30c1b3a801971783c2efe6b mesa-libgbm-10.4.3-1.el6.x86_64.rpm 6e04784933c150cb904c567177605bda2d0fd4fbcc7cf44f0d2c77041b694d31 mesa-libgbm-devel-10.4.3-1.el6.i686.rpm b05f425fdc88c056d8bef65159ac9f06398ea2f34ce3d9f6766faaa431585421 mesa-libgbm-devel-10.4.3-1.el6.x86_64.rpm ca249ce2d7ed42089009f43fc975709f37d10c9f87575a0ef524dcfe12d12243 mesa-libGL-10.4.3-1.el6.i686.rpm 357485a99c3fd6a0541e40b6dc4d48eb3c105322faa2f90574bea9650492363f mesa-libGL-10.4.3-1.el6.x86_64.rpm 7a423f15be400da050aec946cf313f5c21ee82cb8fc72674f034c89e93ed4fd8 mesa-libGL-devel-10.4.3-1.el6.i686.rpm 1921c04524657336f51012c8a3ac174923cd9ff11bfa76576ae435730543fd33 mesa-libGL-devel-10.4.3-1.el6.x86_64.rpm 96342b291392e8f67bbc4f0e4ec5dcbddb61ffd5b01d5781adb61470be0202b9 mesa-libGLU-10.4.3-1.el6.i686.rpm 49d3865cb194d7d3c77127991fd82cdc4e106fa371ee24728a68f9b7f1e88345 mesa-libGLU-10.4.3-1.el6.x86_64.rpm bd49a32869257a173b6c8f07ff9671849cb6f4d304b8bee5db3187d5e166e52b mesa-libGLU-devel-10.4.3-1.el6.i686.rpm dfacc2615b6a052ca97c3e0cbba9f06cf0d3b0a7b4f33178e5e7f9eb5fcf196b mesa-libGLU-devel-10.4.3-1.el6.x86_64.rpm ccd031b22835029121a5264a8200ca9daad921439538fdab596dda8b918ec967 mesa-libOSMesa-10.4.3-1.el6.i686.rpm 9b03347fead4d9f54307ef1d7035d5a8df32ffbe1439217efa86baa5aad2c710 mesa-libOSMesa-10.4.3-1.el6.x86_64.rpm 1557a62b5c0325a009b0feda98cbc563b4552bb1fa1d0f5a00b50feeda363926 mesa-libOSMesa-devel-10.4.3-1.el6.i686.rpm 1fe6f3a9e058fb60bf03ba365912b890e2916f086dad4c069637b516ab9f97c9 mesa-libOSMesa-devel-10.4.3-1.el6.x86_64.rpm Source: 4d591bd3cefe88d5c54f5eeb0ac685a46c9df9036c6111bcbd773f3823cbea09 mesa-10.4.3-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:23 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:23 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1449 CentOS 6 openhpi32 BugFix Update Message-ID: <20150726141123.GA21214@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1449 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1449.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e3c58a182effeb20c016b99f3821f9b8896ba665e8d5a3a1f5c9d40c881ed1b0 openhpi32-3.4.0-2.el6.i686.rpm bc23682d212e3188f9c787a4100c993ef63b9e45ab50fddb5c885822adcbab93 openhpi32-devel-3.4.0-2.el6.i686.rpm dc4f506025d9a0f58841791bddb61407da5bed06f600b476ae07251cfdcf55f5 openhpi32-libs-3.4.0-2.el6.i686.rpm x86_64: 9909be63fc1f671c4e9349bcf4b4308a907f145bfe4724fc0d1ee2cf4e62ff58 openhpi32-3.4.0-2.el6.x86_64.rpm bc23682d212e3188f9c787a4100c993ef63b9e45ab50fddb5c885822adcbab93 openhpi32-devel-3.4.0-2.el6.i686.rpm 46466a790132bbac6c80c38505a6ce0073842375b4b549eaeeaf3ecffe30b96f openhpi32-devel-3.4.0-2.el6.x86_64.rpm dc4f506025d9a0f58841791bddb61407da5bed06f600b476ae07251cfdcf55f5 openhpi32-libs-3.4.0-2.el6.i686.rpm 8be01dac4e9e7067d969331c70af3a193550f04211d5400828d5629a47a767ae openhpi32-libs-3.4.0-2.el6.x86_64.rpm Source: 56cdda9385ef2117129114def64a17c6130d04886fabf3264217f91611272964 openhpi32-3.4.0-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:24 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:24 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1343 CentOS 6 ghostscript BugFix Update Message-ID: <20150726141124.GA21320@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1343 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1343.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5929717d32ac2226c7d3cd433756255c1cd04d9298cd0ceee91f189da615d4a8 ghostscript-8.70-21.el6.i686.rpm 36528756cf8ce7b0099b9964c5a549e4adf41bfd38eaca73631dd2f70a81e3fa ghostscript-devel-8.70-21.el6.i686.rpm 67e5ccd81e9998b13be50bd0a2698d66a0a5398c53f80e623036f1efc83cc265 ghostscript-doc-8.70-21.el6.i686.rpm a4c422ac5f30941ba175482e1803010af79b5ad10a3acb1f4867f23bc3b01bb1 ghostscript-gtk-8.70-21.el6.i686.rpm x86_64: 5929717d32ac2226c7d3cd433756255c1cd04d9298cd0ceee91f189da615d4a8 ghostscript-8.70-21.el6.i686.rpm 75e0c14fb72fe3cde34f5b8013b19d9261aea822ec0b3e3bbeb0548e62a73455 ghostscript-8.70-21.el6.x86_64.rpm 36528756cf8ce7b0099b9964c5a549e4adf41bfd38eaca73631dd2f70a81e3fa ghostscript-devel-8.70-21.el6.i686.rpm fe768f869c2e09c86058c7c8b7e378557d9eef797ad40b02040921bf961b1e99 ghostscript-devel-8.70-21.el6.x86_64.rpm 37d84d1f60ada6efc203f409172e4c43aeb45fb410f8330c50e3248cd64c8d82 ghostscript-doc-8.70-21.el6.x86_64.rpm 00d1e35afe85b6f0519207dc15c404d892fb267087752c71239d0664799d4451 ghostscript-gtk-8.70-21.el6.x86_64.rpm Source: bedb9ada7270fa6c4b315cf0aaa226354c210582a621f7f5b187c3622392c0cc ghostscript-8.70-21.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:25 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:25 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1325 CentOS 6 gdb BugFix Update Message-ID: <20150726141125.GA21408@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1325 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1325.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 83fc375c68e835de90ea89a6886fcb99eb4bc3aff9ef2e460d97e282ab2b0c18 gdb-7.2-83.el6.i686.rpm a5d63d14455aa37c15245de52b28d542fade26f091d43421508e264555e4e3a2 gdb-gdbserver-7.2-83.el6.i686.rpm x86_64: 8bf6d0d9037d9296799a514e07fbd293e83cc95e0b715a7952e9387a8564276e gdb-7.2-83.el6.x86_64.rpm 6f9ae9bb9e6f77a6ddb7943bb076c879629eb00eaba6bf721a1e9a3ea9b344ac gdb-gdbserver-7.2-83.el6.x86_64.rpm Source: f87eb6e443444e07b1aa247409de5af785351e44af59446762aef910a06d8b9e gdb-7.2-83.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:26 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:26 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1352 CentOS 6 PackageKit BugFix Update Message-ID: <20150726141126.GA21616@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1352 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1352.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8e66a34e0537e77412b90912f1fe5fcfbe9528baee64e1bdf5afafff88d27b91 PackageKit-0.5.8-25.el6.i686.rpm 496b0dcd0276c5f5c2d2de96b3bfdcf44aa7b8511cae5533d0e77869d9665ab7 PackageKit-backend-devel-0.5.8-25.el6.i686.rpm 667913f82175a4119d7b589d438fc0c102e11f8e80d6162936f2acbf0ade9424 PackageKit-browser-plugin-0.5.8-25.el6.i686.rpm e2a9e6718c57fea3e9b34c90eafd4fae4a0935ac886181cd0fb789cd0fd0e9d7 PackageKit-command-not-found-0.5.8-25.el6.i686.rpm 88eb5047ea3f678da77effb05688db0eeea98eb837895b16b5c291de99a89262 PackageKit-cron-0.5.8-25.el6.i686.rpm 3fe17ccf3667ac286f287efca6d0d7313bbcb250d3afd11802ba1abf2058905d PackageKit-debug-install-0.5.8-25.el6.i686.rpm 03ea4b1d7c26fc5a0160ab2339bbe947da3ba45bce29f2ca3b800c2d1c2d9c41 PackageKit-device-rebind-0.5.8-25.el6.i686.rpm 5bdc199ca963eb0fc7249b4f9a27c0214596ecbe4dee6aa8d4a44ba450357e7d PackageKit-docs-0.5.8-25.el6.noarch.rpm d8eb356b3453ef0c53ca90b7f32277f62695d03b860fc3e51ea6b73c3a45548c PackageKit-glib-0.5.8-25.el6.i686.rpm 4f166d76afca565540c91e181cb4774ce67ccb4c474ccc22f30093ce773a18d3 PackageKit-glib-devel-0.5.8-25.el6.i686.rpm ca89e03ca476d2b335dcb323e6efeddf18d3ebeb337d3773c6a6f912859e6c49 PackageKit-gstreamer-plugin-0.5.8-25.el6.i686.rpm 9e62d663fa8eb9945b2d43d9b2d55e826ef75875c5e5468cbae5d00474bf9005 PackageKit-gtk-module-0.5.8-25.el6.i686.rpm 2139165c0435356903499bf5b64ee2b85cb1a8814f0000ccc4c4f8bcfa499bc6 PackageKit-qt-0.5.8-25.el6.i686.rpm c867e0ecf2c37907c0038cae9f6e5c1f00fa5d7c9b4354fa33f0e1978f161a0a PackageKit-qt-devel-0.5.8-25.el6.i686.rpm 4c98386e6de1e9b9dbe61f4ae8f65e34580e31fb84fe3c19caf48df594cb9d52 PackageKit-yum-0.5.8-25.el6.i686.rpm 7dad72f46460c4a702824352ccc513e205483bfe6f46e0ae9853377be15134b4 PackageKit-yum-plugin-0.5.8-25.el6.i686.rpm x86_64: 9a26bc73f2f1767dd158b8b3a57caee62bd6aa088e773f10af00d9e96431c2d6 PackageKit-0.5.8-25.el6.x86_64.rpm 496b0dcd0276c5f5c2d2de96b3bfdcf44aa7b8511cae5533d0e77869d9665ab7 PackageKit-backend-devel-0.5.8-25.el6.i686.rpm f7767b85a2a22bf40f13b1784eadbb5033a7a754818c03d5bb56c3f0c6e40ce4 PackageKit-backend-devel-0.5.8-25.el6.x86_64.rpm d6b503e0bc0d646030f180a8362b2a8acb43089bde31582c07cadf54284d8b53 PackageKit-browser-plugin-0.5.8-25.el6.x86_64.rpm 471efd99902cad30e232c77c948c5bee499c1276aed6c0f592833bfc00bb691c PackageKit-command-not-found-0.5.8-25.el6.x86_64.rpm a822b0957ee09bfa963ae2ac8f8d3e9e600241103a7dd035499656c65a734eb5 PackageKit-cron-0.5.8-25.el6.x86_64.rpm 5fe5a13d58b03c3bea9435b868fff51edbfa1e5a5fd6f7986bb0927d4b3ef7be PackageKit-debug-install-0.5.8-25.el6.x86_64.rpm 7159a39fa23c39ed8a6901cd4834be7a2f21a667d1e4d30d015d397f79e5cdcf PackageKit-device-rebind-0.5.8-25.el6.x86_64.rpm 5bdc199ca963eb0fc7249b4f9a27c0214596ecbe4dee6aa8d4a44ba450357e7d PackageKit-docs-0.5.8-25.el6.noarch.rpm d8eb356b3453ef0c53ca90b7f32277f62695d03b860fc3e51ea6b73c3a45548c PackageKit-glib-0.5.8-25.el6.i686.rpm 9ddfbc0d8cc0e07f9c45fb493d4ac025c22291629ba3d485a4abb80e606906f9 PackageKit-glib-0.5.8-25.el6.x86_64.rpm 4f166d76afca565540c91e181cb4774ce67ccb4c474ccc22f30093ce773a18d3 PackageKit-glib-devel-0.5.8-25.el6.i686.rpm 01f5b8e605e631b11598238ba2144908e31370d5ae67d31a9da4818df0301935 PackageKit-glib-devel-0.5.8-25.el6.x86_64.rpm dcd0b3341b1523b4e13122eb44be88b9939548dedd3210ec48f600ce49f182ec PackageKit-gstreamer-plugin-0.5.8-25.el6.x86_64.rpm 9e62d663fa8eb9945b2d43d9b2d55e826ef75875c5e5468cbae5d00474bf9005 PackageKit-gtk-module-0.5.8-25.el6.i686.rpm 39e6b70cec89ebe8b32a13625904b4cfc02c1bcfa9c4474a694ec42b096e3f5f PackageKit-gtk-module-0.5.8-25.el6.x86_64.rpm 2139165c0435356903499bf5b64ee2b85cb1a8814f0000ccc4c4f8bcfa499bc6 PackageKit-qt-0.5.8-25.el6.i686.rpm d56cb4c0a8b6fbaee5683b39c6077bd53592d3703217845c2f98603412d2d436 PackageKit-qt-0.5.8-25.el6.x86_64.rpm c867e0ecf2c37907c0038cae9f6e5c1f00fa5d7c9b4354fa33f0e1978f161a0a PackageKit-qt-devel-0.5.8-25.el6.i686.rpm 52f9aacfe374c0a27facd7464f77ceb90338f90f8bcf44affe1f3b6ab3f54d77 PackageKit-qt-devel-0.5.8-25.el6.x86_64.rpm 05ce64773998a0f47ecfbc17da4d5f6b568d1bca18549c8b44a753f831d190aa PackageKit-yum-0.5.8-25.el6.x86_64.rpm 196ee795219ac602ddf3e61eee6984b696d79bf9808919533983d350be0d3c5d PackageKit-yum-plugin-0.5.8-25.el6.x86_64.rpm Source: a5891c421f4a838dfba6f6d4c0f0b56228809175a0173c9f4f15cafb8499e4dc PackageKit-0.5.8-25.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:26 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:26 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1353 CentOS 6 ipset BugFix Update Message-ID: <20150726141126.GA21706@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1353 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1353.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3201b05ceed81ed29fa1b72c2da2718f50e2686092227fa5ef60cbdcfec1d84c ipset-6.11-4.el6.i686.rpm e4ae17b48ecefd1cf31e2a025434565011d4ea0fbd789201bd8a7ce6699f28ab ipset-devel-6.11-4.el6.i686.rpm x86_64: 3201b05ceed81ed29fa1b72c2da2718f50e2686092227fa5ef60cbdcfec1d84c ipset-6.11-4.el6.i686.rpm ea80c28d0629907381670a3f2406dde97f21ceb4e592588f9144e2d51ff5b51d ipset-6.11-4.el6.x86_64.rpm e4ae17b48ecefd1cf31e2a025434565011d4ea0fbd789201bd8a7ce6699f28ab ipset-devel-6.11-4.el6.i686.rpm 9b55f308d7982ca77f6f8325a83951fc65a43bb05510137ee5ea2bd6340f79cb ipset-devel-6.11-4.el6.x86_64.rpm Source: 76f0eb0e7052d6bd1feb0ec1e467d90df4127a5d5771b7fafd6739328decc98c ipset-6.11-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:27 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:27 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1356 CentOS 6 system-config-kickstart BugFix Update Message-ID: <20150726141127.GA21788@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1356 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1356.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 148c14aae81aad8b0aaf17bbafa08ef005ee544e4995c22546f4b0cc3c6a6282 system-config-kickstart-2.8.6.6-1.el6.noarch.rpm x86_64: 148c14aae81aad8b0aaf17bbafa08ef005ee544e4995c22546f4b0cc3c6a6282 system-config-kickstart-2.8.6.6-1.el6.noarch.rpm Source: 3510eb97326614880ef6cde2a3804c44e4cefcf579272cf4968922135390258f system-config-kickstart-2.8.6.6-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:28 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:28 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1298 CentOS 6 valgrind BugFix Update Message-ID: <20150726141128.GA21886@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1298 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1298.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 962ec55e0455efde81b433797214109a0dc70cdd4fcc61c1e63a0c94056c999a valgrind-3.8.1-8.el6.i686.rpm dc9ecd53e5bb6e73edaa6cb84c3ed0e59d95cb8ad95853fe0e04ee9707cbf871 valgrind-devel-3.8.1-8.el6.i686.rpm 6d9fbffeb06da1c5db1a07748bae7a415e5759b06c4026bfc933fc0d43a0a0e9 valgrind-openmpi-3.8.1-8.el6.i686.rpm x86_64: 962ec55e0455efde81b433797214109a0dc70cdd4fcc61c1e63a0c94056c999a valgrind-3.8.1-8.el6.i686.rpm 792faf41a34b14f7d1fc61dda92412b94a37cd39cddcdc921f63322ec5218079 valgrind-3.8.1-8.el6.x86_64.rpm dc9ecd53e5bb6e73edaa6cb84c3ed0e59d95cb8ad95853fe0e04ee9707cbf871 valgrind-devel-3.8.1-8.el6.i686.rpm cf2b01be32db5550962d2c9d318181155ac6055e7892051009d57c848c0ff859 valgrind-devel-3.8.1-8.el6.x86_64.rpm 143a7b73df41942c358855bace9bae63f2462417da16d1b327d9b2e82cf6f4d2 valgrind-openmpi-3.8.1-8.el6.x86_64.rpm Source: 6c0e856bc6e36d2a1c466bc1c6694d435dc634090e89c06a47f21d7a66f80798 valgrind-3.8.1-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:29 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:29 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1362 CentOS 6 sysvinit BugFix Update Message-ID: <20150726141129.GA21966@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1362 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1362.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 70bb3c7bb346901b5b499405b76d671ef4121230f0a43df10065b5a3a26b89d7 sysvinit-tools-2.87-6.dsf.el6.i686.rpm x86_64: eb52b9a6b8c4581b07e6b4bdf3e861e4284e7ca03b75d3ca6602eab3cd896ad3 sysvinit-tools-2.87-6.dsf.el6.x86_64.rpm Source: a9a9748c1697c74d71890522fa23f26a678f56ae68fdecd4316d1615863e100e sysvinit-2.87-6.dsf.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:29 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:29 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1366 CentOS 6 cifs-utils BugFix Update Message-ID: <20150726141129.GA22046@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1366 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1366.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1b3ae31e2571a99657abedc0f6188cca88ffaee4fb2a02781cac696288d41123 cifs-utils-4.8.1-20.el6.i686.rpm x86_64: 43366cb76b75c72591d9b4be46001f002dac48949ccea1fae319fc5f17bc3105 cifs-utils-4.8.1-20.el6.x86_64.rpm Source: a7d93272130d1454d390487702dbf619f514aa4a14ddfc8fe43209718f7da773 cifs-utils-4.8.1-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:30 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:30 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1373 CentOS 6 virt-manager BugFix Update Message-ID: <20150726141130.GA22126@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1373 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1373.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 45e4a57d662d5163ff578d0c799e73645a3788c4503409b8e46182f3d2891b87 virt-manager-0.9.0-29.el6.i686.rpm x86_64: a612c03cfe030986e0aa2c1c6e3757dccfbbf0eb53b7b2e1e14859313a6d71c6 virt-manager-0.9.0-29.el6.x86_64.rpm Source: 8223ea5574e5bfd6f460e376cde10a3a6b812a7b180cf9c3aaa47c0f9c759482 virt-manager-0.9.0-29.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:30 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:30 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1369 CentOS 6 pcsc-lite BugFix Update Message-ID: <20150726141130.GA22232@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1369 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1369.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c72078a63bc6355b21f5d5752d9078924bf4ffb6ea77db4de2a2f9d059ed7138 pcsc-lite-1.5.2-15.el6.i686.rpm 854805e62ab2108af0ae79be595ada34aabc9db6add26d74021821d4ab2bbc07 pcsc-lite-devel-1.5.2-15.el6.i686.rpm fa7f747fb8ec34efa79adcf04535b8752740ddfafa54ec360909a6a6457439b8 pcsc-lite-doc-1.5.2-15.el6.i686.rpm f6ef5c3eb2e8745f728770319c15ca12a2c9dcf6f222392345cf8396ff6df68f pcsc-lite-libs-1.5.2-15.el6.i686.rpm x86_64: 50d87b0f32a5964ece4fd37862dcbd2f53dd68f998ff98c22d0437a966e629f3 pcsc-lite-1.5.2-15.el6.x86_64.rpm 854805e62ab2108af0ae79be595ada34aabc9db6add26d74021821d4ab2bbc07 pcsc-lite-devel-1.5.2-15.el6.i686.rpm 3b8e1db124f41b436c7c7e9b100f0eff45874aeb5f2b0a70ebed877183ffa061 pcsc-lite-devel-1.5.2-15.el6.x86_64.rpm e416998e5946036346fd374f199e6cab519483bddd8cb0d0d2f42d701c22790f pcsc-lite-doc-1.5.2-15.el6.x86_64.rpm f6ef5c3eb2e8745f728770319c15ca12a2c9dcf6f222392345cf8396ff6df68f pcsc-lite-libs-1.5.2-15.el6.i686.rpm d870f056e6110dd246bc9eb0033bb7661ba7118e04dfe9086475c261f4927c4c pcsc-lite-libs-1.5.2-15.el6.x86_64.rpm Source: c4ecb97da9db9af78de28268e63d2be18e01da26ed47d31c24367be2bdc357dc pcsc-lite-1.5.2-15.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:31 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:31 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1371 CentOS 6 iscsi-initiator-utils Enhancement Update Message-ID: <20150726141131.GA22320@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1371 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1371.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: af33e69ee37248779887f0a4b1fea6cb043ebeeb85a2451d4d07b587f088f0e9 iscsi-initiator-utils-6.2.0.873-14.el6.i686.rpm b5027dd3e29d7a78b05defb7637c80fcc7518a70335ebd871a5d7e0e5d0fa71a iscsi-initiator-utils-devel-6.2.0.873-14.el6.i686.rpm x86_64: a8e1a7adcd5e785f31fa8dd8bff573f1e5efb0255caaf32807d89f0f3efd997c iscsi-initiator-utils-6.2.0.873-14.el6.x86_64.rpm 83771469faa0f3932422f7f5893f2b270d384cf32ca83b24655cd5ca216ecead iscsi-initiator-utils-devel-6.2.0.873-14.el6.x86_64.rpm Source: 97b51404b56849eea5e112de60674f981eeee46387a49dacc89e21418ef77e01 iscsi-initiator-utils-6.2.0.873-14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:32 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:32 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 ImageMagick BugFix Update Message-ID: <20150726141132.GA22444@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: edb068e49b2d21d7b8db56d3e28266acdcaab1ce67c76906c76191c7ed84f7bd ImageMagick-6.7.2.7-2.el6.i686.rpm 5b8341fe3bb29c2a04a851198d549795e70b836f71cd3636450be24cd419e91c ImageMagick-c++-6.7.2.7-2.el6.i686.rpm 245d2ee96f9a37d9d5f180d34429c9d2c9a6b13c9f139e8c1f43ea9af99e3561 ImageMagick-c++-devel-6.7.2.7-2.el6.i686.rpm 5601e1f79606f06e673b87484a5bbe0cd16fe33f914872802ed716cfabddad25 ImageMagick-devel-6.7.2.7-2.el6.i686.rpm 36696592d1cf3cd14025cf98895ae00d089817362a929f780e9a43b1f541278e ImageMagick-doc-6.7.2.7-2.el6.i686.rpm 30ecd912a46eb9e7f149b4d40229c5024f9ebfe9cf072b14f2b02ec733c597eb ImageMagick-perl-6.7.2.7-2.el6.i686.rpm x86_64: edb068e49b2d21d7b8db56d3e28266acdcaab1ce67c76906c76191c7ed84f7bd ImageMagick-6.7.2.7-2.el6.i686.rpm ec4c88676c249ca05ce774922566e0008f3774bacc7a2f6b43157f9086bdb525 ImageMagick-6.7.2.7-2.el6.x86_64.rpm 5b8341fe3bb29c2a04a851198d549795e70b836f71cd3636450be24cd419e91c ImageMagick-c++-6.7.2.7-2.el6.i686.rpm 102bbffecc000956bc30be6c8478244dd070362736b6ab831eae89473f1a2732 ImageMagick-c++-6.7.2.7-2.el6.x86_64.rpm 245d2ee96f9a37d9d5f180d34429c9d2c9a6b13c9f139e8c1f43ea9af99e3561 ImageMagick-c++-devel-6.7.2.7-2.el6.i686.rpm 937fdc3db61e3a2f0b5f639ea4dd496b47c6f20b09a589875d6efcb783aa2214 ImageMagick-c++-devel-6.7.2.7-2.el6.x86_64.rpm 5601e1f79606f06e673b87484a5bbe0cd16fe33f914872802ed716cfabddad25 ImageMagick-devel-6.7.2.7-2.el6.i686.rpm d833469545fe3fa23358095ff6f63ea2fc2b17387ebac887d6f5f54784e8c015 ImageMagick-devel-6.7.2.7-2.el6.x86_64.rpm 9caa96ff6f3c792635171b093727b395629274340b1f8cfdef315b919cb0599d ImageMagick-doc-6.7.2.7-2.el6.x86_64.rpm e80c9811257f93200b118a4a5255c672cfd99157062a9f01a86e98a81dd26a1b ImageMagick-perl-6.7.2.7-2.el6.x86_64.rpm Source: 9c23bef43ecaeb66293b0a265cda1cba6ee9d4f43094c7e093112c2468d74f30 ImageMagick-6.7.2.7-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:32 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:32 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1374 CentOS 6 pcre Enhancement Update Message-ID: <20150726141132.GA22542@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1374 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1374.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 62aff1a2975adc4a02293297d12b0202b5710155c00753bd4657d6896c3e7b8e pcre-7.8-7.el6.i686.rpm fb8c4c17d99da39760c5d789b1dc32f903b8da93be5bcf0b01639b32ac3f1de1 pcre-devel-7.8-7.el6.i686.rpm 9af27fc2822404b1b1e7d67babd65c6885643b91ffa7ddb127dda73ad626e131 pcre-static-7.8-7.el6.i686.rpm x86_64: 62aff1a2975adc4a02293297d12b0202b5710155c00753bd4657d6896c3e7b8e pcre-7.8-7.el6.i686.rpm 6e099492eb691f0e869c02a7352530ec6a8d0056c1aadcde3613cc1f8e24e52c pcre-7.8-7.el6.x86_64.rpm fb8c4c17d99da39760c5d789b1dc32f903b8da93be5bcf0b01639b32ac3f1de1 pcre-devel-7.8-7.el6.i686.rpm b354e7ed72daec3d497ed85fa68e5bd77556f642a2645659d40877dc6449382f pcre-devel-7.8-7.el6.x86_64.rpm 870749b2e7c45da060c01f7a50287af402513c396d8c5fe6b67352507022b880 pcre-static-7.8-7.el6.x86_64.rpm Source: 7006ca55f22ae910c395d5fdbf94cc0c0ff567e8703cac519d5d1abebbbcd94f pcre-7.8-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:33 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:33 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1337 CentOS 6 pyOpenSSL BugFix Update Message-ID: <20150726141133.GA22622@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1337 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1337.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e8f6bed84f1c405523614183c562f1ae9dba40b1231094143155183f2e991adf pyOpenSSL-0.13.1-2.el6.i686.rpm x86_64: bdca1ce3e975b8aab42572ff4834d6bcaf055d3accfc41f4b4ade10be464551e pyOpenSSL-0.13.1-2.el6.x86_64.rpm Source: 782ec98da1b1486184ffe750064f553a1cac579980d9c32cf3a21c07a3791bd7 pyOpenSSL-0.13.1-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:33 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:33 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1376 CentOS 6 tuned BugFix Update Message-ID: <20150726141133.GA22730@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1376 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1376.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ab116c9f87da0825c4719cf792eb8b9843952eda5667a25755eaf9a46310d10c tuned-0.2.19-15.el6.noarch.rpm a3dc5b827a5100cab4ab1324e67577ceb61eda978d9d60cc1a3bde5c3ea4f1b9 tuned-utils-0.2.19-15.el6.noarch.rpm x86_64: ab116c9f87da0825c4719cf792eb8b9843952eda5667a25755eaf9a46310d10c tuned-0.2.19-15.el6.noarch.rpm df8148358ccbac42c84926e1d9edb3a71e12389bfaef8f7d002033df28299dda tuned-profiles-sap-0.2.19-15.el6.noarch.rpm 12e6726c3e993ed8ce7a1a769addf204f7e007c220a185413d725aaf0c8a1dbe tuned-profiles-sap-hana-0.2.19-15.el6.noarch.rpm a3dc5b827a5100cab4ab1324e67577ceb61eda978d9d60cc1a3bde5c3ea4f1b9 tuned-utils-0.2.19-15.el6.noarch.rpm Source: 84a2f51bd03da3f0f1d32c180ee7630e4d8ee9ee139c9736d54728014b99096a tuned-0.2.19-15.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:33 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:33 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1386 CentOS 6 wireless-tools BugFix Update Message-ID: <20150726141133.GA22820@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1386 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1386.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4f18206e19cd16a82887d25446f7e1f8046a46e5936d8391d5bf42b5c17c8b7f wireless-tools-29-6.el6.i686.rpm ed13835c8fd887d09261e3389d7a0594bd006ea3222c7259f93f276e651ce5bb wireless-tools-devel-29-6.el6.i686.rpm x86_64: 4f18206e19cd16a82887d25446f7e1f8046a46e5936d8391d5bf42b5c17c8b7f wireless-tools-29-6.el6.i686.rpm 009f5cc0897dad39ae6f9f0d204e5b46fe74241f174dfdf0ee0820070669cfba wireless-tools-29-6.el6.x86_64.rpm ed13835c8fd887d09261e3389d7a0594bd006ea3222c7259f93f276e651ce5bb wireless-tools-devel-29-6.el6.i686.rpm 27debd9d9208c39a4c7273cb29913bcd09cffc7acb3c238741c6835c8ed1b34f wireless-tools-devel-29-6.el6.x86_64.rpm Source: 9d8047a1c68c2a5d010278768deb5db3cdc9619449f983b02e2c6ab18b2ce9f0 wireless-tools-29-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:34 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:34 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1365 CentOS 6 sg3_utils Enhancement Update Message-ID: <20150726141134.GA22918@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1365 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1365.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 93a4497f4df59d820706b690be5841a0c91af6a715a01da9580f0766003c638a sg3_utils-1.28-8.el6.i686.rpm 15880d22edf64cdcb42aabb3e9b5a13717d61e333baafc25897fb9fc3a606cd5 sg3_utils-devel-1.28-8.el6.i686.rpm 0a7e7f9a765f1d2db3204d8834cfa3c87db5c0d0847f8e951f5bb878abe465f7 sg3_utils-libs-1.28-8.el6.i686.rpm x86_64: b73f5a5b512edc5cd7b0dea410fc777581fa5381af41f8dac9833a55aa3ff5a1 sg3_utils-1.28-8.el6.x86_64.rpm 15880d22edf64cdcb42aabb3e9b5a13717d61e333baafc25897fb9fc3a606cd5 sg3_utils-devel-1.28-8.el6.i686.rpm 9a92de595380315e4b7e1a1e3c3a07be18cd0b1cb3de66f3aa8b5e6766041d89 sg3_utils-devel-1.28-8.el6.x86_64.rpm 0a7e7f9a765f1d2db3204d8834cfa3c87db5c0d0847f8e951f5bb878abe465f7 sg3_utils-libs-1.28-8.el6.i686.rpm 473ae0598a505e56a3d6b1898698b0f3ff7c5739b88cd0a2e433420f226232c3 sg3_utils-libs-1.28-8.el6.x86_64.rpm Source: c91f69def98d20072b4d120359cc9dcedd47dde0793fe25a9c9adb6e93fea6c0 sg3_utils-1.28-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:34 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:34 +0000 Subject: [CentOS-CR-announce] CESA-2015:1378 Moderate CentOS 6 hivex Security Update Message-ID: <20150726141134.GA23040@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1378 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1378.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0774520499e9446e65ac378b9ad0580bd7da3119231afa8625d6c212ed29c00c hivex-1.3.3-4.3.el6.i686.rpm d151109647956a86215d65c15bd88b02131704c6b08af9bdbeeffc517c1f8c3f hivex-devel-1.3.3-4.3.el6.i686.rpm 1a047ee98983b30efc0748f43539377227e467eea35f91ba06feaff618f1ea44 ocaml-hivex-1.3.3-4.3.el6.i686.rpm fc79fddd3b55f7139ee0ae22f714a08be6b6d6196df4bef9c28618f3e4eee46f ocaml-hivex-devel-1.3.3-4.3.el6.i686.rpm 6fcb3dd86a64669d372495f46c03d163a198880755b8a8b35a36a4f7e4444e9f perl-hivex-1.3.3-4.3.el6.i686.rpm dd0deffd23c8ff8e24cb988f57dfcef12d0c9e0053a6545f55bb84538d845ae9 python-hivex-1.3.3-4.3.el6.i686.rpm x86_64: 0774520499e9446e65ac378b9ad0580bd7da3119231afa8625d6c212ed29c00c hivex-1.3.3-4.3.el6.i686.rpm e5a72f2bffdbc11043810a5f884ed77820e1e20736ae98e50871203556ab55ae hivex-1.3.3-4.3.el6.x86_64.rpm d151109647956a86215d65c15bd88b02131704c6b08af9bdbeeffc517c1f8c3f hivex-devel-1.3.3-4.3.el6.i686.rpm 4c4ac79c09ab20d425eaccb4dea69f498a82c56a38692bd3b617f34fce557073 hivex-devel-1.3.3-4.3.el6.x86_64.rpm 67c32a6b93e9f25a667304864a7bb092df978ad86da82bebb0542c350f53c2ed ocaml-hivex-1.3.3-4.3.el6.x86_64.rpm c0979ba7af64b5da1832122af6f4a5e911a3ce12e258b3ea380ab36b28c0eafa ocaml-hivex-devel-1.3.3-4.3.el6.x86_64.rpm 996d33b1474aafe89264a8fa1d33c49db1bc4582107d78409961c00b0649a470 perl-hivex-1.3.3-4.3.el6.x86_64.rpm bd48ee768b4b03f9e7642c623aac76b1210cac79ab6ade902bc432e730a645a9 python-hivex-1.3.3-4.3.el6.x86_64.rpm Source: 3a7d00abc756d5dacb94a04a5cbbb44d04564f53eab967854f747e8978d8b73b hivex-1.3.3-4.3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:35 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1397 CentOS 6 json-c BugFix Update Message-ID: <20150726141135.GA23140@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1397 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1397.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b5086ce0d491a927834885864e76ca6b27899d0d16e4698f384a5d697b41a9a3 json-c-0.11-12.el6.i686.rpm 27cc0e4da7bb657f7e7397bd9512b521521c163992e95b0ee8888e531857cc80 json-c-devel-0.11-12.el6.i686.rpm 72e09219eccbd315da11814666629b36c7ae0b866fc63f8d6013ab3f32b60e41 json-c-doc-0.11-12.el6.noarch.rpm x86_64: b5086ce0d491a927834885864e76ca6b27899d0d16e4698f384a5d697b41a9a3 json-c-0.11-12.el6.i686.rpm 197589036140c5259d0c0b4669086d02f14714cc350fe7517aebb1bf4fa39431 json-c-0.11-12.el6.x86_64.rpm 27cc0e4da7bb657f7e7397bd9512b521521c163992e95b0ee8888e531857cc80 json-c-devel-0.11-12.el6.i686.rpm 9b738bba909ee072e5403736234eeeb88985dc7a69de49d761b96d0a2416f7a3 json-c-devel-0.11-12.el6.x86_64.rpm 72e09219eccbd315da11814666629b36c7ae0b866fc63f8d6013ab3f32b60e41 json-c-doc-0.11-12.el6.noarch.rpm Source: 5277705a02ffb624b4f75a7a260a3c7822621c3bb140f0cf114b7f12d5baa2b5 json-c-0.11-12.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:35 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1381 CentOS 6 usbredir BugFix Update Message-ID: <20150726141135.GA23238@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1381 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1381.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ed014ec5816435e5d68d01c4aef15b3d6137b1dd386381ab5c8a0517809724c1 usbredir-0.5.1-2.el6.i686.rpm 0bc20f92cb3c2e5d900f90bfa455bb7a801eea1d4ae60429dba024aece733798 usbredir-devel-0.5.1-2.el6.i686.rpm 56a241ce13718ef6658551fdfccee8d1f8dcf906afcc832dde95af8ff151c312 usbredir-server-0.5.1-2.el6.i686.rpm x86_64: ed014ec5816435e5d68d01c4aef15b3d6137b1dd386381ab5c8a0517809724c1 usbredir-0.5.1-2.el6.i686.rpm 1d1c1eb5eabe69705975129cc18aea031d591c81a2b6ad3f12124c3ca3b8074c usbredir-0.5.1-2.el6.x86_64.rpm 0bc20f92cb3c2e5d900f90bfa455bb7a801eea1d4ae60429dba024aece733798 usbredir-devel-0.5.1-2.el6.i686.rpm f424b94d93cf1191744143ecdeb45642fa74c69ee3006207a199fdb7eb39cdc9 usbredir-devel-0.5.1-2.el6.x86_64.rpm 32875f37cdb8c526d428c426a8981d53132ce341f04549c7d9006bcbfd0e2983 usbredir-server-0.5.1-2.el6.x86_64.rpm Source: 2be3faadda077325a9e44eb12c16a30d7f3ed79e543ec9338829c551923cccf7 usbredir-0.5.1-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:36 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:36 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1387 CentOS 6 perl-Sys-Virt BugFix Update Message-ID: <20150726141136.GA23318@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1387 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1387.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e1551303efd61a7751995466d5ab141f340c51a04ead5949bb9950a230e42412 perl-Sys-Virt-0.10.2-6.el6.i686.rpm x86_64: b08d230754a073bd6a8326961358c159ddf48cd1f84a0166ab3cba894aac20c8 perl-Sys-Virt-0.10.2-6.el6.x86_64.rpm Source: 43765feb2af632d14c681b80c2ab7a9a534a3c04f3562d987d9416f8273e6ff3 perl-Sys-Virt-0.10.2-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:36 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:36 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1389 CentOS 6 corosync BugFix Update Message-ID: <20150726141136.GA23416@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1389 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1389.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 942e98fe4e40a4842d62291b0e7d2c937c4e50a2098dc231de3cbe2f5fb5798f corosync-1.4.7-2.el6.i686.rpm 7e976ab70328efae65aaef78ab67bea645eb11dc2e054be6dddd713225474055 corosynclib-1.4.7-2.el6.i686.rpm 6838171a5e250b0162ea5f8b201a4e0ac088573cc7013c80e2230d4a52542595 corosynclib-devel-1.4.7-2.el6.i686.rpm x86_64: c09212928ba63d5c88755f8b3dcb716a338163a165da0ad13fe9a5d3448195df corosync-1.4.7-2.el6.x86_64.rpm 7e976ab70328efae65aaef78ab67bea645eb11dc2e054be6dddd713225474055 corosynclib-1.4.7-2.el6.i686.rpm df79235848899516a1040b733007c54c9952689645261afe5e554fe0272cfa50 corosynclib-1.4.7-2.el6.x86_64.rpm 6838171a5e250b0162ea5f8b201a4e0ac088573cc7013c80e2230d4a52542595 corosynclib-devel-1.4.7-2.el6.i686.rpm 1606fd1fa0180fec217d4fb3f4ed2937c7a65befa27df4d1bbd66d5c1df71c7c corosynclib-devel-1.4.7-2.el6.x86_64.rpm Source: 16ea2be203918bac59b5b5e6a6d596d1ac683aa30e4cb9fab970f5eecd91daf9 corosync-1.4.7-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:37 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1394 CentOS 6 spice-server BugFix Update Message-ID: <20150726141137.GA23489@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1394 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1394.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 984865c01f94f24d1abb4d6df6b65dc3ec1347c723ba4d8a6bc02a2569b7d6de spice-server-0.12.4-12.el6.x86_64.rpm 1324d138721c85de4867739d60f5bbfce44f057aa13510572a643e7e81926524 spice-server-devel-0.12.4-12.el6.x86_64.rpm Source: 548da2d7367e37bafc12c7271287ae6407650a6872f5dd75477c9b6a4e9e3bab spice-server-0.12.4-12.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:37 +0000 Subject: [CentOS-CR-announce] CESA-2015:1447 Low CentOS 6 grep Security Update Message-ID: <20150726141137.GA23569@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1447 Low Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1447.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9cfb43866bf73310f904c0b62b3962442845627c7ac77e578580048df392ab20 grep-2.20-3.el6.i686.rpm x86_64: e7602daa94645384a3290c9ff79171bb417ff446bc926bdfcada4b50952ed389 grep-2.20-3.el6.x86_64.rpm Source: 146b0f209ef4ae9d1c4780f0ac1fff345cfbcf33ac03f77a530bc6c7ddf191b0 grep-2.20-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:38 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:38 +0000 Subject: [CentOS-CR-announce] CESA-2015:1457 Moderate CentOS 6 gnutls Security Update Message-ID: <20150726141138.GA23676@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1457 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1457.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8b349c15aa647ff247d657cc2a97990d87a702aa728adc78f60b791e49dee5f5 gnutls-2.8.5-18.el6.i686.rpm 96afc77398a4376d61dc014b010173494a196fbe152ca286479c947ae1c3b0d4 gnutls-devel-2.8.5-18.el6.i686.rpm 7ebdb7ac3a2ce824b06cf78b68fbf857efae8732c53262c8c8949c396b924b5d gnutls-guile-2.8.5-18.el6.i686.rpm df3b310e1d13366a8c8b8182ff76696f77a35c9287d164ee97130cea57edecb0 gnutls-utils-2.8.5-18.el6.i686.rpm x86_64: 8b349c15aa647ff247d657cc2a97990d87a702aa728adc78f60b791e49dee5f5 gnutls-2.8.5-18.el6.i686.rpm cab4e1d03500f85296e0f46203e6ac009b89aca5fdeca717a2955954b3acec92 gnutls-2.8.5-18.el6.x86_64.rpm 96afc77398a4376d61dc014b010173494a196fbe152ca286479c947ae1c3b0d4 gnutls-devel-2.8.5-18.el6.i686.rpm 940e23aabb40a9f2ef02a3da3010d9a8ea85548743313dfb9abd4b57e9fc4139 gnutls-devel-2.8.5-18.el6.x86_64.rpm 7ebdb7ac3a2ce824b06cf78b68fbf857efae8732c53262c8c8949c396b924b5d gnutls-guile-2.8.5-18.el6.i686.rpm c6b0f35532f4b05647e94f0550b5d23e67657a75ecb8debe8fed95a22d698fa3 gnutls-guile-2.8.5-18.el6.x86_64.rpm 65d45b86576be5209cbab3873ba01f27bcb5377d5d30daac7392b1d87da53ef8 gnutls-utils-2.8.5-18.el6.x86_64.rpm Source: 1b2911b1a6716d382dd5aaafc17d87035de618a689d0a47eed2f91ed457299b7 gnutls-2.8.5-18.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:38 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:38 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1401 CentOS 6 fence-virt BugFix Update Message-ID: <20150726141138.GA23796@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1401 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1401.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 359ddb27948c35255b230f16609caaa962d2c8a4b399d729212ffedfa53efb82 fence-virt-0.2.3-19.el6.i686.rpm d13d093eff5f5d0535ff7774072274a614d1ff9df4df6d7f48e0e238f2964b12 fence-virtd-0.2.3-19.el6.i686.rpm e3460fb9415505ec7dcafed3b3aaec26b6dc1f208eef876a8564c2b083e79be6 fence-virtd-checkpoint-0.2.3-19.el6.i686.rpm 1bf8d07f81318943b27dc15dbaf8c77a271beef34b138a29f9bc04dd371a4bf0 fence-virtd-libvirt-0.2.3-19.el6.i686.rpm 211a52b822d98e8622af5f1a1ca76577f4b982e981ea7bbd3dc3f1e10ffa1efe fence-virtd-multicast-0.2.3-19.el6.i686.rpm 7c17db067f83a4bde0133e2bc8b5aaed4056dc4936a58f1bdb5ff2cda4c4ef21 fence-virtd-serial-0.2.3-19.el6.i686.rpm x86_64: 858360e5d0b047987f39856f364bd87aeb944427fc4ce0ccac3391d956293910 fence-virt-0.2.3-19.el6.x86_64.rpm 834d9ee3b88e9a378c66a85a69fb2064eff51a84c57739150b8b0e32d8921fde fence-virtd-0.2.3-19.el6.x86_64.rpm 025ff7d008998dec6cc42c0a673134e5199880e384ba747fa976a5db03c6f260 fence-virtd-checkpoint-0.2.3-19.el6.x86_64.rpm b51f58bca549e43e907064ce1d819717f38857cc6edb18d65ed16d56062a87e4 fence-virtd-libvirt-0.2.3-19.el6.x86_64.rpm db1d7d6f1b892d4d0c14caa7a254a265c37ea3abfc326725c12123033e15bc4e fence-virtd-multicast-0.2.3-19.el6.x86_64.rpm 47265007239de472d3111f6ff85e42fe7964ebdd8dd338f2f8687f747d0b874a fence-virtd-serial-0.2.3-19.el6.x86_64.rpm Source: e7b619c98afb985ecc1b696f935e5f0d4c60eb90204abe5c2e204362a7aa957c fence-virt-0.2.3-19.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:39 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:39 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1400 CentOS 6 haproxy BugFix Update Message-ID: <20150726141139.GA23876@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1400 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1400.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 618727382764599f0c27ddd2f5da1b0e49a713429e10239b3d80989ce0d1e31e haproxy-1.5.4-2.el6.i686.rpm x86_64: b855ec12426c0affcf2695afdc67478a55a370a61bd5ef63520b25c1eb6231b1 haproxy-1.5.4-2.el6.x86_64.rpm Source: 7049897fbac37f333506fbfe3364f5bd3c232edf027fc6e83eba075576025d28 haproxy-1.5.4-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:39 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:39 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1402 CentOS 6 rgmanager BugFix Update Message-ID: <20150726141139.GA23956@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1402 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1402.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a2c29a46f1ce0e1f0107004cc8559b07baa3807fd4d8673f1862fec69d45e887 rgmanager-3.0.12.1-22.el6.i686.rpm x86_64: d96ca3fe0d7183c67634b92f5ce2fc0b71b2b4cf2b3ebbe7a34fb71592c7ad57 rgmanager-3.0.12.1-22.el6.x86_64.rpm Source: 3a72ee73ce7ce787380c6c246112a14853eeaf08d851584aeb89850c4958e303 rgmanager-3.0.12.1-22.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:40 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:40 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1388 CentOS 6 subversion BugFix Update Message-ID: <20150726141140.GA24109@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1388 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1388.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 20810ee8479519d7d35bba34b9e4506b913ef16c86cdefe0fbbb986c15dd3844 mod_dav_svn-1.6.11-14.el6.i686.rpm ba9154d6256cd2a71470c532073557eef895d20823bc98d7a2fdbb72795df0a9 subversion-1.6.11-14.el6.i686.rpm 767e9b0699577126d3aa0a01231ae1fcee6feeaf262a924ef33b84f1e53a8924 subversion-devel-1.6.11-14.el6.i686.rpm 7101eb8130264af3a634e271860637e6537b5f4ad8ad1c058e7c8ff027a95c41 subversion-gnome-1.6.11-14.el6.i686.rpm 7fec1a8f9187765149146094cb332e7292272ac014a0ac54f56ba976eb4ef4ca subversion-javahl-1.6.11-14.el6.i686.rpm 17f364384ed89b30e29e4429d12235897f0fa799fde1c1d7fcb7b582912c61c4 subversion-kde-1.6.11-14.el6.i686.rpm c88556b489768838b5c975034ec98a47e6f7dd16c6b12f55c94696bf9a3c2664 subversion-perl-1.6.11-14.el6.i686.rpm ecafcb8d8130e7c55915d2a7fb9ebd99d39269ea3d420e049d30cb86323c459e subversion-ruby-1.6.11-14.el6.i686.rpm 1d0c2f8b7cccfb8046bccd8ff4115c89a75980056885b6943ab754052f6807b2 subversion-svn2cl-1.6.11-14.el6.noarch.rpm x86_64: 64733e7c07dc29faae76c599b8cf410393a80c0a519a63c8480cfe096bb4cacf mod_dav_svn-1.6.11-14.el6.x86_64.rpm ba9154d6256cd2a71470c532073557eef895d20823bc98d7a2fdbb72795df0a9 subversion-1.6.11-14.el6.i686.rpm ddbfcf40b2a0601a0d9e88ac47755cea23d073386355f92189ade5440040b89b subversion-1.6.11-14.el6.x86_64.rpm 767e9b0699577126d3aa0a01231ae1fcee6feeaf262a924ef33b84f1e53a8924 subversion-devel-1.6.11-14.el6.i686.rpm 5e58f7260548dbd9dfb0440e8689e6f8fbe179b9496851093fe8a3d431ea35ed subversion-devel-1.6.11-14.el6.x86_64.rpm 7101eb8130264af3a634e271860637e6537b5f4ad8ad1c058e7c8ff027a95c41 subversion-gnome-1.6.11-14.el6.i686.rpm 4a6b6051a605f3aad1ba540d8277d140184112336121d0e25bff3248fd96f40c subversion-gnome-1.6.11-14.el6.x86_64.rpm 7fec1a8f9187765149146094cb332e7292272ac014a0ac54f56ba976eb4ef4ca subversion-javahl-1.6.11-14.el6.i686.rpm 85b463effc337dc2e63199e0909dfa5245c0a83046e8c7f5e276469c8bf92285 subversion-javahl-1.6.11-14.el6.x86_64.rpm 17f364384ed89b30e29e4429d12235897f0fa799fde1c1d7fcb7b582912c61c4 subversion-kde-1.6.11-14.el6.i686.rpm 00929b651c852da1126d599e3dead9e29e90a75a205c17740dbb91cf97bdd0ae subversion-kde-1.6.11-14.el6.x86_64.rpm c88556b489768838b5c975034ec98a47e6f7dd16c6b12f55c94696bf9a3c2664 subversion-perl-1.6.11-14.el6.i686.rpm c14e68b0e387f65d9cefdd34703d801ad7f23131edcb369e3171616f07fdeb5d subversion-perl-1.6.11-14.el6.x86_64.rpm ecafcb8d8130e7c55915d2a7fb9ebd99d39269ea3d420e049d30cb86323c459e subversion-ruby-1.6.11-14.el6.i686.rpm fb0988e4f0ee0cd0e4fea305806c91b860889e5128981fc931a93414c9dd19cb subversion-ruby-1.6.11-14.el6.x86_64.rpm 1d0c2f8b7cccfb8046bccd8ff4115c89a75980056885b6943ab754052f6807b2 subversion-svn2cl-1.6.11-14.el6.noarch.rpm Source: c9c49086774a90513a138c3af1dcb0d86afb3a527407f979d8f4bbfe4e314aac subversion-1.6.11-14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:40 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:40 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 kipi-plugins BugFix Update Message-ID: <20150726141140.GA24198@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7a0a167e15a0ae8f3da6f69e951ce724d59a0238066a130746ace3edb7340dc6 kipi-plugins-0.8.0-7.el6.i686.rpm 27280a011f4fe8d59702125bf2d148f3935a3e67c1e3a9212f014b7e28a44de6 kipi-plugins-libs-0.8.0-7.el6.i686.rpm x86_64: a44f4a9e6bf65987f87f145106cfe8fead4e7eae5c9c033a032b3efabbf5f967 kipi-plugins-0.8.0-7.el6.x86_64.rpm 27280a011f4fe8d59702125bf2d148f3935a3e67c1e3a9212f014b7e28a44de6 kipi-plugins-libs-0.8.0-7.el6.i686.rpm 3566e978a7568cd572b122690a8d1c7b509b3b5516e8c1330d62d688ac9a9cf8 kipi-plugins-libs-0.8.0-7.el6.x86_64.rpm Source: 74e9c946339ba9354b5b4a8913f0946d94df86766e2b233784ecfc89122ab9c7 kipi-plugins-0.8.0-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:41 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:41 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 inkscape BugFix Update Message-ID: <20150726141141.GA24294@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2cb71f119e39093690d6132ce7159c3d21c72ae3d976500b6500cd95c97824db inkscape-0.47-10.el6.i686.rpm 443a7e42ba18f9ccdcb61008362aa9a2e65c42bb570e6ec42c7059aa1658891b inkscape-docs-0.47-10.el6.i686.rpm 4a028863c1cd2b97dd17f25ff204f214b928755c3a4deddb868c6579ef672f56 inkscape-view-0.47-10.el6.i686.rpm x86_64: e8316cab69eda3c5cddd40f9dcd54f0cee490f238d741003358ee55f7c9b379e inkscape-0.47-10.el6.x86_64.rpm b2ec6e8e1d0eeed4080e105b1d55c41d6148bbaa93b7fd7a32fbaab130560c6e inkscape-docs-0.47-10.el6.x86_64.rpm 00f4795f43df40928376abca2e08b0ba6db48f7c97b4ab5750d635c1e5010198 inkscape-view-0.47-10.el6.x86_64.rpm Source: 176debc182aee7afb91c1709cb1a5bec4788c93496c491b3e376cea3d9e0b58b inkscape-0.47-10.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:42 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:42 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 autotrace BugFix Update Message-ID: <20150726141142.GA24384@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 988d3755bc60074b4e3eaaa764b49ed6cd9112806483899ba5c6711d6cd1b3d3 autotrace-0.31.1-28.el6.i686.rpm cc143c8971e41eb555a41a6aed773c662d66f3a0c72c6a1d861f8a94c5bab5c8 autotrace-devel-0.31.1-28.el6.i686.rpm x86_64: 988d3755bc60074b4e3eaaa764b49ed6cd9112806483899ba5c6711d6cd1b3d3 autotrace-0.31.1-28.el6.i686.rpm ef814b9e45462a888b9c5889e80460b2368da334aada8e18c7063ca27adce85e autotrace-0.31.1-28.el6.x86_64.rpm cc143c8971e41eb555a41a6aed773c662d66f3a0c72c6a1d861f8a94c5bab5c8 autotrace-devel-0.31.1-28.el6.i686.rpm b756238d6e10edcc8069bc6ffe645daec20160dfb7ace8807aace8a5dab36d78 autotrace-devel-0.31.1-28.el6.x86_64.rpm Source: a6b63a6966addc25462bdf21a8e105f7447f21f39943da47f120c4839da14022 autotrace-0.31.1-28.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:42 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:42 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 tetex-tex4ht BugFix Update Message-ID: <20150726141142.GA24464@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7cd908e10c16ff93d5c8aa4e860aa3399ca6c3fabe38a9220c5b1588f7de1436 tetex-tex4ht-1.0.2008_09_16_1413-6.el6.i686.rpm x86_64: 4f74c16747e52e12789f668e29424686be83c80267fae3182426715eb2aaedd4 tetex-tex4ht-1.0.2008_09_16_1413-6.el6.x86_64.rpm Source: 5b7f6e63fb6699aadf8560f1ab4c8669bd57767f119bcb88ee134df82fe8cedf tetex-tex4ht-1.0.2008_09_16_1413-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:43 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:43 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 libpst BugFix Update Message-ID: <20150726141143.GA24586@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fb96daa1c17b9c6a37c4eb2795b281f8b284f4552c066435e7622289e5ae027b libpst-0.6.44-3.el6.i686.rpm 1c0d956565e5c45e375bd18285e054f520cd04c43fe29316a9a19694a4a3a656 libpst-devel-0.6.44-3.el6.i686.rpm 09626d57b551c6a6428a6f46881321cd5a67877b7cf212485e3f7d8d6c082f27 libpst-devel-doc-0.6.44-3.el6.i686.rpm ade3d36d72bba7a6d4ff1b16306fb59245fec4cd789bc8b1868206576866a5f9 libpst-doc-0.6.44-3.el6.i686.rpm 14e1f21b5945b5029c9177201ed899c7aa53ba51fecd448b653f873b9f7cf847 libpst-libs-0.6.44-3.el6.i686.rpm a3b59982fdf8c5c9dcbc53e0f2ee8f8edc878ad87ba4bb6c39f9aba6352dc01f libpst-python-0.6.44-3.el6.i686.rpm x86_64: 63fba7240e4fbed0ac2c7b447b0781748454aafdd218a85d7840e02259962bb3 libpst-0.6.44-3.el6.x86_64.rpm 1c0d956565e5c45e375bd18285e054f520cd04c43fe29316a9a19694a4a3a656 libpst-devel-0.6.44-3.el6.i686.rpm 8d6d80f019aa99fe82e40d42f51feb147868e7692f2cc746916889145b4d5e63 libpst-devel-0.6.44-3.el6.x86_64.rpm 3893c3b48012ec403d28031e603c9496e8c01aeb342c9e3d8711462efdac6f94 libpst-devel-doc-0.6.44-3.el6.x86_64.rpm a74b174112b6015549b632597d0bbff674b9d999142338cab049e6acae98d208 libpst-doc-0.6.44-3.el6.x86_64.rpm 14e1f21b5945b5029c9177201ed899c7aa53ba51fecd448b653f873b9f7cf847 libpst-libs-0.6.44-3.el6.i686.rpm 7b0d33b5a68c544ed0db7af9caa4fe65ba44bb13d5e559e9eaf9a22f5050d653 libpst-libs-0.6.44-3.el6.x86_64.rpm 7323bfc256a08e38958c0b5c72720d0642ef47d630c099c747b48deeaf3f41c7 libpst-python-0.6.44-3.el6.x86_64.rpm Source: ee7fb9992124065e8ff201290f55ea567883f24114469138224b0da4b8d9b3d5 libpst-0.6.44-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:43 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:43 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 w3m BugFix Update Message-ID: <20150726141143.GA24674@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 06bbd93e122660d060d45f16b1435d9517c7003d607f1e01d06baed538c723ed w3m-0.5.2-19.el6.i686.rpm 0440fdac73a8fba75463e67093283eb82266e3f5cf32acf1900929773c94fb58 w3m-img-0.5.2-19.el6.i686.rpm x86_64: 5fb65bfff5c4b1685f671971aab6c1079122bc8c25659d24e9c070713912869b w3m-0.5.2-19.el6.x86_64.rpm 27a2283ce6b3bb334c34b1e53fc7a52223bbc59cb8420e234fab846b1718a5ec w3m-img-0.5.2-19.el6.x86_64.rpm Source: fa1db2b485205062215255ec4e0d691b5518f9d13a381cc6e3df7c5c614d110d w3m-0.5.2-19.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:44 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:44 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 perl-Image-Size BugFix Update Message-ID: <20150726141144.GA24756@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fb309c745bb4e924be746aecbbfcbbe6a7164bf48adee48f00a1e9b70a597097 perl-Image-Size-3.2-6.el6.noarch.rpm x86_64: fb309c745bb4e924be746aecbbfcbbe6a7164bf48adee48f00a1e9b70a597097 perl-Image-Size-3.2-6.el6.noarch.rpm Source: fda1460179666019349feaa8fb62af52e0e0e0dbb5929c55a411c59b4e887e41 perl-Image-Size-3.2-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:44 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:44 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1336 CentOS 6 udisks BugFix Update Message-ID: <20150726141144.GA24855@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1336 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1336.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5e186a9b8db566fc525950b3c844fad8fc8bb715acc3e3246c1b5d005aa2332d udisks-1.0.1-9.el6.i686.rpm 2ca2998fe826992e4967b30cc1169489de9c79a74d3aa36d42b227e00a9ce88c udisks-devel-1.0.1-9.el6.i686.rpm d43c81d890c01cb47ab1a580057103e9a7953ceae90223cc1b62eca6a173ddf5 udisks-devel-docs-1.0.1-9.el6.noarch.rpm x86_64: 0252ce21d2ac408a8514e977d4400b0e674d75b383280275c0e26b6abfd35d88 udisks-1.0.1-9.el6.x86_64.rpm 2ca2998fe826992e4967b30cc1169489de9c79a74d3aa36d42b227e00a9ce88c udisks-devel-1.0.1-9.el6.i686.rpm 09090af5d1e21d3313af938158d13f3a15bc6792be8bfc0303a3145280085f0d udisks-devel-1.0.1-9.el6.x86_64.rpm d43c81d890c01cb47ab1a580057103e9a7953ceae90223cc1b62eca6a173ddf5 udisks-devel-docs-1.0.1-9.el6.noarch.rpm Source: 1d7be2c799c2826936e611af1ee2d2198a48e2bfda7b22964b97bc82f863ee8d udisks-1.0.1-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:45 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:45 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 a2ps BugFix Update Message-ID: <20150726141145.GA24952@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0923e3a0e4f0185f1f179c834e85f65e6efa7a0f4cbd36a491fce71af7d3b840 a2ps-4.14-13.el6.i686.rpm 7747697ccf254416a46201588adf39a57ccf4b17f983b15d166802fc4d9b9958 emacs-a2ps-4.14-13.el6.i686.rpm 3c7b36bfc7b5e1c4f42ae7fab6bb05ff463c4a7c7b1edb7ee64ec341fd9fef85 emacs-a2ps-el-4.14-13.el6.i686.rpm x86_64: 0923e3a0e4f0185f1f179c834e85f65e6efa7a0f4cbd36a491fce71af7d3b840 a2ps-4.14-13.el6.i686.rpm 409ea647ce896ce2a7e885ed824a40560b3a3159d462cb9bd3a850e649dc3cbc a2ps-4.14-13.el6.x86_64.rpm 9053aff54758480bf3f9934e1271a83b5419707cf44e44c59521bdd6b2c38c2c emacs-a2ps-4.14-13.el6.x86_64.rpm d52df016c085359b159e947f841a6fa3ee3e47806ac3c06effb9fc434285e74e emacs-a2ps-el-4.14-13.el6.x86_64.rpm Source: d824c8e8c546e0cdae7d365cbe88a7769b5c4258d0cfdd0102342f83100c2433 a2ps-4.14-13.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:45 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:45 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1296 CentOS 6 pykickstart BugFix Update Message-ID: <20150726141145.GA25034@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1296 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1296.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 073d47c61aab6d0bd3b000065e094696598d6d1494fff6c7d0988244a753cded pykickstart-1.74.20-1.el6.noarch.rpm x86_64: 073d47c61aab6d0bd3b000065e094696598d6d1494fff6c7d0988244a753cded pykickstart-1.74.20-1.el6.noarch.rpm Source: 63aa394211bac25cccb8e0d12ae1bf731df3f20f2b1ba9f9f63fa755f34dd985 pykickstart-1.74.20-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:46 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:46 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1407 CentOS 6 procps BugFix Update Message-ID: <20150726141146.GA25124@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1407 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1407.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 68001e6635a292edb1883fd39821bd013a4034301ac518d8ae254dcf24e7f0f3 procps-3.2.8-33.el6.i686.rpm fb5ed81cbf4e052769518a25bd2d277046fe91683151a2765c5f7871dfa481bd procps-devel-3.2.8-33.el6.i686.rpm x86_64: 68001e6635a292edb1883fd39821bd013a4034301ac518d8ae254dcf24e7f0f3 procps-3.2.8-33.el6.i686.rpm 8abb93a7708f5a1755950df7463e09dc118e817214124dcc71e11143ca2dcb55 procps-3.2.8-33.el6.x86_64.rpm fb5ed81cbf4e052769518a25bd2d277046fe91683151a2765c5f7871dfa481bd procps-devel-3.2.8-33.el6.i686.rpm c456350ba1b814ccc11dcdadc0a76b396127f5897a221a582ef30984555b787f procps-devel-3.2.8-33.el6.x86_64.rpm Source: cc0cb58bc9a987a5c03bdbb6995b243261084ce0f8b119f3fc9ff4c8359f2991 procps-3.2.8-33.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:46 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:46 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1412 CentOS 6 xorg-x11-drv-mga BugFix Update Message-ID: <20150726141146.GA25204@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1412 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1412.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 431c88b8d8c785a511f690a2cb58abd3335e3c31aa7109ca9139151facb79929 xorg-x11-drv-mga-1.6.3-6.el6.i686.rpm x86_64: a71932ded169d50e2a8b93571792b81c361e7460c610b3ce7a7a96890a310d8c xorg-x11-drv-mga-1.6.3-6.el6.x86_64.rpm Source: 67fb15b51ef0cb84ea7660e68cf7f26e4d41511e5d43bc248373b82fa524741a xorg-x11-drv-mga-1.6.3-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1348 CentOS 6 dovecot BugFix Update Message-ID: <20150726141147.GA25317@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1348 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1348.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3e8e79bb3c31d2455c499f1a29ca4df30a8a05967642240f071c4cd02eea461f dovecot-2.0.9-19.el6.i686.rpm a3deb79949efdd35a41fe90d27ebf61989f6c31cbe3c937b173110618614f3e7 dovecot-devel-2.0.9-19.el6.i686.rpm 6642d0c0a3faa8639fde3d9e983269c1acb422fbcf5c5c16edeb2660f87cc2ba dovecot-mysql-2.0.9-19.el6.i686.rpm afff06945da2190afa93319a202aa6bc2dd2eb58bb97690112e47da8a8bbc35d dovecot-pgsql-2.0.9-19.el6.i686.rpm c06bb93d55e252685b7205a9238fc881140218fa754d79c9cee8fe01369f30e5 dovecot-pigeonhole-2.0.9-19.el6.i686.rpm x86_64: 3e8e79bb3c31d2455c499f1a29ca4df30a8a05967642240f071c4cd02eea461f dovecot-2.0.9-19.el6.i686.rpm 56dad1c5bbf269c11c253db6532c496295a98200a423aede7044ba66cb4fbe0b dovecot-2.0.9-19.el6.x86_64.rpm 8956a86b04d0b51cc94bfaab8fda7a043a3ca8cc5752c68e2663083cd121c2e9 dovecot-devel-2.0.9-19.el6.x86_64.rpm 659402f3584bd2261696b8afcfd8f1e6d1c1eedc01d741dcad3a1188dcec96e1 dovecot-mysql-2.0.9-19.el6.x86_64.rpm 74225c462173eca52cb32cdd8efd76be4e3a80a52087c6fa4edcdeaeb3e4d232 dovecot-pgsql-2.0.9-19.el6.x86_64.rpm 768f52f58ce60229b04c56ec8ed5c94c5b4b6e04a3c6e5670ceab91e177b97eb dovecot-pigeonhole-2.0.9-19.el6.x86_64.rpm Source: 4ba5a4d889262260f8abebc3565b476e9e52c742fea8f1b6c8bd3203ec5e00d9 dovecot-2.0.9-19.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1408 CentOS 6 vsftpd BugFix Update Message-ID: <20150726141147.GA25397@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1408 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1408.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 99209252496c450dc12478b3eb4573f18cbbd37dc4c1668011ea23b61b79c7ab vsftpd-2.2.2-14.el6.i686.rpm x86_64: e664675171b35be1fbe590c71adce1cbfd6892b606f64e859c6f00523579e87a vsftpd-2.2.2-14.el6.x86_64.rpm Source: dd608d98579d15760d46067f055e9911a8eaf53f983f35c41344a9ee0e5feafd vsftpd-2.2.2-14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1293 CentOS 6 logrotate BugFix Update Message-ID: <20150726141148.GA25477@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1293 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1293.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9782930340c30c126c953bccec731ba775aa158ed4d693561e59b5b69bbcb118 logrotate-3.7.8-23.el6.i686.rpm x86_64: 9ec47c8899d1aa64f53d168462d1fd8ed970473837b2c86d842fe2c2b570e59d logrotate-3.7.8-23.el6.x86_64.rpm Source: ec9638f381363fef66b918b243263855433208d2d1dd388d61f564e31f426c16 logrotate-3.7.8-23.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libibverbs BugFix Update Message-ID: <20150726141148.GA25583@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 07fdbd45868d24d60124a2127cf132af6118f840105fd68bf5f047fb04bf5d46 libibverbs-1.1.8-4.el6.i686.rpm b5b01f15a43104284c2bdc1235c5965406f3198946ebcbab8122fdd599649356 libibverbs-devel-1.1.8-4.el6.i686.rpm cc7445a189d3a6e0a19c00731643e18fa14a1fc6b7d0961e1d9d4b03d1206a60 libibverbs-devel-static-1.1.8-4.el6.i686.rpm bec43ba546faede3d510c5cbc649cbb0a0b56a3e62981a033d6b2886c56554b5 libibverbs-utils-1.1.8-4.el6.i686.rpm x86_64: 07fdbd45868d24d60124a2127cf132af6118f840105fd68bf5f047fb04bf5d46 libibverbs-1.1.8-4.el6.i686.rpm 706e5770d5c3e6c06f7c47a88936edbee56a003f31186ea4dd7e1de8b87903ad libibverbs-1.1.8-4.el6.x86_64.rpm b5b01f15a43104284c2bdc1235c5965406f3198946ebcbab8122fdd599649356 libibverbs-devel-1.1.8-4.el6.i686.rpm 4ab179fbc789865520708ece24b456a1ff78057827b3333fc31e77ea2227bb81 libibverbs-devel-1.1.8-4.el6.x86_64.rpm 25dcf4f9f87a02a11578c3f162f5c40344819040971a7e897f038c355d0600d2 libibverbs-devel-static-1.1.8-4.el6.x86_64.rpm 168ac13de916088715d5a9bee9e62507a5335d036740a0c339482279b705fe57 libibverbs-utils-1.1.8-4.el6.x86_64.rpm Source: a575eeb776f7cdca59ef1a745f601d8503702420b36c30088c9e26ede32c0a3f libibverbs-1.1.8-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1391 CentOS 6 device-mapper-multipath BugFix Update Message-ID: <20150726141149.GA25680@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1391 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1391.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5371990df48b8cfa3dad1acb0cb88730d6389fa744808a9d494d2b88a8c5f8bf device-mapper-multipath-0.4.9-87.el6.i686.rpm 345d9c1145ca37ffb266520cd82482c7d908384011dd60c5b43e472d8b37f25e device-mapper-multipath-libs-0.4.9-87.el6.i686.rpm 296866302b597004ee39cf37711c0633636c1a22e444d5cac35bc1179e9a9e1e kpartx-0.4.9-87.el6.i686.rpm x86_64: 988035df239f6e2b3923f9406562219acf5390eb11bb7c8e9209b20ff7c70f5f device-mapper-multipath-0.4.9-87.el6.x86_64.rpm 345d9c1145ca37ffb266520cd82482c7d908384011dd60c5b43e472d8b37f25e device-mapper-multipath-libs-0.4.9-87.el6.i686.rpm 6de290d084a101374f9422f42b32014203a308ceb69bbec798dbd9be4282b7c5 device-mapper-multipath-libs-0.4.9-87.el6.x86_64.rpm 70e093e49519d979ee77c550f74481bf121885cd1c7875e386e5d069bc33a457 kpartx-0.4.9-87.el6.x86_64.rpm Source: addbbcaa4a80cfc09ac70403ac21eb4c0177d7ed81d8f8960dd1a6c6896f0ab1 device-mapper-multipath-0.4.9-87.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1357 CentOS 6 parted BugFix Update Message-ID: <20150726141149.GA25770@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1357 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1357.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9c327c067193a9d597a4e9913fe3b7e472c91a6cbd378a5bda76939216df0965 parted-2.1-29.el6.i686.rpm 6a2a2f3902e14643350f5f25f6d8fe02927d2db25839c6adf465284badac7040 parted-devel-2.1-29.el6.i686.rpm x86_64: 9c327c067193a9d597a4e9913fe3b7e472c91a6cbd378a5bda76939216df0965 parted-2.1-29.el6.i686.rpm 254524a665870a5c33985d1fb9529c834e622fd8e37b914b4442b143b9c8a8f6 parted-2.1-29.el6.x86_64.rpm 6a2a2f3902e14643350f5f25f6d8fe02927d2db25839c6adf465284badac7040 parted-devel-2.1-29.el6.i686.rpm e85b1071c826e19b19bfeb735d27eb9626a6478c02b39f058e17dbb12cb7793b parted-devel-2.1-29.el6.x86_64.rpm Source: f2b1c0c333065766a7166cec2d321728ab68725f23ad73ec1687425223f3add8 parted-2.1-29.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 ibacm BugFix Update Message-ID: <20150726141149.GA25859@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: dc0b2f44da9f71ef318f108cc447c59b505d3157af99844af3d3929b96a318f8 ibacm-1.0.9-1.el6.i686.rpm 3186e2f3e4f52271fcb1f17b140a532c3858417cb141781bfb8870cc3c7ce260 ibacm-devel-1.0.9-1.el6.i686.rpm x86_64: 84d04ebae4f66a5177b61946a91fe8316bf820dcc51f69a23765a26301af7597 ibacm-1.0.9-1.el6.x86_64.rpm 3186e2f3e4f52271fcb1f17b140a532c3858417cb141781bfb8870cc3c7ce260 ibacm-devel-1.0.9-1.el6.i686.rpm 621af2e4c1fc1921507d2f79d94bd408d4a9e60a6fdfaba4efd58a2dd3ac9282 ibacm-devel-1.0.9-1.el6.x86_64.rpm Source: 6080c863c20528f47a862411752de55ac7ed512cef586adc5991c1d6a0af5bf8 ibacm-1.0.9-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:50 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:50 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 librdmacm BugFix Update Message-ID: <20150726141150.GA25965@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3af204eedc501d5c8650afea8f607e74ecb5451da31402ed71d2e70d964bb19c librdmacm-1.0.19.1-1.el6.i686.rpm 8a9b841869a1ede26619196a3ed5baab2052af80825eff421de258dd5940af9f librdmacm-devel-1.0.19.1-1.el6.i686.rpm 3ede8b7005bdb3a325ddba3cdd179e8a614d5a27339330bd91028db9b2e81764 librdmacm-static-1.0.19.1-1.el6.i686.rpm f352ffc4244269c2541de5b21e590d891b96c85cd85806faaaf62e97a9640bbd librdmacm-utils-1.0.19.1-1.el6.i686.rpm x86_64: 3af204eedc501d5c8650afea8f607e74ecb5451da31402ed71d2e70d964bb19c librdmacm-1.0.19.1-1.el6.i686.rpm 71a3119464425837da6436ec445cdcffbf02ca1c3286d1d13439e1310edb825c librdmacm-1.0.19.1-1.el6.x86_64.rpm 8a9b841869a1ede26619196a3ed5baab2052af80825eff421de258dd5940af9f librdmacm-devel-1.0.19.1-1.el6.i686.rpm be45b49da3346f38270271a24141bb430d0807a6fb6c9c7e910c48d0494e5d6f librdmacm-devel-1.0.19.1-1.el6.x86_64.rpm f68f40e82bd672c6fb914a2fb44b3c704cdff11919bb505cdbe4f73d46755d7a librdmacm-static-1.0.19.1-1.el6.x86_64.rpm 7d5f9ba827108eecb6ee953e82ebc4e794a5322136347256581926bd0c558179 librdmacm-utils-1.0.19.1-1.el6.x86_64.rpm Source: 48d8c11cfd4c339959fa9a174125fd3baca184862e96d66b8d07a2191310ef39 librdmacm-1.0.19.1-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:50 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:50 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libmthca BugFix Update Message-ID: <20150726141150.GA26055@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 75bb61489fa573c7231023dc7a9b22470c0fb03e6edcf8c23b1f04133295a734 libmthca-1.0.6-4.el6.i686.rpm 38fd572717a5ea53db2ff221cbb52661a0c2ef584319bf3ba911e08a9cc55ccc libmthca-static-1.0.6-4.el6.i686.rpm x86_64: 75bb61489fa573c7231023dc7a9b22470c0fb03e6edcf8c23b1f04133295a734 libmthca-1.0.6-4.el6.i686.rpm 0d6984a327b369ab961332aa2e85a39db3fc7fb44d153629be6ba31fb0472093 libmthca-1.0.6-4.el6.x86_64.rpm b6560e8287b04b0ccb93130442f5805318a4aec1c28e815e162918ba0d62238d libmthca-static-1.0.6-4.el6.x86_64.rpm Source: 68104e0ead687aaaf9d74700479290a6bd06efe6dcf97f1d94a5ac49dab63192 libmthca-1.0.6-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:51 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:51 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libnes BugFix Update Message-ID: <20150726141151.GA26143@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8c1560819c287aab98694440f65685a2eab9708c8a889e8ba47b46bed81f8972 libnes-1.1.4-2.el6.i686.rpm f01bd78c1b0d6c82d24673a19fc4eedb8e700283c24fc72f3a11fa3e5e96592f libnes-static-1.1.4-2.el6.i686.rpm x86_64: 18b5adcffbd27814f3b3d100f236ee1fff6bb1c76134d3e61bc7d27ab17640f5 libnes-1.1.4-2.el6.x86_64.rpm 4930ea891c0a7ba8cca74347eae4c89af04858a0b693422ec18d831a763748c9 libnes-static-1.1.4-2.el6.x86_64.rpm Source: 321ebae91be0425577ea9e90a84d4067ede238772be3a29b5672e37aa4e438ce libnes-1.1.4-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:51 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:51 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libcxgb3 BugFix Update Message-ID: <20150726141151.GA26232@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 176d1926311a1bafc91544105efcec6c02a69b17073509b004faba90e0fadae6 libcxgb3-1.3.1-3.el6.i686.rpm ac207e6f65edc36c356bb0f91386e77508e43efb09696ffccbaa60a567254679 libcxgb3-static-1.3.1-3.el6.i686.rpm x86_64: 176d1926311a1bafc91544105efcec6c02a69b17073509b004faba90e0fadae6 libcxgb3-1.3.1-3.el6.i686.rpm 9557ca2464a52965b9366103da03cc5da3e378632ff7f661826d902ff69a1a62 libcxgb3-1.3.1-3.el6.x86_64.rpm 9bd752e19c197a27de8211ecbdbf996aaf56ff96f75bdeb43feea8cd4c772b5c libcxgb3-static-1.3.1-3.el6.x86_64.rpm Source: 0ee45739db2b3ae9a401a10744aa0e86c2b83cc65098072b93d576fc5732f051 libcxgb3-1.3.1-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libcxgb4 BugFix Update Message-ID: <20150726141152.GA26320@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a57f441d0e5aa7af6e08d7312a6b47be63b34c61738c0b96332412f271ed513d libcxgb4-1.3.5-1.el6.i686.rpm 9f12f8ad01d070b036bf6dc4c3b90cf2fabaa6416c715ee65fa9edb282b8b8c8 libcxgb4-static-1.3.5-1.el6.i686.rpm x86_64: 0da6323b50159dbf057d9f30bf9c283b5c3ceb0f52885c2761be30e2174e0db3 libcxgb4-1.3.5-1.el6.x86_64.rpm a1724792300bf2a4dcc75bb37c5a26242beb601537ce76f45f48defd3fad5df4 libcxgb4-static-1.3.5-1.el6.x86_64.rpm Source: 1d665a73d93f7fc0a89cc2d032f73172e76c7217edfea4d2be4bf51044ca88da libcxgb4-1.3.5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libmlx5 BugFix Update Message-ID: <20150726141152.GA26409@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f5ced451989510263c739161b282caf3da4145d63da1fcfc4c3655c0c0d54ca3 libmlx5-1.0.2-1.el6.i686.rpm 446b962416d09d2e87d76788d56637e74e9cc1d6aedbf2c4c349394912b38dc0 libmlx5-static-1.0.2-1.el6.i686.rpm x86_64: 041aced823d5a339ca7209ec7169616aa90275361316936c2b2bde2f7982d174 libmlx5-1.0.2-1.el6.x86_64.rpm 446b962416d09d2e87d76788d56637e74e9cc1d6aedbf2c4c349394912b38dc0 libmlx5-static-1.0.2-1.el6.i686.rpm d6c87f5e90a20f7dc5a838e42e52a6557c2eba4624338fdee54e3a728cc7c49c libmlx5-static-1.0.2-1.el6.x86_64.rpm Source: c1cdd446c7ea22320cf60aaef2689e8893772d751cc2c48df13dabb294c2831c libmlx5-1.0.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libmlx4 BugFix Update Message-ID: <20150726141152.GA26498@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4443a8a0611865e08c945db56d4a37c3fdd9054d61a50f99494cf37aee07c6ee libmlx4-1.0.6-7.el6.i686.rpm 87a7f71307c9eca175ab951fdc60bd83c8960046750610355cd117273eed42d5 libmlx4-static-1.0.6-7.el6.i686.rpm x86_64: 4443a8a0611865e08c945db56d4a37c3fdd9054d61a50f99494cf37aee07c6ee libmlx4-1.0.6-7.el6.i686.rpm 8f39a2304a60d98c75dbcc6639762ec140ec423d5a13bfb8c81399c63852246e libmlx4-1.0.6-7.el6.x86_64.rpm 50d9be5ad4809c6ef80be7691d2900b3096a026fe050d8b418e900d681089c8b libmlx4-static-1.0.6-7.el6.x86_64.rpm Source: b539007f1073c83b39b989f5fc6d7ee55604002eef246194f9d9355fa8200c2d libmlx4-1.0.6-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:53 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:53 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libocrdma BugFix Update Message-ID: <20150726141153.GA26587@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8c68c58b40deb37b2a844aff72f6bc4d003de4d517243dbfd195d102bb90276f libocrdma-1.0.5-1.el6.i686.rpm 13cff478bc07f1127f060c7b96a3b56443a25208ffb7efa18c094d4915ff7b2a libocrdma-static-1.0.5-1.el6.i686.rpm x86_64: ff181cad409bc520a6c70f9487984c84e0cee4ca7ef33865ffc0ef66cdb3e21f libocrdma-1.0.5-1.el6.x86_64.rpm 13cff478bc07f1127f060c7b96a3b56443a25208ffb7efa18c094d4915ff7b2a libocrdma-static-1.0.5-1.el6.i686.rpm 699ffa8d33311c84a55f091793915c195e911b4d1724bbc71c52240bb2a777f0 libocrdma-static-1.0.5-1.el6.x86_64.rpm Source: 79588e3fdf26c04527232422067ad870f84be7dc5a3ca2d4caa0e7d659702dc3 libocrdma-1.0.5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:53 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:53 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 mstflint BugFix Update Message-ID: <20150726141153.GA26667@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: bb9f2c9c56b43d5d488193729d2960f22fb524b183cd0038b1b8f4b1eb2a6b08 mstflint-4.0.0-0.1.30.g00eb005.el6.i686.rpm x86_64: bb0a514f59939f87598f684f717586e171afd4264a10213a4653e337a5bd286a mstflint-4.0.0-0.1.30.g00eb005.el6.x86_64.rpm Source: 3db64b22d5815e68a2086dd7502574465de1292bdd4bf0308b598be375320b86 mstflint-4.0.0-0.1.30.g00eb005.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:54 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:54 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 infinipath-psm BugFix Update Message-ID: <20150726141154.GA26740@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 71ba456761d313c0e6067b74a4e6982d6317ddc8e5e7cc19500bccf357664b6f infinipath-psm-3.3-0.4.git6f42cdb_open.el6.x86_64.rpm 5a94e4183e13fda29b6056271730acfaedd751c55ba74f1742ec4309053cd6c5 infinipath-psm-devel-3.3-0.4.git6f42cdb_open.el6.x86_64.rpm Source: 1237e6eb157900c4e457da78179db894742721ea7a20dcb94600789038abbc54 infinipath-psm-3.3-0.4.git6f42cdb_open.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:54 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:54 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-six Enhancement Update Message-ID: <20150726141154.GA26822@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3d607efb8ff8beb455a710c005fd20bb3ae77d1f6b68bf5838ad149197f0f787 python-six-1.9.0-2.el6.noarch.rpm x86_64: 3d607efb8ff8beb455a710c005fd20bb3ae77d1f6b68bf5838ad149197f0f787 python-six-1.9.0-2.el6.noarch.rpm Source: 0d5be35169ea04098bd542a698dba3bd8fa6f948f458168edfdfe67cb02f9636 python-six-1.9.0-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:55 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1416 CentOS 6 rng-tools BugFix Update Message-ID: <20150726141155.GA26984@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1416 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1416.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 64df95cfbbd92636b6e0f375b6e663103f2a99e1896d908d9b28d75291a54e0a rng-tools-5-1.el6.i686.rpm x86_64: 2ddc3aafb2c961360fe662f3bcc6354c12dd61c254c4a950db31f3d2af902dad rng-tools-5-1.el6.x86_64.rpm Source: 736c89047c926d1bce862b2fde87e0f3255146dcc161676226bec3e03cbb75f1 rng-tools-5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:55 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-backports-ssl_match_hostname Enhancement Update Message-ID: <20150726141155.GA26904@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 88c416500ecabffeb6dc7017b03538253ebbbe550b019d14a2c659a268ec723c python-backports-ssl_match_hostname-3.4.0.2-2.el6.noarch.rpm x86_64: 88c416500ecabffeb6dc7017b03538253ebbbe550b019d14a2c659a268ec723c python-backports-ssl_match_hostname-3.4.0.2-2.el6.noarch.rpm Source: bfa17a2ffba47fbb9a13c4a4b0261eebf1ffd7582fe993d1b9f1bbc875689e33 python-backports-ssl_match_hostname-3.4.0.2-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:55 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1331 CentOS 6 iproute BugFix Update Message-ID: <20150726141155.GA27081@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1331 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1331.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7c64e4304669ae10af2328f918af94bde485e00e95caae2042e54abe9cea7a7b iproute-2.6.32-45.el6.i686.rpm 4d47a0f7c8d2420c62951c29d8e1850cedbb9c2ce86150f8168c79eaff4d774d iproute-devel-2.6.32-45.el6.i686.rpm 40fdf7164b41e2ce0fbcdcf474bb26d4e6f69df5017f4b747a30b337aa0f68de iproute-doc-2.6.32-45.el6.i686.rpm x86_64: aa7d981245b121793e1f389e08e10c675be65852950af2a2347e458cd7e23eb1 iproute-2.6.32-45.el6.x86_64.rpm 4d47a0f7c8d2420c62951c29d8e1850cedbb9c2ce86150f8168c79eaff4d774d iproute-devel-2.6.32-45.el6.i686.rpm e11b90e41555ee5261c09f64d189f77bbc3394c8d7309bccb4bb80ba9751e7cb iproute-devel-2.6.32-45.el6.x86_64.rpm 408e5db827265e89328dfc24e22936c1be0feadd10d37a7b84c44fba4eb1f6e1 iproute-doc-2.6.32-45.el6.x86_64.rpm Source: 6a200ce6e6ebc65063426ce8086bc7f63601de2d68cd01f7e956404cd0799b22 iproute-2.6.32-45.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:56 +0000 Subject: [CentOS-CR-announce] CESA-2015:1344 Moderate CentOS 6 autofs Security Update Message-ID: <20150726141156.GA27161@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1344 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1344.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ff59ad6a737e0bdabf5b96559d18cd89a8c6b05aaf647842a74e4b0c42721044 autofs-5.0.5-113.el6.i686.rpm x86_64: a14fc13a909ce7d1f6f7a508ac84aa172ca009c1a38fe3c562b52bdd5bdcfa67 autofs-5.0.5-113.el6.x86_64.rpm Source: 3f6b7a19228d87bde656f25cb164d944d959d59fc124f54ad675395a3fde0bde autofs-5.0.5-113.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:57 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:57 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1266 CentOS 6 perl BugFix Update Message-ID: <20150726141157.GA27603@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1266 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1266.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 78f3dad6f9f14ecd70025d152e57cf0789b07d0c497ec2e1768e6ffdf5aa1993 perl-5.10.1-141.el6.i686.rpm 3439ca78286e1f0826c6ccaac20d8a2b7cae6a02abf498586907d22e58ea33e1 perl-Archive-Extract-0.38-141.el6.i686.rpm 34c780e11a245b97f9495a8677f0de193a87d704e0d6025de1488d67aa805270 perl-Archive-Tar-1.58-141.el6.i686.rpm 2b7c3da8d76b2673068b84c1f01effe320a0d3a8d2ecfc93e0abff6d287099c5 perl-CGI-3.51-141.el6.i686.rpm 74790e74a13a6ec96aae290a4c8a249a3ea4c0bd8bb16566d0d910ca53663cb2 perl-Compress-Raw-Bzip2-2.021-141.el6.i686.rpm fcb7f9c5c454de0d577654b3ebe4527ee13b7d929560d5490222a0843d5c5f4b perl-Compress-Raw-Zlib-2.021-141.el6.i686.rpm 09807fcff06163b219e27190c47233763aeb705bcb4c98c05455548b779b0544 perl-Compress-Zlib-2.021-141.el6.i686.rpm de21a3a878b433e3d2a480d659de82e2a8ed927f6be3e90c3d56172b1680aae2 perl-core-5.10.1-141.el6.i686.rpm 3f120c8d7b096d375cbaadfb305b9dce1bdcbddc275b50524737967c28edf924 perl-CPAN-1.9402-141.el6.i686.rpm 19f67558b505efac5a55b923580b0cc6f1d568cadc4d41ed0e04688a52d3431a perl-CPANPLUS-0.88-141.el6.i686.rpm 1e3a069fb43a1ba21fe876a3fb5e303603a9dfe085d72424157929f79fc3737b perl-devel-5.10.1-141.el6.i686.rpm 667882d5b6332b04e936e9e607163475a03650b31f8505786bbaa24aa8a84785 perl-Digest-SHA-5.47-141.el6.i686.rpm a0f58fbf8041d325c8a461dabfa8357bdc14d9d04a03bb93b959359c559699f9 perl-ExtUtils-CBuilder-0.27-141.el6.i686.rpm 7077ebc763d3159d05edb44f98ed7f348d192ddb4c12b7bb1d31a977d412bda0 perl-ExtUtils-Embed-1.28-141.el6.i686.rpm a6461433995dbf6877ace3d066893b3236f8b9dbb942a6a4564f336de357b3f1 perl-ExtUtils-MakeMaker-6.55-141.el6.i686.rpm 38d9f71f393794b632fe9a3a3e38814afe2eb7d0fe8257236903296ee5f61992 perl-ExtUtils-ParseXS-2.2003.0-141.el6.i686.rpm 9ccedb8f720ed28ba2a6b8d550ab1e2f3470fd2403603272f77840e2a26a3156 perl-File-Fetch-0.26-141.el6.i686.rpm 43b55877cb16dcb31ec610be1cdbd2a9ea96d4ae4f9f27ff2cee6d1005b69915 perl-IO-Compress-Base-2.021-141.el6.i686.rpm 9500b7d1bb8811011661e8bf7bc25e56c19f7b18a3affc28ee668ea08bd81710 perl-IO-Compress-Bzip2-2.021-141.el6.i686.rpm 882116fce00f2e80aa435d8de5bb0f72ecfb291dba46a72e32927a42eba2d8fd perl-IO-Compress-Zlib-2.021-141.el6.i686.rpm 978a47b065daf950344857dbe4aa26d363f6f13de17fc3dbcacfd5081601a048 perl-IO-Zlib-1.09-141.el6.i686.rpm a188317abe921d9e09f30530a985712ab078a42e7ef13641660bf2297a244a56 perl-IPC-Cmd-0.56-141.el6.i686.rpm f346ac3f9cf5798a7cd09c67e2131081477f55534b3d325c798910dbb7da8736 perl-libs-5.10.1-141.el6.i686.rpm e9c043ccdc6f3c8ec485f9ff7ff9f08c360b8a06dd86cb8ef167b5833660e322 perl-Locale-Maketext-Simple-0.18-141.el6.i686.rpm 233bb778eef8a00f748a597c9197f3d38996e6e344d9e1d4275fc0f8fcbca6a3 perl-Log-Message-0.02-141.el6.i686.rpm 6f96a99d3da9289d3e9e20d3eb6541075eaf7419e4fccc85c5875cb1d2511fa4 perl-Log-Message-Simple-0.04-141.el6.i686.rpm 0ba27138860a6e5f26525ef1c33ce62985a4eb371540deaf28e7a74b2372c1bc perl-Module-Build-0.3500-141.el6.i686.rpm aaa341a9d29089a61960c8ac63c1380dbc719c4b9da0a3e4671efda6f8e5626b perl-Module-CoreList-2.18-141.el6.i686.rpm 439af9af174c22d1dff93d6c83cf69c4a18ddc7b402c0c81ce618d3009dd0fa9 perl-Module-Load-0.16-141.el6.i686.rpm 5aecd6be47f8b2030fe9b0fd1ffd966fc1dc8de195bf01cb7fd93cb9cc5fe4b2 perl-Module-Load-Conditional-0.30-141.el6.i686.rpm e3f9663764da5f6a3915cbfc9496ed72d0d53210b50569f397aa6d8ea2e70ca1 perl-Module-Loaded-0.02-141.el6.i686.rpm c0419225ae08e3e86002612f13d79a57bbac932bc3f07164c3623985a473e458 perl-Module-Pluggable-3.90-141.el6.i686.rpm d0727971aa9cebabea84130084dba01cbdad842d4de9d4aee0579111aa35e109 perl-Object-Accessor-0.34-141.el6.i686.rpm 30e8c71703ef5c97225ff19fef9c0ed28e8cfcc1c0a0e3d7cf78fe0d90e2466a perl-Package-Constants-0.02-141.el6.i686.rpm fff7ecfe370021c45f4aac1573d025a824be4e9df4de9662c4b717d438695722 perl-Params-Check-0.26-141.el6.i686.rpm ab3a913e1178805ca77bd8ab6a18ab1f7f904f961f7684f3113bff6c8502889e perl-parent-0.221-141.el6.i686.rpm 4deebf30366b67389f6070e6ec18f80f858ed61f11218fa83971a2b93a8cb7db perl-Parse-CPAN-Meta-1.40-141.el6.i686.rpm f49c4e4599d7ecef742c7f42a4b0add8ebee1797f368794f51bcf26d9291e87c perl-Pod-Escapes-1.04-141.el6.i686.rpm 53bb4d632298b1ffd9d0a54305064342167a82470968d479e56eef55e37e26b7 perl-Pod-Simple-3.13-141.el6.i686.rpm fc69556982c1628b5023d2c067f07ab3ae1b94839797de770313f0150755ff3e perl-suidperl-5.10.1-141.el6.i686.rpm 892f00024a45a72d87596922bca41727efbb5c9b4897f2d07871c6b0c73592ee perl-Term-UI-0.20-141.el6.i686.rpm 31ff01dd1fb29dbb59c45d482a383f49df17fafacdf94c2b38a0ac84b3fcd074 perl-Test-Harness-3.17-141.el6.i686.rpm f8f4edb452795453540bc5b3d4213e637c2ac321766f66cd207b8371370fc2c9 perl-Test-Simple-0.92-141.el6.i686.rpm 3c31a798b3fe79b35d7d7292694ba6603dfd8a128b51a79e767048f8be69add9 perl-Time-HiRes-1.9721-141.el6.i686.rpm 7d7659212f32d09239516de78dbbd42d971ef53dd6d0ddc3ec550b8ca512da67 perl-Time-Piece-1.15-141.el6.i686.rpm 7dc232baac8f4ab1030d5f658ee58be53e6c0d61fcda9faed215b9e31c97a06c perl-version-0.77-141.el6.i686.rpm x86_64: fb31d5aa991b232020ff679fb10aecf3980e6b3fcdf8f5cac7d483aedafeb34f perl-5.10.1-141.el6.x86_64.rpm af6a6db4ee0fe63d1ce2c30191462b2b61fd35c24e3aab3dc36f4a3444c76333 perl-Archive-Extract-0.38-141.el6.x86_64.rpm 8d80527026f6428c6f0701c8200d08df542c7927defea97d09b96c89513e8e96 perl-Archive-Tar-1.58-141.el6.x86_64.rpm 901e25d13471b5c997498a30105bee10b0e801e2233b492dcfa8422fcec40f64 perl-CGI-3.51-141.el6.x86_64.rpm eb52f5a1fe7116d196bb9386669b7e0a2860d7561e2fdae94fe1c5996a9f2c6e perl-Compress-Raw-Bzip2-2.021-141.el6.x86_64.rpm 0be9c0b6bf1e5b25d6e03fb1b78515382db98195cd9657193b5682cc2cc366d0 perl-Compress-Raw-Zlib-2.021-141.el6.x86_64.rpm 6984c93449acf0eb2e08849c4f26b2771343414358690c061d3ff2d28bc73c10 perl-Compress-Zlib-2.021-141.el6.x86_64.rpm ec0d16deec98e98ef4b28cd6d585a2bd997395d3e2447f08c1367edd74558713 perl-core-5.10.1-141.el6.x86_64.rpm f3860367b8b8e6c94bfc5e4987d98947eff7ef058aafcc894fa8627fcdf217d3 perl-CPAN-1.9402-141.el6.x86_64.rpm d4b08efb6c2a02c8494ac5f99732fa72b9885e30e4a6f736dcc447847e715d50 perl-CPANPLUS-0.88-141.el6.x86_64.rpm 1e3a069fb43a1ba21fe876a3fb5e303603a9dfe085d72424157929f79fc3737b perl-devel-5.10.1-141.el6.i686.rpm 6350a82814b47f35b4dab949dafe65d545ce374ec602576b3ac3ef9e5f53c964 perl-devel-5.10.1-141.el6.x86_64.rpm 314ee76832bcb056728cac03208079aa0011ce6ddfe14e074134041ce25f72ab perl-Digest-SHA-5.47-141.el6.x86_64.rpm 01a386098e928e907cdb5736cf1608fc446d49a3afacf26458fde3b9c86387a7 perl-ExtUtils-CBuilder-0.27-141.el6.x86_64.rpm d7c6d005e6c03aa82f0aa7dafdf995374053293181ba173ab63c7bd2bd68078a perl-ExtUtils-Embed-1.28-141.el6.x86_64.rpm 92153125e8b02f0e8a5e54b3c28684a5499717f673d2a5e44a061503f1c60ad7 perl-ExtUtils-MakeMaker-6.55-141.el6.x86_64.rpm f714f098744ad05822f9740705e8245712691946f8280fbefee0ab09c8645f4a perl-ExtUtils-ParseXS-2.2003.0-141.el6.x86_64.rpm 6acfa8a84aaaca7ce7c245e19639e6281f1f1fa3682726a1f1200289df34d2df perl-File-Fetch-0.26-141.el6.x86_64.rpm 19c7e4a14820ac2cce9f635770b81dd98bb7b8de59b904137524548c4198b7d7 perl-IO-Compress-Base-2.021-141.el6.x86_64.rpm 1ec8fb207fe726d17c7ad70ccd2c9a813f1129976796d09cdf239a3d49c53588 perl-IO-Compress-Bzip2-2.021-141.el6.x86_64.rpm 3253aceaa01a31630e52680b852ce8863b436eddff35cd576d9ed150437bf6ba perl-IO-Compress-Zlib-2.021-141.el6.x86_64.rpm 087f945d68b66b2bfc026f29a414723960b3782f388ee2b3c0b98ae2f7080a98 perl-IO-Zlib-1.09-141.el6.x86_64.rpm cf5ff2af81576f602a39eb02f574f74cbb7dee68dee4cafa39f541f3192f9208 perl-IPC-Cmd-0.56-141.el6.x86_64.rpm f346ac3f9cf5798a7cd09c67e2131081477f55534b3d325c798910dbb7da8736 perl-libs-5.10.1-141.el6.i686.rpm fa952455581d8ace14f9897d34164f315e163ba1e1d9ddb9df9d5300522cb1ee perl-libs-5.10.1-141.el6.x86_64.rpm f3c6bbb44534aa8579fee0a0dd9b3f2dd0451b83a510437159710a913fbacd5a perl-Locale-Maketext-Simple-0.18-141.el6.x86_64.rpm cbcdf0f94577472287bc2de1979848f9bdc1f074e24c8d84b58befa13a352138 perl-Log-Message-0.02-141.el6.x86_64.rpm 9b9f61c7dbadc44b849278bb17d62c2b09f187c94b61249c5b4ad482dfd3ea13 perl-Log-Message-Simple-0.04-141.el6.x86_64.rpm c5d50369ffbab19be28d6c77114e6030ab6381965b497543f06d119b3222b285 perl-Module-Build-0.3500-141.el6.x86_64.rpm 6bf7fda79b3473a203c359c4ebd9d30addc311baefb5c85e1d62d86f63f2d384 perl-Module-CoreList-2.18-141.el6.x86_64.rpm af3c831f0e7b86171003894fdd87b93a4261817567564c3d319ef760208c7cba perl-Module-Load-0.16-141.el6.x86_64.rpm 213a23aa08185808f3fe125fcd2df1318ad33ee0dd934c4c2d0185ae6a78cbaf perl-Module-Load-Conditional-0.30-141.el6.x86_64.rpm 6050e06e0ccd717c6004fd81855876bfa5d7073212a49d6330e0a133dc0c1540 perl-Module-Loaded-0.02-141.el6.x86_64.rpm c8b0b0d8fdc2467e31053fb26fe394c3afc43226052b8790bcef819ccf550258 perl-Module-Pluggable-3.90-141.el6.x86_64.rpm 5341cbebc095d5e75243a169ddc1c4fce934fd83ac2a6ddafcf1b33ec6b8a19f perl-Object-Accessor-0.34-141.el6.x86_64.rpm aa6c61d6514f7575c71d2ef8497f25b8500dbb7b3ce29668b82e3b1b6345351b perl-Package-Constants-0.02-141.el6.x86_64.rpm e4426dff6ee3584d69b33c2bc2d8a6b431d6e1dfee717d21648f01cad6d8391c perl-Params-Check-0.26-141.el6.x86_64.rpm 7086476c7a2ea3b17524c7c5764df978c8f92d9bdf7dd4969c969fdb01f1144b perl-parent-0.221-141.el6.x86_64.rpm 5310ce1ccdd08b7faf6ca58dd703d6923b2842e0a693f2cd5b4f926b95d277bc perl-Parse-CPAN-Meta-1.40-141.el6.x86_64.rpm a1d0141e670c9bc6831f149e391ee98ea1af9602a1d8358a2653982487aaac41 perl-Pod-Escapes-1.04-141.el6.x86_64.rpm 12bb0a26c10c98fc23b2035ddf49182692f23ba7155626e77970bb4f47cd9faa perl-Pod-Simple-3.13-141.el6.x86_64.rpm fac8f305bf183922e0a8068500decf62f7aff186ce9a06becc980e8e3a94d70b perl-suidperl-5.10.1-141.el6.x86_64.rpm 0940f13cd08a3faf2ab16d47f2d1c15e263c26a8a341db20fd234c8de80ad0c3 perl-Term-UI-0.20-141.el6.x86_64.rpm 9a4220ea1432750581ba4212eda5aa9520a1186a730de604ac54ee21863bd88a perl-Test-Harness-3.17-141.el6.x86_64.rpm 7252aab963efdeb7dd396ef44cd198d44920f9a0ff668d670f507fc97a16c391 perl-Test-Simple-0.92-141.el6.x86_64.rpm 613ee43e4f77755005c2907c2fa31c25818b6b86d2f6244d91d0668afc0416ac perl-Time-HiRes-1.9721-141.el6.x86_64.rpm 885bd6c49657066566fb75ccef9fe0b70c52111fe0e40878338a55c0087ebd22 perl-Time-Piece-1.15-141.el6.x86_64.rpm dd73734140bc4d00b537e9a68077142b5e768eec45a24a5d63ad4fa508de8e0a perl-version-0.77-141.el6.x86_64.rpm Source: 53482437b84cfd9b35b38aa102a0d8416c19fc17ecf5e44b14275978ac20bc30 perl-5.10.1-141.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1403 CentOS 6 libsemanage BugFix Update Message-ID: <20150726141158.GA27712@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1403 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1403.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 605bc06abb1531df772b9893b0b6dc7fbc47d0c24c79a0ca90f103f20beeb937 libsemanage-2.0.43-5.1.el6.i686.rpm 81a39031db87875820d63bae6a11b564b26d25bd0f9af4463a3368ebaa5e9e13 libsemanage-devel-2.0.43-5.1.el6.i686.rpm 32535f3c4ebf45d3d7f43688273e7b4ec85451f58449bd61ecfec10ba9765f5c libsemanage-python-2.0.43-5.1.el6.i686.rpm 4db24dce00b10c854d9ef691d35f34de77bdf76c58e7dc77102c59c1d4669d44 libsemanage-static-2.0.43-5.1.el6.i686.rpm x86_64: 605bc06abb1531df772b9893b0b6dc7fbc47d0c24c79a0ca90f103f20beeb937 libsemanage-2.0.43-5.1.el6.i686.rpm b4627d3d7f811f1916a030edde47e7bb24c3b14b93789fc959d3ca88214767af libsemanage-2.0.43-5.1.el6.x86_64.rpm 81a39031db87875820d63bae6a11b564b26d25bd0f9af4463a3368ebaa5e9e13 libsemanage-devel-2.0.43-5.1.el6.i686.rpm a32998191c2d6942bab7b7fecd59c3e151600b093b2b819028e473759b3ce7c3 libsemanage-devel-2.0.43-5.1.el6.x86_64.rpm d1f7c43b5faed7f0ad7ab50657029d312106bdb8b0e266814a1943fdb35db8be libsemanage-python-2.0.43-5.1.el6.x86_64.rpm 1fcc46c8d2db24a5a773a3a52ef6fdffd6f19d7f9905eeeed389b4cf9f45ea0c libsemanage-static-2.0.43-5.1.el6.x86_64.rpm Source: 5a69e4a3146243432bdeedd2902fe0834e686a4553529e02fe590ea74b49bfb8 libsemanage-2.0.43-5.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1393 CentOS 6 spice-xpi BugFix Update Message-ID: <20150726141158.GA27792@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1393 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1393.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 073d9263e520de2821b1e56f9079ef75f0131115471926b3fbdcc6f4ffc2c720 spice-xpi-2.7-27.el6.i686.rpm x86_64: e0e2241244d6370f7fc2d8be4c2063ac5f7688b4927fac87706e0acb4a16914b spice-xpi-2.7-27.el6.x86_64.rpm Source: 7ce94bc8e962f07c71935d1cfb086a0d7dcb400f19407503a3308b77c3726ebc spice-xpi-2.7-27.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:59 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1355 CentOS 6 seabios Enhancement Update Message-ID: <20150726141159.GA27861@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1355 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1355.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 6e64a27b5458d62735bc359f0f8820aa59bb2a64dd4be64cf224cc885ed45b02 seabios-0.6.1.2-30.el6.x86_64.rpm Source: edaf4907b03d37219517a0fc9a04862b2f2907018aa462743af412bb7e6bd826 seabios-0.6.1.2-30.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:59 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1422 CentOS 6 b43-openfwwf BugFix Update Message-ID: <20150726141159.GA27943@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1422 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1422.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4870694a3e74c3f15b4feb99335e4cf6051b87b3cae3f0148a664e07e3567324 b43-openfwwf-5.2-10.el6.noarch.rpm x86_64: 4870694a3e74c3f15b4feb99335e4cf6051b87b3cae3f0148a664e07e3567324 b43-openfwwf-5.2-10.el6.noarch.rpm Source: 0f2ed0f18befd23bcc345d15214921851a4ee7b389e2b1a9ffd0fe22fe76cdca b43-openfwwf-5.2-10.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1367 CentOS 6 oprofile BugFix Update Message-ID: <20150726141200.GA28049@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1367 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1367.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 95fbdccda51d693c2b7aab84820fef396ccb38a650eeb6eb7e3a4692b6c38931 oprofile-0.9.9-11.el6.i686.rpm 35813a078471dcee7df8352d17d5551dd1526d740bc3e183c3e9096c52dc7af3 oprofile-devel-0.9.9-11.el6.i686.rpm 19d50fc0d91209a8f3edb5da06aa30563330a5982d683ddfc32f628c3fec49ae oprofile-gui-0.9.9-11.el6.i686.rpm 4773f9dd2888d6ee1a4dfa8cf6a3f9863c9ccc4f26facd9ead9205b2c722496d oprofile-jit-0.9.9-11.el6.i686.rpm x86_64: 2e05f5487863857285ff3b7959002363cccc53054b231df3f46cb72dc9e79a4d oprofile-0.9.9-11.el6.x86_64.rpm 35813a078471dcee7df8352d17d5551dd1526d740bc3e183c3e9096c52dc7af3 oprofile-devel-0.9.9-11.el6.i686.rpm 304d11be50c411943de61acb39897549bdd4f551395aa921a616de80503ffe7d oprofile-devel-0.9.9-11.el6.x86_64.rpm 9f62f979a0f8c6633fa568297fae3e26ad3365de27a098e4b474e8d7502216b7 oprofile-gui-0.9.9-11.el6.x86_64.rpm 4773f9dd2888d6ee1a4dfa8cf6a3f9863c9ccc4f26facd9ead9205b2c722496d oprofile-jit-0.9.9-11.el6.i686.rpm c1dcb206a63256b52013f2cd538acd457a0145ac668271237868fa5cb6c353c4 oprofile-jit-0.9.9-11.el6.x86_64.rpm Source: 6eee34fccd63792eb3d6f5d452338f7a976da70698d09b718bc8cb214e8f40bc oprofile-0.9.9-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1350 CentOS 6 fence-agents BugFix Update Message-ID: <20150726141200.GA28129@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1350 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1350.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8bacf6b9b0fe63e78dd20056fe2b5cfac85fce1836e39dbaea69f7c1f6148925 fence-agents-4.0.15-8.el6.i686.rpm x86_64: 8fd35fa276c9f4eec1ad0fecd188faaeb96d748e49a7ec6542b13f59316fd95e fence-agents-4.0.15-8.el6.x86_64.rpm Source: ae20138000dfe3392d2c4bdc232cbe383315d24d6cf7e54cc7b97e013c519e9b fence-agents-4.0.15-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1333 CentOS 6 systemtap BugFix Update Message-ID: <20150726141201.GA28274@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1333 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1333.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 763c8ee7b061208a57707dcfdda92a2d2808bb5cc4e72cc68d79cf7847fd2d3f systemtap-2.7-2.el6.i686.rpm 12fc8b7a41abc51a1fb0eed14edc3bd7e8248efe77340612383ead90598f78c3 systemtap-client-2.7-2.el6.i686.rpm 0d07e82a416bb3df4aba8e790b4689818170e979fae1c617800a1a98ee929055 systemtap-devel-2.7-2.el6.i686.rpm 1b66f2c865749569542cb73df73f5186598e10e3cd4d9ea1d2836dd1dc54a7da systemtap-initscript-2.7-2.el6.i686.rpm f9dfadde38bb4cd6b9137dc9303e214728ee019a23edfb8b877a95fcad8de789 systemtap-runtime-2.7-2.el6.i686.rpm 1db64acccd9b255b1740a6a8aee1c565e47adefc8ef02c34532b81cd37448a46 systemtap-runtime-virtguest-2.7-2.el6.i686.rpm 7664babe68997f37d1aec1ef443826a8d45cbecf1e0efb965da599db214fa665 systemtap-sdt-devel-2.7-2.el6.i686.rpm d93dc2be18b720fe4df4f0428dccb3a766a58ac020e03f8fa13a8d9412952117 systemtap-server-2.7-2.el6.i686.rpm 0bd686c36eb5aeeab6f343e4530878a691bde218324b6978e06dad8035e70b5f systemtap-testsuite-2.7-2.el6.i686.rpm x86_64: 2cc364d62744cdc18d7c91b85d231cfd43a8ee8d005e3ae414feb78dce62a0f2 systemtap-2.7-2.el6.x86_64.rpm e14a9069e7663d32250846a170213539d359eba3d7649d2d35dee08c84c0580e systemtap-client-2.7-2.el6.x86_64.rpm b3517f9d42628fc91119ef777a10bcfaaf1ef38dca9fc90b6924a36f6b1c27e7 systemtap-devel-2.7-2.el6.x86_64.rpm ea6c8b430541addd24d131ce12f8e1ca26507948809410360a50cfb08c2d0244 systemtap-initscript-2.7-2.el6.x86_64.rpm 89ea118a55e2b04271652f961d50eda365d6e2f85fdd85d94d31e5969571ff96 systemtap-runtime-2.7-2.el6.x86_64.rpm 8251d884933c5dad40ab644d10239a9db0e989256b34085a2c9e79ec4dbea33a systemtap-runtime-virtguest-2.7-2.el6.x86_64.rpm 7664babe68997f37d1aec1ef443826a8d45cbecf1e0efb965da599db214fa665 systemtap-sdt-devel-2.7-2.el6.i686.rpm 26f4b85826e6931d70cb18cc0883896fd494609d86bcee02167b0f809014bb97 systemtap-sdt-devel-2.7-2.el6.x86_64.rpm cf8d8d47de435bfecbec8fc7f9f1366540cf1235b0cbcc1120b8231116bba7be systemtap-server-2.7-2.el6.x86_64.rpm d69dd8f75b54db3b5eb07439ce0082101925ff05a5008929dca6546d8cbff900 systemtap-testsuite-2.7-2.el6.x86_64.rpm Source: 091800229f22202815be2c5e9dec8c8438c28c2fc0350b4ac3ae9880f1b6bad1 systemtap-2.7-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1404 CentOS 6 iptables BugFix Update Message-ID: <20150726141201.GA28372@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1404 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1404.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0f257665f9784706b0ffbd113417f6c7c5586988d3e01eb2470a910e4f9f547e iptables-1.4.7-16.el6.i686.rpm 747444ed68bb5842778b96cdf5384c45b15364688a3b7672d9cdd63f0025b9e3 iptables-devel-1.4.7-16.el6.i686.rpm b92128bbc189303adfbd4d15da9ca16f2c349ba0ccbff6839bc9d96eb8a97357 iptables-ipv6-1.4.7-16.el6.i686.rpm x86_64: 0f257665f9784706b0ffbd113417f6c7c5586988d3e01eb2470a910e4f9f547e iptables-1.4.7-16.el6.i686.rpm 3270c884222bfe41d81df7991addeac263a76c73759842e83451f31b5d4cb4f9 iptables-1.4.7-16.el6.x86_64.rpm 747444ed68bb5842778b96cdf5384c45b15364688a3b7672d9cdd63f0025b9e3 iptables-devel-1.4.7-16.el6.i686.rpm cd3b4ab8aa8576b40fe04030a7797c19ffbcf41d15a25f2e32cd952b375e37c8 iptables-devel-1.4.7-16.el6.x86_64.rpm 12b6c52444a3e9ccf1c070c8672f20c21698ee92114df38b0595378569a6b455 iptables-ipv6-1.4.7-16.el6.x86_64.rpm Source: 8c40a9d13a9484f6d01e48107fb777280eedddd28bda958fab6154897556cb03 iptables-1.4.7-16.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:02 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:02 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1396 CentOS 6 redhat-rpm-config BugFix Update Message-ID: <20150726141202.GA28461@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1396 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1396.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 96be1c55666d698cb81b23ccb412725bc177792f4e58e037b24959778b6b3ea6 redhat-rpm-config-9.0.3-44.el6.centos.noarch.rpm x86_64: 96be1c55666d698cb81b23ccb412725bc177792f4e58e037b24959778b6b3ea6 redhat-rpm-config-9.0.3-44.el6.centos.noarch.rpm Source: 18312bfac2bdffefe4b8a6e7c53cb389a3d90057e8c08ab3674ce94fd97f6087 redhat-rpm-config-9.0.3-44.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1310 CentOS 6 vim BugFix Update Message-ID: <20150726141203.GA28573@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1310 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1310.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 893748cae34370910b757dba74b36799d2b9bc9c706f61dcc689e617c4b67216 vim-common-7.4.629-5.el6.i686.rpm 9c7f497402f473ef4e10701c326e4119acf7bd2f81f53392ccabe2439311eefc vim-enhanced-7.4.629-5.el6.i686.rpm 71267d9084a5e9d18cc6f9234c092be449f9e5e8bc46399d7d2513745f30dbea vim-filesystem-7.4.629-5.el6.i686.rpm 812c7c1367462316dae3396a082fe6b3873067f5b89877baaffcb163bb183039 vim-minimal-7.4.629-5.el6.i686.rpm b8e3b04c11466496198e9495d94c657d30c0a2a10e63da599cdce633c6109ba6 vim-X11-7.4.629-5.el6.i686.rpm x86_64: af3510a4d16f1396f14a39a36a724f4fa8a6c9e6f64096b4a751a3ce192e4ccb vim-common-7.4.629-5.el6.x86_64.rpm 8bffe022131a3a5796271eb1669c896c083257b77d42fa4e05f57f9f6a39cffc vim-enhanced-7.4.629-5.el6.x86_64.rpm 02f8cfc82ce48b3e35f52ea6620890d225de7adf6964c3e51778e4442d19108e vim-filesystem-7.4.629-5.el6.x86_64.rpm ee83635155803a2164677f46a8acc2fdfc2cf633e2fd2aa37c3939590d2d14bb vim-minimal-7.4.629-5.el6.x86_64.rpm 336b87029405871f58fe564e16780f622375a7061a3e4115d2d0cf9848b66d4f vim-X11-7.4.629-5.el6.x86_64.rpm Source: 6b3b7e9d44fac9237b4bf804b7fb74c2e2f48a7e779acc47e8c48bc6b642b717 vim-7.4.629-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1430 CentOS 6 edac-utils BugFix Update Message-ID: <20150726141203.GA28663@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1430 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1430.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 850eaffd3fe8d04ec0ced306365f55d6b16fc246a8167d4e91f7d25db908c9d3 edac-utils-0.9-16.el6.i686.rpm 648c03bc69d5dd2a40ed5722dc4c7148e1e8c8d0e9abe009865435fbe2578705 edac-utils-devel-0.9-16.el6.i686.rpm x86_64: 850eaffd3fe8d04ec0ced306365f55d6b16fc246a8167d4e91f7d25db908c9d3 edac-utils-0.9-16.el6.i686.rpm 9f89faac958233ba5cc2eca51a05cbd143c6e58e8fc13c376b03244f0e879f89 edac-utils-0.9-16.el6.x86_64.rpm 648c03bc69d5dd2a40ed5722dc4c7148e1e8c8d0e9abe009865435fbe2578705 edac-utils-devel-0.9-16.el6.i686.rpm 638273605c010d15db85be39349d35b1e70d798c118d1d8a9812ab2872569317 edac-utils-devel-0.9-16.el6.x86_64.rpm Source: 4a7f91e4e3bd0096c52d9042aad0a97bf0c127c5de7923cc7c529966c043f68d edac-utils-0.9-16.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1399 CentOS 6 xorg-x11-drv-qxl BugFix Update Message-ID: <20150726141204.GA28743@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1399 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1399.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b577741b6f51895ab7697a1ddd9540f4ec582536f167f7d9881c876fe7bb4dbd xorg-x11-drv-qxl-0.1.1-17.el6.i686.rpm x86_64: f92e9710bf063161fd2ef1fdbc6338f1f2197e0becebabb3040ba6ec328b9d97 xorg-x11-drv-qxl-0.1.1-17.el6.x86_64.rpm Source: d9292886683772faec135a3c385072d041d49c50a1ea53e95fdf75f39a1a1b75 xorg-x11-drv-qxl-0.1.1-17.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1425 CentOS 6 dmidecode BugFix Update Message-ID: <20150726141204.GA28823@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1425 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1425.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9d35adee7a47cd7171f5e398fef9db2be45ea4c73e48cd56b304d8559f81cb52 dmidecode-2.12-6.el6.i686.rpm x86_64: 96ee9fb5f77cca7c88322bef1c316377d8321b94364521d1c01782fb02d7a80e dmidecode-2.12-6.el6.x86_64.rpm Source: 7f4e4b08798587047ab3b9d7a5987f1e003aeb8497e837b5955cc2651a55a3a3 dmidecode-2.12-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:04 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1368 CentOS 6 gpxe Enhancement Update Message-ID: <20150726141204.GA28900@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1368 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1368.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 59541e4923ec04e918c9f2f627eded85d34dbfd21b330acb8fb3863ca2b86f6a gpxe-bootimgs-0.9.7-6.14.el6.noarch.rpm 0522971129ecc14cd68a807eff03f0648474d808b8a5ff929c1a16af231608c1 gpxe-roms-0.9.7-6.14.el6.noarch.rpm f4a3b8c2158a003376f603346a38195c9e1b5c7c6b07fc0793ce094ce0d701fd gpxe-roms-qemu-0.9.7-6.14.el6.noarch.rpm Source: 2212b6c06d09f7c1bf30081816b6bea539014d21e648734fea661c39f8803150 gpxe-0.9.7-6.14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1450 CentOS 6 ksh BugFix Update Message-ID: <20150726141205.GA28980@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1450 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1450.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d262f5a3e8cbbc875ad7290a8a55395e2bbe7c7b6b6c36256354986804e080be ksh-20120801-28.el6.i686.rpm x86_64: 5294e8864c5d249cf29931067f811aa90af23c718160f53a37f8918a99244b1c ksh-20120801-28.el6.x86_64.rpm Source: dfcdb7b35d84ab7a86ed9fdae7a6cc0cdab67741c6478b1864811e2ed3ef3eef ksh-20120801-28.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1426 CentOS 6 grub BugFix Update Message-ID: <20150726141205.GA29060@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1426 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1426.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7139e80db50e4312c52f7187c1cb0d55aa98a18de70a805546476b3d28ff9757 grub-0.97-94.el6.i686.rpm x86_64: 1e2a92b798df3aa131aa7cec963035daa04fbb35a38a302a1e30eff32a4e57ca grub-0.97-94.el6.x86_64.rpm Source: eff55cc08bb6f87b0318518a364fcaf7d22cf784c494c12417b57fd4bd5892b2 grub-0.97-94.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1278 CentOS 6 opencryptoki BugFix Update Message-ID: <20150726141206.GA29160@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1278 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1278.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 98ea109935decf9a88cd1528adda0c711714701f3eb7d2c637e0214b598d2717 opencryptoki-3.2-2.el6.i686.rpm 24380e1446f85a823b8c2c92ffa441e1e998fafdbd529ce5d36931ad84c989ed opencryptoki-devel-3.2-2.el6.i686.rpm d1ae674cced75c51ae940c63a9b70e4a1cd99a1aa13c95dbc67e76432ed8da74 opencryptoki-libs-3.2-2.el6.i686.rpm x86_64: 98ea109935decf9a88cd1528adda0c711714701f3eb7d2c637e0214b598d2717 opencryptoki-3.2-2.el6.i686.rpm 39f9c9f082a5934e94d953c2588c48b46568177009ff68e8a167f2cf20a1ad6f opencryptoki-3.2-2.el6.x86_64.rpm 24380e1446f85a823b8c2c92ffa441e1e998fafdbd529ce5d36931ad84c989ed opencryptoki-devel-3.2-2.el6.i686.rpm 3f5aa26df66396a8d8fb50b03f2aea1bf89c76f958b5f9ba55dc61ea9e37912a opencryptoki-devel-3.2-2.el6.x86_64.rpm d1ae674cced75c51ae940c63a9b70e4a1cd99a1aa13c95dbc67e76432ed8da74 opencryptoki-libs-3.2-2.el6.i686.rpm abb0f4d50ddcca9d58ef6e103feb021bd6e9564cf272cdf09239050d1a060f4f opencryptoki-libs-3.2-2.el6.x86_64.rpm Source: 9aa6917801a55c91fc7035effc870f811383635cf414b5e0b2fc2df054959194 opencryptoki-3.2-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1256 CentOS 6 augeas BugFix Update Message-ID: <20150726141206.GA29258@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1256 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1256.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: cf0c60470110bacb09eb95bd4026e6860b8b7cd5fd92f085054f093cef3a577a augeas-1.0.0-10.el6.i686.rpm fc5df06edf62eb7206e66fb54054468c88bd593692f8f98e529c70316e684e26 augeas-devel-1.0.0-10.el6.i686.rpm 0730aac90c195f285247be09b25a60f8720c199195d5724e6abc3a710801f998 augeas-libs-1.0.0-10.el6.i686.rpm x86_64: 33f48e4fd9a358c6aa008dada42cce06c71099fedd80e2fbde18c509368f4789 augeas-1.0.0-10.el6.x86_64.rpm fc5df06edf62eb7206e66fb54054468c88bd593692f8f98e529c70316e684e26 augeas-devel-1.0.0-10.el6.i686.rpm b7c314e81b6aeac344775658f22c4516b53a3441649f30f53306e62994dece7c augeas-devel-1.0.0-10.el6.x86_64.rpm 0730aac90c195f285247be09b25a60f8720c199195d5724e6abc3a710801f998 augeas-libs-1.0.0-10.el6.i686.rpm 2e0445020bda571dbc506a68e8957ccc73f8371b6685fa9dac41c2588967c938 augeas-libs-1.0.0-10.el6.x86_64.rpm Source: f4ae75ad7ab1c71ec09548010939483fa4e64f859cc77398a09d0f6fcf3c05aa augeas-1.0.0-10.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:07 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:07 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1370 CentOS 6 coolkey BugFix Update Message-ID: <20150726141207.GA29348@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1370 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1370.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 29aefd5e41ff011eec491232cf11708602c72026ce94fc6638f4e6d59f7cb33a coolkey-1.1.0-35.el6.i686.rpm eb8be89b999cddc3566fe111dcdbb19cee0ba383cf78e981fd3abd7df1d42d70 coolkey-devel-1.1.0-35.el6.i686.rpm x86_64: 29aefd5e41ff011eec491232cf11708602c72026ce94fc6638f4e6d59f7cb33a coolkey-1.1.0-35.el6.i686.rpm 714cf7d9273770df1aadf4d07ecb3b345d769d44543f83aea946c54d77a4322d coolkey-1.1.0-35.el6.x86_64.rpm eb8be89b999cddc3566fe111dcdbb19cee0ba383cf78e981fd3abd7df1d42d70 coolkey-devel-1.1.0-35.el6.i686.rpm 69ded1cad9aad99dbc09604aa4b6ecb07354c8ae4844b74aaecd67690c984b47 coolkey-devel-1.1.0-35.el6.x86_64.rpm Source: f81e40591460ed99db93d055f9351c47bf2b6ddbfe3103541442d45a17db1623 coolkey-1.1.0-35.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:09 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:09 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1383 CentOS 6 samba BugFix Update Message-ID: <20150726141209.GA29527@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1383 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1383.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fef17c2915495b454e9e210a23f9b72e71f150f039b404e92180e0effd9c10db libsmbclient-3.6.23-20.el6.i686.rpm 24d9d8ccd6512faedf572c2e77fad279a27cb44cbf6ef51bc2e208ac2bb81d96 libsmbclient-devel-3.6.23-20.el6.i686.rpm f1bb9a77787fe7ab8938d7425258cfa9dc60f1dcddfbbc3a145ef6a9ed09bf45 samba-3.6.23-20.el6.i686.rpm abfbfd905f749004dca8b2e4cffbad4726d911b75912244097d7f3328dfa2965 samba-client-3.6.23-20.el6.i686.rpm d50a18ed878d5bab010878a4935015603b29e386bcde9d50a23a823720eefc7a samba-common-3.6.23-20.el6.i686.rpm 758fc4cbd6d48a42907548d1d4cba1618b3d431a7a390d3c65b5fe21585f6927 samba-doc-3.6.23-20.el6.i686.rpm b18ec9e13836a9a10930b80e96a0ea39b68980b5f2e23a063e03f8e208f5f141 samba-domainjoin-gui-3.6.23-20.el6.i686.rpm 37b04481bc219c363b7d4bd990ec64324b77a301c0d5d2d47ea06c3506ff6075 samba-swat-3.6.23-20.el6.i686.rpm 1cad3e725c715dc738d24f836908af847fb82688b0806e1decca4cc820c4aaf5 samba-winbind-3.6.23-20.el6.i686.rpm d46bf9ed9d45dc8d7330f90c4c0212c1fadab4e40ed2bd46d1189f78375434dd samba-winbind-clients-3.6.23-20.el6.i686.rpm 6b6e8efa504bef4069a17c2ddfd7df02fcc3db2a370fdc5d97915bf96b6c5f62 samba-winbind-devel-3.6.23-20.el6.i686.rpm 966bfc106e2166403bd85042e357871d7fc5fe03215aa4b8f0d4ce1bab876019 samba-winbind-krb5-locator-3.6.23-20.el6.i686.rpm x86_64: fef17c2915495b454e9e210a23f9b72e71f150f039b404e92180e0effd9c10db libsmbclient-3.6.23-20.el6.i686.rpm 0242e1e7094b7b45d0de517783fbc7dfc8f7b9dc4526ecd2bb7a06783ca7003c libsmbclient-3.6.23-20.el6.x86_64.rpm 24d9d8ccd6512faedf572c2e77fad279a27cb44cbf6ef51bc2e208ac2bb81d96 libsmbclient-devel-3.6.23-20.el6.i686.rpm a82efd743e1b18bb2870a8f15ff3abc2cd32f00f5fd45f4e2f34aeba6e588531 libsmbclient-devel-3.6.23-20.el6.x86_64.rpm 9ce0ba2e83e35a3b8878f371cfd60c61e3bb6b2ff2bcbbfa0189c75e7a4a56a0 samba-3.6.23-20.el6.x86_64.rpm 5f18a936a21b37c24bd3d56c795f3a65cc531a34b716e81f5655355f885a089c samba-client-3.6.23-20.el6.x86_64.rpm d50a18ed878d5bab010878a4935015603b29e386bcde9d50a23a823720eefc7a samba-common-3.6.23-20.el6.i686.rpm 4428930a973b30a41bcd18c94d8b5ad3c3b51b353d942174436e633efd9410d4 samba-common-3.6.23-20.el6.x86_64.rpm 794a60f61693ee343ffa4adbe17482db56744a69a01662eb4e19d08d81ada238 samba-doc-3.6.23-20.el6.x86_64.rpm ffecfe0a2bafe382d24565a04ebec3bf0724b2cefa01cd3557ba2b9930fe5ff3 samba-domainjoin-gui-3.6.23-20.el6.x86_64.rpm 8ab4c55f1c1aed9b6edfe526f045b6d8b8a490e04e5086ad26edaf8f5bf5a60a samba-glusterfs-3.6.23-20.el6.x86_64.rpm 9c977f27a8700d1c5bc4c72a4f718ff90e608c77a3eede59fea61c03f1e7358a samba-swat-3.6.23-20.el6.x86_64.rpm a51b3c7540cf6dfcc2e63d057e6dc16f5fc62ff99a4daf6d941fe8369a5a4b5d samba-winbind-3.6.23-20.el6.x86_64.rpm d46bf9ed9d45dc8d7330f90c4c0212c1fadab4e40ed2bd46d1189f78375434dd samba-winbind-clients-3.6.23-20.el6.i686.rpm 170012202cbb98942bf84c5dfb148b4fa4b829e1d453636ac13792befdafc1b7 samba-winbind-clients-3.6.23-20.el6.x86_64.rpm 6b6e8efa504bef4069a17c2ddfd7df02fcc3db2a370fdc5d97915bf96b6c5f62 samba-winbind-devel-3.6.23-20.el6.i686.rpm 02d609955bea4e9a933a3950018a80011ead9649700928e903f417a32635b123 samba-winbind-devel-3.6.23-20.el6.x86_64.rpm ddc16e89506e98db339436ccf09e3b54062dc451bab4341e9daaa38dc9c28e39 samba-winbind-krb5-locator-3.6.23-20.el6.x86_64.rpm Source: 025565baaeb0458491ec639030bbe60e23aa2a6fee58b4e63aba070dac274082 samba-3.6.23-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:10 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1428 CentOS 6 gvfs BugFix Update Message-ID: <20150726141210.GA29665@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1428 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1428.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ca160347ba3e102e104776ecffe26f46b09fa7becf25789ea82454cc92230a84 gvfs-1.4.3-22.el6.i686.rpm 3741bb1e827cd90c7ea7a5ababb849afae8433b48e962daa51a06145bf975373 gvfs-afc-1.4.3-22.el6.i686.rpm 09d4f8138c0e43c4da5fccc76bc76923158874bd3be77db6f5e49e5fef6011de gvfs-archive-1.4.3-22.el6.i686.rpm e430b17e1f0add91dc6c45e24805f4654771101b3a5f336b82c6deadeac44ec1 gvfs-devel-1.4.3-22.el6.i686.rpm 69a202adf48fc634ee4d0b916b68530e3f70d5eb9bea0d8027c64dfa3d1876cc gvfs-fuse-1.4.3-22.el6.i686.rpm 476ea8eaf831af62551b88d6dcacb083bd346234c5e4b443ec4e718aad6c53ed gvfs-gphoto2-1.4.3-22.el6.i686.rpm 5c86553efb16c3b04ad08a3b3d680f2e564871277c3f8da3d98388d09b8ecf07 gvfs-obexftp-1.4.3-22.el6.i686.rpm 9b2827b6a6869803b176222e3a60963e9b7cd9e3cdb31f3ddd8f5f030f28493e gvfs-smb-1.4.3-22.el6.i686.rpm x86_64: ca160347ba3e102e104776ecffe26f46b09fa7becf25789ea82454cc92230a84 gvfs-1.4.3-22.el6.i686.rpm 2c7a33f4ee956adbbb7c866372b7671251a08939ef1c8060bff0bea0946ba416 gvfs-1.4.3-22.el6.x86_64.rpm 32be5eef73fe8d206558881fb49d817880ec95b9fef223b27e18de7844e1c910 gvfs-afc-1.4.3-22.el6.x86_64.rpm 2cf44b849d69aa75a948a01c72659614f8a3fb7aab8db7435ab87ca5e625364a gvfs-archive-1.4.3-22.el6.x86_64.rpm e430b17e1f0add91dc6c45e24805f4654771101b3a5f336b82c6deadeac44ec1 gvfs-devel-1.4.3-22.el6.i686.rpm 29659dc646ee00df0233c2d2c5789548f589734990fc8888bcab17388576ed2e gvfs-devel-1.4.3-22.el6.x86_64.rpm 24ea3545ed9b97d01a4240af156c1eaf1c9308e4e2f769ff7e474090b929f500 gvfs-fuse-1.4.3-22.el6.x86_64.rpm a5d5931b4951cd5b5a90ef2ed7d1adc7ea357dd05d3b26c07ec39a895dff75af gvfs-gphoto2-1.4.3-22.el6.x86_64.rpm 2065e2ccb1955e87a32b571cd3a3bf8dc0a44fdb31bbbf43c8e42d98c472e6d3 gvfs-obexftp-1.4.3-22.el6.x86_64.rpm e6b56d2eb99d29409dd1312e9537c33343f9a3ab3a885d3c18bb2949971104b9 gvfs-smb-1.4.3-22.el6.x86_64.rpm Source: d85194bae2581ae55f50ab05dc8e92511d480254830729171a9d2198b147b6ca gvfs-1.4.3-22.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:10 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1392 CentOS 6 spice-vdagent BugFix Update Message-ID: <20150726141210.GA29745@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1392 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1392.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 81766cd00d8d43471c6cd28409a53a1e7488125d46d47583c57f6b201e5215ef spice-vdagent-0.14.0-9.el6.i686.rpm x86_64: 727bf74880ff409f3476cf2130f1aeea891c2a256685c4e7a45aa6cddb4493a3 spice-vdagent-0.14.0-9.el6.x86_64.rpm Source: a19284becce2ce495ac48232e5b67912b0e42fd0f07a6ce66999ff77b727b321 spice-vdagent-0.14.0-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1410 CentOS 6 krb5 BugFix Update Message-ID: <20150726141211.GA29868@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1410 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1410.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3c5385248172ec01233453df219f9553562a713acc91d9c266601b08796d6455 krb5-devel-1.10.3-42.el6.i686.rpm 9aa44ac813cdff74b263f2cef21f1a79c7d5b52eebe9649ea3e89811bf39a106 krb5-libs-1.10.3-42.el6.i686.rpm 0dd14cec3d6fd6dd668b105148a370acd7db669c58785680d6f6f7f197c531dd krb5-pkinit-openssl-1.10.3-42.el6.i686.rpm d255bf10e6c264bd524c150f65abc8478f02e2b5c38707806f40c13a7cd4cdd5 krb5-server-1.10.3-42.el6.i686.rpm 6e443ac1c55cc95d15ed5ee577fb28a4335dddbc3924dc0a55043516ebe73943 krb5-server-ldap-1.10.3-42.el6.i686.rpm 78d09cdb986148ad393e9a88c03dab21725cf5262260a25b3c64c39fcbf262a2 krb5-workstation-1.10.3-42.el6.i686.rpm x86_64: 3c5385248172ec01233453df219f9553562a713acc91d9c266601b08796d6455 krb5-devel-1.10.3-42.el6.i686.rpm 703216af9796e55c1bdd755c5be57341d1956b06f219293bf37e546aeab46af8 krb5-devel-1.10.3-42.el6.x86_64.rpm 9aa44ac813cdff74b263f2cef21f1a79c7d5b52eebe9649ea3e89811bf39a106 krb5-libs-1.10.3-42.el6.i686.rpm 36d91861da361acaf2ef92aeeb64e2abb310a5591dd71e7bc1484226476de371 krb5-libs-1.10.3-42.el6.x86_64.rpm 6729fd303e28dff734e9ac40eaa2a3c027e580312a24cbe94cb3c8467be6868e krb5-pkinit-openssl-1.10.3-42.el6.x86_64.rpm 2f4b1265a2d3100e7214db5b2a4c9cadbb69eddfe1b5f42c710e2ec4625c73c1 krb5-server-1.10.3-42.el6.x86_64.rpm 6e443ac1c55cc95d15ed5ee577fb28a4335dddbc3924dc0a55043516ebe73943 krb5-server-ldap-1.10.3-42.el6.i686.rpm 20929656c1f90f2c4977355bf0ba240228e88ff11037905c868c4eba3fb5ebf4 krb5-server-ldap-1.10.3-42.el6.x86_64.rpm 87a18161bd4c1060bbbde147dea1c273f051d5af16d48a2066c54fd466b40f6f krb5-workstation-1.10.3-42.el6.x86_64.rpm Source: c28b9801ce8d0675e4b42d924277e84ef5ebff32c770226a651fdb743679e2aa krb5-1.10.3-42.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:12 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:12 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1429 CentOS 6 gcc-libraries BugFix Update Message-ID: <20150726141212.GA29976@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1429 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1429.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0e97133a00e663bc4742eea3249aeec2e6518828aa00004f72233baca7da7ae4 libatomic-5.0.0-1.1.1.el6.i686.rpm 7c00295975540b8b0160e6c81b093019f0c666ff7e00993ce25f975d8f429168 libcilkrts-5.0.0-1.1.1.el6.i686.rpm 7d4ce8255400a16af25479ab90643cb03fc0f74aca20ff32b2acd2c2e15079ee libitm-5.0.0-1.1.1.el6.i686.rpm 208fcb17f63f158ca8bf17bdd0359bac99364bfcb5867fe3606a03b80cbe18af libmpx-5.0.0-1.1.1.el6.i686.rpm x86_64: 0e97133a00e663bc4742eea3249aeec2e6518828aa00004f72233baca7da7ae4 libatomic-5.0.0-1.1.1.el6.i686.rpm 86665b5d1daab7eb40627d326336754e85267eb8c7a6add17a9574beaf28b816 libatomic-5.0.0-1.1.1.el6.x86_64.rpm 7c00295975540b8b0160e6c81b093019f0c666ff7e00993ce25f975d8f429168 libcilkrts-5.0.0-1.1.1.el6.i686.rpm 223ca84d8c05863eedd61a651459dad639cee3e7f5c26d562a956229b9e6c479 libcilkrts-5.0.0-1.1.1.el6.x86_64.rpm 7d4ce8255400a16af25479ab90643cb03fc0f74aca20ff32b2acd2c2e15079ee libitm-5.0.0-1.1.1.el6.i686.rpm c1877bf852c6c940ce0019e2882aad7fa47857efad1f7599d7413db33b0f3dcb libitm-5.0.0-1.1.1.el6.x86_64.rpm 208fcb17f63f158ca8bf17bdd0359bac99364bfcb5867fe3606a03b80cbe18af libmpx-5.0.0-1.1.1.el6.i686.rpm ad9a9bf2fe169d51b8a38e51dbed3f20b6746c379ae45142869d00d3c74984ad libmpx-5.0.0-1.1.1.el6.x86_64.rpm Source: 7a3ba9fdd97c2eee3970d4c7517100d8262b2e0610d8e88317e7cd84fcbd9847 gcc-libraries-5.0.0-1.1.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:14 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1322 CentOS 6 spice-gtk BugFix Update Message-ID: <20150726141214.GA30137@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1322 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1322.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ec1c57ad7ffd81489eaaade84b0be5ed7024e90d3c1aa3e6dd41ef3ce0367087 spice-glib-0.26-4.el6.i686.rpm a6147b5cdf89b9a06887b4e3661cd19db4ff3efab953b67d6660cedf5a440032 spice-glib-devel-0.26-4.el6.i686.rpm 2725d8a8df687d36c41489e19fe023ca1e3d7926e89a4f59c49257a2465f727d spice-gtk-0.26-4.el6.i686.rpm 6ac851edf336cb2e560ef563ab3c53000ded5559c69c33bc9842230ebae4ab0c spice-gtk-devel-0.26-4.el6.i686.rpm b777c3f2c4ad4a5eaa91682521a096cf6ec5be6f4f8545b4183b88ae96838f69 spice-gtk-python-0.26-4.el6.i686.rpm 686b56e3780b191bd3491a4093fbb00e1014d873e0a3fd07cacf5cd390bb3e30 spice-gtk-tools-0.26-4.el6.i686.rpm x86_64: ec1c57ad7ffd81489eaaade84b0be5ed7024e90d3c1aa3e6dd41ef3ce0367087 spice-glib-0.26-4.el6.i686.rpm d2e8c47287153b77d1c023220f005d959a3016e205280d152d25bac7d880fdba spice-glib-0.26-4.el6.x86_64.rpm a6147b5cdf89b9a06887b4e3661cd19db4ff3efab953b67d6660cedf5a440032 spice-glib-devel-0.26-4.el6.i686.rpm 5ea9fbec35d25d1452a216780d9a5cf50cf5bdb257fb4cba767d1d3bfb5968d4 spice-glib-devel-0.26-4.el6.x86_64.rpm 2725d8a8df687d36c41489e19fe023ca1e3d7926e89a4f59c49257a2465f727d spice-gtk-0.26-4.el6.i686.rpm 6478ef7cc38ae97a0366bbf2115fe34a05486bac64a45ecb19c32c5c18feb2d2 spice-gtk-0.26-4.el6.x86_64.rpm 6ac851edf336cb2e560ef563ab3c53000ded5559c69c33bc9842230ebae4ab0c spice-gtk-devel-0.26-4.el6.i686.rpm c7dce4a8bce526bda9601fc91f3ef133646dc51d9c69ad8761818ed4e576c80f spice-gtk-devel-0.26-4.el6.x86_64.rpm 8acb7031184a5d91bdd5685e3a6c2d06b7827c33fea57c64e15c8d2dbb3a8610 spice-gtk-python-0.26-4.el6.x86_64.rpm 4bb6cbb6ce188b2ef80a6b27dec84d47b0fc8f60e49aa39aee0ca2c8b2be788d spice-gtk-tools-0.26-4.el6.x86_64.rpm Source: e4b003e5b7fe02c5abc81db7ca151837be052fe6e264bbde9b657bcb26b88bce spice-gtk-0.26-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:14 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-chardet Enhancement Update Message-ID: <20150726141214.GA30219@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e712a10b2b598f7f78e40a65a1e44c30d90d301379f3a9bcc9a43604783153f1 python-chardet-2.2.1-1.el6.noarch.rpm x86_64: e712a10b2b598f7f78e40a65a1e44c30d90d301379f3a9bcc9a43604783153f1 python-chardet-2.2.1-1.el6.noarch.rpm Source: 7e80ce04cc01c9493a900e92043a3391c71a21e8935c4d5c8ea9fd3fe7e2c411 python-chardet-2.2.1-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:14 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1431 CentOS 6 efibootmgr BugFix Update Message-ID: <20150726141214.GA30299@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1431 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1431.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9e2d14b9562b21c92989aad01c52fcce6c913171cf1e699d039bebeac2d68751 efibootmgr-0.5.4-13.el6.i686.rpm x86_64: 3e0932bf78d2d5e81741b677b8b8acfb629c80ce86434330c0a3b968f33fc4dc efibootmgr-0.5.4-13.el6.x86_64.rpm Source: 52d53d6c29e7f3be85c38fec38d9f79d138f8dd0ebd8ae3e03fbbd7ae0ea2123 efibootmgr-0.5.4-13.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:15 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1307 CentOS 6 netcf BugFix Update Message-ID: <20150726141215.GA30397@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1307 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1307.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 074a461e29bdab60b49cd10a4ce80d68d36344cd2f8e09e3ad4e7c5f628a8e25 netcf-0.2.4-3.el6.i686.rpm 9c33940b59607e7b8834fa9e5a95b337b9ac6585a1f60e04daa35338b105cdde netcf-devel-0.2.4-3.el6.i686.rpm ad40863fe286911cea3c9e61e373a1907187e99638f737373de5d9b63f13a27d netcf-libs-0.2.4-3.el6.i686.rpm x86_64: 2e3c3a87e4b089b4c48b48a9d3c9d8ae0d4e91929d10aafe6c82b7807999166f netcf-0.2.4-3.el6.x86_64.rpm 9c33940b59607e7b8834fa9e5a95b337b9ac6585a1f60e04daa35338b105cdde netcf-devel-0.2.4-3.el6.i686.rpm 107c2eda1d4a71c5534acd75ff6132e774ae08a5944662cbc63efa2feed2b243 netcf-devel-0.2.4-3.el6.x86_64.rpm ad40863fe286911cea3c9e61e373a1907187e99638f737373de5d9b63f13a27d netcf-libs-0.2.4-3.el6.i686.rpm f4c9c7e9c7d780d94643079cc8be9cceadb55d1445d10c9d3ac2c35e51a5a19f netcf-libs-0.2.4-3.el6.x86_64.rpm Source: ef041ef1786c63d8442f165b7c629c2eeea35f9d524c5bbf8eed3205d2a435c7 netcf-0.2.4-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:15 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1446 CentOS 6 pcs BugFix Update Message-ID: <20150726141215.GA30477@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1446 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1446.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3c531e4403d475e6bbf4d1effacd9fffe691d3a826064ad53d9b14138521301f pcs-0.9.139-9.el6.i686.rpm x86_64: 9efab174bcbed833c3df12bd5ffbf2e3cedf572cd18bc113f222c4993aab80d9 pcs-0.9.139-9.el6.x86_64.rpm Source: 821d1f0181ef83414923d3dadf1ee992b1ebaca1ec8bc12a9a9b8fd5c2eed117 pcs-0.9.139-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:16 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:16 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1453 CentOS 6 satyr BugFix Update Message-ID: <20150726141216.GA30575@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1453 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1453.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5be344a9ddd23bbdc5e0a8c278bd813715842e0d3eb66878f181011d2f634f0b satyr-0.16-2.el6.i686.rpm b45fc67076b90a9d1e4d3e7f01049ce7653a9daedbd775828f1accb1972e0416 satyr-devel-0.16-2.el6.i686.rpm 0ca5fe5fefb3ae3dc9540212dbd09e0a15453ac20cc2dd7fac97c711dc4ffa58 satyr-python-0.16-2.el6.i686.rpm x86_64: 5be344a9ddd23bbdc5e0a8c278bd813715842e0d3eb66878f181011d2f634f0b satyr-0.16-2.el6.i686.rpm 6880441f65c889f294fab845f4ad54f06f7e1a88b4adf03b30ebcc047f631281 satyr-0.16-2.el6.x86_64.rpm b45fc67076b90a9d1e4d3e7f01049ce7653a9daedbd775828f1accb1972e0416 satyr-devel-0.16-2.el6.i686.rpm 03c4eee6f6f81f20d35cee4af972437e92c88f36c76c7b62d8c2daa8207b03ba satyr-devel-0.16-2.el6.x86_64.rpm 921d0cff4989e7cff2ec05d441eef79b7604febf244b79fa915ca3fc87fcc7f6 satyr-python-0.16-2.el6.x86_64.rpm Source: f23baa14a7687f59273e13d8de81dd2ba0a5486cf76521cb7b6ea169a78e3900 satyr-0.16-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:17 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1411 CentOS 6 lvm2 BugFix Update Message-ID: <20150726141217.GA30741@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1411 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1411.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ee8e94c057bc96e1ddcad06f7e823ee97308cff84ffd0c62b4bb239d9f3b3dae cmirror-2.02.118-2.el6.i686.rpm d8f3df6508b64759657bc9ae5c337ac9b0b81e85ac969ee15a8058adab3de234 device-mapper-1.02.95-2.el6.i686.rpm 828d1424d0ae1ff2489a157e48f5a68bfb74deb6aee56b3883818c14484fff02 device-mapper-devel-1.02.95-2.el6.i686.rpm 00195edb1a61e96656e29cdf61770b8d39040587f5a79d23d4850d38bc1061f5 device-mapper-event-1.02.95-2.el6.i686.rpm f3332c5de61e8fc827e0276ed0029ebe537cd4a56aa426d0adab7e62978d9dce device-mapper-event-devel-1.02.95-2.el6.i686.rpm 6fe18983ba1313e238bd42b40ba36a1dc10c1147e3941339e096efa6a00587e4 device-mapper-event-libs-1.02.95-2.el6.i686.rpm 38426e27dbd3f003bf904b7f665a83aa58fc1c2b56667d6945fc6eb19eb9deae device-mapper-libs-1.02.95-2.el6.i686.rpm 8ba3431d50414ef3d25aca39a7165ae9075a627c618536c7f594c66e60f31a30 lvm2-2.02.118-2.el6.i686.rpm 1bf41fbd15187ebf9d531cf257ea2c7aa351e5e87ed6bd604ae50e11f786718d lvm2-cluster-2.02.118-2.el6.i686.rpm 57b1f48b63e01d0d1ed5380045fe23690526cb9ec48c206fdb0a60282e07ebcc lvm2-devel-2.02.118-2.el6.i686.rpm b57b24009ff689720d0b320d7c9a2bd72bc824686f32f534f2034ce16da0885b lvm2-libs-2.02.118-2.el6.i686.rpm x86_64: 296adc3c71d6467f0f26c29305ad40595e89e4cbd33f6ae28b093e1cae9ff8d5 cmirror-2.02.118-2.el6.x86_64.rpm c6d8ee0f878587b6d5d81a7d028a1e456dfca590fc543364752a9c531a028f60 device-mapper-1.02.95-2.el6.x86_64.rpm 828d1424d0ae1ff2489a157e48f5a68bfb74deb6aee56b3883818c14484fff02 device-mapper-devel-1.02.95-2.el6.i686.rpm cdb40f6cac7bb1429695970c8447df51294a2526bd889a0be0320ee07da9746f device-mapper-devel-1.02.95-2.el6.x86_64.rpm 917a35f27fe606f1d860f2cf16173e3ac03ac2371823223ec8ad2e088e9c4ce4 device-mapper-event-1.02.95-2.el6.x86_64.rpm f3332c5de61e8fc827e0276ed0029ebe537cd4a56aa426d0adab7e62978d9dce device-mapper-event-devel-1.02.95-2.el6.i686.rpm 1679ddd97c3e1a8aa9d0a1cc40c4d5648f22268b3414ea07066fbab2377f2b2e device-mapper-event-devel-1.02.95-2.el6.x86_64.rpm 6fe18983ba1313e238bd42b40ba36a1dc10c1147e3941339e096efa6a00587e4 device-mapper-event-libs-1.02.95-2.el6.i686.rpm d970bf6fa2420607acf7201b6e9c306de816c281d581037200875888dddd59fd device-mapper-event-libs-1.02.95-2.el6.x86_64.rpm 38426e27dbd3f003bf904b7f665a83aa58fc1c2b56667d6945fc6eb19eb9deae device-mapper-libs-1.02.95-2.el6.i686.rpm 61efe42b0d24aa7fd16f9b4e7f3c6e7bd8214145c22b00011892e261817651cf device-mapper-libs-1.02.95-2.el6.x86_64.rpm e1001444377f30ebbcfffac9fbe1fb922aec6eca912b7256d657e7d72710d000 lvm2-2.02.118-2.el6.x86_64.rpm 1ddd798cbf9eb9492bbe9317cb6020c09943506fbd2c8771fe86a8951f643bc8 lvm2-cluster-2.02.118-2.el6.x86_64.rpm 57b1f48b63e01d0d1ed5380045fe23690526cb9ec48c206fdb0a60282e07ebcc lvm2-devel-2.02.118-2.el6.i686.rpm f7765a8081da45b33d37969c36bf013b9fbb01ea2f461dbbc176fa0f31563d8d lvm2-devel-2.02.118-2.el6.x86_64.rpm b57b24009ff689720d0b320d7c9a2bd72bc824686f32f534f2034ce16da0885b lvm2-libs-2.02.118-2.el6.i686.rpm 5a1b1cb50e884bae4e4b693c496b6739055aa4febb85461966f9ef027e74e056 lvm2-libs-2.02.118-2.el6.x86_64.rpm Source: 8105910f080969650da1b7aeca415eeccbcd96e45f0d9951bf919bc07a79ca8f lvm2-2.02.118-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:18 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:18 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1313 CentOS 6 papi Enhancement Update Message-ID: <20150726141218.GA30847@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1313 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1313.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ecec2c3a5272fa2fa2d64cb0c8fd4d3b4ae3350115612ef67664b5c3ca11b587 papi-5.1.1-11.el6.i686.rpm 98d0e3bdf64ec13f4326ec80887eb54592251f43ee61f62789a0329aeb38c2b9 papi-devel-5.1.1-11.el6.i686.rpm 3a34714727ff6d1ba54faf4e3309972d19d070bcc34123670807dc4baac2f981 papi-static-5.1.1-11.el6.i686.rpm 8734777407894ea8f7d0a82b307d10384922d5320a556abb4231a3ce7a5644b3 papi-testsuite-5.1.1-11.el6.i686.rpm x86_64: ecec2c3a5272fa2fa2d64cb0c8fd4d3b4ae3350115612ef67664b5c3ca11b587 papi-5.1.1-11.el6.i686.rpm be7934ecb9590795d80a5a3be82eac9761dd3017b45aea204df83d321196f8b2 papi-5.1.1-11.el6.x86_64.rpm 98d0e3bdf64ec13f4326ec80887eb54592251f43ee61f62789a0329aeb38c2b9 papi-devel-5.1.1-11.el6.i686.rpm a9676f36af31078028a2d687103588ad9798bcf9cf19933296a4faae6c67e750 papi-devel-5.1.1-11.el6.x86_64.rpm 2e9a19c152d58b31c9885f8927e460b7fd3831cab1b151197f1a280e23864b63 papi-static-5.1.1-11.el6.x86_64.rpm e7324b95433c69ba50f050dd8e523528ec4af836ee47ca6d6c148a6cf2130df8 papi-testsuite-5.1.1-11.el6.x86_64.rpm Source: 58f4ecdb2af77c2e81fc0167c5e7fc8d1596fb5f74531636ef84bb7c96b9f8fc papi-5.1.1-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:18 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:18 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1351 CentOS 6 ipmitool BugFix Update Message-ID: <20150726141218.GA30927@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1351 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1351.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 03204a40d52c9f975b8fcf0fb5b301a48db19346ee94e6e1625155028962945e ipmitool-1.8.11-28.el6.i686.rpm x86_64: 5cf8fe8b6ac541e2d051bfd6ec4cbebbe7b64d192b8018ba532fe4cf32ba193e ipmitool-1.8.11-28.el6.x86_64.rpm Source: cc9576a1ab8046b1620b986801b1b3cb7404398ec6e5006b143a5a81a285b785 ipmitool-1.8.11-28.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:19 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:19 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1432 CentOS 6 sblim-sfcb BugFix Update Message-ID: <20150726141219.GA31007@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1432 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1432.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f15cbaa34a07917d07e6f49e8c45d088a6b8272bd35f4019b8cfe7996c25738e sblim-sfcb-1.3.11-4.el6.i686.rpm x86_64: c8f3d53922f2f21b981e1060dfb5b73d36af15f14eed27fec620fe5fb738e5cf sblim-sfcb-1.3.11-4.el6.x86_64.rpm Source: 01183f89bd34140a5d60b39afa459b398de709bc4b181a98a2a915ad9be025b9 sblim-sfcb-1.3.11-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:20 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:20 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1309 CentOS 6 crash BugFix Update Message-ID: <20150726141220.GA31096@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1309 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1309.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a6e12653017bf66809f8fc52f552fe7004533b4960a8c6a4b5b1c00c418e9da0 crash-7.1.0-3.el6.i686.rpm a2cce8f6a600da2c9391fc022d79caa3e380726f87e2427f0c9df01646d8db4c crash-devel-7.1.0-3.el6.i686.rpm x86_64: 6bf5fb2566812c9d92c236676e75167952caff78c605fe04806330c92c431a90 crash-7.1.0-3.el6.x86_64.rpm a2cce8f6a600da2c9391fc022d79caa3e380726f87e2427f0c9df01646d8db4c crash-devel-7.1.0-3.el6.i686.rpm 1085d54d52cfda72fce4adfb74df72be5a6c004c03e248b7a05b354d057e88a0 crash-devel-7.1.0-3.el6.x86_64.rpm Source: 3501cfcf914814f610e5a8085dbd457df0a475216e506851cca1f6dea7409018 crash-7.1.0-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:20 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:20 +0000 Subject: [CentOS-CR-announce] CESA-2015:1417 Moderate CentOS 6 mailman Security Update Message-ID: <20150726141220.GA31176@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1417 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1417.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8f88c94c1c02167c78b25031ab3db1c3bdacc9af33ad889bcd07c18a0602c436 mailman-2.1.12-25.el6.i686.rpm x86_64: 2df77093917ecc7c5c339169d5a37ec55590b80a8934957d0ca4ed76018664af mailman-2.1.12-25.el6.x86_64.rpm Source: 57d752f735a0d1204a2fd080f7f18e62688446a5ed57690594566a355e0d6531 mailman-2.1.12-25.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:21 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:21 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1405 CentOS 6 ricci BugFix Update Message-ID: <20150726141221.GA31264@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1405 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1405.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 73275e2ff0d970cee01c4f1000bd9f5645338a5b80e0d331b01b99cc6b620c5f ccs-0.16.2-81.el6.i686.rpm ffc62cbf7f607a87987460220b4915ce5d7c61daf4c865a76675e99065fb18ba ricci-0.16.2-81.el6.i686.rpm x86_64: 8b763c9ee00f741133bd3b551d7e4f2a4b8b813e37e70c939700378f4a3f86d5 ccs-0.16.2-81.el6.x86_64.rpm d4b3a958cdf68fe40063b1922bf9d5de1ecdbb8a28ec5ec52fe2aec140ea17fb ricci-0.16.2-81.el6.x86_64.rpm Source: b697bc11344bc7c593b1f6b18c66366483d5835a17b28db695913501d4c0b82b ricci-0.16.2-81.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:21 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:21 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1308 CentOS 6 strace BugFix Update Message-ID: <20150726141221.GA31344@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1308 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1308.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: cf74b237257d291122232f995455562c66fb0108da55050a2743cb16db86fda6 strace-4.8-10.el6.i686.rpm x86_64: c461bd19d7537f57d56eaf63f812913450251a69ac1a1162efef75dd19f81246 strace-4.8-10.el6.x86_64.rpm Source: 6fd2b10a0f5c4a3d2b86d55d2b46af928cf61bc78dc8e8f3030335a48c4596eb strace-4.8-10.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:22 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:22 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1361 CentOS 6 setroubleshoot BugFix Update Message-ID: <20150726141222.GA31449@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1361 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1361.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c0244f16670cfd8a7ae31e8e3f48be463b3cfe80d4bfeebd1508ac0a0cc4a271 setroubleshoot-3.0.47-9.1.el6.i686.rpm 5bdcad94b42006482ae8bfbc8003dec39d9266f72bd5ee3731f373e2e8b33b8f setroubleshoot-doc-3.0.47-9.1.el6.i686.rpm fb1fbb4331e582e39493f5c9289973cef055fcfbbaf2ddaa787278fec5f79fd6 setroubleshoot-server-3.0.47-9.1.el6.i686.rpm x86_64: 1b06ec0a65e14a3b72a3a5e2b555386d14ab6856d1161c12f199d492722a22ed setroubleshoot-3.0.47-9.1.el6.x86_64.rpm e40d16e5b95ab35f021d80a45ad534accc36851426bd8f33cdbcc4c0b9df5a64 setroubleshoot-doc-3.0.47-9.1.el6.x86_64.rpm 331afeb63c7a788100c954d93ff0e138f22e0082d98f23ecefec73fa3c1d9acb setroubleshoot-server-3.0.47-9.1.el6.x86_64.rpm Source: 233bd390ec4a65ff518cd7b7846649cf860ea33f231e77bc6bcceb82a8538a48 setroubleshoot-3.0.47-9.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:22 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:22 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1433 CentOS 6 system-config-users BugFix Update Message-ID: <20150726141222.GA31531@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1433 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1433.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 725c097a47501cda4499fb9b7166460d14d6465e1b5ab275518a0e3a6187f3c0 system-config-users-1.2.106-8.el6.noarch.rpm x86_64: 725c097a47501cda4499fb9b7166460d14d6465e1b5ab275518a0e3a6187f3c0 system-config-users-1.2.106-8.el6.noarch.rpm Source: c911228090eac3722e40d4b88f6279766dbef1f503eead7928abf4a6cdd13f8c system-config-users-1.2.106-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:23 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:23 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1338 CentOS 6 biosdevname BugFix Update Message-ID: <20150726141223.GA31611@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1338 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1338.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 91dbfccfe3d1661f780462032a80073c0fa5b03be16d0717ea03a1e29c33fddf biosdevname-0.6.2-1.el6.i686.rpm x86_64: a141606282620e6c8b9279ac33b36227132696279e468e36f1523471459fed43 biosdevname-0.6.2-1.el6.x86_64.rpm Source: a08083b39dc72edf82a36feeaa6056a3ecefe6f51d1d071e05aed66ba343f565 biosdevname-0.6.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:23 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:23 +0000 Subject: [CentOS-CR-announce] CESA-2015:1254 Moderate CentOS 6 curl Security Update Message-ID: <20150726141223.GA31709@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1254 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1254.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 672310bb88767ff1959a7706b7cbe83c090305c33d5eca116588b108d1404085 curl-7.19.7-46.el6.i686.rpm 040feacd119f37c0c0aa4d70080320b51d228603b71cffb2645d2d5471aadafb libcurl-7.19.7-46.el6.i686.rpm b43061538263521c83158bc6615302128099419ecea883700c95c308140cd764 libcurl-devel-7.19.7-46.el6.i686.rpm x86_64: 5995862f1c8c444c9a784f93be3732e556a94f78385a7e2e9ebc8a2739a01900 curl-7.19.7-46.el6.x86_64.rpm 040feacd119f37c0c0aa4d70080320b51d228603b71cffb2645d2d5471aadafb libcurl-7.19.7-46.el6.i686.rpm aa2c65d7a4dc4976b41d19d39cf79683c801275339e7d2ddfe6a8a7cd138a70b libcurl-7.19.7-46.el6.x86_64.rpm b43061538263521c83158bc6615302128099419ecea883700c95c308140cd764 libcurl-devel-7.19.7-46.el6.i686.rpm 2162b566984921032adc68f5c5b228bffa99dc39dd728b83fc08c04997a7623c libcurl-devel-7.19.7-46.el6.x86_64.rpm Source: daa59e14fc71a089b31cf856b454513648b0b12b921b8c9418b31a5fd48a5986 curl-7.19.7-46.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:25 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:25 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-backports Enhancement Update Message-ID: <20150726141225.GA31899@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8c73c2f3be5d3c173af4823d62dc907892d5374812e8dcd67d449dd7e7e28ac7 python-backports-1.0-5.el6.i686.rpm x86_64: cbaebaaacc80cb85f59d4009c1d9ef680a3d0bdd39f1fe8e435757eb0b08c4e7 python-backports-1.0-5.el6.x86_64.rpm Source: f5e0accfa991d1f068065d500c7e81b5852f6a6fbb5c42215c51ef2df20e32b3 python-backports-1.0-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:24 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:24 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1252 CentOS 6 libvirt BugFix Update Message-ID: <20150726141224.GA31819@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1252 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1252.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fb0638eeb258d76705cc8f2cb283eb856aa95ca7272d5c921c1f4e5414f46ff6 libvirt-0.10.2-54.el6.i686.rpm 032fbc926f8d69c3b2665de47218fb52bc9995707468a3711aec0525b29c27b0 libvirt-client-0.10.2-54.el6.i686.rpm a44a9bc9ceb8701d5b14053eb710f3faebcb74814e745b0b8bc76f23fc15193a libvirt-devel-0.10.2-54.el6.i686.rpm a2dcee06c8c17251735ef07ed730ad55fd3a03afb37f1798cf5f66b658c73ed6 libvirt-python-0.10.2-54.el6.i686.rpm x86_64: a696c179843fbe771be492d6db66cda75f7d8c2bfa3c869f776a2cfde0c455e6 libvirt-0.10.2-54.el6.x86_64.rpm 032fbc926f8d69c3b2665de47218fb52bc9995707468a3711aec0525b29c27b0 libvirt-client-0.10.2-54.el6.i686.rpm 42a04295bcc789e1e2d229fb759c3a1541c1f6f1525a862f52d9d6ba4f884dab libvirt-client-0.10.2-54.el6.x86_64.rpm a44a9bc9ceb8701d5b14053eb710f3faebcb74814e745b0b8bc76f23fc15193a libvirt-devel-0.10.2-54.el6.i686.rpm ce74fdd321bcea1408bf8afa5bd418c08b707caf3348b31bc17aaf44bb9abdb2 libvirt-devel-0.10.2-54.el6.x86_64.rpm d563c62472ddccb334ca1f6427902288d9bcdc0855951ce94d604a30cc4ab6b8 libvirt-lock-sanlock-0.10.2-54.el6.x86_64.rpm 006d05a375c8bd7b908db77cf27915c289b2ba2a0cb61698aef3d6908ca6d291 libvirt-python-0.10.2-54.el6.x86_64.rpm Source: a6d9689f83f75997ff0c953d95397adf12523d9af8aea5e38ec7ff8bca22c077 libvirt-0.10.2-54.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:31 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:31 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1427 CentOS 6 java-1.8.0-openjdk BugFix Update Message-ID: <20150726141231.GA32071@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1427 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1427.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7ba6cbd440d0343eb70e58939fb5d417d4ea9be89ba61aa55001baaae179e64b java-1.8.0-openjdk-1.8.0.45-35.b13.el6.i686.rpm 4e6a763bb61e03db410c013bf75fa6af0ec65c5cdf12ad03b91ebbeeeb8a5e5e java-1.8.0-openjdk-debug-1.8.0.45-35.b13.el6.i686.rpm 24cbc0b5bee2dd145517a7e14ed21b64e0260db97fd810181c9156abd77b7d99 java-1.8.0-openjdk-demo-1.8.0.45-35.b13.el6.i686.rpm 69aefeea22e153c9bd2c45b9ef85a99a710d4c9555b5bea4be1a3f9e3fc169ee java-1.8.0-openjdk-demo-debug-1.8.0.45-35.b13.el6.i686.rpm b7262ae733b6539ac316ab0691141cd0bcb2650ab9670433ab4bf3f8c6b6e503 java-1.8.0-openjdk-devel-1.8.0.45-35.b13.el6.i686.rpm a9c763bbba86ed0866b83163786a941cfda4f25b92dae8cb338c2ea89de4f430 java-1.8.0-openjdk-devel-debug-1.8.0.45-35.b13.el6.i686.rpm 2ae9e0da309c9366d87ca1ef3df25c0310a164e0981e2b86c44bb1da39c720cf java-1.8.0-openjdk-headless-1.8.0.45-35.b13.el6.i686.rpm 95ccde2db94b8d68ddd2fd6d30b343c0029ca49108066309e4f8a6565aa4c6d0 java-1.8.0-openjdk-headless-debug-1.8.0.45-35.b13.el6.i686.rpm 0abccac1cd73030d0a1de983276e9cc7ff0930e6a675cd4b60d4e52d1778ecc3 java-1.8.0-openjdk-javadoc-1.8.0.45-35.b13.el6.noarch.rpm 7ce677fa611454a3d146cc7a5c2a7e7c93029fb5043b374386a576861bbb6e82 java-1.8.0-openjdk-javadoc-debug-1.8.0.45-35.b13.el6.noarch.rpm ac67039bc83c6d722a65b8ce11ac40e2a36e0eccfc84569eec14601b2f6347b5 java-1.8.0-openjdk-src-1.8.0.45-35.b13.el6.i686.rpm 7265afc5d48802ceec38eb53b0e403d8b6de49b69ead238bd54f47d88905d82e java-1.8.0-openjdk-src-debug-1.8.0.45-35.b13.el6.i686.rpm x86_64: 25898bcfe0c660c37a8bfa571347c0999f87c209370bf5146b910d8903df8ce5 java-1.8.0-openjdk-1.8.0.45-35.b13.el6.x86_64.rpm 42832e92d6bb37bdc18d8f5121e69d47e68c05ea248a12d8b16871b5b6ee6189 java-1.8.0-openjdk-debug-1.8.0.45-35.b13.el6.x86_64.rpm 19000e99fb7d85b00a4c02e37950e99eb5653eb9ce707cd980c616899cf9908e java-1.8.0-openjdk-demo-1.8.0.45-35.b13.el6.x86_64.rpm 9303b85de3f437682d99d5983512d098c58d20b3ca6796e998658b98a2f803ed java-1.8.0-openjdk-demo-debug-1.8.0.45-35.b13.el6.x86_64.rpm 2c12c2eb9600f51a294bb558bf1534bd4c6b9841482ba5febc0e5296295f5797 java-1.8.0-openjdk-devel-1.8.0.45-35.b13.el6.x86_64.rpm 6547205efc5289ca2f6ffc2adc5790646e512139c0ba18e6accbbc71c588ec1a java-1.8.0-openjdk-devel-debug-1.8.0.45-35.b13.el6.x86_64.rpm 5d9c9e1b13e88017b208d55b555637c8863b990275ea18fa15ae744ae4a17cab java-1.8.0-openjdk-headless-1.8.0.45-35.b13.el6.x86_64.rpm b8c68f28a7ac3b894b66f8e95810fd8b47c2d67523d7726d54aa7f1aed4d577e java-1.8.0-openjdk-headless-debug-1.8.0.45-35.b13.el6.x86_64.rpm 0abccac1cd73030d0a1de983276e9cc7ff0930e6a675cd4b60d4e52d1778ecc3 java-1.8.0-openjdk-javadoc-1.8.0.45-35.b13.el6.noarch.rpm 7ce677fa611454a3d146cc7a5c2a7e7c93029fb5043b374386a576861bbb6e82 java-1.8.0-openjdk-javadoc-debug-1.8.0.45-35.b13.el6.noarch.rpm f5a3c1241319bab4bc1f72686a60acb50336503ef5aafa9b6e7ceddb88a62aa7 java-1.8.0-openjdk-src-1.8.0.45-35.b13.el6.x86_64.rpm 10f6eb92fe454c1e70a4062dd70e23f8a948e060304b3d5a5dd81a94b03668ac java-1.8.0-openjdk-src-debug-1.8.0.45-35.b13.el6.x86_64.rpm Source: 149657c76ba37f5de7af348589c5a444ae3659570a283d26cf85cea86cfd17cb java-1.8.0-openjdk-1.8.0.45-35.b13.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:32 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:32 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1300 CentOS 6 pcp BugFix Update Message-ID: <20150726141232.GA32326@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1300 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1300.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0d167098108c8578a47d7d20632a6b388fd33e89f2cc47373f92cbf64833fee6 pcp-3.10.3-3.el6.i686.rpm b9c5075f689f996a16e4f5f135cd5739f8b5bdf0f0fb1f7cd02d1db46babc315 pcp-conf-3.10.3-3.el6.i686.rpm 7cd7ff798fa3c63f73b8527dbad67ee24f1da8f9d0d2e9ea525a961e398a2397 pcp-doc-3.10.3-3.el6.noarch.rpm dfb7d6464836bdffb806af46b12fe4dc5b07dddfaa9a4dd592e350363306232e pcp-gui-3.10.3-3.el6.i686.rpm bc8954b231fb8e4cf39714c2d9a0b9fd3a64b93b616cf65a3a2031ddbe4d0f9a pcp-import-collectl2pcp-3.10.3-3.el6.i686.rpm 965773ba96252e8f8b866a6737810352858a20929657f64da93d0ccdd9245634 pcp-import-ganglia2pcp-3.10.3-3.el6.i686.rpm 821244973eb22cc5e93a319f09a93bae878004192224f1849d5ef3363317c15d pcp-import-iostat2pcp-3.10.3-3.el6.i686.rpm b9e6013d80af523bb3fa5fc2ef618e8cafa1106b0b91bb504e864c7b7d707f80 pcp-import-mrtg2pcp-3.10.3-3.el6.i686.rpm e5db44bdf8d1bd83c4bb9b5974494461d95a67e997f2309cd7b1ccb9384bf266 pcp-import-sar2pcp-3.10.3-3.el6.i686.rpm 45b163ffcece759b8027b6b7b7ed120b6599f4839d19094b131dfcc7f0404629 pcp-libs-3.10.3-3.el6.i686.rpm f7b526a4d0f28f97ef79847b7cfd03563ab426ca4e2c09e0c3d6704dab6a3182 pcp-libs-devel-3.10.3-3.el6.i686.rpm 6272d990bc1f918c50475a2b768a1247234f5f8cd4e80f73212bf54429ba9b6d pcp-manager-3.10.3-3.el6.i686.rpm 1ada79a6f90e8ca0bf879653ef5e59030646f0ab21de54f55fb525197ad28381 pcp-pmda-infiniband-3.10.3-3.el6.i686.rpm b2ce67930c8a9829157c4d64f6bf6e2b1152e0c6d389f4c5df8d8af086786402 pcp-pmda-papi-3.10.3-3.el6.i686.rpm 42ab7a47fc4f36c8539cf05616eaf1d2cbbf0f5191187b4eacb80b16206fc28d pcp-testsuite-3.10.3-3.el6.i686.rpm 475678367cefba8e36c2f4d8dcab4c39f67a284d3104f1e09bff0fbcfdddf880 pcp-webapi-3.10.3-3.el6.i686.rpm 2eb08ef62a52e4a0fb575231944366d93f40b947d297df2a55e523c19c0b8f51 pcp-webjs-3.10.3-3.el6.noarch.rpm d8ea471b4ef6183576dc35a146266f56d815fa8b6344bd99d99b92c86e62bed3 perl-PCP-LogImport-3.10.3-3.el6.i686.rpm a863636d52257f4307d9b149417c0c3e0269621668b7cba580a8d782c4d15aaf perl-PCP-LogSummary-3.10.3-3.el6.i686.rpm 92909de8c50450ed6cfedb4a2f6464710e090a148f2bbc0f65489c3c1d349112 perl-PCP-MMV-3.10.3-3.el6.i686.rpm 0e87bcc0702b0375b5603fd334adadda1e791e7982f83bbff34648a7e9eadce4 perl-PCP-PMDA-3.10.3-3.el6.i686.rpm 32082ac4ba6f9accbdaf95b88fee0c113fedf73df28dcf7ce1f178f50a8318bd python-pcp-3.10.3-3.el6.i686.rpm x86_64: c7c730a0fbec57f16572277b5ab1e457a6bba4d827cbefd0ed221506177443ea pcp-3.10.3-3.el6.x86_64.rpm b68ec0d668a0f507360faeb635241bdd72fedd9b6d54248f710d3acd6e76c765 pcp-conf-3.10.3-3.el6.x86_64.rpm 7cd7ff798fa3c63f73b8527dbad67ee24f1da8f9d0d2e9ea525a961e398a2397 pcp-doc-3.10.3-3.el6.noarch.rpm 731c54fcae00f5e89e3eae2d54075162d738307dc8210f0d1523d901cb896723 pcp-gui-3.10.3-3.el6.x86_64.rpm 18e3f78a8b8ea644e8bdd002e12c79e2b12e083f410d20ae171c99a22dfb15bf pcp-import-collectl2pcp-3.10.3-3.el6.x86_64.rpm 5c9ffa7899f6249ab24bf5a0cbbcb57d196db3ed8eb141cfe5923e2484c0ddd2 pcp-import-ganglia2pcp-3.10.3-3.el6.x86_64.rpm 400736c78a34992cdb08c534dfc46378542345f53bd54cf52878491133b5f1f6 pcp-import-iostat2pcp-3.10.3-3.el6.x86_64.rpm e3b7ac73419db7136f68e05e5285a71f1706e482e01a44a353843849a18ce6e4 pcp-import-mrtg2pcp-3.10.3-3.el6.x86_64.rpm b97ecbf6e04b8497224832c3cce318d737d8cd9f2c59487b65d6a32d1cd08111 pcp-import-sar2pcp-3.10.3-3.el6.x86_64.rpm 45b163ffcece759b8027b6b7b7ed120b6599f4839d19094b131dfcc7f0404629 pcp-libs-3.10.3-3.el6.i686.rpm 8e579410c3a757c7b7ed57901930f0aab15ebdeac7a5e8db737bdaf98cea8c1b pcp-libs-3.10.3-3.el6.x86_64.rpm f7b526a4d0f28f97ef79847b7cfd03563ab426ca4e2c09e0c3d6704dab6a3182 pcp-libs-devel-3.10.3-3.el6.i686.rpm bf171eaca29140a684d39b3cb71b9d67e582e2f19cabbb54ad57887f48d0fde6 pcp-libs-devel-3.10.3-3.el6.x86_64.rpm 4ccc8d324838afb46852a9deab9b02bcd85eb7a825527d856149880cb1f41ae4 pcp-manager-3.10.3-3.el6.x86_64.rpm e1e63b98bf379e09865e40c2a90f19edd0801ba7ec6948247d3cf4ecd8e538d4 pcp-pmda-infiniband-3.10.3-3.el6.x86_64.rpm 605b72a52bbea25fc18eda6bb3f6db737158146b3b88001a96179835693c8938 pcp-pmda-papi-3.10.3-3.el6.x86_64.rpm 5d7050f40428f841ffd453710e3d3d6c25320b92fc8c254218f62b1b569f6451 pcp-testsuite-3.10.3-3.el6.x86_64.rpm 6a2e19b5efd2546cd0f2fb78797b591c49f266d54d8c8cc29fc031fa666fa4fc pcp-webapi-3.10.3-3.el6.x86_64.rpm 2eb08ef62a52e4a0fb575231944366d93f40b947d297df2a55e523c19c0b8f51 pcp-webjs-3.10.3-3.el6.noarch.rpm 8cc57956cb6e87bf7d1f2adfed81e38325d2c45f4d6ae81745213d0cac55f58b perl-PCP-LogImport-3.10.3-3.el6.x86_64.rpm b04262673c84b5b9c1f630c983cc6b2cc61fb6351340877e2c5d241477587d64 perl-PCP-LogSummary-3.10.3-3.el6.x86_64.rpm 1b9c17926cafa89a544044f81260c46be2bad199970f7fc632b5f9ce458718f5 perl-PCP-MMV-3.10.3-3.el6.x86_64.rpm 8f1bf689ec63c2e2314e6822b6103c2a9fddd476a48d1635923a6817e442e501 perl-PCP-PMDA-3.10.3-3.el6.x86_64.rpm 8b5e6a2e8e4db3efe029bda7482dc25f0f10317c3f805e25ae853c77bd4a7440 python-pcp-3.10.3-3.el6.x86_64.rpm Source: a846d8619c6efcee481b15004e65fe2faece857ad7b67ac1cc6d848d6ae16bc3 pcp-3.10.3-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:33 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:33 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1335 CentOS 6 openssh BugFix Update Message-ID: <20150726141233.GA32447@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1335 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1335.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b5e4441edb2a4e83655a833517d7c8effbb41d45fcdf75c8177fce7ce97ff59e openssh-5.3p1-111.el6.i686.rpm 69f8c8cdc840b44d53bc03c19b905c75aaf00ae6ebfca0d16c8c62bdc693b38a openssh-askpass-5.3p1-111.el6.i686.rpm e38b02f885ed3e5a23d9c542c758ce90a68e01c4b0040cb33b9758abbd436c62 openssh-clients-5.3p1-111.el6.i686.rpm 0de75be2a0a8960750f6bf63196dcfc017ccb3028347f160267030d733edaa2a openssh-ldap-5.3p1-111.el6.i686.rpm 08ce53c967afcaea1fe2e7268a51f15257bf2a3e59015a5c3c0cf77d642f383d openssh-server-5.3p1-111.el6.i686.rpm a57cd5d95dade6b0e57fc0dbbfb3d4f6b0517ecd599e92f3f19a664a0e61b1e6 pam_ssh_agent_auth-0.9.3-111.el6.i686.rpm x86_64: 3b993676e5d3066317c4f122c094e0484fd0e1b913d3ce1f39b440f6f2ec1bdc openssh-5.3p1-111.el6.x86_64.rpm 7c06a6a49a17dc6d47cd2d14a1830e2337e25ba1eaf694216725fe1c45961ad8 openssh-askpass-5.3p1-111.el6.x86_64.rpm f90e737fde36a001f3ceddd9cb96647e471ba7571f0f10d20d6dff007a4dd079 openssh-clients-5.3p1-111.el6.x86_64.rpm a1310456071ff1446c28ac179436a03a67c64fb6ae30b60846a7a9d00608682f openssh-ldap-5.3p1-111.el6.x86_64.rpm c5f573e6bd4eabf06f3aedad168b024c2781d8a0fafd4ec97c5b487f4e9baaff openssh-server-5.3p1-111.el6.x86_64.rpm a57cd5d95dade6b0e57fc0dbbfb3d4f6b0517ecd599e92f3f19a664a0e61b1e6 pam_ssh_agent_auth-0.9.3-111.el6.i686.rpm 86428f23fa95a82bc52fb422f0d2ef1d94e023a9dad9fc8d31416548fee8f80a pam_ssh_agent_auth-0.9.3-111.el6.x86_64.rpm Source: c75ca386ce783c2fc52cb6d604b7bde45b26c76c38557d160b7fadd62828134b openssh-5.3p1-111.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:34 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:34 +0000 Subject: [CentOS-CR-announce] CESA-2015:1460 Moderate CentOS 6 wireshark Security Update Message-ID: <20150726141234.GA32545@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1460 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1460.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a5a47cda6de42564ba87aeeacc5e17a5788573724e9558f1d1cc18d16be04f63 wireshark-1.8.10-17.el6.i686.rpm 44dddb9549697db9c89ef12b77494ea6f709b71018536894525ae317394193ef wireshark-devel-1.8.10-17.el6.i686.rpm 40d57cab38ebffe639a92171678e42c7f199393b35b705f7aaf173afa6af1007 wireshark-gnome-1.8.10-17.el6.i686.rpm x86_64: a5a47cda6de42564ba87aeeacc5e17a5788573724e9558f1d1cc18d16be04f63 wireshark-1.8.10-17.el6.i686.rpm f2afc8be7a7c98d240666d0fef58e26cb882f8e91cf57d73a6a5430cabf40e39 wireshark-1.8.10-17.el6.x86_64.rpm 44dddb9549697db9c89ef12b77494ea6f709b71018536894525ae317394193ef wireshark-devel-1.8.10-17.el6.i686.rpm 07ad9fb12916008a879a2ad38a4abed311ffc64596bda1b9a78214c893ec1382 wireshark-devel-1.8.10-17.el6.x86_64.rpm 3f824d7f35507c03448a4d4fb0af9f6a6310ca7fa599b7f19f69103dd07ab8d4 wireshark-gnome-1.8.10-17.el6.x86_64.rpm Source: 0e2c09e9b3d1e9537ba9c1b5299b99784cab003298a790b12e97dcbc23a1c89f wireshark-1.8.10-17.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:35 +0000 Subject: [CentOS-CR-announce] CESA-2015:1385 Moderate CentOS 6 net-snmp Security Update Message-ID: <20150726141235.GA32667@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1385 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1385.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 447d31bfdd1ea82fa36bc5b13558cde4f7e7fa528e80f366a835889bc6e5d68f net-snmp-5.5-54.el6.i686.rpm 42b70293c705fdb7382864717ea40249f2078c915c9d468020b3bab45771b82a net-snmp-devel-5.5-54.el6.i686.rpm 3a309fa9c2e3507f3da4665eaf08651735d850b045f4f3e7b565cd51c74ec67a net-snmp-libs-5.5-54.el6.i686.rpm 2209c96ae087a9a83782c24222603b11346a0c314127b30a3da570a256aba4c4 net-snmp-perl-5.5-54.el6.i686.rpm d64d96f497102ea4dc2ea5170f659dbebc52247c5a9585f97c8929f6a1d792a8 net-snmp-python-5.5-54.el6.i686.rpm f9dbc12242310c120513e65a47398c07b555c82fa8e0649a239f9d5ccadcff7e net-snmp-utils-5.5-54.el6.i686.rpm x86_64: fe8d2faf6891266ab9f9020770767e04d6b853c36c6c3152d4d992d56c65b78c net-snmp-5.5-54.el6.x86_64.rpm 42b70293c705fdb7382864717ea40249f2078c915c9d468020b3bab45771b82a net-snmp-devel-5.5-54.el6.i686.rpm 281693348b7e74455ab748ee52eeb1e9979ded6abbadb6d32fd1d5cd04195dce net-snmp-devel-5.5-54.el6.x86_64.rpm 3a309fa9c2e3507f3da4665eaf08651735d850b045f4f3e7b565cd51c74ec67a net-snmp-libs-5.5-54.el6.i686.rpm dc358d487080c2fbb35e1ac185cf948d7c7d029ee3abdb14655a80d67200a8d1 net-snmp-libs-5.5-54.el6.x86_64.rpm bc738396b675ff44d2baf42f503b1f444c25012caf366c5d4b66ed0d226746fc net-snmp-perl-5.5-54.el6.x86_64.rpm fc42189335bc0d31ecdd287f11ea9cca486931ec5193cde3356575bc5f12e2cf net-snmp-python-5.5-54.el6.x86_64.rpm 98448d88a35166bb7c48c33f6a87d5ed278e09f96e15402d815067c070ac92b9 net-snmp-utils-5.5-54.el6.x86_64.rpm Source: 1331a725735ff31c5e34be9bcd5d2caf7249d608ad622bb8abe34ca8a9e685ef net-snmp-5.5-54.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:35 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-urllib3 Enhancement Update Message-ID: <20150726141235.GA32749@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c15b92ca456106abecb1019a7e1198a849b5738c8a0773fb40d7677c4f8fff82 python-urllib3-1.10.2-1.el6.noarch.rpm x86_64: c15b92ca456106abecb1019a7e1198a849b5738c8a0773fb40d7677c4f8fff82 python-urllib3-1.10.2-1.el6.noarch.rpm Source: 95c3441059306c96339761f2ed4d24d4413041eb5cb07e798c0c335df5d32c81 python-urllib3-1.10.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:36 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:36 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1413 CentOS 6 clustermon BugFix Update Message-ID: <20150726141236.GA32845@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1413 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1413.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b15deb62e41fca1927b29ae879e1a8e604ff0bb40a3dab405681b1f86ffb57c8 cluster-cim-0.16.2-31.el6.i686.rpm 2ecf6ef58552a733395a75e9d8df60c345fca79a7d2070293462e99309bdbc78 cluster-snmp-0.16.2-31.el6.i686.rpm 245e2dc2c9346a65a556568121ff91a96d088c556daea470ee49a815d77be575 modcluster-0.16.2-31.el6.i686.rpm x86_64: 87e14b9c3dbc6aff316ba96806a6a9d8025b8060f6ed62bb8e1ea17027491c33 cluster-cim-0.16.2-31.el6.x86_64.rpm 4d200228b59d3a10e6ef2b02db47c78e3167ceabc785491eeb83d02d0f78b488 cluster-snmp-0.16.2-31.el6.x86_64.rpm 7464d6d1b7c7672be089d56092e2b69ecc20482f19a78328aa0224999c6e006a modcluster-0.16.2-31.el6.x86_64.rpm Source: dfc1c2f19df84da15a8ee559c7ccb11885cb704570563d89e52224533414abcd clustermon-0.16.2-31.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:36 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:36 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1301 CentOS 6 xorg-x11-drv-intel BugFix Update Message-ID: <20150726141236.GA32943@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1301 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1301.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 71b74a0a7a8b993c779932dae845ad47c112124edd771ab37da7ab20ea644d31 intel-gpu-tools-2.99.911-8.el6.i686.rpm 677c36d803b9645803219532c6da8d8b530d8fdf3f2dbe71eafbed3600a3128c xorg-x11-drv-intel-2.99.911-8.el6.i686.rpm cef123575cdd767af1bd74bf4e98920fe692ecabec16ea16e4bcd4f8220ed729 xorg-x11-drv-intel-devel-2.99.911-8.el6.i686.rpm x86_64: 6f4953e80fc55e7a00c2f8d3a5a8577947f566a8a891cf804437a555f411e9cb intel-gpu-tools-2.99.911-8.el6.x86_64.rpm 677c36d803b9645803219532c6da8d8b530d8fdf3f2dbe71eafbed3600a3128c xorg-x11-drv-intel-2.99.911-8.el6.i686.rpm 79c673253ac3f1782ed31646c06a8ac6788986d1042f561fa57daee2970c3a5a xorg-x11-drv-intel-2.99.911-8.el6.x86_64.rpm cef123575cdd767af1bd74bf4e98920fe692ecabec16ea16e4bcd4f8220ed729 xorg-x11-drv-intel-devel-2.99.911-8.el6.i686.rpm bb69905f06bceb3b9660ed1eac60b5e017fc8d559b7864158e1cb0eb592c6ca1 xorg-x11-drv-intel-devel-2.99.911-8.el6.x86_64.rpm Source: cfe9ce0d75fdce4681f0971d81fc527d545a97bf8ed31d75f7318f2fff30af79 xorg-x11-drv-intel-2.99.911-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:37 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-requests Enhancement Update Message-ID: <20150726141237.GA33025@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a0aaf13fe57390d155f4c550c78fdacb64a82710eb7baa36ec72af0a836007fb python-requests-2.6.0-3.el6.noarch.rpm x86_64: a0aaf13fe57390d155f4c550c78fdacb64a82710eb7baa36ec72af0a836007fb python-requests-2.6.0-3.el6.noarch.rpm Source: c814e8e370118e80583fefb1fb8ec0abdb867ecef491aa56227890927ba670e8 python-requests-2.6.0-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:37 +0000 Subject: [CentOS-CR-announce] CESA-2015:1419 Low CentOS 6 libxml2 Security Update Message-ID: <20150726141237.GA33131@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1419 Low Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1419.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 92f0392e79bc4f1a7cc8c190460587d9bac381c5805b3b4bf55dcd759fc96bfe libxml2-2.7.6-20.el6.i686.rpm 6ddb46dfba29dd4f600adf2e6368eb3a1fab9c325a50e532e83dbcdf7206f91a libxml2-devel-2.7.6-20.el6.i686.rpm 633339d368da9abaf12d991385450dd0e402565939f50f0f5d790ed831ae1e7a libxml2-python-2.7.6-20.el6.i686.rpm c5a3cedb981bc8f86091f13234a978d99263894c075e0fd867e17338ae71833d libxml2-static-2.7.6-20.el6.i686.rpm x86_64: 92f0392e79bc4f1a7cc8c190460587d9bac381c5805b3b4bf55dcd759fc96bfe libxml2-2.7.6-20.el6.i686.rpm 49bce3740afa2dea0bb779efedcf6cb847dfc0f78992e19737e7c451e49a031a libxml2-2.7.6-20.el6.x86_64.rpm 6ddb46dfba29dd4f600adf2e6368eb3a1fab9c325a50e532e83dbcdf7206f91a libxml2-devel-2.7.6-20.el6.i686.rpm ae50c5cd2250fe54ed8aaa8d0c3e2bd1cc367704c982d0d9ed330036d40d7a47 libxml2-devel-2.7.6-20.el6.x86_64.rpm e0b2bab5dcb3fa85564b5e07588d8351aac52e3bbef894c25d366ec34637aafb libxml2-python-2.7.6-20.el6.x86_64.rpm dcb3b8834eb6811b762cdde3054187f948ad3641d8150b947b622e7af0c39640 libxml2-static-2.7.6-20.el6.x86_64.rpm Source: 81f0632ed93c1bb645979d65628ec36a066630b70350783e57ef1c258f6d9435 libxml2-2.7.6-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:38 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:38 +0000 Subject: [CentOS-CR-announce] CESA-2015:1409 Moderate CentOS 6 sudo Security Update Message-ID: <20150726141238.GA33220@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1409 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1409.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b0119b7fe15824019eb76cff888c50dec70cbbd805116bed99d6f6d46d8f8ab8 sudo-1.8.6p3-19.el6.i686.rpm fa3de0b917c3fc48cfa8028d63fdc4b98edc564434cb9423c5dd25a8df80e458 sudo-devel-1.8.6p3-19.el6.i686.rpm x86_64: dc157523041e3fe82424bcef173c2b6297d96a7c16d58999788e9e7e8820d264 sudo-1.8.6p3-19.el6.x86_64.rpm fa3de0b917c3fc48cfa8028d63fdc4b98edc564434cb9423c5dd25a8df80e458 sudo-devel-1.8.6p3-19.el6.i686.rpm 9b26cc38ecb9749daaef600974cd3971575d9023d7dc0c9086d964dd8463b5ba sudo-devel-1.8.6p3-19.el6.x86_64.rpm Source: 2374094110c8d658910851dca163abead0a4c01a1e8bfbb5a4c470fef2994dba sudo-1.8.6p3-19.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:38 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:38 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1434 CentOS 6 xorg-x11-drv-mach64 BugFix Update Message-ID: <20150726141238.GA33300@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1434 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1434.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ec9fb8e18f14d28fcd2fd54b69753c570198cf3383a535ab396b56652e54c0ca xorg-x11-drv-mach64-6.9.4-9.el6.i686.rpm x86_64: 839eb3ffcfe2668df76097cdc0dfb1624e1a5e98edc8866c285e9631228779cb xorg-x11-drv-mach64-6.9.4-9.el6.x86_64.rpm Source: 8663df3e3581e92296aa54c05cca5f19ee158ab3baee0e2afaf34463378cf22d xorg-x11-drv-mach64-6.9.4-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:39 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:39 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1280 CentOS 6 resource-agents BugFix Update Message-ID: <20150726141239.GA33388@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1280 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1280.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4a37d93111e5d725babb822a6147bdbfe3993855b7c434107c05a4485e7b613f resource-agents-3.9.5-24.el6.i686.rpm x86_64: 40691b8d5346ac315acabf3e7e186bc4d3048fe42f25b48c3e39fe40cb0221e5 resource-agents-3.9.5-24.el6.x86_64.rpm ca644212372e91fdd281a119f678bead62261b365c13d1b1e5c3277d37dce727 resource-agents-sap-3.9.5-24.el6.x86_64.rpm aa75e2a2a4d9a452e2bbad84cb526359dfb3915eda02cc3656a2b547d148d625 resource-agents-sap-hana-3.9.5-24.el6.x86_64.rpm Source: 3b5aab1ed704ca8144b60207d37aeaa1e8f91aba519fd182c4dfec445a7546d8 resource-agents-3.9.5-24.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:39 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:39 +0000 Subject: [CentOS-CR-announce] CESA-2015:1424 Moderate CentOS 6 pacemaker Security Update Message-ID: <20150726141239.GA33527@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1424 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1424.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2afac5b7dea873a4453cd21d8cf77fe772c4c14b0328e4bd0d8a775f4b29803a pacemaker-1.1.12-8.el6.i686.rpm 984358a785d6827d279f2998a60227a16904fb5f1a21cc0fe19c5f6064615b7c pacemaker-cli-1.1.12-8.el6.i686.rpm e6120456f95b38b3ad19042bdf2ef005e422843562165ab37159f221d5a90bc9 pacemaker-cluster-libs-1.1.12-8.el6.i686.rpm 6b9e9f1db3597c1e9b296b1b438f66f4ef5811fcf5594ab39cdf55ff11b76acf pacemaker-cts-1.1.12-8.el6.i686.rpm fa19aa2f9c8f2fb66f27fa5bac51112f453f5f9365716fdce30f1220f71b1709 pacemaker-doc-1.1.12-8.el6.i686.rpm 0131990f953eccfcb347d23522444bd22576ab4d23f245da97f289a6e9f6056e pacemaker-libs-1.1.12-8.el6.i686.rpm d6c7f8f476eae3dcf309a819d35c9d4e80418a4cf87ff3e517055f3531ba0423 pacemaker-libs-devel-1.1.12-8.el6.i686.rpm 5b6b07857ae2a44302f64b4ac4d8b26560531db62ba298c30e60ef406cd78894 pacemaker-remote-1.1.12-8.el6.i686.rpm x86_64: 97941c874c36959055fba73fd79fdf2ee5b05d1caac15632fceba3970238612d pacemaker-1.1.12-8.el6.x86_64.rpm be3f7f9567695b466dcc551d513b10c4f817b6b19e8f5ac51459ea3f8782fe5c pacemaker-cli-1.1.12-8.el6.x86_64.rpm e6120456f95b38b3ad19042bdf2ef005e422843562165ab37159f221d5a90bc9 pacemaker-cluster-libs-1.1.12-8.el6.i686.rpm 340346cbcdf42de3274c7b00fbd35357edace18e7f8b8d4267925d03b3eaf299 pacemaker-cluster-libs-1.1.12-8.el6.x86_64.rpm 080b71574f382ed76d7b3ab1c8f9bb71fb0ae3f5c878e518b7e21cd81247ce4c pacemaker-cts-1.1.12-8.el6.x86_64.rpm 9e4b67aa05ea13c95722ab78084ce8db6bef31d57e2044cf42a7081df7c085da pacemaker-doc-1.1.12-8.el6.x86_64.rpm 0131990f953eccfcb347d23522444bd22576ab4d23f245da97f289a6e9f6056e pacemaker-libs-1.1.12-8.el6.i686.rpm 00cced58fb8fe4fc4b7a560d613684cbcd53abdf212b7ecd47696e5174d97c40 pacemaker-libs-1.1.12-8.el6.x86_64.rpm d6c7f8f476eae3dcf309a819d35c9d4e80418a4cf87ff3e517055f3531ba0423 pacemaker-libs-devel-1.1.12-8.el6.i686.rpm 1e57da59c3263eb97294b81877b6a2eac751fef8e99722c10a357d5cc76986f3 pacemaker-libs-devel-1.1.12-8.el6.x86_64.rpm ce5705c9f8c0e866b76c955f8b454a8fd32507328d6c379a16d9249c3d9708b3 pacemaker-remote-1.1.12-8.el6.x86_64.rpm Source: 222c7e65e93fcae17b8f0c881296fe2ff24b8574a496e947bde662f78e368fee pacemaker-1.1.12-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:40 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:40 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1250 CentOS 6 bind BugFix Update Message-ID: <20150726141240.GA33649@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1250 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1250.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4c61c270b0c70755a2d4aa84cc24925dae5f98b47c48020369003750b4c8afe7 bind-9.8.2-0.37.rc1.el6.i686.rpm 5c5a3f781450a24a2391b76adb47e3a1269dec9f2094310d7a5e3840f0173307 bind-chroot-9.8.2-0.37.rc1.el6.i686.rpm c178ff6b7a7ceef6aaac06ba15f5acf4ca2ef904a3220a52106566925281f09e bind-devel-9.8.2-0.37.rc1.el6.i686.rpm e3bf6408264a1c21b368b1f9b41a238f1767d4163b355971134ede0b47ca9387 bind-libs-9.8.2-0.37.rc1.el6.i686.rpm 7ccd72fa7dd319d0c9347358067f020d90040f9764e8a31bf47f1665a5f45f14 bind-sdb-9.8.2-0.37.rc1.el6.i686.rpm 24a3e44e20a946b83a4bdad82318be5efa9fe9ee0594707d5a16ea7004667baa bind-utils-9.8.2-0.37.rc1.el6.i686.rpm x86_64: 61c8310ab39894516247393375b534905718a3baa744b6a7d06add1d11ddc305 bind-9.8.2-0.37.rc1.el6.x86_64.rpm 1aba79c277e0317f56baa40063727f7110ad2ba57808e85715c6403e68421a02 bind-chroot-9.8.2-0.37.rc1.el6.x86_64.rpm c178ff6b7a7ceef6aaac06ba15f5acf4ca2ef904a3220a52106566925281f09e bind-devel-9.8.2-0.37.rc1.el6.i686.rpm e10e8e57b69efdb7565ed2a5481d565a44731f38f72d136e4ca869f97412916d bind-devel-9.8.2-0.37.rc1.el6.x86_64.rpm e3bf6408264a1c21b368b1f9b41a238f1767d4163b355971134ede0b47ca9387 bind-libs-9.8.2-0.37.rc1.el6.i686.rpm 35011023e1b7cff185cdd854b8a69995d77b5e4e33d68878c542c601fb24f878 bind-libs-9.8.2-0.37.rc1.el6.x86_64.rpm 2e4df3f4c1f34eb52b92a0b2a2defc9d7accb87dcf2e9a9022d52547fee5741a bind-sdb-9.8.2-0.37.rc1.el6.x86_64.rpm c09062bb471869bd5e9262779fb7e7d63aeecbf9eabf940ec4afc614451ffa5f bind-utils-9.8.2-0.37.rc1.el6.x86_64.rpm Source: 8f440ad3170b1e44817cd12f73aef7331b435972f8e79d16129ac8852093ccb0 bind-9.8.2-0.37.rc1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:41 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:41 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1334 CentOS 6 scap-security-guide BugFix Update Message-ID: <20150726141241.GA33731@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1334 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1334.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f673dbba04ed08e7168c4d3dad0b7a21ff17bdc90d1ca9d34e5da5ad038abbfb scap-security-guide-0.1.21-3.el6.noarch.rpm x86_64: f673dbba04ed08e7168c4d3dad0b7a21ff17bdc90d1ca9d34e5da5ad038abbfb scap-security-guide-0.1.21-3.el6.noarch.rpm Source: 617923792170d563f2279e95b2ff63113ba011672b14b1295e0e35ea238fb26a scap-security-guide-0.1.21-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:41 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:41 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1358 CentOS 6 libxcb BugFix Update Message-ID: <20150726141241.GA33839@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1358 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1358.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b1f3a5a35e6a941812b36b9218c5fea8b29cb7a81e710d3ddba44dd1866e0911 libxcb-1.9.1-3.el6.i686.rpm 52da4ce582c824662eb08bb6e5cd4960ebc7df064d7959dcc050af5f504516fc libxcb-devel-1.9.1-3.el6.i686.rpm 4f387c401f005865d6c3b53e893a6d61b5e0632d38261c4effa62c21fdb1da05 libxcb-doc-1.9.1-3.el6.noarch.rpm e8c410c70b7fe041a97f45bd5fe436c167033b6c39439d32b66b9bec79389e9a libxcb-python-1.9.1-3.el6.i686.rpm x86_64: b1f3a5a35e6a941812b36b9218c5fea8b29cb7a81e710d3ddba44dd1866e0911 libxcb-1.9.1-3.el6.i686.rpm 9b90dbdbeebcc969fba73ddafc4524e868fdeaef61222033ce6562bb3a9c4661 libxcb-1.9.1-3.el6.x86_64.rpm 52da4ce582c824662eb08bb6e5cd4960ebc7df064d7959dcc050af5f504516fc libxcb-devel-1.9.1-3.el6.i686.rpm 3b2d0324c2c9f2ff62ddd7f6ec9e7c7138d9ae6cb5abfc34b969d57cd6f64900 libxcb-devel-1.9.1-3.el6.x86_64.rpm 4f387c401f005865d6c3b53e893a6d61b5e0632d38261c4effa62c21fdb1da05 libxcb-doc-1.9.1-3.el6.noarch.rpm 5453e6374c866dd2a4acfb01ed05368dd187383f2aa8b891f7b0f5d6493d1537 libxcb-python-1.9.1-3.el6.x86_64.rpm Source: 5ee39de56b413ee513387102d6e433601cb92a72addcd2ce2d38caf083778df2 libxcb-1.9.1-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:42 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:42 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1435 CentOS 6 SDL BugFix Update Message-ID: <20150726141242.GA33937@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1435 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1435.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d4c66e10d05acbe82667e89d514b25005d00d5285eb2884148df0374c579b4c9 SDL-1.2.14-6.el6.i686.rpm d083b52f29d17815ffacf7dbdfb2e019ea59937ffe18e1ee9591e741e1049f47 SDL-devel-1.2.14-6.el6.i686.rpm 2355c6045eff8d868654f4f43c866e997bdd5d91b49678218a25279d2491e3ee SDL-static-1.2.14-6.el6.i686.rpm x86_64: d4c66e10d05acbe82667e89d514b25005d00d5285eb2884148df0374c579b4c9 SDL-1.2.14-6.el6.i686.rpm b159ccc3ac4d368e6ad24c672f118aa58a60269bab612ea9d0830f3700bd8cad SDL-1.2.14-6.el6.x86_64.rpm d083b52f29d17815ffacf7dbdfb2e019ea59937ffe18e1ee9591e741e1049f47 SDL-devel-1.2.14-6.el6.i686.rpm 7de524e1f80fb5f9101fc2d20cb0edbe57288ad37f1e3da0635b68e7bc6be81b SDL-devel-1.2.14-6.el6.x86_64.rpm 8603276d629d26e4bd332f379399dc2213e5dac439762ed9e9c21c84908f56f2 SDL-static-1.2.14-6.el6.x86_64.rpm Source: c78d1322f6c1ec93016772861412bd2103bffa9d2722142b7a7a243cea044d82 SDL-1.2.14-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:42 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:42 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1322 CentOS 6 virt-viewer BugFix Update Message-ID: <20150726141242.GA34017@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1322 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1322.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 91404ce7b263c76f9510dbf0d534cc19d269cd02681683c0137b4a1de3f7b058 virt-viewer-2.0-7.el6.i686.rpm x86_64: c07e93da647a02d0de656d15846597e629de23e3e74c5cb0546217f1b65ddd88 virt-viewer-2.0-7.el6.x86_64.rpm Source: 7ee85d9e800bcda63869ed85ac3ecf3708a1be0b28b3cc2d6c7e397c1ef4b943 virt-viewer-2.0-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:43 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:43 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1436 CentOS 6 mercurial BugFix Update Message-ID: <20150726141243.GA34121@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1436 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1436.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3bbbaae4bc02cdb3ad2a6267aa4420a810255a3dbde06e6513ceeeb1dbd18152 emacs-mercurial-1.4-4.el6.i686.rpm 29dc71c1a700563469b24ad7720aedda17a9c91e6cd12c2f4b2ce5d0c0afe935 emacs-mercurial-el-1.4-4.el6.i686.rpm 9d504a661c1c01dc991f7e78480b4552a2a9d6dc114ce60fff7f1c69240ade32 mercurial-1.4-4.el6.i686.rpm 7f5d1372233049e18ed4f0d85ba28bce2fa32334e94507782e471da9306743af mercurial-hgk-1.4-4.el6.i686.rpm x86_64: 5b612e71ac9c748729a36386fb0dd57ff7b58ff735919065630b1fc80dbb6535 emacs-mercurial-1.4-4.el6.x86_64.rpm 67fa1d78adfea2af03441495f2d0a15a8c48f283df8a952c87dffcb711868c0b emacs-mercurial-el-1.4-4.el6.x86_64.rpm 7ad23a26e18c6da0761fcb33b1b6388d575a0757355a124122fc1d4a5270a9e1 mercurial-1.4-4.el6.x86_64.rpm 6ad4836568eedaf89a9592fddc9316f091a9fa6753c37fc9419d01a7b25a7348 mercurial-hgk-1.4-4.el6.x86_64.rpm Source: d1a929b105006524486c636555f750c0b8f5c8cd0c7b856a10ac55fb7c038b0b mercurial-1.4-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:43 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:43 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1311 CentOS 6 hyperv-daemons BugFix Update Message-ID: <20150726141243.GA34235@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1311 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1311.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1db1eba2ece5a34e7226f75643d6114ff173e4940d17ecdf835ebcbfcac91788 hyperv-daemons-0-0.17.20150108git.el6.i686.rpm cf2a69cd781270941b63802004b516bbf3515ed111b243ad489aa9c16424794c hyperv-daemons-license-0-0.17.20150108git.el6.noarch.rpm 2e11456ff8ce150abed9b3973cb1e4ce50b20e390a9c2393d01fc81d9f7db99f hypervfcopyd-0-0.17.20150108git.el6.i686.rpm 89fa999f0f113b0d113787aae0b2e883fad460a1dd91e8e62d84b874ef8b49db hypervkvpd-0-0.17.20150108git.el6.i686.rpm 4d9faa676b3adaa8939590f263549a5e042e22bc86d58c22301aec503d44c4d2 hypervvssd-0-0.17.20150108git.el6.i686.rpm x86_64: d52f20e4b3b2c477a437bc572bf402ea0297f979e87a02b48f10da48f367e3bb hyperv-daemons-0-0.17.20150108git.el6.x86_64.rpm cf2a69cd781270941b63802004b516bbf3515ed111b243ad489aa9c16424794c hyperv-daemons-license-0-0.17.20150108git.el6.noarch.rpm 96373df61de41dce587462282d14158f04ac4973ec2f8014de99d7f5e779f08a hypervfcopyd-0-0.17.20150108git.el6.x86_64.rpm cd1889b3a5b33e1a3a3c4055f09388a958989d4971677a889a19a5ea12b65ffb hypervkvpd-0-0.17.20150108git.el6.x86_64.rpm 91951ccb4ed9bbcda1ac0776e36183eb90c1ca24efcaf02ba0569d0287ebfe74 hypervvssd-0-0.17.20150108git.el6.x86_64.rpm Source: 7e36c743a00a4873a3710de28c47dd020e27e1cb00cb0dd221cb77a1124234c2 hyperv-daemons-0-0.17.20150108git.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:44 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:44 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1461 CentOS 6 tomcat6 BugFix Update Message-ID: <20150726141244.GA34379@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1461 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1461.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5a6ab17d7a54169300df0f9e478ad5231f4573582d79fdd6813e5459332a4d77 tomcat6-6.0.24-90.el6.i686.rpm 814d6acdf2cb174b717a3e1e5d2fafff48360849ed734aeb1f77b9fdf2568424 tomcat6-admin-webapps-6.0.24-90.el6.i686.rpm ce18f4addba3e21446008940bb28b0d4985f7a3f8c15f03a20153175e009c7e8 tomcat6-docs-webapp-6.0.24-90.el6.i686.rpm 1d2ff6025d15d0c6e99a6ae6781f3abc12e81a578df3322e31a9f6e69e13fcb7 tomcat6-el-2.1-api-6.0.24-90.el6.i686.rpm 2ca6aa3420a33d91c5cc68884c588ddfffbfb281cd4ca7c6a19bcb05db172f0d tomcat6-javadoc-6.0.24-90.el6.i686.rpm 04f0b3dcbc922d5f50b7334ea07688f31ad92ffc0f56bd36e3d74f69c3cb32ff tomcat6-jsp-2.1-api-6.0.24-90.el6.i686.rpm a31bc70499279da4c3b5b85b9629ca4cf4edf74dfd123dc9cc2bea34bee9da42 tomcat6-lib-6.0.24-90.el6.i686.rpm dedc56eb35beafe2a62277d53c7c416f4a55e3a638fde47be3e1d609fa7b9c15 tomcat6-servlet-2.5-api-6.0.24-90.el6.i686.rpm 8389ec3362a97086ca3a1f68cabd3b6a8b7f2dad2ad47dd7837bc771c8d63392 tomcat6-webapps-6.0.24-90.el6.i686.rpm x86_64: 1ad62ab6411bd7cf265d7c071de39240578ef1bf5bbe11f7afe502c535287eb6 tomcat6-6.0.24-90.el6.x86_64.rpm 8afeb96d496a6ae50292b55de70ed70a283cd544b8f31a85ea6aa6f710fc994e tomcat6-admin-webapps-6.0.24-90.el6.x86_64.rpm 58b02f0e2a2f1b0022e7353e0d4630731de99500d776186dcf641e382799f667 tomcat6-docs-webapp-6.0.24-90.el6.x86_64.rpm c4b31fb1c48ec4dc3397569f73639a0fbc566baaa236eb80cad4bc3a48de8258 tomcat6-el-2.1-api-6.0.24-90.el6.x86_64.rpm 1c0c2448cd9c131ee7e08a2fec98509c93c6d0a39b5c083b0f24e94eac0a32cb tomcat6-javadoc-6.0.24-90.el6.x86_64.rpm 99c2cd1f12a1d1ec80d7ec5ff487df1f1d7efc05d1ee25bdb4b8b7e5fa6fc7c5 tomcat6-jsp-2.1-api-6.0.24-90.el6.x86_64.rpm aab350f3907e2ab6f610f5bb5630573c15904f11257c8b7612b677b1d2bbf940 tomcat6-lib-6.0.24-90.el6.x86_64.rpm d3135fd3baa1fe3647c430f42d8df92b7456b46343a6cc2605970078660e481f tomcat6-servlet-2.5-api-6.0.24-90.el6.x86_64.rpm c16728ac0a8b76291b517f790af4c8414ec42472efa26360659e6d643b73bc16 tomcat6-webapps-6.0.24-90.el6.x86_64.rpm Source: 29e2ad727291c07e344ab1fb1baae9a95100c43f7bda6ebb42822e79e0af23a0 tomcat6-6.0.24-90.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:45 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:45 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1258 CentOS 6 dhcp BugFix Update Message-ID: <20150726141245.GA34491@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1258 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1258.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c96384ec977606a26adce74c3039b91d29260866b1f5287b05e4c0c68c0d44ad dhclient-4.1.1-49.P1.el6.centos.i686.rpm cb06781544fcea0432057951035efebe75e8188348fca7f0d6b615a90cdf1ea6 dhcp-4.1.1-49.P1.el6.centos.i686.rpm 18c2efd2f0fcf6051fe918c4a13dd2c774758fa29689cb0a06d41d27aebfed0a dhcp-common-4.1.1-49.P1.el6.centos.i686.rpm 365c14b7200168e8123a5aa4a0835eef34926939f30f72978ad771dd21b8b6ea dhcp-devel-4.1.1-49.P1.el6.centos.i686.rpm x86_64: 8200e494743ce9eb352ad16ef7a4499326f67c6bcd9d6bd819ec1cc4a8696a1d dhclient-4.1.1-49.P1.el6.centos.x86_64.rpm 8e4a37c7db844995d81cb1329a5d691fc9da73f85f30fbacb5f6711a3ba3ec0e dhcp-4.1.1-49.P1.el6.centos.x86_64.rpm fdba2edd4dd54b580fdaeb8a7b717f39ad6110b78a83ddd9a26ed7770037168c dhcp-common-4.1.1-49.P1.el6.centos.x86_64.rpm 365c14b7200168e8123a5aa4a0835eef34926939f30f72978ad771dd21b8b6ea dhcp-devel-4.1.1-49.P1.el6.centos.i686.rpm 8a2d76795486821c0b60ad3700b52793bc7449a5cfdb954dfbe23b7d12472ae3 dhcp-devel-4.1.1-49.P1.el6.centos.x86_64.rpm Source: 419d84906d1a6ec305a6c03a4ff6dc8b04f8f1f8bfd10df710bbd40ec577631a dhcp-4.1.1-49.P1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:45 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:45 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1321 CentOS 6 linuxptp BugFix Update Message-ID: <20150726141245.GA34571@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1321 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1321.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 275efba70015e1b2ffafffd5b251ed167040ff3ff9db287978dca918b6b35a13 linuxptp-1.5-2.el6.i686.rpm x86_64: d704f19e0840cc7ae59b2539e24820896e7b9223bb5810d5aaa9c22a2e7bf04a linuxptp-1.5-2.el6.x86_64.rpm Source: 4bb65de55e62a880fe4cb4840b743b6776f5ef9beb2b5f92f4577053cdeed4ac linuxptp-1.5-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:46 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:46 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1438 CentOS 6 icu Enhancement Update Message-ID: <20150726141246.GA34679@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1438 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1438.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 09567efc40d0425d549938efe919b99541ac280fb31aaff63de89e1b740b60c4 icu-4.2.1-12.el6.i686.rpm a8d3de4e9e1f5416dee4ba14b8f34b6788e1b1dff9aeb5f115622e1f16130f83 libicu-4.2.1-12.el6.i686.rpm 835cc8e273791c365c5e2959d9a62cd0cd5b11ff346ef871eda25cce5f84ce7a libicu-devel-4.2.1-12.el6.i686.rpm 18d04450bd0f6fbe6aec1290311db4439078540e92ffdfb83527c74b45c5bb2f libicu-doc-4.2.1-12.el6.noarch.rpm x86_64: 99fa68cdbdb1a70ab50d24d924b55c7b81ec7ed439f961d3f9d8bfd77a1cec90 icu-4.2.1-12.el6.x86_64.rpm a8d3de4e9e1f5416dee4ba14b8f34b6788e1b1dff9aeb5f115622e1f16130f83 libicu-4.2.1-12.el6.i686.rpm 19b02eb8a923bc0dbd918ed5e9322ec8d45dcf78b0e26b5387a4a4fc1d675369 libicu-4.2.1-12.el6.x86_64.rpm 835cc8e273791c365c5e2959d9a62cd0cd5b11ff346ef871eda25cce5f84ce7a libicu-devel-4.2.1-12.el6.i686.rpm f3383e1ffd3a9ac668c447e9c0cc8298d52b403f23313e14645882af78a6c818 libicu-devel-4.2.1-12.el6.x86_64.rpm 18d04450bd0f6fbe6aec1290311db4439078540e92ffdfb83527c74b45c5bb2f libicu-doc-4.2.1-12.el6.noarch.rpm Source: 7ea1769c00eecc76422f71b216e2cbfff74514708629af37d3f05d1c0c5f4e3e icu-4.2.1-12.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1358 CentOS 6 libX11 BugFix Update Message-ID: <20150726141247.GA34779@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1358 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1358.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 590d5c1bb8eed3eba47d791fc1c329eef529503efbda7000281bb295363ee58d libX11-1.6.0-6.el6.i686.rpm 9da262442989cba688c453a4a035b91a1e7558bb1851447ff84e9d62d6cdac55 libX11-common-1.6.0-6.el6.noarch.rpm 0236b2bf53903e8cf9ec652c1171b30d53a33a2f9b968e5fccab31ab47944626 libX11-devel-1.6.0-6.el6.i686.rpm x86_64: 590d5c1bb8eed3eba47d791fc1c329eef529503efbda7000281bb295363ee58d libX11-1.6.0-6.el6.i686.rpm e59cac75d04e8453a7d17335028d6b26a281ffff692e691984cd064c71271b86 libX11-1.6.0-6.el6.x86_64.rpm 9da262442989cba688c453a4a035b91a1e7558bb1851447ff84e9d62d6cdac55 libX11-common-1.6.0-6.el6.noarch.rpm 0236b2bf53903e8cf9ec652c1171b30d53a33a2f9b968e5fccab31ab47944626 libX11-devel-1.6.0-6.el6.i686.rpm 01aa959e6180d263c8bbc2308c608c231296d1a8a51f48a22a4cd21bbab8de1e libX11-devel-1.6.0-6.el6.x86_64.rpm Source: 9b5206b80e8ea29ab744198329a3bcd6ca037ae13d9656cf55f3955ff14d90dc libX11-1.6.0-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1380 CentOS 6 initscripts BugFix Update Message-ID: <20150726141247.GA34874@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1380 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1380.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4bb927d72cd4787c25cff4a8ea1bc5ff6a8cade7c2583a27b7c7543d060f3e26 debugmode-9.03.49-1.el6.centos.i686.rpm 78dd001347715605b02cfcb79d7c9cf9a5914416af113ddd98bea877233d9c54 initscripts-9.03.49-1.el6.centos.i686.rpm x86_64: 7057067256b44f2144cfe1ac1ae7d4b014ce61cda507f103a180a3ca35aabc9c debugmode-9.03.49-1.el6.centos.x86_64.rpm 7af35a86b7006fb934016094a6fdf9404049c6c1471983efe4852a63ac00e63c initscripts-9.03.49-1.el6.centos.x86_64.rpm Source: d3f6e34c5382c1e0566cf45bb6e865ae7c870d3e43047f67a34275a983dfdb11 initscripts-9.03.49-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1295 CentOS 6 man-pages-overrides BugFix Update Message-ID: <20150726141248.GA34956@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1295 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1295.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 46b476f0ec9ef98d8c60ecb6f306d96e6c0a179f722ca85b80c1d5da8595c3c7 man-pages-overrides-6.7.5-1.el6.noarch.rpm x86_64: 46b476f0ec9ef98d8c60ecb6f306d96e6c0a179f722ca85b80c1d5da8595c3c7 man-pages-overrides-6.7.5-1.el6.noarch.rpm Source: cb7fb035dd58946ecfb7af327bdc6f5922c4ae154708367f5a2a88ba85cf72c4 man-pages-overrides-6.7.5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1342 CentOS 6 nfs-utils BugFix Update Message-ID: <20150726141248.GA35036@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1342 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1342.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fc7d79e629cbecdd86ed17c14213d27a4892782c8fa7f66d4295c9f0d79283a5 nfs-utils-1.2.3-64.el6.i686.rpm x86_64: 092d6267666f867699026f3f94cdd348437e17b410fe2045ef322db3b80596bb nfs-utils-1.2.3-64.el6.x86_64.rpm Source: 6f83254a2cd27232731ad5a1f8f9d7210eae91ab61d17f031cf77f9d98470b1a nfs-utils-1.2.3-64.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1255 CentOS 6 mdadm BugFix Update Message-ID: <20150726141249.GA35116@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1255 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1255.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8bb66b39dbdece4667d1fcaedcd9997f2166aed49b99414ce2c5f6d036561fd0 mdadm-3.3.2-5.el6.i686.rpm x86_64: 79194594a4cb3397fa952a29357e5ee6cf386dcd7395dd6216d610a7bab6c504 mdadm-3.3.2-5.el6.x86_64.rpm Source: dc854ffc97cb7bf6d69751066c8195170f4e1ff7eac6f07204fe5189223f895c mdadm-3.3.2-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:0683 CentOS 6 glusterfs BugFix Update Message-ID: <20150726141249.GA35213@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:0683 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0683.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 48179394246e601929d50323d06541609b976f89cabb299ac9dece8cae41eb6c glusterfs-3.6.0.54-1.el6.x86_64.rpm dfcb361558840e463c3481a883cadc321defd81868e808f598c5846b28c5da26 glusterfs-api-3.6.0.54-1.el6.x86_64.rpm 485a25d7b033b0426751213366a3ff4ebb5677e8b698ba98a38fffbf0dd2b310 glusterfs-api-devel-3.6.0.54-1.el6.x86_64.rpm be00b5877d0924e6d4f1f0846c687b6c3adbb9e6faff11c2177e2da6ebbaeefe glusterfs-cli-3.6.0.54-1.el6.x86_64.rpm 00b0a4825f9d5c67c8e0bd73646d57d46c736cfd0a931f5041fb66231f311a09 glusterfs-devel-3.6.0.54-1.el6.x86_64.rpm 92d02586adc78ac0135aa3e76826de9e9d1b5bc6431a955358c7656cc558ed34 glusterfs-fuse-3.6.0.54-1.el6.x86_64.rpm e0854d2ae530e796ab3deac11b63ace7fcf04203c6700e83cdd52738a470fae4 glusterfs-libs-3.6.0.54-1.el6.x86_64.rpm d486f396129f0c8cf611445f24523735bf15abf299085e4336391d07f74e2472 glusterfs-rdma-3.6.0.54-1.el6.x86_64.rpm Source: da1e635bd805adf6004de39f9b580d6514bedd21a7454e44a80d6207fd95ccff glusterfs-3.6.0.54-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:50 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:50 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1312 CentOS 6 nfs-utils-lib BugFix Update Message-ID: <20150726141250.GA35303@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1312 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1312.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e2ed496814a359d55d8188cde222f50ce2ee60ce02a6b66a4af8e6bde4e77b90 nfs-utils-lib-1.1.5-11.el6.i686.rpm 58ac709115bcaab65a150e6b7bb5017b9339151b3df282eb2d17894e8a1d5d25 nfs-utils-lib-devel-1.1.5-11.el6.i686.rpm x86_64: e2ed496814a359d55d8188cde222f50ce2ee60ce02a6b66a4af8e6bde4e77b90 nfs-utils-lib-1.1.5-11.el6.i686.rpm 72361e270d3e7af7abb64c4888447c87b0cf992e06533c6a000ad1317f373c88 nfs-utils-lib-1.1.5-11.el6.x86_64.rpm 58ac709115bcaab65a150e6b7bb5017b9339151b3df282eb2d17894e8a1d5d25 nfs-utils-lib-devel-1.1.5-11.el6.i686.rpm 847ff3e3871d65f77679e4384fb1ee85f0033bd09ee1f6a7caf6dceec2e85ee4 nfs-utils-lib-devel-1.1.5-11.el6.x86_64.rpm Source: 840fadce453ebfc22d6364f09c7dd172749a7d35602ca02908d9629d74c7b713 nfs-utils-lib-1.1.5-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:50 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:50 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1292 CentOS 6 openldap BugFix Update Message-ID: <20150726141250.GA35417@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1292 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1292.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7d5585c5a646c520173de06eb81a0b794c26feca39e8f6dca1dc2438179b4f80 openldap-2.4.40-5.el6.i686.rpm 6fb81acccd53ac5413442d2fe4eaf965e020a67ab67246a01759e09a1a89c737 openldap-clients-2.4.40-5.el6.i686.rpm 438ae022fbad95986b8d514f092012566df3b0bcbe08d7446ecbc986c860a687 openldap-devel-2.4.40-5.el6.i686.rpm 13fe7294826e2c0f3f17f0ebb693ed78ed4760fa29ae6b395ce206aa315bdd79 openldap-servers-2.4.40-5.el6.i686.rpm 0db989de4ba24b3cf277ba71e2174b9c52f64db643fdb665bc926b1dabef43a2 openldap-servers-sql-2.4.40-5.el6.i686.rpm x86_64: 7d5585c5a646c520173de06eb81a0b794c26feca39e8f6dca1dc2438179b4f80 openldap-2.4.40-5.el6.i686.rpm 8e1045cdf0c7bf79aeb009115b221ca74635ac89fa8949533641e56715ae4850 openldap-2.4.40-5.el6.x86_64.rpm 0c8e7639575627bd4263a808f2de6102d9cc32185933e4b6f78ec5763dfb7b75 openldap-clients-2.4.40-5.el6.x86_64.rpm 438ae022fbad95986b8d514f092012566df3b0bcbe08d7446ecbc986c860a687 openldap-devel-2.4.40-5.el6.i686.rpm 3c57b3f37c9fd48bb12f1f6b1c27ab72cb1e1e16452e686f3a13986c18421d81 openldap-devel-2.4.40-5.el6.x86_64.rpm b783b54bdf1a6603e53c35e623d690cb6f27215a54a234cdc68f803a4ce93f9a openldap-servers-2.4.40-5.el6.x86_64.rpm 1e03960434257d01d9f7780704b86f8884e9e5172a893a9729e5be4d7de1bda1 openldap-servers-sql-2.4.40-5.el6.x86_64.rpm Source: cd4023c643e70f76eb52a882f5aac2dcfa7c13850a1afcf9c738bce907021421 openldap-2.4.40-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:51 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:51 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1257 CentOS 6 NetworkManager BugFix Update Message-ID: <20150726141251.GA35532@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1257 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1257.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e52d1c43a607ac83836b591c5101e15a44d58633045662377db428da1065e571 NetworkManager-0.8.1-99.el6.i686.rpm 539f70bc637f4423c711346b67a39495f4f674fedc58671372af3bf571123bd1 NetworkManager-devel-0.8.1-99.el6.i686.rpm 9cb342f360c70870d27c2682f8df4749ebbf5d16e25273db5d97d2c2643b5a08 NetworkManager-glib-0.8.1-99.el6.i686.rpm 3955db86050f3a62e21106e46934711a3564ea94da2774933b415b4b48c82117 NetworkManager-glib-devel-0.8.1-99.el6.i686.rpm 866422900643948ef0c6711d29c6b803f9b168702ae92ecca4d234605cdeb691 NetworkManager-gnome-0.8.1-99.el6.i686.rpm x86_64: 72d735713acde9cf068cd9550c5318b91974b72048601edd61bcd3914dad684b NetworkManager-0.8.1-99.el6.x86_64.rpm 539f70bc637f4423c711346b67a39495f4f674fedc58671372af3bf571123bd1 NetworkManager-devel-0.8.1-99.el6.i686.rpm c2a664d5ef1742304cf5512591283b2ee1def8f448de28b800e9f0ede04d4611 NetworkManager-devel-0.8.1-99.el6.x86_64.rpm 9cb342f360c70870d27c2682f8df4749ebbf5d16e25273db5d97d2c2643b5a08 NetworkManager-glib-0.8.1-99.el6.i686.rpm b111ebb07b446f5758c8f86fc3d8043b7388da1c0d196e57e7fad0368fee6719 NetworkManager-glib-0.8.1-99.el6.x86_64.rpm 3955db86050f3a62e21106e46934711a3564ea94da2774933b415b4b48c82117 NetworkManager-glib-devel-0.8.1-99.el6.i686.rpm c94908a12666f113045bcd532e64f9f12ea4616dbf34435af3fc18b8bfc00d39 NetworkManager-glib-devel-0.8.1-99.el6.x86_64.rpm 750bee6e56e3a2892ef6c1b3955e6000a23a774ca73316cea80e1068453c663c NetworkManager-gnome-0.8.1-99.el6.x86_64.rpm Source: 99b09188df79323bfa0f3d7ff13ca9cdec60912384249a9adf5bbacd2648f3f9 NetworkManager-0.8.1-99.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:51 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:51 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1454 CentOS 6 luci BugFix Update Message-ID: <20150726141251.GA35619@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1454 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1454.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 37e17134904bbcfd5271f987dd400216ac4fd7e95550704fbac2aa22791a5ef5 luci-0.26.0-70.el6.centos.i686.rpm x86_64: 5c5504633a9728fd63605aa4bbbb608e5b7535ee7f0b821eb73f50da1546256c luci-0.26.0-70.el6.centos.x86_64.rpm Source: bbd428f51ed78c4f75d3cdf8a6e83448ae7808504b263131ec5a656ba0f953ec luci-0.26.0-70.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1314 CentOS 6 squid BugFix Update Message-ID: <20150726141252.GA35699@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1314 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1314.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6452fd334b2b087e4223c9be7ffc7d7c36edfa4571fb6de72cde91a3210a1a04 squid-3.1.23-9.el6.i686.rpm x86_64: ecffe1f6640846ab6457f82880f4fcb4bef8861ab15a413be2d734411b8d4224 squid-3.1.23-9.el6.x86_64.rpm Source: d60b83167f42c783a12b47d3ea333734d782aa5925e3be088862edaedaeac25a squid-3.1.23-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:56 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1437 CentOS 6 cpupowerutils Enhancement Update Message-ID: <20150726141256.GA35898@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1437 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1437.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: dd69cf11306caad4697f724051a73fd529d16111678dec6c463e815ada59ac7b cpupowerutils-1.2-7.el6.i686.rpm fb6685bcb23c75dcd47208d46b8699d3d787a55d9638a6951264e4eb9f770fff cpupowerutils-devel-1.2-7.el6.i686.rpm x86_64: dd69cf11306caad4697f724051a73fd529d16111678dec6c463e815ada59ac7b cpupowerutils-1.2-7.el6.i686.rpm 59f8c5917bce26e1a23fbbf074c2ca469d76a799eab791decc1d3a4948a919d7 cpupowerutils-1.2-7.el6.x86_64.rpm fb6685bcb23c75dcd47208d46b8699d3d787a55d9638a6951264e4eb9f770fff cpupowerutils-devel-1.2-7.el6.i686.rpm d13728a1812db39b09626811d169d67244bf272024081c399988191891206163 cpupowerutils-devel-1.2-7.el6.x86_64.rpm Source: ce1eed0a5e3745682a2a136403d1592b1e3c8ab03eabf1b147baa0f8a8f28310 cpupowerutils-1.2-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:56 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1279 CentOS 6 irqbalance BugFix Update Message-ID: <20150726141256.GA35978@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1279 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1279.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 03623d24c2ce5fc48d1df2138663fdf2afc34e10dace87feab297eecbb548076 irqbalance-1.0.7-5.el6.i686.rpm x86_64: 248d828dfd1eb7a2ee4eca848c417224e3d13e82879c17e45356c428f4e43583 irqbalance-1.0.7-5.el6.x86_64.rpm Source: 095c9c19f3fd00731121eb38bf147769669049ac3dd8d36b0e6f2622f937df4f irqbalance-1.0.7-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:57 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:57 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1317 CentOS 6 openscap BugFix Update Message-ID: <20150726141257.GA36135@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1317 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1317.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4e8c9f6342da69af85d747c0d8e9cbf7c2ab91487dddfd7b8a4bcf5fbf72f96a openscap-1.0.10-3.el6.centos.i686.rpm 7b7ac032897ea2e813c00c80057342c748c303fa1e613d70b400195eb38e9dea openscap-content-1.0.10-3.el6.centos.noarch.rpm 3a8e632d4c247df0a535afad108c1db5d67b0e626bde246613f62d90fd61b964 openscap-devel-1.0.10-3.el6.centos.i686.rpm c8bba6edc823287694f9618995010266a586df4aa7cfb844ebb21ab77b1f6248 openscap-engine-sce-1.0.10-3.el6.centos.i686.rpm 9e8fff69f41254052938752d0e7d8f3e2cae39a01db99a66fa70e373cf30ed3f openscap-engine-sce-devel-1.0.10-3.el6.centos.i686.rpm 9f884b4481e00b5a2ed2c56ee6d40a7de427f86469864d164a1257d8a71fd560 openscap-extra-probes-1.0.10-3.el6.centos.i686.rpm 189bfc9b98d6a2e6aab892a3f5335fb4eeb6ebf26deb65be96bd5ac385eb21cc openscap-python-1.0.10-3.el6.centos.i686.rpm 0b22430287bf2c3bb36271405478bbe6b12581ebabab1ffcfa17cace4b230984 openscap-scanner-1.0.10-3.el6.centos.i686.rpm bfe7584d9d83053fbc35276fcd32a6d6fbcc46d1f015f65d651d9a7b78183583 openscap-utils-1.0.10-3.el6.centos.i686.rpm x86_64: 4e8c9f6342da69af85d747c0d8e9cbf7c2ab91487dddfd7b8a4bcf5fbf72f96a openscap-1.0.10-3.el6.centos.i686.rpm e41e39050e96383e9667598f27379d875655c633b81586c8d6d581daf147bf8e openscap-1.0.10-3.el6.centos.x86_64.rpm 7b7ac032897ea2e813c00c80057342c748c303fa1e613d70b400195eb38e9dea openscap-content-1.0.10-3.el6.centos.noarch.rpm 3a8e632d4c247df0a535afad108c1db5d67b0e626bde246613f62d90fd61b964 openscap-devel-1.0.10-3.el6.centos.i686.rpm 5b6fa36af76e263a9ce5a2444a623881d243f2f7c22647ef62cb864510a477e4 openscap-devel-1.0.10-3.el6.centos.x86_64.rpm c8bba6edc823287694f9618995010266a586df4aa7cfb844ebb21ab77b1f6248 openscap-engine-sce-1.0.10-3.el6.centos.i686.rpm ae4b64b2da07ba62148c84118dd0e8caf98bee2606b78f102cf071ac835f17bc openscap-engine-sce-1.0.10-3.el6.centos.x86_64.rpm 9e8fff69f41254052938752d0e7d8f3e2cae39a01db99a66fa70e373cf30ed3f openscap-engine-sce-devel-1.0.10-3.el6.centos.i686.rpm 28a1e2c7f73f37a1f645d625473c6a9507ea62b97365fd4f9d1885672619037c openscap-engine-sce-devel-1.0.10-3.el6.centos.x86_64.rpm d7d11b03530e28b4c2ee81f0db749d1bf7d262fb43328760902d059eb6b7f59d openscap-extra-probes-1.0.10-3.el6.centos.x86_64.rpm 1ea30d667ec8ac11a7dc274e89a3e626b2fb6572371067953f7a67610024570b openscap-python-1.0.10-3.el6.centos.x86_64.rpm 44af12af545e52135856069b345697910f2238bab524b3b36b3c3a4e64393173 openscap-scanner-1.0.10-3.el6.centos.x86_64.rpm 2c3d678a186b326f9a4347ea36323093c324852603b7e358a63fc344765bfe52 openscap-utils-1.0.10-3.el6.centos.x86_64.rpm Source: 10487bf8b9969854fba7ea0f3f9e4e56a72cf4764978b335d224d1af5d941d1a openscap-1.0.10-3.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1273 CentOS 6 zsh BugFix Update Message-ID: <20150726141258.GA36230@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1273 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1273.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d352d0563a2d3d38185ab2e181b1998193226be831fa51647d76c1a9aa5d4f17 zsh-4.3.11-4.el6.centos.i686.rpm f6d1bebeab48fd8aac319accd978ba6090e1ac1ef0fa36d940efc8c2c930b3cf zsh-html-4.3.11-4.el6.centos.i686.rpm x86_64: c4a3081716acc9c6b6699f48c301d8170e7181fbe53c85f78d75310f0c34c6d4 zsh-4.3.11-4.el6.centos.x86_64.rpm 8e67f430e60b38cee7d5907203387d6d278a22deb4839ca1be530b12ec8b0b00 zsh-html-4.3.11-4.el6.centos.x86_64.rpm Source: b6c4e3e4ef30c0b05cf48c154c40969d404a3cd4437b58b5ecd8a5f9ea2f1dda zsh-4.3.11-4.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1379 CentOS 6 certmonger BugFix Update Message-ID: <20150726141258.GA36310@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1379 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1379.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 789c4715d38c8e2d0888058c609120e091f5baf0de69da3f3726aac0773c5c2e certmonger-0.77.5-1.el6.i686.rpm x86_64: a3598b9244085fcf976448c5e51583581a77b151da664751853912ed7934dc55 certmonger-0.77.5-1.el6.x86_64.rpm Source: a36e87c813d867a80645d6170e816f07a245a5dd4e0d1f810d77feaab795090c certmonger-0.77.5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:59 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1360 CentOS 6 policycoreutils BugFix Update Message-ID: <20150726141259.GA36423@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1360 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1360.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c62af56df004d7f3c90544b7e5c470307d2768babcf7e175824684bf1067dd71 policycoreutils-2.0.83-24.el6.i686.rpm ba02bf16df9187d24439ac8406c0b985df9c54987aae452e51c1906ebba874b8 policycoreutils-gui-2.0.83-24.el6.i686.rpm c630cee9d9b57b7f5428b4070f2ab268aa34199e39f550541db2cafaf654f4d0 policycoreutils-newrole-2.0.83-24.el6.i686.rpm eb195d27d01e9afa88de91fbedbe303883d165c5b742327f0c55e3bacf84d410 policycoreutils-python-2.0.83-24.el6.i686.rpm 5392ff975269fd3a3701ebf2782cbb30ac448c7cd944b861b435a852f4662a4e policycoreutils-sandbox-2.0.83-24.el6.i686.rpm x86_64: 1be66e330e4effe73d9bdc27e03d048f1e13a1efc0da66b4286e0aabc4b5e533 policycoreutils-2.0.83-24.el6.x86_64.rpm ec2f55f4693b0aea3979c25028468f7a93aa28b00097a8b2cd4c31130e59fc5f policycoreutils-gui-2.0.83-24.el6.x86_64.rpm b1f90d944e64c793b5b1727cc05806c8ff92fb36791604b5492b070b7e8d82f4 policycoreutils-newrole-2.0.83-24.el6.x86_64.rpm ef95b80471f72290d52f5d3ff1d452fd0112111d4073f7288e4e341e5cb8a0d1 policycoreutils-python-2.0.83-24.el6.x86_64.rpm e75f0b3209dd09f6cada958e259807818be6c6607714a789a9ed8a8d3535617c policycoreutils-sandbox-2.0.83-24.el6.x86_64.rpm Source: 31be00ea6f1293725cb948085002475cfd0b80e1c66ef0841afbe1f640c17c08 policycoreutils-2.0.83-24.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:59 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1420 CentOS 6 clufter Enhancement Update Message-ID: <20150726141259.GA36543@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1420 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1420.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a998b025a8068cc392df49b63f6b3e1ed3344518c1ae93326786420cd9293a33 clufter-cli-0.11.2-1.el6.noarch.rpm 1476cbc0d8d076e4b6136fd52e367cb685c4b04fa7ef7baaa8bf3d34728d542f clufter-lib-ccs-0.11.2-1.el6.noarch.rpm a1c8e1ec1a97f9d5c13e784f9002e97290b6bc027ddc4d3eb57867d9b7550677 clufter-lib-general-0.11.2-1.el6.noarch.rpm 3e9dfd4ce4fcf9c9133894b6766fdb63e412e63f5e56b40e36b8c84c1ae09123 clufter-lib-pcs-0.11.2-1.el6.noarch.rpm 5b69778ce17319b573b7ce2ec615841163457845dd2bfdbe9e55087c3f76abf8 python-clufter-0.11.2-1.el6.i686.rpm x86_64: a998b025a8068cc392df49b63f6b3e1ed3344518c1ae93326786420cd9293a33 clufter-cli-0.11.2-1.el6.noarch.rpm 1476cbc0d8d076e4b6136fd52e367cb685c4b04fa7ef7baaa8bf3d34728d542f clufter-lib-ccs-0.11.2-1.el6.noarch.rpm a1c8e1ec1a97f9d5c13e784f9002e97290b6bc027ddc4d3eb57867d9b7550677 clufter-lib-general-0.11.2-1.el6.noarch.rpm 3e9dfd4ce4fcf9c9133894b6766fdb63e412e63f5e56b40e36b8c84c1ae09123 clufter-lib-pcs-0.11.2-1.el6.noarch.rpm 5423f0f75e3d58c8d6733a6da80998a42b6b655876a8843a461f9a82de7fdf57 python-clufter-0.11.2-1.el6.x86_64.rpm Source: 2c89679b19255d07e182d9fe5fff2ff7192f81d5a2a44644bb96c34913d7f2f7 clufter-0.11.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:00 +0000 Subject: [CentOS-CR-announce] CESA-2015:1439 Low CentOS 6 wpa_supplicant Security Update Message-ID: <20150726141300.GA36623@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1439 Low Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1439.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e7488ec9ac991f260b3815c3d498e25397260b5f252f6b4e270e5d357e044556 wpa_supplicant-0.7.3-6.el6.i686.rpm x86_64: 58a55c4bcf1444dc5cb84bc8746e0657abac164ac7cfee4e4bf43538199d7d4f wpa_supplicant-0.7.3-6.el6.x86_64.rpm Source: 78b9fbf82922207b074d4c31ce9551ca8afab8c4d1f9a3f9665582fa7055b70f wpa_supplicant-0.7.3-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1271 CentOS 6 kexec-tools BugFix Update Message-ID: <20150726141300.GA36711@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1271 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1271.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 95e7af02b16ec3d378b8a7f2f234723f7392eac46dd69252803aa514a5f02671 kexec-tools-2.0.0-286.el6.i686.rpm 6790dfd758515b3033eba54cca42d0c5da9e5dc8f5cdded65052c8a285a0e276 kexec-tools-eppic-2.0.0-286.el6.i686.rpm x86_64: 0a09790f48f6ceba2fe61f7bed300bd17e4fc894edb475206de0af70091f3689 kexec-tools-2.0.0-286.el6.x86_64.rpm 0bda876cf4020983700921eff4bec6441e32174b1c1d2e5518d1ebba5a7d021e kexec-tools-eppic-2.0.0-286.el6.x86_64.rpm Source: b32eaeaaa06000d8870611e78b81304826fbb810fe8f83fddb65498baa21188a kexec-tools-2.0.0-286.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:01 +0000 Subject: [CentOS-CR-announce] CESA-2015:1347 Moderate CentOS 6 pki-core Security Update Message-ID: <20150726141301.GA36899@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1347 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1347.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 38d571f582989a5f6ee600291578d5f940696868c4eb4cf8c2ba9bbee73c899a pki-ca-9.0.3-43.el6.noarch.rpm 874ddf40223e61142a34abd8bf31fb74c072c31a51a9cdfa4b0f9599475f4be8 pki-common-9.0.3-43.el6.noarch.rpm a66827ee0cd0a5019f6e6762710039c5bebe5d5a344ac80ed768baea407b0fca pki-common-javadoc-9.0.3-43.el6.noarch.rpm 583baca867073f34e6ffee4707714c4f963770e34f717b5d687c7dc810db2ad4 pki-java-tools-9.0.3-43.el6.noarch.rpm 40559fefa1ce03369bf98c7d36780726afcfdddc2013109a53143a0f3f0ee6f5 pki-java-tools-javadoc-9.0.3-43.el6.noarch.rpm 65843854531e62d4f284240f97e02ac60f3759c28d1a50074f3b91d66c04ad41 pki-native-tools-9.0.3-43.el6.i686.rpm 0cbe79870317c2fbe0ebe9314762fa76893a81ffbd9804b1bdb227b356e064bf pki-selinux-9.0.3-43.el6.noarch.rpm fdf364bca0b975c91ab4e6c9ae98aa35313e6193ef3611fcfc96a0e0da3e4f87 pki-setup-9.0.3-43.el6.noarch.rpm 241545fe5d00ff693f1b40fda4fe21b4e70ede593989bb433dafcfa4483aa5fd pki-silent-9.0.3-43.el6.noarch.rpm 69e5a62c82f20223f552b9f1209e7128c9adbb576fa0f9a58dd6f323befe79fb pki-symkey-9.0.3-43.el6.i686.rpm fb5fcd0f049466cd691d8b84ed9eeebd1e08229c882182c39838535a2c48162a pki-util-9.0.3-43.el6.noarch.rpm b4b850be72df8c12e5be510b3ff593ebbdc253632febfd6bda894fa4cafa8c0c pki-util-javadoc-9.0.3-43.el6.noarch.rpm x86_64: 38d571f582989a5f6ee600291578d5f940696868c4eb4cf8c2ba9bbee73c899a pki-ca-9.0.3-43.el6.noarch.rpm 874ddf40223e61142a34abd8bf31fb74c072c31a51a9cdfa4b0f9599475f4be8 pki-common-9.0.3-43.el6.noarch.rpm a66827ee0cd0a5019f6e6762710039c5bebe5d5a344ac80ed768baea407b0fca pki-common-javadoc-9.0.3-43.el6.noarch.rpm 583baca867073f34e6ffee4707714c4f963770e34f717b5d687c7dc810db2ad4 pki-java-tools-9.0.3-43.el6.noarch.rpm 40559fefa1ce03369bf98c7d36780726afcfdddc2013109a53143a0f3f0ee6f5 pki-java-tools-javadoc-9.0.3-43.el6.noarch.rpm 0dd19a43412009af9963c33806d6533635fc3ef636eca52894d06cc758729c66 pki-native-tools-9.0.3-43.el6.x86_64.rpm 0cbe79870317c2fbe0ebe9314762fa76893a81ffbd9804b1bdb227b356e064bf pki-selinux-9.0.3-43.el6.noarch.rpm fdf364bca0b975c91ab4e6c9ae98aa35313e6193ef3611fcfc96a0e0da3e4f87 pki-setup-9.0.3-43.el6.noarch.rpm 241545fe5d00ff693f1b40fda4fe21b4e70ede593989bb433dafcfa4483aa5fd pki-silent-9.0.3-43.el6.noarch.rpm e12846b7c277e42c130c5e1c3250233bb18dcc3b2c87d214bfbc7af1495ff283 pki-symkey-9.0.3-43.el6.x86_64.rpm fb5fcd0f049466cd691d8b84ed9eeebd1e08229c882182c39838535a2c48162a pki-util-9.0.3-43.el6.noarch.rpm b4b850be72df8c12e5be510b3ff593ebbdc253632febfd6bda894fa4cafa8c0c pki-util-javadoc-9.0.3-43.el6.noarch.rpm Source: fccca8edfb8e7c8cc3f9c7cec51c55ec5fd651c9a84a6a16043e07fd91323e41 pki-core-9.0.3-43.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1441 CentOS 6 numad BugFix Update Message-ID: <20150726141301.GA36979@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1441 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1441.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 058db794c4e2df65c03e719cfd3a0354afc50ea67549ef0e229fd00ca4c87d04 numad-0.5-12.20150602git.el6.i686.rpm x86_64: b2b83fc4a4d3de99f6a8f2f2a897f1923f653855d07ee79a80c6a97a63472e68 numad-0.5-12.20150602git.el6.x86_64.rpm Source: 0316c92f82d275acd133faad1a636c7224922c6faff332901ed1686ce6a5cffe numad-0.5-12.20150602git.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:02 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:02 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1372 CentOS 6 python-virtinst BugFix Update Message-ID: <20150726141302.GA37061@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1372 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1372.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4453fbc7a411aa5f145d8eb4b707b57815ee9dee52abd4109ba446ebd50a3033 python-virtinst-0.600.0-29.el6.noarch.rpm x86_64: 4453fbc7a411aa5f145d8eb4b707b57815ee9dee52abd4109ba446ebd50a3033 python-virtinst-0.600.0-29.el6.noarch.rpm Source: 5fcdc3e6366ea101dfeadab04bac25e2c7a9e6e0ed50ae752866c48c0f2fb601 python-virtinst-0.600.0-29.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1384 CentOS 6 yum BugFix Update Message-ID: <20150726141303.GA37160@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1384 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1384.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a5d500250993878961c304dac82e03cdde5fef7e39da6627545f912d2857d4fa yum-3.2.29-69.el6.centos.noarch.rpm 6ea091ea4f276427e7041937ac1b9bc25df7dc48a1e67c11e886b428208e7dbb yum-cron-3.2.29-69.el6.centos.noarch.rpm x86_64: a5d500250993878961c304dac82e03cdde5fef7e39da6627545f912d2857d4fa yum-3.2.29-69.el6.centos.noarch.rpm 6ea091ea4f276427e7041937ac1b9bc25df7dc48a1e67c11e886b428208e7dbb yum-cron-3.2.29-69.el6.centos.noarch.rpm Source: 74b6f4e621c0913e116c91c8d08ce514398587c830f2fb7ab4ef41bfbae8eda6 yum-3.2.29-69.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1259 CentOS 6 bind-dyndb-ldap BugFix Update Message-ID: <20150726141304.GA37374@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1259 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1259.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b9324e1fdc4ee7270470108451f7b3a7330bd001201c4da074dd10cbfcf690a2 bind-dyndb-ldap-2.3-8.el6.i686.rpm x86_64: 24d668c46043e456d13a3322a53dc4b3eb3b17f1b399f9c0c5e4f689e4731f29 bind-dyndb-ldap-2.3-8.el6.x86_64.rpm Source: e43ffbdd64d4301c66539b0759ef33e37c4eb9bf6af65758e812e4c57fecf8a7 bind-dyndb-ldap-2.3-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1382 CentOS 6 udev BugFix Update Message-ID: <20150726141304.GA37490@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1382 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1382.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fb2e45aa4ed0258d819d8171e5f244187ca6d998a1cc460a0ed1d08c9ba9aff7 libgudev1-147-2.63.el6.i686.rpm 3333ec5976eee663d87ac93047c8c6b42c6dadcdf3255aa6a3f125f33dd2270a libgudev1-devel-147-2.63.el6.i686.rpm d2cdac4bfa95a6396c0c02f829d9b7570a5f2523dee2099ec2527e8ad680f968 libudev-147-2.63.el6.i686.rpm 5a5776f677becbb6cf860d45ae84acfee1aec9b057b96fbc19d3b77071bcfb8f libudev-devel-147-2.63.el6.i686.rpm c2d84756a4f0017dc0b8a27f7848f8bcca156437c0384bfef1f33932d4be7c84 udev-147-2.63.el6.i686.rpm x86_64: fb2e45aa4ed0258d819d8171e5f244187ca6d998a1cc460a0ed1d08c9ba9aff7 libgudev1-147-2.63.el6.i686.rpm 9c5d0f75afab409a17c90e36df0de5d566f3cd29517a60d1dddc623c7c96c154 libgudev1-147-2.63.el6.x86_64.rpm 3333ec5976eee663d87ac93047c8c6b42c6dadcdf3255aa6a3f125f33dd2270a libgudev1-devel-147-2.63.el6.i686.rpm 84ef419b22091801934b9865fc046ca54bf871d3ee59d0ce7ed96726bbe57ab8 libgudev1-devel-147-2.63.el6.x86_64.rpm d2cdac4bfa95a6396c0c02f829d9b7570a5f2523dee2099ec2527e8ad680f968 libudev-147-2.63.el6.i686.rpm 91b8485b2fa70d97c7afec8791200d55a4206bb842a7c8181cf39e02ea7a54d3 libudev-147-2.63.el6.x86_64.rpm 5a5776f677becbb6cf860d45ae84acfee1aec9b057b96fbc19d3b77071bcfb8f libudev-devel-147-2.63.el6.i686.rpm fa9c992f5f74bcee65975b4f0b1b8a3e9b542618729732df49b5db9ae6309b00 libudev-devel-147-2.63.el6.x86_64.rpm 346c95b0bea40018cde66dbee928e3bb0064da305a3ecfee4e5f79e3e447f4f0 udev-147-2.63.el6.x86_64.rpm Source: 458c1f18e25549c97c6e6a743266cd72ed78f3edffbf5c71f02153d5c27f23be udev-147-2.63.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1442 CentOS 6 e2fsprogs BugFix Update Message-ID: <20150726141303.GA37294@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1442 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1442.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3690f61f020923fe0b7e41bef986b395f6077325861154cedc0b347c593b5715 e2fsprogs-1.41.12-22.el6.i686.rpm 18bc2fb62e16bea0ac7e274aa068727f1dda3303a8e218a803ac91c20dc17b32 e2fsprogs-devel-1.41.12-22.el6.i686.rpm 4bc8b22538b56dda34db646ec87218b333499d00e90a9bc5852cbef178b357f1 e2fsprogs-libs-1.41.12-22.el6.i686.rpm a17fab636dcd0725ff95176ac060517430a719846695afdb487dea213d1e920d libcom_err-1.41.12-22.el6.i686.rpm 41e175213b8c26e59fb1b30e9c86db64b35139796fe820810de2b765b67b9475 libcom_err-devel-1.41.12-22.el6.i686.rpm d090411b40ea54aec957e1dafa29857bdc71ba1dab33b821a81205990833bb84 libss-1.41.12-22.el6.i686.rpm 79312fa342ed0ef16bf47a7e0399b82d57d85b21788282b0e25c0c92c1b0e1b0 libss-devel-1.41.12-22.el6.i686.rpm x86_64: 7d0e9722e0aaa07d4771e681e5c12abab9235f99432dbfb790a057e9ae7692e5 e2fsprogs-1.41.12-22.el6.x86_64.rpm 18bc2fb62e16bea0ac7e274aa068727f1dda3303a8e218a803ac91c20dc17b32 e2fsprogs-devel-1.41.12-22.el6.i686.rpm fc72862f9f6aecf67494c282297c018ddaefef66ed519f8975b7e235d5084cf2 e2fsprogs-devel-1.41.12-22.el6.x86_64.rpm 4bc8b22538b56dda34db646ec87218b333499d00e90a9bc5852cbef178b357f1 e2fsprogs-libs-1.41.12-22.el6.i686.rpm cddd17f8fe98eb2e501ebf0d0d72d754fe22a509953bcb8f10b1963fbe646909 e2fsprogs-libs-1.41.12-22.el6.x86_64.rpm a17fab636dcd0725ff95176ac060517430a719846695afdb487dea213d1e920d libcom_err-1.41.12-22.el6.i686.rpm bb3343444f858985d65a6fc9629cbd37f4e14acb6a97dbf6f5a127a20e62aeb7 libcom_err-1.41.12-22.el6.x86_64.rpm 41e175213b8c26e59fb1b30e9c86db64b35139796fe820810de2b765b67b9475 libcom_err-devel-1.41.12-22.el6.i686.rpm 3e26d0de5d886c5d689c69d4138bf34682714bba98158158e8625b22da96689a libcom_err-devel-1.41.12-22.el6.x86_64.rpm d090411b40ea54aec957e1dafa29857bdc71ba1dab33b821a81205990833bb84 libss-1.41.12-22.el6.i686.rpm 0895955a7a70354e65cc5df30685034f3025ea4ffbb75d460f383b56c5cbf381 libss-1.41.12-22.el6.x86_64.rpm 79312fa342ed0ef16bf47a7e0399b82d57d85b21788282b0e25c0c92c1b0e1b0 libss-devel-1.41.12-22.el6.i686.rpm a22295ff54dade5d72689afe7f18e69bf0481d6782ddc4dbbe954e8a5d2aa784 libss-devel-1.41.12-22.el6.x86_64.rpm Source: eb4509ce21bb38c8734b0b352e940617a675e84cd22841907070487a21b0f6f7 e2fsprogs-1.41.12-22.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1326 CentOS 6 389-ds-base BugFix Update Message-ID: <20150726141305.GA37588@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1326 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1326.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4b2993a2e65197ee0c32c86fda32653cc3411b46639a0405a158124aeb3add96 389-ds-base-1.2.11.15-60.el6.i686.rpm 43dbb4362e2e45642efd7e037f33dba92923d225709980fc53779bda6d9ed96b 389-ds-base-devel-1.2.11.15-60.el6.i686.rpm e9bf7c7c7d4b6252c9bd4b8cf44799c28ad79ab7eb9ab0d43dabae0b43a227ca 389-ds-base-libs-1.2.11.15-60.el6.i686.rpm x86_64: fed88e413f25d7267cfc72602d214a2976a503f1427db8e68f145fad34e82b6c 389-ds-base-1.2.11.15-60.el6.x86_64.rpm 43dbb4362e2e45642efd7e037f33dba92923d225709980fc53779bda6d9ed96b 389-ds-base-devel-1.2.11.15-60.el6.i686.rpm 2553d76c4288b5f3a3638664e3b4e47746c397560d9af7db289bd4bed6c4d6b7 389-ds-base-devel-1.2.11.15-60.el6.x86_64.rpm e9bf7c7c7d4b6252c9bd4b8cf44799c28ad79ab7eb9ab0d43dabae0b43a227ca 389-ds-base-libs-1.2.11.15-60.el6.i686.rpm 12f27003dc2b301f0b9f883e0e7bef22f275e0bdd16bc2ef697ba5bd1fa00d60 389-ds-base-libs-1.2.11.15-60.el6.x86_64.rpm Source: 322f6c69bcb6418220e1a4947560b0817bf58e61bb2650b4d1b4d0dcd4f2bcd8 389-ds-base-1.2.11.15-60.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:05 +0000 Subject: [CentOS-CR-announce] CESA-2015:1459 Moderate CentOS 6 ntp Security Update Message-ID: <20150726141305.GA37701@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1459 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1459.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c9d4ca6dee1bfead56aa5d4398c949b07ac2580be574a3f41578ef6ece7c895f ntp-4.2.6p5-5.el6.centos.i686.rpm 752e597d2091944125e17e5c9addb4a28716051152dcd3ba788357c2691f3f87 ntpdate-4.2.6p5-5.el6.centos.i686.rpm 6f5ce8d5ba3b0f728f1ee79f226f47323dbfcc56da83c91d5c0f7b4970f5e225 ntp-doc-4.2.6p5-5.el6.centos.noarch.rpm 9a5e7a66aec74b4ff62cbb5c4293be7ea1f9aa332941f94c09a454557353a144 ntp-perl-4.2.6p5-5.el6.centos.i686.rpm x86_64: c6b205802491be7a1153ed3d848352de483a045367c5996e2b66d53a8312822c ntp-4.2.6p5-5.el6.centos.x86_64.rpm c16122308bf5ddca0b1725e097bdb63ed159b453917677f2198116657f167e8d ntpdate-4.2.6p5-5.el6.centos.x86_64.rpm 6f5ce8d5ba3b0f728f1ee79f226f47323dbfcc56da83c91d5c0f7b4970f5e225 ntp-doc-4.2.6p5-5.el6.centos.noarch.rpm d94d978b20351330a24934fc20d623d4f6e3ad4d999cb820b77128ddb9e8cfa5 ntp-perl-4.2.6p5-5.el6.centos.x86_64.rpm Source: 9d0d1643b1c1561f8cc0d67fe35a60c27e1588de1cf92fa09f100467bf876b13 ntp-4.2.6p5-5.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 dapl BugFix Update Message-ID: <20150726141306.GA37807@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 71d1436c9af6214742ea27d18ad6e2a0237efa49e07ea38b7d71d2fbef9f8318 dapl-2.0.34-2.el6.i686.rpm 949a2f970773d69da535c2e6e42a94f13f098b0b3ce380838a83bf26bfcdb6e8 dapl-devel-2.0.34-2.el6.i686.rpm 88bbb703acfac643a81d5fe325d60f4a6c4e1d5457b27bd209e76ccd126bc7f3 dapl-static-2.0.34-2.el6.i686.rpm af740ceba3ef2e1e277875e85ff0cfd634c8c530c0f45c0da734a574c5469235 dapl-utils-2.0.34-2.el6.i686.rpm x86_64: 71d1436c9af6214742ea27d18ad6e2a0237efa49e07ea38b7d71d2fbef9f8318 dapl-2.0.34-2.el6.i686.rpm c093af35f727aac678cc863b5a3d1c6ac0288b63f1ea0a5f232a23c959b85a80 dapl-2.0.34-2.el6.x86_64.rpm 949a2f970773d69da535c2e6e42a94f13f098b0b3ce380838a83bf26bfcdb6e8 dapl-devel-2.0.34-2.el6.i686.rpm 95e890ac21ccc28eedd06228c2810a64c75a28bd3ca5c855521bc511d6238ca7 dapl-devel-2.0.34-2.el6.x86_64.rpm 15f577abe6e2b1597c19858f32631e6b8c8b7124a37c56ab01061c72a0ee7d13 dapl-static-2.0.34-2.el6.x86_64.rpm 891f28b752b3261aaed30cafe2ba8b3b9a2517ed4e4c21d9dd509f7dbe4adfb9 dapl-utils-2.0.34-2.el6.x86_64.rpm Source: 49d456f991f6c7493f6b340cfde4e03474199b4e0e63344cc05add8c1f4b7434 dapl-2.0.34-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1346 CentOS 6 cups BugFix Update Message-ID: <20150726141306.GA37921@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1346 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1346.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3171198b28d4897696603bbd6443196aa78107bd9a8d5185040769706b0ab2b1 cups-1.4.2-72.el6.i686.rpm 2d7e88b6fb5c5ad5d23d9ace017ec6f6dfdad4ee7e6698fa23cb05145262b633 cups-devel-1.4.2-72.el6.i686.rpm 11f947418eee7bf2d1f2a1abe93f5b7e9afa71daf8d77a18e2e5affb72930282 cups-libs-1.4.2-72.el6.i686.rpm fd4662cbed5ec0b07dc108cbae1bc85148f6e0f942bd66f2ce2d16e957e4cd1d cups-lpd-1.4.2-72.el6.i686.rpm 2f40790349c6e4aea8a965824bf5199d801d5f45258ddfc4975a1f0c317ff39e cups-php-1.4.2-72.el6.i686.rpm x86_64: 636bdcb71aea179ad24e9b80aa2886fbbacd80dc828596994ae23e829ec13663 cups-1.4.2-72.el6.x86_64.rpm 2d7e88b6fb5c5ad5d23d9ace017ec6f6dfdad4ee7e6698fa23cb05145262b633 cups-devel-1.4.2-72.el6.i686.rpm 378530b410a0fc4cc900faa6fa4afca6a187e84873b35a94d83785fbab333d7f cups-devel-1.4.2-72.el6.x86_64.rpm 11f947418eee7bf2d1f2a1abe93f5b7e9afa71daf8d77a18e2e5affb72930282 cups-libs-1.4.2-72.el6.i686.rpm d2a5e61c191622f5978db2cc3932380850a13add6b7306ff186cd5b12efcea1b cups-libs-1.4.2-72.el6.x86_64.rpm 4094726b333db2f74cce468465117ed4858705b53daa9e8b77379cb1cb1ce7b3 cups-lpd-1.4.2-72.el6.x86_64.rpm 1fe71b39798bbc7c51663e8b28e4f41afcba3a4551b06e634b9e7caa8c0efb34 cups-php-1.4.2-72.el6.x86_64.rpm Source: f53d045a61aa27b55a62595e766d1d01e311f27fb913ef8286994595cd503983 cups-1.4.2-72.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:07 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:07 +0000 Subject: [CentOS-CR-announce] CESA-2015:1462 Moderate CentOS 6 ipa Security Update Message-ID: <20150726141307.GA38048@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1462 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1462.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8386c7d1b2299d2a96daf04bd278119bfea0c5e07b9ec7c3bf399b04931966fa ipa-admintools-3.0.0-47.el6.centos.i686.rpm 2e2b5a38db2e0c854b33e0d1cc1fc9a352e094409e50b7cfc7bbf137fc379320 ipa-client-3.0.0-47.el6.centos.i686.rpm 1a858c23a4b97da3ed6672bd33a0345f52fa5494def9c6fad601a3c1a3c9d7a2 ipa-python-3.0.0-47.el6.centos.i686.rpm 070fecd00bfc34b0924bced1e5114a9efcaac1dbe495d9c6d4c395472e1c3d87 ipa-server-3.0.0-47.el6.centos.i686.rpm bddf55306ef955358febd6180d2ca5c11ed2fbd3bf8d249a50b4902f3d0cc02b ipa-server-selinux-3.0.0-47.el6.centos.i686.rpm b3e9d921df36b410b9849e3c408f095611343d8c0eee730c9789d00794397a1f ipa-server-trust-ad-3.0.0-47.el6.centos.i686.rpm x86_64: 30e5eacfa8467c2926b6f2804ba46a6422f1768eb89d8ec005544f56783b4b52 ipa-admintools-3.0.0-47.el6.centos.x86_64.rpm 1e3d732857e9cd85bd732a97954c79afd4d1052b33b96ae8e943d6dba900c9ec ipa-client-3.0.0-47.el6.centos.x86_64.rpm 6197d6021cb9ae57006b6c0691b92dcea03856c7c2b13c99d185735e5cb6e3dd ipa-python-3.0.0-47.el6.centos.x86_64.rpm 4641c9613817e483a944a46201276e847a5e06800d547b15489dcaac5d39ee9a ipa-server-3.0.0-47.el6.centos.x86_64.rpm 725e7215276d80b9f44e2b8c197fc51e45e55617e9dab05793b2fd679e9c6d50 ipa-server-selinux-3.0.0-47.el6.centos.x86_64.rpm a97585d1dbe05bb0246ae1d8a630f4b271098ea5fdee5abf13ce2d691f23cbc1 ipa-server-trust-ad-3.0.0-47.el6.centos.x86_64.rpm Source: 68bd908973a863ea33dc9cee0e0f012327ba1b72048d366fb1a87feee1d3122e ipa-3.0.0-47.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1452 CentOS 6 rpm BugFix Update Message-ID: <20150726141308.GA38182@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1452 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1452.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4b0a59fd3cb9fe714c2d40649f798ddeb358cafd0ae870033427597ce2fec2b9 rpm-4.8.0-47.el6.i686.rpm 5d2b0e29b4e3fa556ecd7630f7c8d9307a11427e8e8ba9fc57f4c9bb1fcad51e rpm-apidocs-4.8.0-47.el6.noarch.rpm a1ce8b179b355e96bfd5e3549a3773dbd09bc382e20fb3ddbcd04ef321392d70 rpm-build-4.8.0-47.el6.i686.rpm e9caab1fe87ed5bf43f930ca1b1e90e4d2932ae55dbdd62c7ec0e45c0c7815a3 rpm-cron-4.8.0-47.el6.noarch.rpm c9bf50dd8388d4b65736cb72130ab5dae1f4748d841f33ce06e17a914848b822 rpm-devel-4.8.0-47.el6.i686.rpm 1f51ae68a323950010549ec4882641470786fbebee648704d9a1e8b5f0669ab7 rpm-libs-4.8.0-47.el6.i686.rpm a6a1cf032734dd9f394033f3bad4a13c828f3d396713f7f6bda61fde74647e7a rpm-python-4.8.0-47.el6.i686.rpm x86_64: 3dbde89f02ec8ef2cbd296f0461bd749eec9ec93cf27817827fc3adb94ca3647 rpm-4.8.0-47.el6.x86_64.rpm 5d2b0e29b4e3fa556ecd7630f7c8d9307a11427e8e8ba9fc57f4c9bb1fcad51e rpm-apidocs-4.8.0-47.el6.noarch.rpm 05c3c2e0e417662501bd9e6d31f4c0c0feba23dd04f6d8658940e08d6b5032a2 rpm-build-4.8.0-47.el6.x86_64.rpm e9caab1fe87ed5bf43f930ca1b1e90e4d2932ae55dbdd62c7ec0e45c0c7815a3 rpm-cron-4.8.0-47.el6.noarch.rpm c9bf50dd8388d4b65736cb72130ab5dae1f4748d841f33ce06e17a914848b822 rpm-devel-4.8.0-47.el6.i686.rpm f27fbbf1d1efc1ff159f1d2a4cc6b537c905c89b499060ca2781219c5702d385 rpm-devel-4.8.0-47.el6.x86_64.rpm 1f51ae68a323950010549ec4882641470786fbebee648704d9a1e8b5f0669ab7 rpm-libs-4.8.0-47.el6.i686.rpm 431d51adbde8291140aa6324dd3f89d43b4eb6bdbc0fc69df91deabca1b631bb rpm-libs-4.8.0-47.el6.x86_64.rpm 280989aae5fee3150ed3534c8485f80d38e7e3cef71e9b3922092deb3f2ff671 rpm-python-4.8.0-47.el6.x86_64.rpm Source: 5a85e7d845e71032fdec1f48db1e96778b11675f18b07d3f9730976dfa0b6cd6 rpm-4.8.0-47.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1440 CentOS 6 cpuspeed BugFix Update Message-ID: <20150726141308.GA38262@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1440 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1440.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2e53521d6854cbe32f0cdb6ebb5e8fe138821d51c09b5b1d33f82fec847c82fd cpuspeed-1.5-22.el6.i686.rpm x86_64: 86df893e721de0e2ec86e32664c7450c0c85c8bdffb33e2e18608e7519f73ef1 cpuspeed-1.5-22.el6.x86_64.rpm Source: 53fb92f90af0eda23dfc0255ff24de823465f3e2348a16b21fe2bf65cc3a3a11 cpuspeed-1.5-22.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:09 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:09 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1448 CentOS 6 sssd BugFix Update Message-ID: <20150726141309.GA38529@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1448 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1448.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1e8d6f2b770523f7e7377734c88eb0a01b12fd0065182a765aad3692b532f182 libipa_hbac-1.12.4-47.el6.i686.rpm aa336dc4f564b885f9dde909d298c914f54a1f12d720cae74b18301bbe4ffead libipa_hbac-devel-1.12.4-47.el6.i686.rpm bbdff86aed9985e169825e9755c82b998ce74d0f821b4c2f66ef4d9452beb54d libipa_hbac-python-1.12.4-47.el6.i686.rpm 342e0f462323a6473474e7562ef24986597cc2783ef5324a9e71b0e5964162a5 libsss_idmap-1.12.4-47.el6.i686.rpm 4ed9b64a49668f508a168bcad77dd9406d3d9ce5406ea0de8424bd2046056614 libsss_idmap-devel-1.12.4-47.el6.i686.rpm 8f469580d99d67f0fd76f8fc079531f44a5e791eb0408fdff9f0e97e35996a58 libsss_nss_idmap-1.12.4-47.el6.i686.rpm 4bac3fb0df17defdead4e944bd72da6947d878b9a12db08eedd342abe6410ee0 libsss_nss_idmap-devel-1.12.4-47.el6.i686.rpm 8ab55525097decbdbae89a5f5756f13a09be090c44de08f313f05ee01213d1a9 libsss_nss_idmap-python-1.12.4-47.el6.i686.rpm c347cea652565fb63a24addd4268edf902913b73804930fcc5379bbe32a76567 libsss_simpleifp-1.12.4-47.el6.i686.rpm ea84d6d0eae806b073b2f612c1af11860ed55494650004bc5d48280efb33e765 libsss_simpleifp-devel-1.12.4-47.el6.i686.rpm 6df9871e478ae9a4de50f83beba5444ed1c60656cc3717a2cb9258aa6e39da71 python-sssdconfig-1.12.4-47.el6.noarch.rpm fe43178218bbc7b3d8b022b18aab85d7db32df2d7bf5382d222d9fb40faba9b3 sssd-1.12.4-47.el6.i686.rpm 80c385fe4b54bfba22ae7a9c23e2a801b9ab6977bf57727b636ff75800e26d05 sssd-ad-1.12.4-47.el6.i686.rpm a71f25ae41a3cd23a0b8b4f9ced9287d6ecb159e1f852af7a1c3f3ac1de047a4 sssd-client-1.12.4-47.el6.i686.rpm 0b6ce295bdcd437d6f9e0a3fe66d760dfa94fecdff7e78f0127625c13366ad86 sssd-common-1.12.4-47.el6.i686.rpm 3c6e343b34fd5518401fc3eabe05aa5f230e1e4d873a8f31a5908028bdbc3442 sssd-common-pac-1.12.4-47.el6.i686.rpm 1f3255ad4e5eb3cfa481bd86868d6c80dd2cc6a789e70cded7fe96a7c853c788 sssd-dbus-1.12.4-47.el6.i686.rpm 3d8d19b95643a17d8766234aa7140c21a7c2b66a73d3598fa1f71444657cb01e sssd-ipa-1.12.4-47.el6.i686.rpm ff346ab311657011d5601eef4f6297ebeca580d5e123533c64ef75e314dcd9c6 sssd-krb5-1.12.4-47.el6.i686.rpm a70d1b9382944e4795b4214e18b0ca5146e1e6450f857299667da731d368120c sssd-krb5-common-1.12.4-47.el6.i686.rpm 582124ee26ed8978ef73bfa12f715a593a3254cd666c5e89c15018385297fcec sssd-ldap-1.12.4-47.el6.i686.rpm 1dbe882518869eeb77a34124420038afdea8adf6f9d649e10d357dfd4b40bbd7 sssd-proxy-1.12.4-47.el6.i686.rpm a8ee1dc1cdd286d7c30bcc1a44c537edf45b8d5e6a70dbec7edd6ced51d22773 sssd-tools-1.12.4-47.el6.i686.rpm x86_64: 1e8d6f2b770523f7e7377734c88eb0a01b12fd0065182a765aad3692b532f182 libipa_hbac-1.12.4-47.el6.i686.rpm d2c4e9e5032057976fcddfa7d0e092f42d484941043426bb8201efcff0fff06b libipa_hbac-1.12.4-47.el6.x86_64.rpm aa336dc4f564b885f9dde909d298c914f54a1f12d720cae74b18301bbe4ffead libipa_hbac-devel-1.12.4-47.el6.i686.rpm a32b435881d4e7c38c65f7c37e2903c60c68e06ff33e76aa1fa24bb146a221cf libipa_hbac-devel-1.12.4-47.el6.x86_64.rpm 5383e9b7099b33bb0772be5d729dc2f7b722f0c0247d3625629728e19da76a77 libipa_hbac-python-1.12.4-47.el6.x86_64.rpm 342e0f462323a6473474e7562ef24986597cc2783ef5324a9e71b0e5964162a5 libsss_idmap-1.12.4-47.el6.i686.rpm e8cfb286bd9c632b1b4ea7c0c54ffa4064e1dab669a3561d1c3a43de1bf458fa libsss_idmap-1.12.4-47.el6.x86_64.rpm 4ed9b64a49668f508a168bcad77dd9406d3d9ce5406ea0de8424bd2046056614 libsss_idmap-devel-1.12.4-47.el6.i686.rpm 2973ff681ac029c87dfaeb20e56cc2ece67decf778251ba34897ac6a009ae2ab libsss_idmap-devel-1.12.4-47.el6.x86_64.rpm 8f469580d99d67f0fd76f8fc079531f44a5e791eb0408fdff9f0e97e35996a58 libsss_nss_idmap-1.12.4-47.el6.i686.rpm 189e50024468f5a8ad3b973252efe5db66bf4d2ba49cef55530bbc6a30b2539a libsss_nss_idmap-1.12.4-47.el6.x86_64.rpm 4bac3fb0df17defdead4e944bd72da6947d878b9a12db08eedd342abe6410ee0 libsss_nss_idmap-devel-1.12.4-47.el6.i686.rpm 4a28fed702f28c9aa7adf8be0f4856ba53897e2ecbf796e88fd3e573a29ef702 libsss_nss_idmap-devel-1.12.4-47.el6.x86_64.rpm 80fa36db394910b12d004b151502468bc7e46c1fca4061ab9bd25bbc1ea11e12 libsss_nss_idmap-python-1.12.4-47.el6.x86_64.rpm c347cea652565fb63a24addd4268edf902913b73804930fcc5379bbe32a76567 libsss_simpleifp-1.12.4-47.el6.i686.rpm d6beb120e5e1d87c33065f2de902b2b23bd38df1ee892a154b84fa738d2cfedc libsss_simpleifp-1.12.4-47.el6.x86_64.rpm ea84d6d0eae806b073b2f612c1af11860ed55494650004bc5d48280efb33e765 libsss_simpleifp-devel-1.12.4-47.el6.i686.rpm 18aabe59570fc016d41fc143685cbc4353dac049e307bf438118e695b5b0dbd0 libsss_simpleifp-devel-1.12.4-47.el6.x86_64.rpm 6df9871e478ae9a4de50f83beba5444ed1c60656cc3717a2cb9258aa6e39da71 python-sssdconfig-1.12.4-47.el6.noarch.rpm 0ebe0ebd44476cac22c6f6f914e87424eeba560ab122b4dd528ecdd683406e80 sssd-1.12.4-47.el6.x86_64.rpm c0bbd6e8255755b74dfb8d0489635659f425c80c79bb6829688bca434bca2a3a sssd-ad-1.12.4-47.el6.x86_64.rpm a71f25ae41a3cd23a0b8b4f9ced9287d6ecb159e1f852af7a1c3f3ac1de047a4 sssd-client-1.12.4-47.el6.i686.rpm f8e74b87e60d2e49085e822fce67190f85a5fc10ab0c8d135888cc1e3da048ce sssd-client-1.12.4-47.el6.x86_64.rpm a143afc756b2cfd1cfaf85f3aff096f974e9678fab72259ba50354051908d539 sssd-common-1.12.4-47.el6.x86_64.rpm 1a160281a8f3d560db81d6a64e74cd37059a6cf47c6d9e5d67044196d8c7915d sssd-common-pac-1.12.4-47.el6.x86_64.rpm 5746e13dd004559cc1822995aac3018f4fbf2b2b9552f1e2ce655650be00f0d1 sssd-dbus-1.12.4-47.el6.x86_64.rpm 3cfece0dc5f5d26677d4df395e9baa053db7e1a85f7e0c07d1cbbd67a33bdbdf sssd-ipa-1.12.4-47.el6.x86_64.rpm dea6e7131734926a16b2d1ab391807b84009ec844fc9b49ca65c1d2b206ed5e1 sssd-krb5-1.12.4-47.el6.x86_64.rpm effe30217523ac8e6ce8333bd4cefc760342028a5c86ea8cc1935b52f662b499 sssd-krb5-common-1.12.4-47.el6.x86_64.rpm 03d4c35171b3baea14063ff840b825a55e96d83dd54ad53f21dee386ca65f25a sssd-ldap-1.12.4-47.el6.x86_64.rpm 725145a7f068be07265695a87889173fcf6c5ba74725b1b0dece5ac996eac4db sssd-proxy-1.12.4-47.el6.x86_64.rpm dccf1ba240c64db9a158a67b1a0a3b7bf9272be0abebbac53ff9f5d8479ccd22 sssd-tools-1.12.4-47.el6.x86_64.rpm Source: 12a982c49720e060ca907cfc586e29ff2c788b710ae635881c4ec696bacdc01a sssd-1.12.4-47.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:10 +0000 Subject: [CentOS-CR-announce] CESA-2015:1249 Low CentOS 6 httpd Security Update Message-ID: <20150726141310.GA38651@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1249 Low Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1249.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: de25f468b4530d34a056a1386a4bbcf3e7af3567023cb38f56275ec73221f04f httpd-2.2.15-45.el6.centos.i686.rpm a6aeb9dd52912d9afcf833a9ebdad512c8f58493f8fd32e22a9e2f58a78554ed httpd-devel-2.2.15-45.el6.centos.i686.rpm 14ab25ae0dc8f1e87d2c2830cd920dd757d300d28628c12cc9c94dfd06b46c7a httpd-manual-2.2.15-45.el6.centos.noarch.rpm 0635a3b47e44a890f858c8c1e777fe026a1ed17288317fa76da9e4520c672b1a httpd-tools-2.2.15-45.el6.centos.i686.rpm 8dbe44287e2e4e085678882ad8f4fbd4c99f5033fd9cb8d706c16f00a8a9a4b3 mod_ssl-2.2.15-45.el6.centos.i686.rpm x86_64: 560295f16c694075cadfae945d2aec8ae901e0453abae65d487e900737a567cc httpd-2.2.15-45.el6.centos.x86_64.rpm a6aeb9dd52912d9afcf833a9ebdad512c8f58493f8fd32e22a9e2f58a78554ed httpd-devel-2.2.15-45.el6.centos.i686.rpm c7e57367b0bb757b0f7187f888ef4785bb5883219d598b0a775e65a9277edede httpd-devel-2.2.15-45.el6.centos.x86_64.rpm 14ab25ae0dc8f1e87d2c2830cd920dd757d300d28628c12cc9c94dfd06b46c7a httpd-manual-2.2.15-45.el6.centos.noarch.rpm 5bfb772cee51fa5ab894add4326cd7806cd50094c1802322b5cee968977fcc1a httpd-tools-2.2.15-45.el6.centos.x86_64.rpm 1a5df45a2c6bcca3775bb03611dd486f4990574aba84aab63ee1d56788aafcd0 mod_ssl-2.2.15-45.el6.centos.x86_64.rpm Source: 9eab97e9c69d930ea1a9cd5df60dbeb6069b30aafd70536f0b957eb032ca0518 httpd-2.2.15-45.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1275 CentOS 6 qemu-kvm BugFix Update Message-ID: <20150726141311.GA38743@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1275 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1275.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 17d91a42163895a7d18f2c3ca8f6598a52041241b94efd8a4f2fd4bce23515c2 qemu-guest-agent-0.12.1.2-2.479.el6.i686.rpm x86_64: dcca0dd97373f50a869a18557f0857ab134c752998fb25afc309a815927b0c44 qemu-guest-agent-0.12.1.2-2.479.el6.x86_64.rpm f6e6f478d1c955445eb74e8fe68651f383aceb29b88113072413762c19097b1d qemu-img-0.12.1.2-2.479.el6.x86_64.rpm 40b486219db6f22c62daa276c0e57b9c1af8f58fa48095b6d3ff19e72990999c qemu-kvm-0.12.1.2-2.479.el6.x86_64.rpm 9c527a07813325a4745152b58d9d653b662c3cc9ad045b1d50a9d0fbec7bd110 qemu-kvm-tools-0.12.1.2-2.479.el6.x86_64.rpm Source: 08b88ae0989b2b218d2ce7d6f98e86add9a6d584ba75f1e50655f5f9e20158bf qemu-kvm-0.12.1.2-2.479.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1323 CentOS 6 sos BugFix Update Message-ID: <20150726141311.GA38832@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1323 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1323.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c38f430d5e3a410caebc32709e65e786c5638f25dd031fafdd8cc1341c305651 sos-3.2-28.el6.centos.noarch.rpm x86_64: c38f430d5e3a410caebc32709e65e786c5638f25dd031fafdd8cc1341c305651 sos-3.2-28.el6.centos.noarch.rpm Source: 3e40e27ca238bfce7035d9352412fbd668328acc4e27ce4ca1fe67d30a8b427a sos-3.2-28.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:12 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:12 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1453 CentOS 6 libreport BugFix Update Message-ID: <20150726141312.GA39043@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1453 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1453.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 223958b334ab235ff9fc33d5b6f1ac5b72b8c45cfb882f49f69cfd14dfc02281 libreport-2.0.9-24.el6.centos.i686.rpm d467980b478ed696ab2460d4ff5c02b79a478e6f2bce73e7dbbde71f341d54fd libreport-cli-2.0.9-24.el6.centos.i686.rpm f97871916209e69b6b8ffdf37adc3ce42bb160344c40e73e710dd8b4356428f4 libreport-compat-2.0.9-24.el6.centos.i686.rpm d04298f2e7d4cfdf84cdc95d37bf02ce8f0c184f2ca6b0a75a738bd4a122afde libreport-devel-2.0.9-24.el6.centos.i686.rpm 5586e928deb47ed040f70f7807a8fa7d0a15fd67e0fb184f5fced38de8515306 libreport-filesystem-2.0.9-24.el6.centos.i686.rpm d81cf18d6b58273a5d3f7292efb0ba2c089281becb8c3657d526a1cf0d56f1ba libreport-gtk-2.0.9-24.el6.centos.i686.rpm 40f9b8cfc347baf5bf3a651e65a8597be05ab3382d8320c258c54ac99a458374 libreport-gtk-devel-2.0.9-24.el6.centos.i686.rpm 6f34b1e3c6df567a418509185504dd05732a1c13f4a09a9163cad1420381e93e libreport-newt-2.0.9-24.el6.centos.i686.rpm b424d7015de2ee2f3661f5eea943448f31fc97f42a54031674154ce3c39ece6a libreport-plugin-bugzilla-2.0.9-24.el6.centos.i686.rpm 44042770627193935b759e8e5fbfea7ec669248e00097391e777618ea0f9c196 libreport-plugin-kerneloops-2.0.9-24.el6.centos.i686.rpm cd0a56a3fe73513b09d21d08763c7dc60efd02c2579e36fe85d4a93f09f685c3 libreport-plugin-logger-2.0.9-24.el6.centos.i686.rpm a01eb720dbf94236845c5b3bcacb9a2fa95c0ab08941112b887ce36fb35e614b libreport-plugin-mailx-2.0.9-24.el6.centos.i686.rpm 0d47f3b1b780a7e4e7a200003f6bd2031404eba3167cb709c19ee35af8a41bbb libreport-plugin-reportuploader-2.0.9-24.el6.centos.i686.rpm e9378287774141a82e98ec8c2c41ad2da45326275d901e05e3770525cae8b134 libreport-plugin-rhtsupport-2.0.9-24.el6.centos.i686.rpm 5a840140b51657ca486235052f18765026d3a76f008f7495685f8781519425fb libreport-plugin-ureport-2.0.9-24.el6.centos.i686.rpm 59a992205c32d82a84a253a870682252c8cdd97ed788ac5f2e399567fa41d6cf libreport-python-2.0.9-24.el6.centos.i686.rpm x86_64: 223958b334ab235ff9fc33d5b6f1ac5b72b8c45cfb882f49f69cfd14dfc02281 libreport-2.0.9-24.el6.centos.i686.rpm 207550288e56c2969caa23094438313c61d192df616628f90ac5022b54490d0b libreport-2.0.9-24.el6.centos.x86_64.rpm 18594df40a23998ba163396f70fd122c1ec988ac04678f6333c778537cdc33b9 libreport-cli-2.0.9-24.el6.centos.x86_64.rpm 7fc28e019be6260dfe22a9857ac0059f73ec28d817260d7178896606fdc06f47 libreport-compat-2.0.9-24.el6.centos.x86_64.rpm d04298f2e7d4cfdf84cdc95d37bf02ce8f0c184f2ca6b0a75a738bd4a122afde libreport-devel-2.0.9-24.el6.centos.i686.rpm f5cade2b1135a7f9d6935ee20479755d38580d89f858c4bb2b827690cf4b91b8 libreport-devel-2.0.9-24.el6.centos.x86_64.rpm 6e58221e55ec33f2c927569172050621c4fae01af7b1d21010d417e95b15fe6c libreport-filesystem-2.0.9-24.el6.centos.x86_64.rpm d81cf18d6b58273a5d3f7292efb0ba2c089281becb8c3657d526a1cf0d56f1ba libreport-gtk-2.0.9-24.el6.centos.i686.rpm d9f34183feca02679a3a88a0d8b8e4b0b0130239710f86925b6f7dd4704a4aba libreport-gtk-2.0.9-24.el6.centos.x86_64.rpm 40f9b8cfc347baf5bf3a651e65a8597be05ab3382d8320c258c54ac99a458374 libreport-gtk-devel-2.0.9-24.el6.centos.i686.rpm c3cb46b7a2241cf4caaa6553c017e2ad247b8b58675500c76871b6a615427aec libreport-gtk-devel-2.0.9-24.el6.centos.x86_64.rpm b8dbbb16cfb749713198e68d8e0118a477f78d5b41ca31563a63a9134e3adcf9 libreport-newt-2.0.9-24.el6.centos.x86_64.rpm 703d94e9de26973aab9f04d206339587b19e5a2a142688d73b6b1299f98e0c99 libreport-plugin-bugzilla-2.0.9-24.el6.centos.x86_64.rpm 60550f0567eadacecf784f38583cb8506705c8fb82664847eddd32069e8a97e3 libreport-plugin-kerneloops-2.0.9-24.el6.centos.x86_64.rpm 4d3c8b41ea7312eeecec4c292c4366078d059ebdfc28619d2a5fc27fa0b97cf7 libreport-plugin-logger-2.0.9-24.el6.centos.x86_64.rpm 3bac344e1b800429070085ca175ee5f6ad98d9838d2fd015321da186b4cb7f78 libreport-plugin-mailx-2.0.9-24.el6.centos.x86_64.rpm 1392cf52239b1b26987d6df4e73b3d587c01ab8a14d224bce9745dbd7bb23fe2 libreport-plugin-reportuploader-2.0.9-24.el6.centos.x86_64.rpm b0244eeb75ac0cdc9d4f6e11b2cdef27b695f6adddd2aa821c505c86af5740f4 libreport-plugin-rhtsupport-2.0.9-24.el6.centos.x86_64.rpm 267a88711bb6b2dd0d4bfbcc976aa1a71b538bf8308a6b332b6502c3f464dafe libreport-plugin-ureport-2.0.9-24.el6.centos.x86_64.rpm 0432cdf610ffb7c0be756ce2394a992f6dab02865d296180ab8389bb41bbe537 libreport-python-2.0.9-24.el6.centos.x86_64.rpm Source: 52d60b9730bb7916c22bf1acb1f83cfb3f31730bf1b8d125af877103122cf5dd libreport-2.0.9-24.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:13 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:13 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1328 CentOS 6 dracut BugFix Update Message-ID: <20150726141313.GA39195@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1328 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1328.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8762ba0e7e8268dcb3c3eaf7c944806abce4b29394cbda9565adf653b29ed988 dracut-004-388.el6.noarch.rpm ce9a777f69a5bcf1333d3900537a2855e361d4cac929420b41f96a5597fc3050 dracut-caps-004-388.el6.noarch.rpm d60cefe037f72efdb693962e2c38381e86e7e49cdd83a6f9a3b5522bcec8a0b5 dracut-fips-004-388.el6.noarch.rpm 12874ac402be7bc3c4147fd683270aa886a0027037621fbb05c7158e5dc65119 dracut-fips-aesni-004-388.el6.noarch.rpm e403975114abd6442a8305e2b589a9ca9d3f9b3c5ae5baf6e38e57cc52bf12fe dracut-generic-004-388.el6.noarch.rpm a883ff604170f36cb33d220002803f4abd349ed094087fdef44039182b8dff0a dracut-kernel-004-388.el6.noarch.rpm cb40a8013c5cd05eea7a6fe335f5fefa26b578db78e25d621418dfcbaf02b2ab dracut-network-004-388.el6.noarch.rpm fd1ccc3f06efcc30dbbda4cf219e949732355c5a1a07ffce115031204be32224 dracut-tools-004-388.el6.noarch.rpm x86_64: 8762ba0e7e8268dcb3c3eaf7c944806abce4b29394cbda9565adf653b29ed988 dracut-004-388.el6.noarch.rpm ce9a777f69a5bcf1333d3900537a2855e361d4cac929420b41f96a5597fc3050 dracut-caps-004-388.el6.noarch.rpm d60cefe037f72efdb693962e2c38381e86e7e49cdd83a6f9a3b5522bcec8a0b5 dracut-fips-004-388.el6.noarch.rpm 12874ac402be7bc3c4147fd683270aa886a0027037621fbb05c7158e5dc65119 dracut-fips-aesni-004-388.el6.noarch.rpm e403975114abd6442a8305e2b589a9ca9d3f9b3c5ae5baf6e38e57cc52bf12fe dracut-generic-004-388.el6.noarch.rpm a883ff604170f36cb33d220002803f4abd349ed094087fdef44039182b8dff0a dracut-kernel-004-388.el6.noarch.rpm cb40a8013c5cd05eea7a6fe335f5fefa26b578db78e25d621418dfcbaf02b2ab dracut-network-004-388.el6.noarch.rpm fd1ccc3f06efcc30dbbda4cf219e949732355c5a1a07ffce115031204be32224 dracut-tools-004-388.el6.noarch.rpm Source: 14438dabf37dca9870b7626729ccf4dbae499321abfb4f607d7f0a7db6d9c2ca dracut-004-388.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:13 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:13 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1398 CentOS 6 openssl BugFix Update Message-ID: <20150726141313.GA39301@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1398 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1398.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c20617b88c1e2e24f21b3cdc8b0a31cd4892684d645081deb7e442d5a3473404 openssl-1.0.1e-42.el6.i686.rpm f47eef413a482b4e4ec92d32f759dcff13e12601c4e4ac4eb2546e3474a7510a openssl-devel-1.0.1e-42.el6.i686.rpm 0eb43d571b98fcda25b5c0267d4ac32850ec38c23ca66d0e8b0e65c2e15bd702 openssl-perl-1.0.1e-42.el6.i686.rpm 5f376aa4854f047b9ca20137adf78bfaed19676d255a0593b645c6db8875e306 openssl-static-1.0.1e-42.el6.i686.rpm x86_64: c20617b88c1e2e24f21b3cdc8b0a31cd4892684d645081deb7e442d5a3473404 openssl-1.0.1e-42.el6.i686.rpm 77efd96ec477969f9d9173a43d9e56b0cd4bb305477de861701dd0821291aef6 openssl-1.0.1e-42.el6.x86_64.rpm f47eef413a482b4e4ec92d32f759dcff13e12601c4e4ac4eb2546e3474a7510a openssl-devel-1.0.1e-42.el6.i686.rpm 64d7b653fe1d017a7dac44776b0d736193779e1dd880bcbebcbfeb7e3b73a3b0 openssl-devel-1.0.1e-42.el6.x86_64.rpm f27b0cac4b8e3ab24efb16ff3958b293c88add7283f7834d80f2e333dacebc7d openssl-perl-1.0.1e-42.el6.x86_64.rpm 7d9986b44dfde5ba7f4bf49aa1d05af80a480961622ac0db104309784358b21c openssl-static-1.0.1e-42.el6.x86_64.rpm Source: de0f0f199b1ad14b927a2f1a16efc0c1cca383ade5734ce391b1138bcc00fae6 openssl-1.0.1e-42.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:14 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1375 CentOS 6 selinux-policy BugFix Update Message-ID: <20150726141314.GA39423@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1375 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1375.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f6bc6998e3121df6af209f1545264c732fa37801cd508902eb1cc13fe5d29eb5 selinux-policy-3.7.19-279.el6.noarch.rpm cbcf5616dfc7472033c549a5c02b95a3d69453782b476e5f75302eab1b511f57 selinux-policy-doc-3.7.19-279.el6.noarch.rpm 6018ef5b915ddf30d10ef87836d921306d6f4f04cd92c6198290ae8f0ef2850b selinux-policy-minimum-3.7.19-279.el6.noarch.rpm 2d010b82ab5f913880ef07f1aa35ebcaa20e4283fe5fe12962333af2307d51f5 selinux-policy-mls-3.7.19-279.el6.noarch.rpm b87237ecf1b7e56a104971771f2647df0ced63f1b577261fbd5167d4e717a474 selinux-policy-targeted-3.7.19-279.el6.noarch.rpm x86_64: f6bc6998e3121df6af209f1545264c732fa37801cd508902eb1cc13fe5d29eb5 selinux-policy-3.7.19-279.el6.noarch.rpm cbcf5616dfc7472033c549a5c02b95a3d69453782b476e5f75302eab1b511f57 selinux-policy-doc-3.7.19-279.el6.noarch.rpm 6018ef5b915ddf30d10ef87836d921306d6f4f04cd92c6198290ae8f0ef2850b selinux-policy-minimum-3.7.19-279.el6.noarch.rpm 2d010b82ab5f913880ef07f1aa35ebcaa20e4283fe5fe12962333af2307d51f5 selinux-policy-mls-3.7.19-279.el6.noarch.rpm b87237ecf1b7e56a104971771f2647df0ced63f1b577261fbd5167d4e717a474 selinux-policy-targeted-3.7.19-279.el6.noarch.rpm Source: edb493c4619f363fe8853d58c5a37920ef53e3d0be297f2930dbcfc6ca15790c selinux-policy-3.7.19-279.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:15 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1349 CentOS 6 hwdata Enhancement Update Message-ID: <20150726141315.GA39505@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1349 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1349.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 25ca13ee67371ba7955e1ced27a26da9c9460cdfa8d55f525edabb6272248f95 hwdata-0.233-14.1.el6.noarch.rpm x86_64: 25ca13ee67371ba7955e1ced27a26da9c9460cdfa8d55f525edabb6272248f95 hwdata-0.233-14.1.el6.noarch.rpm Source: cce489fec64f81585977cec4e4d4d3e74c1970b34326a949d870304913243815 hwdata-0.233-14.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:15 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 rdma BugFix Update Message-ID: <20150726141315.GA39587@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ee54491dffb2e8199425605ab184f0dc6092a35f578fb7323161f5aa8b9a1e9b rdma-6.7_3.15-5.el6.noarch.rpm x86_64: ee54491dffb2e8199425605ab184f0dc6092a35f578fb7323161f5aa8b9a1e9b rdma-6.7_3.15-5.el6.noarch.rpm Source: 12226a4176035e5476c8a9321d9406ca42080595380e39828bf64655ce0fd6be rdma-6.7_3.15-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:16 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:16 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1469 CentOS 6 cluster BugFix Update Message-ID: <20150726141316.GA39693@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1469 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1469.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 185d174d5840ffe39f2e31ceba9d3b1ee12b11f68fa549a554c091c033c54e46 clusterlib-3.0.12.1-73.el6.1.i686.rpm 739e15ceeb378ac500b364466564f04d12fd24bd09426bb1dc79d9d11af96249 clusterlib-devel-3.0.12.1-73.el6.1.i686.rpm cf8dd2fb926a68457d8239dd35a64968877a3b76854063b63d8a5228054ce7f3 cman-3.0.12.1-73.el6.1.i686.rpm 6a9b4cbf880accb1d6072ea5befc1b6db979fa4bc86aecd1acb803274735852d gfs2-utils-3.0.12.1-73.el6.1.i686.rpm x86_64: 185d174d5840ffe39f2e31ceba9d3b1ee12b11f68fa549a554c091c033c54e46 clusterlib-3.0.12.1-73.el6.1.i686.rpm a3afc21b46d972b74ca9c113f2b679bd97bb8aaf69792978dfbcdb8ff491c006 clusterlib-3.0.12.1-73.el6.1.x86_64.rpm 739e15ceeb378ac500b364466564f04d12fd24bd09426bb1dc79d9d11af96249 clusterlib-devel-3.0.12.1-73.el6.1.i686.rpm edd4d33f4a263bab3f64389f9689fbdf6d44dea432f9b47a9ffa2e246fd58294 clusterlib-devel-3.0.12.1-73.el6.1.x86_64.rpm 4e96ef7220834cd4377d20e6f24292f8923ad12225540910b88f6d7201c672ef cman-3.0.12.1-73.el6.1.x86_64.rpm 083843e568ab7436635c3593b23f21e1ee0bf99407452f0132ec0cb53e73aead gfs2-utils-3.0.12.1-73.el6.1.x86_64.rpm Source: de22972f1826b53b891a276c100f9a5f7ca30419b56ca9392fc87b249ae72e3e cluster-3.0.12.1-73.el6.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:17 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1297 CentOS 6 anaconda BugFix Update Message-ID: <20150726141317.GA39780@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1297 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1297.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c6aa2e537a5082c07014b3ce0bdb5a9826a61dc87e3496a3a0caedb639e6012f anaconda-13.21.239-1.el6.centos.i686.rpm x86_64: 12632ac57180b822dc02aae6764c3e92bea2abd60567a960973a36172f2a6096 anaconda-13.21.239-1.el6.centos.x86_64.rpm Source: da7ba55e2478d5f80f5f1539e5a0fd230225d35d238f4a9318ec07f54a54f84d anaconda-13.21.239-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:17 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1444 CentOS 6 libguestfs BugFix Update Message-ID: <20150726141317.GA39894@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1444 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1444.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 81e75a648ac28e4901eb612c9dd42e947254560f3720dd9a016689f89c34ea02 libguestfs-1.20.11-14.el6.x86_64.rpm 19e730dfa8eba131becbfb2476300e5a712e49f85ac71f0539fff7c6e4719eca libguestfs-devel-1.20.11-14.el6.x86_64.rpm d2e3094d2ff0e627c78403f7e169d18999fe1fd7e35d9628f32b0405ebeb1bb0 libguestfs-java-1.20.11-14.el6.x86_64.rpm e74f64df9bff9ee213bb594299c0ac7a0628905149a7f31823fa70ae668a1e95 libguestfs-java-devel-1.20.11-14.el6.x86_64.rpm cd852e332956093e774826d3e252485cbc92c250278b7e3237e4aa4deb46583a libguestfs-javadoc-1.20.11-14.el6.x86_64.rpm 3aab72b9ce32b1a6bddbf90280e7a1195a2ac4ce1ab34cf87a1ffc03feab1223 libguestfs-tools-1.20.11-14.el6.x86_64.rpm 612e2f94aee74ed01a79fc9fcb4ef6e1df339ad84810b56bae27ad0a0a01450f libguestfs-tools-c-1.20.11-14.el6.x86_64.rpm 1e35fcdcb6018ff6048289c32a178ee9d7786103b28f86b0db8ba320f990b9bf ocaml-libguestfs-1.20.11-14.el6.x86_64.rpm ccd3448d2397c4eb47fef606e86f86cb3e66c48e5d028e439087ba219df34d50 ocaml-libguestfs-devel-1.20.11-14.el6.x86_64.rpm 032c9598c0d326be675f36b4462b4034358ce28a3ccbc4692e9ee28a8b923f30 perl-Sys-Guestfs-1.20.11-14.el6.x86_64.rpm d8b0604e32f34ae1fb59d6d39af9219253ab33193c59cae9855ec7aaa8ecf8f4 python-libguestfs-1.20.11-14.el6.x86_64.rpm d8e44df992ca1cebb627c9b89cc12c458f8976bdda5ea7fc4f04a29e153b4591 ruby-libguestfs-1.20.11-14.el6.x86_64.rpm Source: 1031884cfaa3af8e1458988d25fcd3ff4f3823c902805491f0e244e119b79f56 libguestfs-1.20.11-14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:18 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:18 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1364 CentOS 6 scap-workbench Enhancement Update Message-ID: <20150726141318.GA39974@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1364 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1364.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 41e902058d685b4cd0ebf84f374d781b8e0a283eb648d42322bd1fdf3ebab112 scap-workbench-1.0.3-2.el6.i686.rpm x86_64: 4f94749737fbff3d90774ce7204ca94be7f0346cd6e6f459d410fed7891c7743 scap-workbench-1.0.3-2.el6.x86_64.rpm Source: d6191cd8de19279f8cee905d29bb73db40cfeb408e394a3afb7b105697dbdd74 scap-workbench-1.0.3-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:34 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:34 +0000 Subject: [CentOS-CR-announce] CESA-2015:1458 Moderate CentOS 6 libreoffice Security Update Message-ID: <20150726141334.GA41124@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1458 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1458.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 78c0b0fd3a0179f7d7e24683dbfa7b1593cc92b1d458c3c6ea9764de7b68cf4a autocorr-af-4.2.8.2-11.el6.noarch.rpm bad35a853accf763d0944e18f4ab93fa719186434376b84c59778d68c245a808 autocorr-bg-4.2.8.2-11.el6.noarch.rpm e4cf220e221be48df88268c9ace4ebc086ae3d89a29796897309ce643281c269 autocorr-ca-4.2.8.2-11.el6.noarch.rpm 92c8e5243f7be11f092ef72bc32bb31c81c99198d3b5dcb4d57369aae266333f autocorr-cs-4.2.8.2-11.el6.noarch.rpm 2c6e027fbe0fea2d2f11a30a9ddd47bfc831197d97e68bebd62f1914636a3c44 autocorr-da-4.2.8.2-11.el6.noarch.rpm 8496c73b0d2d564ea56f3620e4af256109ebf10ab604743f1e2c0a4892a62f5d autocorr-de-4.2.8.2-11.el6.noarch.rpm 38472df7fa749317923bdde656c14fd4a421bf39415d2df0902671b9938f6beb autocorr-en-4.2.8.2-11.el6.noarch.rpm 0c00fe63a1612343163d1a9e94bd5c26b581752f510eef6465941024ea10071a autocorr-es-4.2.8.2-11.el6.noarch.rpm af95fec872739f94dc4927186febaf4932af52b25e08c54d8c66bca186666406 autocorr-fa-4.2.8.2-11.el6.noarch.rpm e7006b9a077fe86546904b2c46201f4e9d41c75ccb7d1b79a73d316bb1291d51 autocorr-fi-4.2.8.2-11.el6.noarch.rpm c2e338c75684411c9ef3ec26b2c43c8a511cd04054872249a75977a760b73535 autocorr-fr-4.2.8.2-11.el6.noarch.rpm 8bda5ab29fe5a7b2305fd5f82b4bca344c45c679a7fb3ed78fe879bd83d2a828 autocorr-ga-4.2.8.2-11.el6.noarch.rpm 596de86804e60b01b9a67666bbe1d162c16dd05d274701b176690546444cfffe autocorr-hr-4.2.8.2-11.el6.noarch.rpm 7fe4e2dc588b23ccd966871247c28431d958074333007fb45b74b6f3a0299563 autocorr-hu-4.2.8.2-11.el6.noarch.rpm 027a0c253ce580c204e99cde49538532053ddde7240d508f994d8d2457618d93 autocorr-is-4.2.8.2-11.el6.noarch.rpm e4c5c58094e6c1ba2d863b87edd4ca4b1c60f1d28ca88a5b0ef782d31b91b262 autocorr-it-4.2.8.2-11.el6.noarch.rpm f3001c5f650135c36090d19965982d612951b16fa9feff0b9ac61e8c45c1ba0d autocorr-ja-4.2.8.2-11.el6.noarch.rpm ffe7620e1851b1bac35bf06a11a5473cdd08ba585a7508133bcf646bdbdf1256 autocorr-ko-4.2.8.2-11.el6.noarch.rpm 92944e968c830ebf43988f3529ce1ce6645a2f28012badb69ffc5a8f43616e37 autocorr-lb-4.2.8.2-11.el6.noarch.rpm 34f3a39607176d7489300ed92efceecb014c84433e6b9eb3fc3b251edc29b8ec autocorr-lt-4.2.8.2-11.el6.noarch.rpm 0cc0fcd02a7289f23359be4346b9ca89ed16083209f3041945cf36d1645dcab7 autocorr-mn-4.2.8.2-11.el6.noarch.rpm fc960d79d9be57e9f4bc1b2f761472f5c06cbe30ba2e64db144c4d615e847146 autocorr-nl-4.2.8.2-11.el6.noarch.rpm 656f297f43e0cc3b320ff678d033fc55d095dc4853ef0cfacb05107d3743b09f autocorr-pl-4.2.8.2-11.el6.noarch.rpm 8af9e641be0e0fa38b5a37945a234c6dd1530c0dbfeaefd8ce1dcd031d76fc05 autocorr-pt-4.2.8.2-11.el6.noarch.rpm 1ee590cd2e34c965733d404e005533eb54d635799105127dbc5db985a93d4bbf autocorr-ro-4.2.8.2-11.el6.noarch.rpm ba0532323c642cf97a47a5764bbe12d5fd1b17786635f828eea5a8fbf72a9c3b autocorr-ru-4.2.8.2-11.el6.noarch.rpm de176ed383a058d364b011bfc2b41d5406d1d3d9961af5ed051f887388bc4586 autocorr-sk-4.2.8.2-11.el6.noarch.rpm e04444d2e434767d5b217174b8554af5a48ab737b90a0287d0aa1e19d605ad23 autocorr-sl-4.2.8.2-11.el6.noarch.rpm c547b0273621c89a8ead5a09d58bc6a9a8c4e462f55369b7aeb9852daf9b6236 autocorr-sr-4.2.8.2-11.el6.noarch.rpm 1a0183a9ba123a2c3fd9e17752840873586cf439588f4b0b41124b971fda91f4 autocorr-sv-4.2.8.2-11.el6.noarch.rpm 2c6cb687c77358f5da13614cde2e0ec9474a41ebaf000e9cc9f869a6d7f6d640 autocorr-tr-4.2.8.2-11.el6.noarch.rpm 8bb7876d883e7d5d7f5b6cb2d7e8c6fdd26fa0b146899ccffd58742adbeffb19 autocorr-vi-4.2.8.2-11.el6.noarch.rpm 0e26314123f925a3581e7d2a44ae615c938a319c0c35707d8cca03ee2bcb24b9 autocorr-zh-4.2.8.2-11.el6.noarch.rpm d98eca11262e993f64b8c7a6224e92733ad9604b96e80433181a238d28a8ea46 libreoffice-4.2.8.2-11.el6.i686.rpm 51f211d456fc159d2d0b2fd65c3df51d5f21892f47dcf9625eba07bfed34070a libreoffice-base-4.2.8.2-11.el6.i686.rpm e1ae266b9ff866b07b7cadd2363f7c6e0c65adf3fdaab24a1876fb730c0feb2e libreoffice-bsh-4.2.8.2-11.el6.i686.rpm ddfdd8a5eeac82ecb6eb2aefe27e86dd637b751f7cfde15bfda98302085ed66b libreoffice-calc-4.2.8.2-11.el6.i686.rpm f944a7e28557c83f37376be56a6e9cd5f1cd217881b0c74a9fce35a9c8f84152 libreoffice-core-4.2.8.2-11.el6.i686.rpm d971455b8c3d53f13df77d0c62ed8719157fea0f8c683772ef3a211a74d6111d libreoffice-draw-4.2.8.2-11.el6.i686.rpm 8a190c0d1213c511e547b5c08b2651ec107fbd2fff0440f53ab8b8c508a1b3fa libreoffice-emailmerge-4.2.8.2-11.el6.i686.rpm 73206bf85a7aceff24530f29baf17cc2ca52bf03646cfe384e0b333981188b89 libreoffice-filters-4.2.8.2-11.el6.i686.rpm a51d9cb1b46e78c3d4e3fefc149602240b67fd21d9b0f93edd85604e41abc5f1 libreoffice-gdb-debug-support-4.2.8.2-11.el6.i686.rpm ae2e9e21a13583b9e9cf72e40b84d75e4891593384f2fbc70ea7214cb5a8b9af libreoffice-glade-4.2.8.2-11.el6.i686.rpm d30a8ce5e705328d1b04a9cbcca220a773df87d301363169752b05c4c36bb0d4 libreoffice-graphicfilter-4.2.8.2-11.el6.i686.rpm 3beb6202bc82a00faaa414ab6732d9176f0516bcf24eb480ec4da017bbeeaa92 libreoffice-headless-4.2.8.2-11.el6.i686.rpm dc7c9d7542d87354fabd84a471c4c3d0236d64e64a83ca7ff3839715571fb1fc libreoffice-impress-4.2.8.2-11.el6.i686.rpm a1f9525b982eac2bd7764ea0dde3bfe89bd4439ebabfc08643a11b48ce69c446 libreoffice-langpack-af-4.2.8.2-11.el6.i686.rpm 56aa241f22beaf43654fdf006281902bc5dda90b5f9a83f05219de6e9298f351 libreoffice-langpack-ar-4.2.8.2-11.el6.i686.rpm f40857dc0690ef745a873f9292d4e6395b808fdabcf8aa9e951d99bb397a1f26 libreoffice-langpack-as-4.2.8.2-11.el6.i686.rpm 323a5c57892caad0e261c069d92b5c632bdac2cabba8c0e7ecf8ba90be9f675f libreoffice-langpack-bg-4.2.8.2-11.el6.i686.rpm 195e5371bcfcd602778538fd86068cc41546e075ee8245094c8c2b84a95799f0 libreoffice-langpack-bn-4.2.8.2-11.el6.i686.rpm 6061b754c56e2adc96744d65265959c1a9cc87268dc8503272a26a93672ad1b3 libreoffice-langpack-ca-4.2.8.2-11.el6.i686.rpm 77ee5aa691bcbd1e89fbd99d404b969476fc5fad8aa7dd814c8ac07e9f3c73e8 libreoffice-langpack-cs-4.2.8.2-11.el6.i686.rpm 0b1911b195578ff8a6c4a088b4b9a349574d7549f1342e5c8b1c72fa105f0121 libreoffice-langpack-cy-4.2.8.2-11.el6.i686.rpm a41212c214f367ae6190cd238d88f1dd76f8793c087a191f23b43d20e3ca6d5f libreoffice-langpack-da-4.2.8.2-11.el6.i686.rpm 87ce1521811ec3348970998c59600677f96aa9e57af170845e379ccf07058250 libreoffice-langpack-de-4.2.8.2-11.el6.i686.rpm 0fd3085d4128eacc7655c3cf80f6a19b20da968aa2d4bab673d5f39a4ec7ff6f libreoffice-langpack-dz-4.2.8.2-11.el6.i686.rpm a85502373cc9e08fd8cf4ebdc11f644dc2f001d46bdc2018e4c2c9bf7b2ba25a libreoffice-langpack-el-4.2.8.2-11.el6.i686.rpm 1a294342f930bfb1b5b179186d9731592773a500ff04a3cfab3b4731a2b11282 libreoffice-langpack-en-4.2.8.2-11.el6.i686.rpm ee55cb82335d83be275a3f2cd95c4e6aab96fcfb05a76ceae37d740384c24730 libreoffice-langpack-es-4.2.8.2-11.el6.i686.rpm f4f52ab1ac181b6da127f35f4d4f572fc647e8a34b447be8338cc11a28bfda83 libreoffice-langpack-et-4.2.8.2-11.el6.i686.rpm 1c8270c8d0860824da7d763f87f1ac502e18cf6399d19d081eae1db45b2cd1f7 libreoffice-langpack-eu-4.2.8.2-11.el6.i686.rpm 38b875ab270fae03ff56f8263d093e661e1234264fb551da180fc94c4c723dce libreoffice-langpack-fi-4.2.8.2-11.el6.i686.rpm aec389a703adb108ce74bb0afa91968eee459096b97d21ca24eb26713c6d110e libreoffice-langpack-fr-4.2.8.2-11.el6.i686.rpm 506a06994cea88c17b38f920fefe2236a971825e2f9af77d1e57991f05fc1e47 libreoffice-langpack-ga-4.2.8.2-11.el6.i686.rpm 2adb2e043e00de6a99cd97f29983ad7ed9e05e8d4a883928274cc0e54609da33 libreoffice-langpack-gl-4.2.8.2-11.el6.i686.rpm 97a71a387a1c41bb4c12f955245056ea4f6edcb6e2ad87d9090915fdf5a0a69d libreoffice-langpack-gu-4.2.8.2-11.el6.i686.rpm 3ed4f121bda4190f1357f61f4255ada7365140b783bc0f9a0f7318376fc5efab libreoffice-langpack-he-4.2.8.2-11.el6.i686.rpm 972ca51eb0f19309205bbd933948003f468b25f607c752408b15230453840fa7 libreoffice-langpack-hi-4.2.8.2-11.el6.i686.rpm 402c8e89e87fd64a3d95e8fa19198b0edb3c389b53275cc4fb996ffde5e90841 libreoffice-langpack-hr-4.2.8.2-11.el6.i686.rpm a7177c2ca31d892d08dd58029c390e74fc86c0ed8c827881742ad0919b688e12 libreoffice-langpack-hu-4.2.8.2-11.el6.i686.rpm 06526b1c3c9e22b31ae7983f8424c9f3a7ea24f6caafe9adef149138e809608f libreoffice-langpack-it-4.2.8.2-11.el6.i686.rpm 7228bf863dfe890743f7194674f3989bf61cc2da599cdbed1c9e81c6174a744f libreoffice-langpack-ja-4.2.8.2-11.el6.i686.rpm ba1be142a3462b35fa8f8f7cfbd6cddd1706299223d8261877b116b2c93ae190 libreoffice-langpack-kn-4.2.8.2-11.el6.i686.rpm 20b449a4dcdd5cad4352489b8bead0bee2830a14bdcd2a44f972deeaf00db729 libreoffice-langpack-ko-4.2.8.2-11.el6.i686.rpm 2ef985c7fc6a79a978dfd6b773b3910217159a831ce302bd51985f0899036d3d libreoffice-langpack-lt-4.2.8.2-11.el6.i686.rpm 7b05f3f8e446bbcc8d562318321d14f7e638a943fd2276c3dd2fd4ed6601c99f libreoffice-langpack-mai-4.2.8.2-11.el6.i686.rpm 16af2830aa490c77567db1f5f05dc5f0f51a7700135b02f5eab7c775db2f5d0e libreoffice-langpack-ml-4.2.8.2-11.el6.i686.rpm 77f3d3aea57d13b0d3393d735374b3b617a9986a73536c6772337b2658a99f6b libreoffice-langpack-mr-4.2.8.2-11.el6.i686.rpm 97f0b32a9a37f93ebc50aeac6d516be0e75c6b4f2d82eb733c48c870f18fea53 libreoffice-langpack-ms-4.2.8.2-11.el6.i686.rpm f0c0028f5b6a3c430960c7ec19927f6cd0515bf52d818c164a6dfe025952508c libreoffice-langpack-nb-4.2.8.2-11.el6.i686.rpm e229ae852d005c57ebb5c8a32129967f4e6e76a2906c990a6ae6583464119537 libreoffice-langpack-nl-4.2.8.2-11.el6.i686.rpm 4b38b42c0993d0b3b02e34561dfb27dc92a196d85ee5ed52b7fa13e7bba219e4 libreoffice-langpack-nn-4.2.8.2-11.el6.i686.rpm 38416d6ffe527b5cdcd7282cddb2e3aff4615a8251d41beb0deb4700d89cd72a libreoffice-langpack-nr-4.2.8.2-11.el6.i686.rpm 0fa07890f94498ec627e6132287bebcf4cc0fb01d99473a006c4649422871bba libreoffice-langpack-nso-4.2.8.2-11.el6.i686.rpm 908fea1cc7382212a9699d26ccf67096ab9d3c37ce662191b26d652122951821 libreoffice-langpack-or-4.2.8.2-11.el6.i686.rpm 4777570df641a7ae0abf6e1cfa47ffee43610fc286a42281c4e45bf3d7b8e173 libreoffice-langpack-pa-4.2.8.2-11.el6.i686.rpm 2d43d699c31cf03a0d1a4073995db185e2cb6f50c9898c540ed59f8b80c8816f libreoffice-langpack-pl-4.2.8.2-11.el6.i686.rpm 8667555f96def1b3d89bd417833b29a1ebfb61cec7804ce76074f4505f8f358c libreoffice-langpack-pt-BR-4.2.8.2-11.el6.i686.rpm 7d51e9ed63f3ef25eb833b7fd32740017916aab6c4bd3c196698696d7d949262 libreoffice-langpack-pt-PT-4.2.8.2-11.el6.i686.rpm 8d9f8efcbf6029e8777c40f211597e313aa446a6812877c82b5b97509eb632cd libreoffice-langpack-ro-4.2.8.2-11.el6.i686.rpm 7c2f005946aee1a57a895dacff5a3cdc3e61e1604ee4b57d1c964f501181d9b0 libreoffice-langpack-ru-4.2.8.2-11.el6.i686.rpm 17ef26e57974df36a159316d377ac4971ae75715abdea5d58cc5d21165857272 libreoffice-langpack-sk-4.2.8.2-11.el6.i686.rpm b48dacc513bdf4c921f20e51acf6cf873f89b8a9c5b9060cc1b5039993c692c7 libreoffice-langpack-sl-4.2.8.2-11.el6.i686.rpm 6d2dcbdb88f49730078584f820a490b0d5e7fcacb336a089093e412d8d11cee4 libreoffice-langpack-sr-4.2.8.2-11.el6.i686.rpm 9beba12f3f1113f0ba7e7ca924a30f31686f81c54eb0f9ad3bacbfe3bface298 libreoffice-langpack-ss-4.2.8.2-11.el6.i686.rpm 090fb9ea58ffb40d4a29080b33f319d24ef5e82342bcacbe8b64ecedce5c8450 libreoffice-langpack-st-4.2.8.2-11.el6.i686.rpm d92c5baf3d6839a38ef039692f71d7854bc37d248b364e1848c98ca000898ea3 libreoffice-langpack-sv-4.2.8.2-11.el6.i686.rpm 67d1b0b49df82c41cd1963b546e64ca12b1393daa4df1259dcc31024a3e83d14 libreoffice-langpack-ta-4.2.8.2-11.el6.i686.rpm a22bf2ded6737e7ce0f6d6ea7ab987e429a14073bf503854d97ffe01c5c1a5fe libreoffice-langpack-te-4.2.8.2-11.el6.i686.rpm 37f88b3b2a4c3f41eb7e78294b24d22c762d7571811461138919fbd228880ec1 libreoffice-langpack-th-4.2.8.2-11.el6.i686.rpm 44d656849a62888bbdda0145f88a8fce8ed1006f20ff03dc9f0bbfb81370f3c8 libreoffice-langpack-tn-4.2.8.2-11.el6.i686.rpm 5e074e26b374a4926d439cc68333777d1ca6c95dcaa21c41f648b579bb55515a libreoffice-langpack-tr-4.2.8.2-11.el6.i686.rpm 13ae10af15fb9f9786b76117deab954d7935729aa06c4d2df548318d13293ba4 libreoffice-langpack-ts-4.2.8.2-11.el6.i686.rpm 8f3488958002a152fe848b600d03e2173210ff382f3eacacbbeb2723df5e8e66 libreoffice-langpack-uk-4.2.8.2-11.el6.i686.rpm 77be554632db5ec74ffdcaa4ace37971705d18488fd1b64e3bdc4d66d483ec68 libreoffice-langpack-ur-4.2.8.2-11.el6.i686.rpm fde93a4cbdd21eee356440dbccca9a7507254c18a615e98f58d5c193bd2e26f4 libreoffice-langpack-ve-4.2.8.2-11.el6.i686.rpm 58590cf686e5c110c2776559b41b3c8bcebad99e0b4f42393ed26982ad146951 libreoffice-langpack-xh-4.2.8.2-11.el6.i686.rpm 0d5a705828b80debf84cf13cc36cfbe9567e0943d8bd7f23e7588486b999423a libreoffice-langpack-zh-Hans-4.2.8.2-11.el6.i686.rpm 0db6674c934d1c5f50a0c60a3af95b3be29894fa990ccfb9fc5b276298668ff3 libreoffice-langpack-zh-Hant-4.2.8.2-11.el6.i686.rpm 728e0bd7b6c159d61ceb1d64fcfcb93437989d72ee436f449c9eb16ba92f5e74 libreoffice-langpack-zu-4.2.8.2-11.el6.i686.rpm ad752fe933ef53912f4e687f7c685fcf8c082df5e96d4616be0512d605a0e153 libreoffice-librelogo-4.2.8.2-11.el6.i686.rpm f63b89085f02409619b1c1793e435fe0e4b9d17b2c58da104dbdf7b75fd1c4fd libreoffice-math-4.2.8.2-11.el6.i686.rpm bfc3d84f36d17fe307bd1e532ba0044a91d2c71663a491979a7cfc1e17349dd0 libreoffice-nlpsolver-4.2.8.2-11.el6.i686.rpm f870423cc555613a4bf1456e1199596884db1a3aa81e9226ef77252da0667eaf libreoffice-ogltrans-4.2.8.2-11.el6.i686.rpm 8ad49f5a6b68d17e9550f28988c65e15197c386bdde5492d5f98d8f178c2d6d4 libreoffice-opensymbol-fonts-4.2.8.2-11.el6.noarch.rpm a73a866b3395c3abd6d3517aadc46cbd3732a6f000acb056a6ea8f45b48361e4 libreoffice-pdfimport-4.2.8.2-11.el6.i686.rpm bca949e96b1ae88445118a695418ca2ffd3db5253d284d55dda5e6532de8bba8 libreoffice-pyuno-4.2.8.2-11.el6.i686.rpm 121050b8b7be35d7b9110b80a0baffcd43736a499c23d210d76dab6aa2cf4260 libreoffice-rhino-4.2.8.2-11.el6.i686.rpm 937953178c8fea208f942c12899530dec14ecaa8f6ac16de2a68bdb37957ffa3 libreoffice-sdk-4.2.8.2-11.el6.i686.rpm 3120673daae3b3382eb89109ec968985c2106f75f6df21c8810f8c39aefc2b5c libreoffice-sdk-doc-4.2.8.2-11.el6.i686.rpm 70683d21baf6ce6646fca9e03530040fc5e1b7b50633f910e13862ee94964b62 libreoffice-ure-4.2.8.2-11.el6.i686.rpm e0045a7cf6424feab53986b4681e8b6bc68cc16471c316f2f86ad30ae4658cc6 libreoffice-wiki-publisher-4.2.8.2-11.el6.i686.rpm ba4d417979f090a611baba53e2fcaac17349c46493bd7ff10a22720060f28df5 libreoffice-writer-4.2.8.2-11.el6.i686.rpm 84e74b4a30db22b787beb1dbb8fc6e054ff4fce1ae73e9dd9862cbf7f153667f libreoffice-xsltfilter-4.2.8.2-11.el6.i686.rpm x86_64: 78c0b0fd3a0179f7d7e24683dbfa7b1593cc92b1d458c3c6ea9764de7b68cf4a autocorr-af-4.2.8.2-11.el6.noarch.rpm bad35a853accf763d0944e18f4ab93fa719186434376b84c59778d68c245a808 autocorr-bg-4.2.8.2-11.el6.noarch.rpm e4cf220e221be48df88268c9ace4ebc086ae3d89a29796897309ce643281c269 autocorr-ca-4.2.8.2-11.el6.noarch.rpm 92c8e5243f7be11f092ef72bc32bb31c81c99198d3b5dcb4d57369aae266333f autocorr-cs-4.2.8.2-11.el6.noarch.rpm 2c6e027fbe0fea2d2f11a30a9ddd47bfc831197d97e68bebd62f1914636a3c44 autocorr-da-4.2.8.2-11.el6.noarch.rpm 8496c73b0d2d564ea56f3620e4af256109ebf10ab604743f1e2c0a4892a62f5d autocorr-de-4.2.8.2-11.el6.noarch.rpm 38472df7fa749317923bdde656c14fd4a421bf39415d2df0902671b9938f6beb autocorr-en-4.2.8.2-11.el6.noarch.rpm 0c00fe63a1612343163d1a9e94bd5c26b581752f510eef6465941024ea10071a autocorr-es-4.2.8.2-11.el6.noarch.rpm af95fec872739f94dc4927186febaf4932af52b25e08c54d8c66bca186666406 autocorr-fa-4.2.8.2-11.el6.noarch.rpm e7006b9a077fe86546904b2c46201f4e9d41c75ccb7d1b79a73d316bb1291d51 autocorr-fi-4.2.8.2-11.el6.noarch.rpm c2e338c75684411c9ef3ec26b2c43c8a511cd04054872249a75977a760b73535 autocorr-fr-4.2.8.2-11.el6.noarch.rpm 8bda5ab29fe5a7b2305fd5f82b4bca344c45c679a7fb3ed78fe879bd83d2a828 autocorr-ga-4.2.8.2-11.el6.noarch.rpm 596de86804e60b01b9a67666bbe1d162c16dd05d274701b176690546444cfffe autocorr-hr-4.2.8.2-11.el6.noarch.rpm 7fe4e2dc588b23ccd966871247c28431d958074333007fb45b74b6f3a0299563 autocorr-hu-4.2.8.2-11.el6.noarch.rpm 027a0c253ce580c204e99cde49538532053ddde7240d508f994d8d2457618d93 autocorr-is-4.2.8.2-11.el6.noarch.rpm e4c5c58094e6c1ba2d863b87edd4ca4b1c60f1d28ca88a5b0ef782d31b91b262 autocorr-it-4.2.8.2-11.el6.noarch.rpm f3001c5f650135c36090d19965982d612951b16fa9feff0b9ac61e8c45c1ba0d autocorr-ja-4.2.8.2-11.el6.noarch.rpm ffe7620e1851b1bac35bf06a11a5473cdd08ba585a7508133bcf646bdbdf1256 autocorr-ko-4.2.8.2-11.el6.noarch.rpm 92944e968c830ebf43988f3529ce1ce6645a2f28012badb69ffc5a8f43616e37 autocorr-lb-4.2.8.2-11.el6.noarch.rpm 34f3a39607176d7489300ed92efceecb014c84433e6b9eb3fc3b251edc29b8ec autocorr-lt-4.2.8.2-11.el6.noarch.rpm 0cc0fcd02a7289f23359be4346b9ca89ed16083209f3041945cf36d1645dcab7 autocorr-mn-4.2.8.2-11.el6.noarch.rpm fc960d79d9be57e9f4bc1b2f761472f5c06cbe30ba2e64db144c4d615e847146 autocorr-nl-4.2.8.2-11.el6.noarch.rpm 656f297f43e0cc3b320ff678d033fc55d095dc4853ef0cfacb05107d3743b09f autocorr-pl-4.2.8.2-11.el6.noarch.rpm 8af9e641be0e0fa38b5a37945a234c6dd1530c0dbfeaefd8ce1dcd031d76fc05 autocorr-pt-4.2.8.2-11.el6.noarch.rpm 1ee590cd2e34c965733d404e005533eb54d635799105127dbc5db985a93d4bbf autocorr-ro-4.2.8.2-11.el6.noarch.rpm ba0532323c642cf97a47a5764bbe12d5fd1b17786635f828eea5a8fbf72a9c3b autocorr-ru-4.2.8.2-11.el6.noarch.rpm de176ed383a058d364b011bfc2b41d5406d1d3d9961af5ed051f887388bc4586 autocorr-sk-4.2.8.2-11.el6.noarch.rpm e04444d2e434767d5b217174b8554af5a48ab737b90a0287d0aa1e19d605ad23 autocorr-sl-4.2.8.2-11.el6.noarch.rpm c547b0273621c89a8ead5a09d58bc6a9a8c4e462f55369b7aeb9852daf9b6236 autocorr-sr-4.2.8.2-11.el6.noarch.rpm 1a0183a9ba123a2c3fd9e17752840873586cf439588f4b0b41124b971fda91f4 autocorr-sv-4.2.8.2-11.el6.noarch.rpm 2c6cb687c77358f5da13614cde2e0ec9474a41ebaf000e9cc9f869a6d7f6d640 autocorr-tr-4.2.8.2-11.el6.noarch.rpm 8bb7876d883e7d5d7f5b6cb2d7e8c6fdd26fa0b146899ccffd58742adbeffb19 autocorr-vi-4.2.8.2-11.el6.noarch.rpm 0e26314123f925a3581e7d2a44ae615c938a319c0c35707d8cca03ee2bcb24b9 autocorr-zh-4.2.8.2-11.el6.noarch.rpm 0cd95b68f999c14b18229e5732283a5b2470d8bd5ba2b999c203cfb6dec494ab libreoffice-4.2.8.2-11.el6.x86_64.rpm 1ce190c5498d70fa96c2417aa76171e9455752607f84c64a05d8a5355a6b2e37 libreoffice-base-4.2.8.2-11.el6.x86_64.rpm cb0e4de52947d77d8a7676ff387be388b2cf9655714215f9c68d20a60e732477 libreoffice-bsh-4.2.8.2-11.el6.x86_64.rpm 55d1f071aacebbdb094be1357cfc836ce5693463df1e98f21f2db7bb0a550ff1 libreoffice-calc-4.2.8.2-11.el6.x86_64.rpm cc8ad5fd26864af7584816fd5d314ac935c316f2a501ebf83b1b441dfcbeed52 libreoffice-core-4.2.8.2-11.el6.x86_64.rpm d446ae367e871d04cebf165d52ee7093e498b154f8c5d1813c83d7b0ded45f6e libreoffice-draw-4.2.8.2-11.el6.x86_64.rpm 78de5ee06de0fba929eaf74961848744468df9a2e1675d9e574a8439be8e3a0e libreoffice-emailmerge-4.2.8.2-11.el6.x86_64.rpm 9a7b5486b8167fd06ed9f1701072173e47f67a183dc5d0cacde6b602a5ae35ed libreoffice-filters-4.2.8.2-11.el6.x86_64.rpm a51d9cb1b46e78c3d4e3fefc149602240b67fd21d9b0f93edd85604e41abc5f1 libreoffice-gdb-debug-support-4.2.8.2-11.el6.i686.rpm fb6eeacc065a569eb1425837d5dd5f74f76bf08b8cfd63a4129645f78067b363 libreoffice-gdb-debug-support-4.2.8.2-11.el6.x86_64.rpm 2105d79a44dc88b77c1132680060bc8d35fe8ea3c4fc3f96544c21a9c27ce116 libreoffice-glade-4.2.8.2-11.el6.x86_64.rpm 06723f7d5e7961d70e5ece8b94965d153233302e50b8adaa944b6b5e118104f7 libreoffice-graphicfilter-4.2.8.2-11.el6.x86_64.rpm fe5a1dc49686e35d436d0172fa3d7f45a576e3b25e6b511697cdecc241236b35 libreoffice-headless-4.2.8.2-11.el6.x86_64.rpm 3d1d357b1fb66eae82a5e789bed7ad1a306c75a7fb48036d4024fae1a6b9e0c3 libreoffice-impress-4.2.8.2-11.el6.x86_64.rpm ecee778d91c873be0451604ced4205173bc766dc4440736d47675df194ee477a libreoffice-langpack-af-4.2.8.2-11.el6.x86_64.rpm 5e230767ec7ce1ceb77b8a35872702c9f41d991b46d6138996ac2552377fcfc9 libreoffice-langpack-ar-4.2.8.2-11.el6.x86_64.rpm 80361ef8914b7f8a0d97fa98749764c51053b54f8e81ed6bea1046223228cd66 libreoffice-langpack-as-4.2.8.2-11.el6.x86_64.rpm 9f01de4ef162237def66c8db0e075f1152c3062cdbaa5176d220c8689111e431 libreoffice-langpack-bg-4.2.8.2-11.el6.x86_64.rpm 4f81be9e1c717c78ccf6871a283ec6055b9c7fc172693558e43c106862ec6e8b libreoffice-langpack-bn-4.2.8.2-11.el6.x86_64.rpm 5fefce27ec617feb9b780e0b3ef6f912b231622df053db2ddbae4296971680a1 libreoffice-langpack-ca-4.2.8.2-11.el6.x86_64.rpm 4a10bd349ff8c88a1462bc4dec732a02854e151528ceef6d69b9f20eb0b1c478 libreoffice-langpack-cs-4.2.8.2-11.el6.x86_64.rpm 2b4f46878482e80667bd1aad2f1338872f0e0a9f9ae4c0c746c74237923bf641 libreoffice-langpack-cy-4.2.8.2-11.el6.x86_64.rpm 8791c886155442533d3c77ed1f176754b7af5ccb2b648ab7fcf90e10c74a85a6 libreoffice-langpack-da-4.2.8.2-11.el6.x86_64.rpm 7fb98e6d1cbafc4b6bf72311a960e5e26b25d2ca912ba6360bed603484b6ceab libreoffice-langpack-de-4.2.8.2-11.el6.x86_64.rpm 7d3012cb748d20903844dc5b2757c417bae7e9fa04f0fa72f036d34b0eb70bdd libreoffice-langpack-dz-4.2.8.2-11.el6.x86_64.rpm 800dda0fc075d914e5529c6fb06ac61a96700b3a361e5c2238700ee4b16d926d libreoffice-langpack-el-4.2.8.2-11.el6.x86_64.rpm 10a70f7a97ff2bdf9a3b0f70d49441cbb05144c1266ae056fb80ec60f340ee84 libreoffice-langpack-en-4.2.8.2-11.el6.x86_64.rpm adead158e75f27cc3cbd4570480c705f7e7edeede18a3e1c05de17243c614e9c libreoffice-langpack-es-4.2.8.2-11.el6.x86_64.rpm 805be08cccf7c9636eaecf3fe24e662d76f96050204178f633e526f3f99997fd libreoffice-langpack-et-4.2.8.2-11.el6.x86_64.rpm fc8130718494ab0eeef65839b5065392811caf5e97daf9ddd4fb76c53273a565 libreoffice-langpack-eu-4.2.8.2-11.el6.x86_64.rpm fc48983b277ad6da3657eedba54982e788430b49a3ee1ab44373c35cf6fdd985 libreoffice-langpack-fi-4.2.8.2-11.el6.x86_64.rpm 3262c51fac20f051ff2dda8b613b94a0d9015f7b0c29f9d5989f419323e1b2ca libreoffice-langpack-fr-4.2.8.2-11.el6.x86_64.rpm 19ab303d7a80c0ceb59ac49b9f3f17eb3f770def8284dcff9a0a6800ecaf3476 libreoffice-langpack-ga-4.2.8.2-11.el6.x86_64.rpm be0a46e51cc376b430d8e317785d96b4c90f5719805f83521323c18dd5053ddb libreoffice-langpack-gl-4.2.8.2-11.el6.x86_64.rpm 210d4234c8453e14302bc82771974ce0545fb524adb8dc14cb77143f848a784a libreoffice-langpack-gu-4.2.8.2-11.el6.x86_64.rpm a222e9b10296ba99cf7561822dd648a6243d50069b6e5bbcba54d065c4e8ab94 libreoffice-langpack-he-4.2.8.2-11.el6.x86_64.rpm d371eb7808895682f50b0bd159d2530765d3ba3e237b5eabdc7b1f76d032bb06 libreoffice-langpack-hi-4.2.8.2-11.el6.x86_64.rpm 14a9be8c3130a3655fee348c6dface62e5d05568126966b2b4cd650aeeb43810 libreoffice-langpack-hr-4.2.8.2-11.el6.x86_64.rpm 421151b77c7b0fd4d341fb2408ccd8405fed2e6170637d56bd13c7ccfa87afbf libreoffice-langpack-hu-4.2.8.2-11.el6.x86_64.rpm 262ae16c37dd7d37d628f5a38d4141d57886567edb8be2a2903dcee8995de3cb libreoffice-langpack-it-4.2.8.2-11.el6.x86_64.rpm 8f494d030e5a4e280eca1f44d845fc46ac318a646f25277169d16dc017ea0232 libreoffice-langpack-ja-4.2.8.2-11.el6.x86_64.rpm 83a066700ba1f7a6ac5b66e7bcc0cbbbe57d0d60899b3329e9e90878c8bdc4d6 libreoffice-langpack-kn-4.2.8.2-11.el6.x86_64.rpm cce7e631f16da49ea06d71bfe06a7a33877b24d92d9d17a173292d4df3addd79 libreoffice-langpack-ko-4.2.8.2-11.el6.x86_64.rpm 235e7ab92f08fb2b5681bb20dbff331d3ee81480b233214239a82dfc845f88dc libreoffice-langpack-lt-4.2.8.2-11.el6.x86_64.rpm 8edbd02133b5f3c404289e97da1277b32873a9da637a7ac1370b3269b7a173da libreoffice-langpack-mai-4.2.8.2-11.el6.x86_64.rpm ed1504d18021dd5a09c1c7d321cec7d7a0ea83facab543574b957bb647c1dbc1 libreoffice-langpack-ml-4.2.8.2-11.el6.x86_64.rpm b820bfa585acf7f967a92d917f7c0f8afd0850621597622d2ebe9fbfe24309f1 libreoffice-langpack-mr-4.2.8.2-11.el6.x86_64.rpm 2fa0231c7508bcf5b1d4400f0add7ceba29de54cef4e32fc10068d69d0111648 libreoffice-langpack-ms-4.2.8.2-11.el6.x86_64.rpm 7e41fc604623aeeb87eb18a93bdf5a553db9aeb8f3c50f0d9d76c50feb33c200 libreoffice-langpack-nb-4.2.8.2-11.el6.x86_64.rpm 55062c730d7dab2326648aafcbfe4054fea1b7e084c36a1effa51f7c94b2619a libreoffice-langpack-nl-4.2.8.2-11.el6.x86_64.rpm c029ba9c2417a2d4e9c6999ce2cf4c1dd5999775d782866c84d51ab92f1b4b1d libreoffice-langpack-nn-4.2.8.2-11.el6.x86_64.rpm 958ee83fc9233cfebec65a9a37b1e11d850d406f14b22ae9ddccdaad08316e80 libreoffice-langpack-nr-4.2.8.2-11.el6.x86_64.rpm 216f31b920968b756832b142adec5a66f8ee564b28293d0161a3caa2904a2dd0 libreoffice-langpack-nso-4.2.8.2-11.el6.x86_64.rpm 72994cec44696fa96361139dda3cfabc9f0265a37420c0be207164d250471cc1 libreoffice-langpack-or-4.2.8.2-11.el6.x86_64.rpm b785738b33de9e6eb2fb32df73bd3354fd6abcbe897400d105f5212c96ff01e2 libreoffice-langpack-pa-4.2.8.2-11.el6.x86_64.rpm 3d523036e7ae1778898ac3f413484df19a658788593bf92c8614e5f098234ab1 libreoffice-langpack-pl-4.2.8.2-11.el6.x86_64.rpm f778b2efbfcffdd1d268a6c79bbebb5fcafb5d29250aa420caaa16669ad7a078 libreoffice-langpack-pt-BR-4.2.8.2-11.el6.x86_64.rpm fa56d102130aff5e049dacf0e5173e11ee27067b09c8e21717c73f3b83b2c8ec libreoffice-langpack-pt-PT-4.2.8.2-11.el6.x86_64.rpm b24d4bac6eec315374adf7383310819f5ed98fad110e388541d4032c9147c9e7 libreoffice-langpack-ro-4.2.8.2-11.el6.x86_64.rpm a7aa0d6a421d7b7bc8054f77b671c239e09751b85cc1446f1ffad6fe6b7e4d31 libreoffice-langpack-ru-4.2.8.2-11.el6.x86_64.rpm c09c5dc4b08a8ca76c8d38afd7be21b895ddfa7e521cf773dca0156e6e8b5b29 libreoffice-langpack-sk-4.2.8.2-11.el6.x86_64.rpm 495db600b0c277ceb2aeccbaee668303060df16ca6d4b017a5394321778e950e libreoffice-langpack-sl-4.2.8.2-11.el6.x86_64.rpm 81e2ea0c72dcb171773ba4487a938d7f5a60b0ec558bce2453c064382754772e libreoffice-langpack-sr-4.2.8.2-11.el6.x86_64.rpm 1f4392e176e1bf9254f8e235ba6b4db527c167e07011ec2873ea679cf9f22e3a libreoffice-langpack-ss-4.2.8.2-11.el6.x86_64.rpm d845f06b5870aa48ce1e1e2732c2205563f5b862032c313d95682cf93126b2c4 libreoffice-langpack-st-4.2.8.2-11.el6.x86_64.rpm c699096640abe5d2ae3e30806b576f91fdaf9591a021e96344b775b964b41c57 libreoffice-langpack-sv-4.2.8.2-11.el6.x86_64.rpm 573f79d1def7417052551dab90fabaaae289a21bf48ffa9ece8e6b65ef003738 libreoffice-langpack-ta-4.2.8.2-11.el6.x86_64.rpm af66081c851d12a0cb2a7ad4cd8ced17ee667ebb5914c312b319b50269bd81b1 libreoffice-langpack-te-4.2.8.2-11.el6.x86_64.rpm f4f7a8aa2443247baadf18524c51e613c0ab2ed09705e5e21534f390366fbf61 libreoffice-langpack-th-4.2.8.2-11.el6.x86_64.rpm d7bacd679d99e08c35c3970bf4d62fe04094bbfb6b2fb5597b73f4c1d02bd099 libreoffice-langpack-tn-4.2.8.2-11.el6.x86_64.rpm 3cba4a37476017d159c477e6e8d472239b90993a5c4467858155011f729669ca libreoffice-langpack-tr-4.2.8.2-11.el6.x86_64.rpm 07807b687e9632cb64bd2a677a5f41c6ed94166a2bfa27fdfbd0997b281b5203 libreoffice-langpack-ts-4.2.8.2-11.el6.x86_64.rpm 8faa59df056bd9a7cd4a8e37216ac983feaa00fd1ece0c80cb11ad62c46f5f50 libreoffice-langpack-uk-4.2.8.2-11.el6.x86_64.rpm 72aad702b1b24f4ed11db4d655566747d7d1144297b43f970f72e95eb0687d58 libreoffice-langpack-ur-4.2.8.2-11.el6.x86_64.rpm 5faef89e824088bad5c8c5019b6a8bd59e242675a946a4bf5d3a395b1ce11d55 libreoffice-langpack-ve-4.2.8.2-11.el6.x86_64.rpm b1dcf9032b9eff03a7ac5d73f0fbafa85c49e6b9d9220fb6073816d194108f35 libreoffice-langpack-xh-4.2.8.2-11.el6.x86_64.rpm 906a0931c3365d302dc23157309083392a07f8d3a10da57372d04f007be166a9 libreoffice-langpack-zh-Hans-4.2.8.2-11.el6.x86_64.rpm fbc4b11d8915241ccbc7b9c12c42016b541794c617ab9dfbfe0493f0f1c8d4e6 libreoffice-langpack-zh-Hant-4.2.8.2-11.el6.x86_64.rpm 8efaef427cbd8012173388c03a65034cd728e3887e7f62f8a36c6f41da69f935 libreoffice-langpack-zu-4.2.8.2-11.el6.x86_64.rpm 81c595a3529e60cf568b4c4c31ce6c114ff63360044ab6fab9451246dbcd7c95 libreoffice-librelogo-4.2.8.2-11.el6.x86_64.rpm 807b5d02b038616f86b59990a43f5f46d4e836e1b3ab51494f0eaa3a9cbe45c2 libreoffice-math-4.2.8.2-11.el6.x86_64.rpm 7f7a4042e1690ef91e27d95c6e9a6b78adc27027e95efc23e0f5523e4140ae9d libreoffice-nlpsolver-4.2.8.2-11.el6.x86_64.rpm 9ebd3b8a7e2c56eba689b1d4b7cd7e6c0750e59d284e4ec229f18d11758ff402 libreoffice-ogltrans-4.2.8.2-11.el6.x86_64.rpm 8ad49f5a6b68d17e9550f28988c65e15197c386bdde5492d5f98d8f178c2d6d4 libreoffice-opensymbol-fonts-4.2.8.2-11.el6.noarch.rpm d806bb999cb58ea2d2b48294b4887735d87a9049a2863d5eef702b18e6a85cb8 libreoffice-pdfimport-4.2.8.2-11.el6.x86_64.rpm 341bbd58e3c85b9b9570fc6d35535fadd4efdc925e98eaac6d19637e67035b8b libreoffice-pyuno-4.2.8.2-11.el6.x86_64.rpm a5f3325b69a608a4d6c12444e8c040ee5690b02a2cc437667c71a8d93d96c147 libreoffice-rhino-4.2.8.2-11.el6.x86_64.rpm c6099d028a3e7071a7e4f4c3ef3049f82adbbb7f5b24d0fadedd4290bc4768f7 libreoffice-sdk-4.2.8.2-11.el6.x86_64.rpm 075003019ad9b53d3fcac02e636fa6b2a79860ff0d8da457603b68ff7dfdf41b libreoffice-sdk-doc-4.2.8.2-11.el6.x86_64.rpm 14b1cb15e8b647cc4d735412a7b55f5eaa5ab26411648cdc1b5854c304df7651 libreoffice-ure-4.2.8.2-11.el6.x86_64.rpm 3ffabebe38059c310f544b9f46b81974b06169a8325960c5dd1f8a64f6e7eafd libreoffice-wiki-publisher-4.2.8.2-11.el6.x86_64.rpm 173314f199886f987d0750490439aa83e2fb480fe1ce21b1dbb2927f5a848e35 libreoffice-writer-4.2.8.2-11.el6.x86_64.rpm 01e8488b02404aa0b5918361a48ead1b9ba68512dd132063bd9318ffcc913992 libreoffice-xsltfilter-4.2.8.2-11.el6.x86_64.rpm Source: f3a87c3e78f0c89079d1a19e3e4e4b421fd8c9d3be7ddb591f8127c66df1ebdc libreoffice-4.2.8.2-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:35 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1453 CentOS 6 abrt BugFix Update Message-ID: <20150726141335.GA41258@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1453 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1453.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a474e602480b0294c716a90bdb1667b6ad1e61d621daedd0649c124f7ba12ccc abrt-2.0.8-34.el6.centos.i686.rpm 61f3a1997f583d92e1a44f17355c654991312c4d3ff8e0879885f83e9db41d6f abrt-addon-ccpp-2.0.8-34.el6.centos.i686.rpm e0489feee5b666ad6d7979f3f31b21c82fafecfd7c7e371f1c1339f5b928cf4a abrt-addon-kerneloops-2.0.8-34.el6.centos.i686.rpm 38d3b2237cb201b73dd4ed6c396ca3e1b7f458aeac70b67919febd3c91b85469 abrt-addon-python-2.0.8-34.el6.centos.i686.rpm 666d7f84f02be8d2b94d4506a995ff0330df83d2bbf7fac37be33e30c87b242f abrt-addon-vmcore-2.0.8-34.el6.centos.i686.rpm 6b0ee7009ec3fd79cab98b34dd8c673b412cbf6bc545219e76af1caaad7c71d3 abrt-cli-2.0.8-34.el6.centos.i686.rpm eef5a3e43b866bdbd04ab56894b8b4ebb8009280c002c7b753da0ac325bdeb9c abrt-console-notification-2.0.8-34.el6.centos.i686.rpm 1fa522898c0cfe50069766ace2f8df6a628a70955305674995c75a260c518197 abrt-desktop-2.0.8-34.el6.centos.i686.rpm 27f7c5aa56acdd2eb8cef2bda75d065210629734c788238e52ad621a717a9a48 abrt-devel-2.0.8-34.el6.centos.i686.rpm 3075868d49062b819e72359ec0197f227b28df884575dc3b37f205ed76f93124 abrt-gui-2.0.8-34.el6.centos.i686.rpm ab76a928cbec4bae043025a800095dee6ef9dd9c33253b78a4e87d35ce1f6965 abrt-libs-2.0.8-34.el6.centos.i686.rpm faa79278a4c30ac1279c4d906a005b8aba1e73106d14f6372595ff0a0ad4c3e7 abrt-python-2.0.8-34.el6.centos.i686.rpm a42cfcd3844feae924930e7316768b7061f694d99b406a5bc0478103119dce69 abrt-python-doc-2.0.8-34.el6.centos.noarch.rpm 839130288a296d1f70f6282ac94f06dc27e14666b10dd8bd1572e7903503055d abrt-tui-2.0.8-34.el6.centos.i686.rpm x86_64: 27f7c5aa56acdd2eb8cef2bda75d065210629734c788238e52ad621a717a9a48 abrt-devel-2.0.8-34.el6.centos.i686.rpm ab76a928cbec4bae043025a800095dee6ef9dd9c33253b78a4e87d35ce1f6965 abrt-libs-2.0.8-34.el6.centos.i686.rpm a42cfcd3844feae924930e7316768b7061f694d99b406a5bc0478103119dce69 abrt-python-doc-2.0.8-34.el6.centos.noarch.rpm Source: 7cf86c200fa6c1f381d2c9c5c2143de6bc9bfba118df54fc1e81ba15ecd584ae abrt-2.0.8-34.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:22:54 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:22:54 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1245 CentOS 6 java-1.7.0-openjdk BugFix Update Message-ID: <20150726142254.GA41628@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1245 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1245.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f75dc60bc0b02fb8bfd305266289b8a310d321cccecc1a79b453d882a5375382 java-1.7.0-openjdk-1.7.0.79-2.5.5.4.el6.i686.rpm 22de488e098cd7dcb17e4f61c7de70b081b574150ee1f5bfcf2519069b13ebd1 java-1.7.0-openjdk-demo-1.7.0.79-2.5.5.4.el6.i686.rpm e8fadccb011ef218114a41ea70a623dedac4262824fc4d6255c40e6b9728d7b7 java-1.7.0-openjdk-devel-1.7.0.79-2.5.5.4.el6.i686.rpm 2ae7c9e0022429b474e4bdb375adf97186206e18956bb242ea7cfcb9e19e263c java-1.7.0-openjdk-javadoc-1.7.0.79-2.5.5.4.el6.noarch.rpm 670b03cb506abc5f5e6704374d84998967b3cd329c7f66315c985e4671a52bd5 java-1.7.0-openjdk-src-1.7.0.79-2.5.5.4.el6.i686.rpm x86_64: 75566afd26a7d4be512fd3532f00e31ad8844cd984506265380974b4a793f1af java-1.7.0-openjdk-1.7.0.79-2.5.5.4.el6.x86_64.rpm 722a99709a62028f46dec60c4b0f863ebf2ff1d9cd421b925e7bed5b2f983977 java-1.7.0-openjdk-demo-1.7.0.79-2.5.5.4.el6.x86_64.rpm 1ccc90f09a8378eecc5c5e086940dd63475b374bdec0bc1ff8dbda175c057a06 java-1.7.0-openjdk-devel-1.7.0.79-2.5.5.4.el6.x86_64.rpm 2ae7c9e0022429b474e4bdb375adf97186206e18956bb242ea7cfcb9e19e263c java-1.7.0-openjdk-javadoc-1.7.0.79-2.5.5.4.el6.noarch.rpm cfa3630d8f163515aac9140e88c33eac19e2edc8a3d83b4f5fcec4bfd8625671 java-1.7.0-openjdk-src-1.7.0.79-2.5.5.4.el6.x86_64.rpm Source: 80fec6939f9594b9368df23d9ae0916d6f59eec154b1e7208a9f3df0fefbc3aa java-1.7.0-openjdk-1.7.0.79-2.5.5.4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:23:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:23:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1465 CentOS 6 glibc BugFix Update Message-ID: <20150726142347.GA41775@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1465 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1465.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3560c4d7d455a9dc07112b1590af221cf192e5dee694610d63b7de23269eeae2 glibc-2.12-1.166.el6_7.1.i686.rpm ba84607c87ebcd5e08e7777c8d64e3d27384f855aa36e8b2c4c81318cf22d7fe glibc-common-2.12-1.166.el6_7.1.i686.rpm 92382f88090a48f6e325aa2e84228dfc44e76d06cffcca0341cbb5bb74d4ddb8 glibc-devel-2.12-1.166.el6_7.1.i686.rpm 207e97dee3fd94f017879522307bb14065f9d8ce9b10671b71c5c14069d48bde glibc-headers-2.12-1.166.el6_7.1.i686.rpm 2c7f65f56845510495850b2ee0598a651e7f44377934c841b21d795bcc5e781c glibc-static-2.12-1.166.el6_7.1.i686.rpm 509bd9a9b5eb4b55a41739428857b1c84c476b6b8643269f6c89e72bb7c15cbe glibc-utils-2.12-1.166.el6_7.1.i686.rpm 72fc0a7a9fef69c0d48daee9c4b35f382358f8c305ead06ef4d002d2355901cc nscd-2.12-1.166.el6_7.1.i686.rpm x86_64: 3560c4d7d455a9dc07112b1590af221cf192e5dee694610d63b7de23269eeae2 glibc-2.12-1.166.el6_7.1.i686.rpm f0ea838b19d71eaed826ab2c71f5858449084ed096ca961e99d336f99b37a1ba glibc-2.12-1.166.el6_7.1.x86_64.rpm 292ea6521d9f98d8ab20ebf3d0abe3b9b4d668f9bf1ad4d299eaa57ce15311a3 glibc-common-2.12-1.166.el6_7.1.x86_64.rpm 92382f88090a48f6e325aa2e84228dfc44e76d06cffcca0341cbb5bb74d4ddb8 glibc-devel-2.12-1.166.el6_7.1.i686.rpm d79b8a7feb9b0f4f32e6a4dcdbe3bea9c9e123c85091e697b539b7c6e93324a7 glibc-devel-2.12-1.166.el6_7.1.x86_64.rpm 80c4393bfbec1ba53b75cccdf9e77a124c776b39df4ebbc010bce0835eca9e63 glibc-headers-2.12-1.166.el6_7.1.x86_64.rpm 2c7f65f56845510495850b2ee0598a651e7f44377934c841b21d795bcc5e781c glibc-static-2.12-1.166.el6_7.1.i686.rpm b4e26a55cd4381fd9d2902989e0ae538b2d2e396cb2260c67b7fec7b79cd25ff glibc-static-2.12-1.166.el6_7.1.x86_64.rpm 9f68fc69ae2b26fe843c5601ab5348fc1bb043f52d0eebd8bb265a40deb34529 glibc-utils-2.12-1.166.el6_7.1.x86_64.rpm 7a6db01c09f85a401a6fbf178e21ec4091f6382a01fc63ffeca8dd61e8c19bfc nscd-2.12-1.166.el6_7.1.x86_64.rpm Source: d713c921757d1604b810e4c6010eb2f55080bb08d2bf5c989a2c8c1eeb18e746 glibc-2.12-1.166.el6_7.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:23:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:23:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1466 CentOS 6 kernel BugFix Update Message-ID: <20150726142352.GA41926@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1466 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1466.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8f1a7b2fa97e1d2be1484ecaf6eb86fdc8edf6068efd0cf1fc08a4cd1f61e6e7 kernel-2.6.32-573.1.1.el6.i686.rpm 9c360798839f7ae2b367fab79bace4ae9e02e72f609f01c5cd3ffdc2a65f0d3b kernel-abi-whitelists-2.6.32-573.1.1.el6.noarch.rpm e72232bfc61d3d88679d8ff5763939a7084d61c58e876e5c294814ec844e7847 kernel-debug-2.6.32-573.1.1.el6.i686.rpm fdbf2300c38abf8385001979cccfb68a68a58df00e9e8b0c7bd72f3b7301dbd8 kernel-debug-devel-2.6.32-573.1.1.el6.i686.rpm e0c5e84fa147c16a773a0195e3a42e39d2499427be0efe7d839d1c236cbdf2f1 kernel-devel-2.6.32-573.1.1.el6.i686.rpm 124d9580daee6a9e735474d2419fd20d4b7024476665c459a1dcba6400b0a13e kernel-doc-2.6.32-573.1.1.el6.noarch.rpm 3a19a579e25b5a76ed0ac47a780bf719340f833010ed8676b7b2a66c7d37c50c kernel-firmware-2.6.32-573.1.1.el6.noarch.rpm 57d8787bf25798a7efeb04f17cba9608fd669306c696609fbb567443a9171e18 kernel-headers-2.6.32-573.1.1.el6.i686.rpm 937eff2094b5a68493778fff2ec6e558bec570565e30524678959a9e5a4e586b perf-2.6.32-573.1.1.el6.i686.rpm 7d07646fa26288794b424fb0bcb68a3bc77c6a9e3f58556f297491bd4456f9a7 python-perf-2.6.32-573.1.1.el6.i686.rpm x86_64: 46758c5cd375c8c47c3419291093c4670687ea3978ef2990d989049bf83fb17a kernel-2.6.32-573.1.1.el6.x86_64.rpm 9c360798839f7ae2b367fab79bace4ae9e02e72f609f01c5cd3ffdc2a65f0d3b kernel-abi-whitelists-2.6.32-573.1.1.el6.noarch.rpm d6e2cc831bfc644a7ebb656309999c3d5c046842be0ff484ad9632e16492bffb kernel-debug-2.6.32-573.1.1.el6.x86_64.rpm fdbf2300c38abf8385001979cccfb68a68a58df00e9e8b0c7bd72f3b7301dbd8 kernel-debug-devel-2.6.32-573.1.1.el6.i686.rpm 5f3539a41f6c4f88064990def2fc14b98f3c927fc912e0daad7a3dee2914d07a kernel-debug-devel-2.6.32-573.1.1.el6.x86_64.rpm 6483076f574610fddd75524be49aeebcad2a76dd3f8d2bfeddccecf7fec93006 kernel-devel-2.6.32-573.1.1.el6.x86_64.rpm 124d9580daee6a9e735474d2419fd20d4b7024476665c459a1dcba6400b0a13e kernel-doc-2.6.32-573.1.1.el6.noarch.rpm 3a19a579e25b5a76ed0ac47a780bf719340f833010ed8676b7b2a66c7d37c50c kernel-firmware-2.6.32-573.1.1.el6.noarch.rpm 4dde3022d7e4c1e324be101d152731eac0e1611a4569f629942ed5cbe1a2e91d kernel-headers-2.6.32-573.1.1.el6.x86_64.rpm 0d348b5b8a874dcf36d31a75f4b7b4e8dd3c0b2964429110a2e843efbea240f5 perf-2.6.32-573.1.1.el6.x86_64.rpm 89211cf44b4bca85f69c0344cab736cda356eeaace0872f84e1566a4fc227581 python-perf-2.6.32-573.1.1.el6.x86_64.rpm Source: 6873df97912a6d8b82841b5b95108def8844412b5b5f4cd5f30a2bb95f8c2012 kernel-2.6.32-573.1.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:23:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:23:56 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1467 CentOS 6 java-1.7.0-openjdk BugFix Update Message-ID: <20150726142356.GA42040@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1467 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1467.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1da9434c46ca6ddce596e85e44853e5fca601d779353b228912dc2d0e41e65ca java-1.7.0-openjdk-1.7.0.85-2.6.1.3.el6_7.i686.rpm 8b807c182d1d9d97335d0ed9423c2d59dc1c2ad570b1038c111da96695cd7178 java-1.7.0-openjdk-demo-1.7.0.85-2.6.1.3.el6_7.i686.rpm d9a481593ab55f80fb1c4c9111b26aeeba2182cf5b6f77aa01282f07fbf2943a java-1.7.0-openjdk-devel-1.7.0.85-2.6.1.3.el6_7.i686.rpm 77accae161205061837fffcc104b69b71a50b25d8970db3579329cca2d4e372a java-1.7.0-openjdk-javadoc-1.7.0.85-2.6.1.3.el6_7.noarch.rpm 25f32cc61d64fe51cd81f4763c617d1bda8159619ff7359ddc32a049161fc688 java-1.7.0-openjdk-src-1.7.0.85-2.6.1.3.el6_7.i686.rpm x86_64: fa39854dda16cd973829ef69f477d4867353964088959eb815c9434d5f1e65dd java-1.7.0-openjdk-1.7.0.85-2.6.1.3.el6_7.x86_64.rpm c11c2794217f4d6b5b9115ee4101aab44377831f7fd2f7c5d7d34f610c85987b java-1.7.0-openjdk-demo-1.7.0.85-2.6.1.3.el6_7.x86_64.rpm 114f3a8ee6558230f94d978cf4f5401313053302dacdf6a20154b00cd4b24470 java-1.7.0-openjdk-devel-1.7.0.85-2.6.1.3.el6_7.x86_64.rpm 77accae161205061837fffcc104b69b71a50b25d8970db3579329cca2d4e372a java-1.7.0-openjdk-javadoc-1.7.0.85-2.6.1.3.el6_7.noarch.rpm a6a980b84ed8e7468b4136038bb99f4b89f48d3e980715cd09992e7abef75c57 java-1.7.0-openjdk-src-1.7.0.85-2.6.1.3.el6_7.x86_64.rpm Source: 49f5bd26e6491334abba32f71905bae0ccf6647a6c6b1c7a096a95bc2daa83c5 java-1.7.0-openjdk-1.7.0.85-2.6.1.3.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:24:02 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:24:02 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1468 CentOS 6 java-1.8.0-openjdk BugFix Update Message-ID: <20150726142402.GA42212@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1468 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1468.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6653cd7c68f66412fd49d955b58c02ad9e08b116f2a6c1234c17003254ae62da java-1.8.0-openjdk-1.8.0.51-1.b16.el6_7.i686.rpm 1dbae3e47e21462ff0f2935e927cfc3c8a7f47915cdc494c017bf1e60156d921 java-1.8.0-openjdk-debug-1.8.0.51-1.b16.el6_7.i686.rpm 1880278db82d1a553d695fba3e42a7e27676b8a1923780b2fafce72551c82600 java-1.8.0-openjdk-demo-1.8.0.51-1.b16.el6_7.i686.rpm 3748eb10970fbbd82774069578e6ff22bba159feee56ce4c628f82ec7ae83433 java-1.8.0-openjdk-demo-debug-1.8.0.51-1.b16.el6_7.i686.rpm b70235e26e553584341fb90ca91e30fa4ff69b0575ebfd78b30eccec51570cb7 java-1.8.0-openjdk-devel-1.8.0.51-1.b16.el6_7.i686.rpm a2d9970266e85da09c3ea782e4ef0718dceb3d0bed74137cb5c63a51920a2b00 java-1.8.0-openjdk-devel-debug-1.8.0.51-1.b16.el6_7.i686.rpm aac23a60bb387ec745b4f543ab85fe57bd150644144be455f63f4da7392091b0 java-1.8.0-openjdk-headless-1.8.0.51-1.b16.el6_7.i686.rpm 860b882dfeff4712184052a5b26c8f9f5f9396265a48be1d490eba362b7d3d8d java-1.8.0-openjdk-headless-debug-1.8.0.51-1.b16.el6_7.i686.rpm 0063d802e5d62ebc9a0848d87ae038486ee73250cae56b6509ea9533432be515 java-1.8.0-openjdk-javadoc-1.8.0.51-1.b16.el6_7.noarch.rpm 8b4a27dff860440c669ba5bcaaf8ba4d2113d1992039bf599cd14d5c585623c7 java-1.8.0-openjdk-javadoc-debug-1.8.0.51-1.b16.el6_7.noarch.rpm 6bc28f9e89cb2ef85ed2c97e3cff77bcea050fcecb5679162a92e3964e87716b java-1.8.0-openjdk-src-1.8.0.51-1.b16.el6_7.i686.rpm 3b038bcad5743616702005ac3eb116b65bbee1aa3fcb078e7be50e2817ce5667 java-1.8.0-openjdk-src-debug-1.8.0.51-1.b16.el6_7.i686.rpm x86_64: 627110600db9892ab36a8ef2e0632d0042327b4318e201b08c0b9ac6d2b10983 java-1.8.0-openjdk-1.8.0.51-1.b16.el6_7.x86_64.rpm 4980ba7651e96ef60cc1633eb5a43ba6507e77355a571d75b5e44bdc45d15c7e java-1.8.0-openjdk-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm d1d961d74f922f13b10be222942869daf5e406832b07dfbd199e3ac041acfb00 java-1.8.0-openjdk-demo-1.8.0.51-1.b16.el6_7.x86_64.rpm 543887479cc31def6e62e27b784ac34af7ba3f48700f82f3fb62e7674a110d86 java-1.8.0-openjdk-demo-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm 2d1e9d228d31a7332fca187a54a4e0e2444ebdd476f8926de1bfb2467a7776fc java-1.8.0-openjdk-devel-1.8.0.51-1.b16.el6_7.x86_64.rpm 54688a4ca17fff60024160da05f909136d2eb470f498b0e81fe42a7a888098ee java-1.8.0-openjdk-devel-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm 13e5a7de7a895769c299d21f65ef4f108177740d391aeda3d6dccba46728a93e java-1.8.0-openjdk-headless-1.8.0.51-1.b16.el6_7.x86_64.rpm b4808ab3de6b79310e7078fa229de2f5916e870fb32928cdb05324fd7ab09234 java-1.8.0-openjdk-headless-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm 0063d802e5d62ebc9a0848d87ae038486ee73250cae56b6509ea9533432be515 java-1.8.0-openjdk-javadoc-1.8.0.51-1.b16.el6_7.noarch.rpm 8b4a27dff860440c669ba5bcaaf8ba4d2113d1992039bf599cd14d5c585623c7 java-1.8.0-openjdk-javadoc-debug-1.8.0.51-1.b16.el6_7.noarch.rpm a4067438b2a0b61d509753507e9cae4eb3544004e8751882788abe1338ac3983 java-1.8.0-openjdk-src-1.8.0.51-1.b16.el6_7.x86_64.rpm a8555184c7ac5d482b7fd3eb2a1e918a33e2614cde036b657a59c2995e219bc2 java-1.8.0-openjdk-src-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm Source: 107abc42228ca59265c242ba497ca3659316c5df0edbed7f9ffa1448e08d71f6 java-1.8.0-openjdk-1.8.0.51-1.b16.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:24:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:24:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1470 CentOS 6 lvm2 BugFix Update Message-ID: <20150726142403.GA42379@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1470 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1470.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6ea17b99caaa14aea1ba3d62a8d1607fcafee8bf20b362846f78d99527212228 cmirror-2.02.118-3.el6_7.1.i686.rpm 3eefc98ac403c8f75b4c3901751fd5dfce254252a0954983a0ea93ff10e8ac17 device-mapper-1.02.95-3.el6_7.1.i686.rpm 1c5461433d4dc447abe5fe551c9e4146b6e64f9e9abae80ca4acb5e3dde8c16d device-mapper-devel-1.02.95-3.el6_7.1.i686.rpm efafe514f10d1e5ef63a7451a9d4aeaf5bd5b79501642f4c66d7224c8d1f6843 device-mapper-event-1.02.95-3.el6_7.1.i686.rpm 44eb94400e9e6b995d3e6f6c9999590230b4adcc4baca878642f70747001db02 device-mapper-event-devel-1.02.95-3.el6_7.1.i686.rpm e49722ddedd3a94846c70e387136f7faadce4a9908971daf710592805ae13d56 device-mapper-event-libs-1.02.95-3.el6_7.1.i686.rpm 39faa579fe60e6f3261f216012bff12b20e822519a6ead7930209ee6f44c4855 device-mapper-libs-1.02.95-3.el6_7.1.i686.rpm c3d0020e4fe73ea5335a8262c7af0b3cb19417170f879f8bd35bb40f39124be4 lvm2-2.02.118-3.el6_7.1.i686.rpm 9e4687620194388a39581688131f3babdc9ea567cddeb2834f2642034ff3a9ab lvm2-cluster-2.02.118-3.el6_7.1.i686.rpm b4c7922f266ae77dc831ba633bdd83298adce5a51b0d2f688d1fa669ee9eb8f3 lvm2-devel-2.02.118-3.el6_7.1.i686.rpm 39d8b9672501d79be2ea2f8334683fd96e2209f99eb61821f8b7f17a8ce1dd84 lvm2-libs-2.02.118-3.el6_7.1.i686.rpm x86_64: 229ac97f82e2e3aa6e3eaa25b238dececedee1b81dd9666d0b120856619ec771 cmirror-2.02.118-3.el6_7.1.x86_64.rpm 6e9dcf18e74f1f3f25153a03a4cc20fd6637b012f7db4c96682f491fd63d4945 device-mapper-1.02.95-3.el6_7.1.x86_64.rpm 1c5461433d4dc447abe5fe551c9e4146b6e64f9e9abae80ca4acb5e3dde8c16d device-mapper-devel-1.02.95-3.el6_7.1.i686.rpm 30240b6d9ba9c95826aa17d29e2ff8624c544688471200b1a1202b63b5dbff18 device-mapper-devel-1.02.95-3.el6_7.1.x86_64.rpm c91e191e9cf323353943571c66d7cc02236a03ba0adb6e443130373fb7860a95 device-mapper-event-1.02.95-3.el6_7.1.x86_64.rpm 44eb94400e9e6b995d3e6f6c9999590230b4adcc4baca878642f70747001db02 device-mapper-event-devel-1.02.95-3.el6_7.1.i686.rpm d64ab4b6f27c938ce8bc1aef813865443ed52a0abaefade0961722d2c1fcb928 device-mapper-event-devel-1.02.95-3.el6_7.1.x86_64.rpm e49722ddedd3a94846c70e387136f7faadce4a9908971daf710592805ae13d56 device-mapper-event-libs-1.02.95-3.el6_7.1.i686.rpm 3b1fa6fa1001048ee8d25f395a37e7833cff5041ad0952943e62129a714d9f9f device-mapper-event-libs-1.02.95-3.el6_7.1.x86_64.rpm 39faa579fe60e6f3261f216012bff12b20e822519a6ead7930209ee6f44c4855 device-mapper-libs-1.02.95-3.el6_7.1.i686.rpm d02297bc69426c031b5229f8d46d255d98f6df9470596248a55e4c053f43eeb2 device-mapper-libs-1.02.95-3.el6_7.1.x86_64.rpm 4d74c6c5ceaf71bf80f39f9db1779f2afc1297ebf0e888dd8f25f96cb76f6c10 lvm2-2.02.118-3.el6_7.1.x86_64.rpm 8d9e07329723a6463505eae9d50e1612bc9a2d2c32a4bfcdb95afd0d809f71b4 lvm2-cluster-2.02.118-3.el6_7.1.x86_64.rpm b4c7922f266ae77dc831ba633bdd83298adce5a51b0d2f688d1fa669ee9eb8f3 lvm2-devel-2.02.118-3.el6_7.1.i686.rpm 65e7d6dc13538e9f2e2da17ac5d282082fcc3568666bdc0f14d8f10bdf260354 lvm2-devel-2.02.118-3.el6_7.1.x86_64.rpm 39d8b9672501d79be2ea2f8334683fd96e2209f99eb61821f8b7f17a8ce1dd84 lvm2-libs-2.02.118-3.el6_7.1.i686.rpm 85e9608c7dec1a97fbd66b69478c13b4516d339cb5b35d540e48dfb1cf6da254 lvm2-libs-2.02.118-3.el6_7.1.x86_64.rpm Source: 2e11bfa890521907be3bfa2b10ff2c176f59ba3fcf6a90cc23d5bd139c9d23c2 lvm2-2.02.118-3.el6_7.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:24:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:24:04 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1464 CentOS 6 oracleasm Enhancement Update Message-ID: <20150726142404.GA42548@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1464 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1464.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 96b18d98881f09b3f1c42383e9cba39a4eaf815c32c799982b78314c57c86657 kmod-oracleasm-2.0.8-5.el6_7.x86_64.rpm Source: 3055387146b62ce80391c52af0c948fe94e89c7101f447dc6f4287fe67307a61 oracleasm-2.0.8-5.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:24:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:24:03 +0000 Subject: [CentOS-CR-announce] CESA-2015:1482 Important CentOS 6 libuser Security Update Message-ID: <20150726142403.GA42478@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1482 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1482.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c8703e4fff3ee23f792e335f1f54680a9a59cc01fa12819a27e8c7455c996f35 libuser-0.56.13-8.el6_7.i686.rpm a0918db001d1c48480cf44276058173ec8170b8bd6b6d0a148f1d0eaabba6754 libuser-devel-0.56.13-8.el6_7.i686.rpm b512aaf82a17c013bc75320e3b10e4645bf746405cf48405f156d82c96b41a9c libuser-python-0.56.13-8.el6_7.i686.rpm x86_64: c8703e4fff3ee23f792e335f1f54680a9a59cc01fa12819a27e8c7455c996f35 libuser-0.56.13-8.el6_7.i686.rpm ffe691b42d7bacee1bf9a293ec06770d059385672830ed6fa51b84a12721f37a libuser-0.56.13-8.el6_7.x86_64.rpm a0918db001d1c48480cf44276058173ec8170b8bd6b6d0a148f1d0eaabba6754 libuser-devel-0.56.13-8.el6_7.i686.rpm c1824dcb79234a8e75cc46528406d4bfabcd10c2b0372b6a61d8a12a7bd146c7 libuser-devel-0.56.13-8.el6_7.x86_64.rpm 4c5b0d7d1ce405aa26e958b1b94cd5567abeab1ce6d40c09705d136952494697 libuser-python-0.56.13-8.el6_7.x86_64.rpm Source: 2c21617213fa48dedd6f20582caeb8ee2c22390d4fa6349f2e92471e9ca289a8 libuser-0.56.13-8.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Mon Jul 27 10:29:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Mon, 27 Jul 2015 10:29:04 +0000 Subject: [CentOS-CR-announce] CESA-2015:1471 Important CentOS 6 bind Security Update Message-ID: <20150727102904.GA63736@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1471 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1471.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a199503b365286d303329420fa163d64995aa70feab133d678f5b97c677fab9b bind-9.8.2-0.37.rc1.el6_7.1.i686.rpm bd3b40431710532366965ecd040c790e58d44f9f0d729b40988f31425c4e26bd bind-chroot-9.8.2-0.37.rc1.el6_7.1.i686.rpm 10897ba78ef79638ef6c69d6dedb227e4c2874de8a71602a5ebfd4cce7180742 bind-devel-9.8.2-0.37.rc1.el6_7.1.i686.rpm 068bbd82f8e58012575036a6d6f09150164dd002a0fc0e5c2b98b4909262ed39 bind-libs-9.8.2-0.37.rc1.el6_7.1.i686.rpm 18303c874bd610455311be40809f3ccf274430ad96ec5e8e2da9293b4638b08a bind-sdb-9.8.2-0.37.rc1.el6_7.1.i686.rpm 492b784d1bf53541d29ee5c59a362d45607e4742a03522e5ea735e82921cda12 bind-utils-9.8.2-0.37.rc1.el6_7.1.i686.rpm x86_64: f3399f84acf8ce67f897cf384e9b7becd63a3396bcbb93e0e11877068d241adf bind-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 7e8f67d06f931c3ccf166963efc1d36aa15b5ccff92529a2bb0ad8b1c1002cad bind-chroot-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 10897ba78ef79638ef6c69d6dedb227e4c2874de8a71602a5ebfd4cce7180742 bind-devel-9.8.2-0.37.rc1.el6_7.1.i686.rpm a862ed08caeee4e5e343c068cf5f811bcdffd15b1c71548168125cb0b89a3295 bind-devel-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 068bbd82f8e58012575036a6d6f09150164dd002a0fc0e5c2b98b4909262ed39 bind-libs-9.8.2-0.37.rc1.el6_7.1.i686.rpm 3c1dc39772a40fea239455f91933e3e9f0dfbc25df6672834cb4abaad835d673 bind-libs-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 5c50e03cecdf416e373e88b4535a68380c07029e54dc1577d7be038d2876083b bind-sdb-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 4695c54453924028b27e60fccf04a9351654b28939958de1a40ba1d2c2370473 bind-utils-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm Source: 3f433ee7bcc0d4e964e42447ce338e5beb8222b4025ebf6ad71b0a7962163c02 bind-9.8.2-0.37.rc1.el6_7.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Wed Jul 29 01:56:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Wed, 29 Jul 2015 01:56:37 +0000 Subject: [CentOS-CR-announce] CESA-2015:1513 Important CentOS 6 bind Security Update Message-ID: <20150729015637.GA10650@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1513 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1513.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9e5d50c3a9237ef690db7ed84956f9c7107496f1b5ee531d53f22b29f17f1099 bind-9.8.2-0.37.rc1.el6_7.2.i686.rpm 2359b57b44d291540c652a13b231a207113ea9243d596034b45381566348593c bind-chroot-9.8.2-0.37.rc1.el6_7.2.i686.rpm 8d20593de035bb86a21d5c086b0ac3f39ddea45efc4686e421ceb107550c7a5c bind-devel-9.8.2-0.37.rc1.el6_7.2.i686.rpm a9fedfaea1674982d71f01b039292486cb3a24e2d6d27be58566e1ae35205bd4 bind-libs-9.8.2-0.37.rc1.el6_7.2.i686.rpm 63470368b7923a92e5f349cad2e0fbaa89cf045e9f6bf53e1d0914bf3845745c bind-sdb-9.8.2-0.37.rc1.el6_7.2.i686.rpm 8299b75f0d31b9307ab609fc930ded8c6bc5661c6139d53103054ee8c4cf903d bind-utils-9.8.2-0.37.rc1.el6_7.2.i686.rpm x86_64: d11960a033e49d13772f474862553e022b2c569b47a61c81b6a277ee359c623b bind-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm aed90ed2d66313bdd183fc727339372b1acd5bf11016e10e6e81603b69d523be bind-chroot-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm 8d20593de035bb86a21d5c086b0ac3f39ddea45efc4686e421ceb107550c7a5c bind-devel-9.8.2-0.37.rc1.el6_7.2.i686.rpm 98ed847a857d837afc613edea0e3a7207657f4c65a278e2fda3cec9a4cd816c5 bind-devel-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm a9fedfaea1674982d71f01b039292486cb3a24e2d6d27be58566e1ae35205bd4 bind-libs-9.8.2-0.37.rc1.el6_7.2.i686.rpm ad5aaa78ddbc081a0fd6106aa6a6c449fab1db0432a450317918b46912c88c7f bind-libs-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm 245a190f10b0d5a91c6c91f5da2fd8277c47613c4cc59cbd38af7ffaad4cd1f3 bind-sdb-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm 602e7ccdc039cdebf35f88f25f8785ef407b8be105dc829974bcc8b46256531f bind-utils-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm Source: 53457f21f8ddb3b6487af71a63f020a102b2d159ff9de84510040a8bd092c000 bind-9.8.2-0.37.rc1.el6_7.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Thu Jul 30 23:24:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Thu, 30 Jul 2015 23:24:14 +0000 Subject: [CentOS-CR-announce] CESA-2015:1526 Important CentOS 6 java-1.6.0-openjdk Security Update Message-ID: <20150730232414.GA56767@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1526 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1526.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 748021afbe7e32206c496b59186059e8402905f90d8e9c0399aca34eebd0372c java-1.6.0-openjdk-1.6.0.36-1.13.8.1.el6_7.i686.rpm bdfc29f1e7002e6203fc000a89efa3846bf18e10a7af6e3d59edfb8fc3bcdd38 java-1.6.0-openjdk-demo-1.6.0.36-1.13.8.1.el6_7.i686.rpm 0960a747234d599cdc210b4cdf053c79d8c6ec80773e16d12b465314b4d527ad java-1.6.0-openjdk-devel-1.6.0.36-1.13.8.1.el6_7.i686.rpm 0fd0774119924ae97bb543450a3a3f87e012312e12f6ab4c5ddd749526a10b20 java-1.6.0-openjdk-javadoc-1.6.0.36-1.13.8.1.el6_7.i686.rpm addba7ebdc015bb347e8fef0bd1b26a1b8326533658186e9cfdd3819287b33c2 java-1.6.0-openjdk-src-1.6.0.36-1.13.8.1.el6_7.i686.rpm x86_64: d482e74c043b8ef1bd4024169674fee6ebf0e7dbf65b21e78b2e449f63e9b112 java-1.6.0-openjdk-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm 4438240a0a74f1f3c5fdd79460657a38907b292ad31f005f4975c4036a228497 java-1.6.0-openjdk-demo-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm 4b7f5b5d91212e6315e22604e65934f27652e599f5a55bd62ee2cc8c5d45a11d java-1.6.0-openjdk-devel-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm 00ecccc3279c66620374c953f4ab218f1ca04f7fba3c74e35fb66bfaeb3d9f5d java-1.6.0-openjdk-javadoc-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm d553aeb1f98b879c54d9db2fc3ba50d40ee06873b98102cf0105405ebf864c87 java-1.6.0-openjdk-src-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm Source: 2e0453024adc44c8eae1f6b269e713499891a9b6aeae1a3665c22b4d408b83b0 java-1.6.0-openjdk-1.6.0.36-1.13.8.1.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:46 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:46 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1339 CentOS 6 gcc BugFix Update Message-ID: <20150726141046.GA15873@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1339 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1339.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 74c51667b313beeb2514126b181c555bc28013788114d748bcb4608dbe2689e9 cpp-4.4.7-16.el6.i686.rpm aca530e869e0e1e98ef62754cfd9ce43cda500f21ee81cdb469784af13b00933 gcc-4.4.7-16.el6.i686.rpm d41e1b3ea87aec6d6e6bd1098085d6773555caa1f9717be2e3c3b87ca3ef77dd gcc-c++-4.4.7-16.el6.i686.rpm 9d98050c4e736f741815bec01f4210344eadb577a463e86f74989ed97757a29b gcc-gfortran-4.4.7-16.el6.i686.rpm 42b042ca16397e24747a8d7a9800c3d26256b40ed8428dea0a84b01bf73496f0 gcc-gnat-4.4.7-16.el6.i686.rpm 4779c94f3fdadc5d54a436f772744cf436f45f860a98a8348f80133383d024d2 gcc-java-4.4.7-16.el6.i686.rpm e177b1c89c19c919e536a42c5e6b97a15b7252e348b0cd0c457f99ee2b6bce54 gcc-objc-4.4.7-16.el6.i686.rpm 7eff6e888f081abb7f89ec6e3d628a1fe7217437773457f91487f515f72990bb gcc-objc++-4.4.7-16.el6.i686.rpm 23bace51bc52442273828b872f7c8d2b07f49ee4f8da928dcc35c6962c37debc libgcc-4.4.7-16.el6.i686.rpm 04dea106675adb1f3d7327444846e0347fb091cb8dfbb7ca82f85e14ee34fcea libgcj-4.4.7-16.el6.i686.rpm 7ca73a9ae2af7879277f81ff465c9ad96ab89c4a474ebac75c8137a751045d24 libgcj-devel-4.4.7-16.el6.i686.rpm 914a7c0a9cfa45a90bf2b81ad1bb58df803d32cf955cb8a1666006779bb4505c libgcj-src-4.4.7-16.el6.i686.rpm 74c21298f8a71e41b2817ec14bd1041cb535ea4a6aff9847ad8f23a5d9fe2d7c libgfortran-4.4.7-16.el6.i686.rpm 55ebdef0a02afdd8450c9573133c3c71b22efc6a7e729effa085092a50028e10 libgnat-4.4.7-16.el6.i686.rpm e2867922e2a39398e6a6d4235d4365626b228d59df46f288eda75f9ea73098c4 libgnat-devel-4.4.7-16.el6.i686.rpm 9f87aad056402c8f300bc9b343ec208461bf79af163fb89a8214e843b6249fb8 libgomp-4.4.7-16.el6.i686.rpm bb5c7cd669feec2b610322462342f0f379d4a35be8c98f50c0ed39dca4758ddd libmudflap-4.4.7-16.el6.i686.rpm df97ac236dde49b5dd21384a6947c70d76a2bf5d19b2664d2683f767083543d8 libmudflap-devel-4.4.7-16.el6.i686.rpm 0af48e20222813a0905a41f71821f58b140cafd790ca5842541fe1a28b7845b8 libobjc-4.4.7-16.el6.i686.rpm 5901e37db999276c3f517879e88c05bf5349736fd0599b207c2750ff222286e2 libstdc++-4.4.7-16.el6.i686.rpm 73c906e0dbf8af8c32fc0d4d621eb0df7180d6f1c1bc0d41c4fd1ddf800bc231 libstdc++-devel-4.4.7-16.el6.i686.rpm f783ecf8e74394fb8978fb1f8deee4ae10f69a96f32dfee759a2b73e6bbdde15 libstdc++-docs-4.4.7-16.el6.i686.rpm x86_64: 214d6f5d94d9782fe205783ded4f13bbe9f278416926bf4553c0116525da0e8c cpp-4.4.7-16.el6.x86_64.rpm 60daf9ea57aa9054404603318959b5a5f2756545818727fcd043984a9c08187d gcc-4.4.7-16.el6.x86_64.rpm c5e6fcd24d57d580d771b5953822abc29e4d713ef2fecb9e6a14fbed68a6ed75 gcc-c++-4.4.7-16.el6.x86_64.rpm 07438dfbb13c5ab71ec8152f7fb00d71039ede39697fa531edde090448b26bb0 gcc-gfortran-4.4.7-16.el6.x86_64.rpm 034e2ecc2a457d8bf00851385ccba6104b1aab30a6314c1fc96c5fde0d0892a2 gcc-gnat-4.4.7-16.el6.x86_64.rpm c66e04b471081b48436df5ad2f84c7b4651bfcb32a6434a8bb47bd1223ad5c3e gcc-java-4.4.7-16.el6.x86_64.rpm ed18f825105150c896ddb23d68812b09c6255275a98747357724740868248ace gcc-objc-4.4.7-16.el6.x86_64.rpm c7c2a2b8ca1bb8b0ba1c452def60d02a9f499ef12dc1b6cd75b3e18e4f49fe31 gcc-objc++-4.4.7-16.el6.x86_64.rpm 23bace51bc52442273828b872f7c8d2b07f49ee4f8da928dcc35c6962c37debc libgcc-4.4.7-16.el6.i686.rpm 69a3b566726a915a4c6b4df33a67e3f038072b092dea6fa7d7077a7ec90e2be6 libgcc-4.4.7-16.el6.x86_64.rpm 04dea106675adb1f3d7327444846e0347fb091cb8dfbb7ca82f85e14ee34fcea libgcj-4.4.7-16.el6.i686.rpm fab6b9cd9c5b9adc7e41f93417dcf7558fb122a4149496a20fc93642f2f7fa6e libgcj-4.4.7-16.el6.x86_64.rpm 7ca73a9ae2af7879277f81ff465c9ad96ab89c4a474ebac75c8137a751045d24 libgcj-devel-4.4.7-16.el6.i686.rpm e095a0045910dd756977fc02ba386e0d6e0c68d4f25ca5675f975fa5595ff115 libgcj-devel-4.4.7-16.el6.x86_64.rpm cb9366045c224bdafecf2ef4874f3bfa7835a5b3da9a70910ece7300333d577c libgcj-src-4.4.7-16.el6.x86_64.rpm 74c21298f8a71e41b2817ec14bd1041cb535ea4a6aff9847ad8f23a5d9fe2d7c libgfortran-4.4.7-16.el6.i686.rpm abaa47e05a2c7e58f273887ea4d857c2534f4ba0413caa9fdd8d65c1bf2b9297 libgfortran-4.4.7-16.el6.x86_64.rpm 55ebdef0a02afdd8450c9573133c3c71b22efc6a7e729effa085092a50028e10 libgnat-4.4.7-16.el6.i686.rpm 8b7cfd7b211c4276bf3c8bbdd68e0aaa93225dd040708cbe3a5bb505d408cd8a libgnat-4.4.7-16.el6.x86_64.rpm e2867922e2a39398e6a6d4235d4365626b228d59df46f288eda75f9ea73098c4 libgnat-devel-4.4.7-16.el6.i686.rpm fc051892bb117dc22bc17130899251cb439eb1d1aad3e131e23c5e0666082a10 libgnat-devel-4.4.7-16.el6.x86_64.rpm 9f87aad056402c8f300bc9b343ec208461bf79af163fb89a8214e843b6249fb8 libgomp-4.4.7-16.el6.i686.rpm 3cf7cba15be4449e8d35ab066fbb11951b07d883faf5ea30889e39836c53bd66 libgomp-4.4.7-16.el6.x86_64.rpm bb5c7cd669feec2b610322462342f0f379d4a35be8c98f50c0ed39dca4758ddd libmudflap-4.4.7-16.el6.i686.rpm e17b30a7899535632a5462619a983d16bf403b374eeecd605aa8f46903744bf3 libmudflap-4.4.7-16.el6.x86_64.rpm df97ac236dde49b5dd21384a6947c70d76a2bf5d19b2664d2683f767083543d8 libmudflap-devel-4.4.7-16.el6.i686.rpm 67736529b470f3520f714f32e02538b34c46ba8f71c605d8f4924bb12d9be506 libmudflap-devel-4.4.7-16.el6.x86_64.rpm 0af48e20222813a0905a41f71821f58b140cafd790ca5842541fe1a28b7845b8 libobjc-4.4.7-16.el6.i686.rpm 11c1631ee61c9fdb6065a9327d11455a79a9310328cd5d62f3ebe9514ee53c09 libobjc-4.4.7-16.el6.x86_64.rpm 5901e37db999276c3f517879e88c05bf5349736fd0599b207c2750ff222286e2 libstdc++-4.4.7-16.el6.i686.rpm 6ca96e6623eec0e04b534d9f118182aab485f30507850661ef7b5f3b9639c3ae libstdc++-4.4.7-16.el6.x86_64.rpm 73c906e0dbf8af8c32fc0d4d621eb0df7180d6f1c1bc0d41c4fd1ddf800bc231 libstdc++-devel-4.4.7-16.el6.i686.rpm ebf585398915525036ad7d1a1186bf7a46edae4e46258661e6d7882c02a38d61 libstdc++-devel-4.4.7-16.el6.x86_64.rpm f61a8cd4239118c95ca95d05ebbe0e6b3dd45a4c09353a35b04bd40449e7f23f libstdc++-docs-4.4.7-16.el6.x86_64.rpm Source: eea99c50677354efffd12a70887d6be686ddcfe1f8d59328728683517e511221 gcc-4.4.7-16.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1286 CentOS 6 glibc BugFix Update Message-ID: <20150726141048.GA16007@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1286 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1286.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 383784b73932980d7716ca64d17c0706bef93cf808e439bc36a9db34553c0735 glibc-2.12-1.166.el6.i686.rpm 3e5c4ee98ee6a82476b6bb67b317999e984d74466217bbe06de275aac588fe3b glibc-common-2.12-1.166.el6.i686.rpm 0446d6ab8ffd05fc281b493a40716f4be9ec49ffa8c37d8d4fa8dfcf94f10800 glibc-devel-2.12-1.166.el6.i686.rpm f47886a7b9c1a7a7bcdd7b85fcadd88f98c884695a77f1341ea53f5eba0d1e6b glibc-headers-2.12-1.166.el6.i686.rpm 638a4fa518370e57fd2df0372008444b87db6db08fe53451549571a0e25c7753 glibc-static-2.12-1.166.el6.i686.rpm 47986b85aa5dc683e7195e39f7ed7ef304007a144c3febd80759aab150bb8163 glibc-utils-2.12-1.166.el6.i686.rpm 72a9ad7a9dd2c437205748e86abeb2670cf805512750d8df4e7134a0fa5883b5 nscd-2.12-1.166.el6.i686.rpm x86_64: 383784b73932980d7716ca64d17c0706bef93cf808e439bc36a9db34553c0735 glibc-2.12-1.166.el6.i686.rpm ee2500b4401daff836d4276f2389b4f958b1131668386931e8d66bfb26f55481 glibc-2.12-1.166.el6.x86_64.rpm 8baa91f182473faf301e0dfe2e38077fdaffd2501cadc0e4aeedf9b8c25d5615 glibc-common-2.12-1.166.el6.x86_64.rpm 0446d6ab8ffd05fc281b493a40716f4be9ec49ffa8c37d8d4fa8dfcf94f10800 glibc-devel-2.12-1.166.el6.i686.rpm 480702aec600049180cba9dc21a651563d5caf1fee60bb05e2aa0b8b319b48f4 glibc-devel-2.12-1.166.el6.x86_64.rpm 13a70dd670feaac335ddfc23bd34873d7e4c97d2b83188fdbeba2f3f210027ca glibc-headers-2.12-1.166.el6.x86_64.rpm 638a4fa518370e57fd2df0372008444b87db6db08fe53451549571a0e25c7753 glibc-static-2.12-1.166.el6.i686.rpm 40a8b9d82a4ebff41619015d7a73515a9c591ccbb7c8f23a264952f9911060f8 glibc-static-2.12-1.166.el6.x86_64.rpm f333c5b30e296ac7558155856d4bf537d98bc87a5191d0a845a7f3ee54b117d1 glibc-utils-2.12-1.166.el6.x86_64.rpm 116475c400401541c0b5ccb766f1d87c002e215ab2b8fce26e729c67914885cf nscd-2.12-1.166.el6.x86_64.rpm Source: 3e33d2d104c60fdfcd2a4302ff4f7d7374ced615a97ac0fb55e1a44562573460 glibc-2.12-1.166.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:53 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:53 +0000 Subject: [CentOS-CR-announce] CESA-2015:1272 Moderate CentOS 6 kernel Security Update Message-ID: <20150726141053.GA16157@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1272 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1272.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 39c20ccee28cc7cd42ddd92cb277bd7d1b9f49ac3810a7148229bab744e74689 kernel-2.6.32-573.el6.i686.rpm ef7bad5faacb169f5ca06336fa62a4a96d67abffdb4f3d60ce588664f088cba6 kernel-abi-whitelists-2.6.32-573.el6.noarch.rpm eb48ed3588ca4b302473a6292eada236db89ab8aa581f2d962281130065b7b32 kernel-debug-2.6.32-573.el6.i686.rpm 1021764acd4a17a5614e85e7799d8e2257aae7efb14a1313d0e3379b34a407fe kernel-debug-devel-2.6.32-573.el6.i686.rpm 9e849d387bff9033d39743199eff0df220699f653c3fae0036e54fab6909711d kernel-devel-2.6.32-573.el6.i686.rpm 6d84b599425934b68dbd2f0126067e7d5215f002194f037572288dc0385465ac kernel-doc-2.6.32-573.el6.noarch.rpm 14e108dfad9bbbd552074e34a6fd9a25d784caf22e8e4f199b9b0b83ff5b2808 kernel-firmware-2.6.32-573.el6.noarch.rpm d4df8c30702c704205390b7e3cdf355d16210ac618a8d332416e4d1cd9c8be14 kernel-headers-2.6.32-573.el6.i686.rpm 7efd987245aca733c5b0a2cec7c42ae412d455b27cda6a5bef5807f75f1d2c7d perf-2.6.32-573.el6.i686.rpm a5162b114c806c503946bbcd36e2ffe116bf0c1e4dff727edccedc6d2a5c4a55 python-perf-2.6.32-573.el6.i686.rpm x86_64: 513a8131b6c7c7dcea1380ace4811e1f61fa50481db1fe54d6089ded6439aa41 kernel-2.6.32-573.el6.x86_64.rpm ef7bad5faacb169f5ca06336fa62a4a96d67abffdb4f3d60ce588664f088cba6 kernel-abi-whitelists-2.6.32-573.el6.noarch.rpm 768ac51aac0ba88e90c89bcd451ad0cf7176fd92fe0e688d772edd8551f4e808 kernel-debug-2.6.32-573.el6.x86_64.rpm 1021764acd4a17a5614e85e7799d8e2257aae7efb14a1313d0e3379b34a407fe kernel-debug-devel-2.6.32-573.el6.i686.rpm 3b02cd61fb5ffaba884133309a129a19cdcd841eab38157890abd9509023ced8 kernel-debug-devel-2.6.32-573.el6.x86_64.rpm 8cbc1ad0904c34e86438380085a9ad28d2063d3f636e03d76cee11ab43e0d41f kernel-devel-2.6.32-573.el6.x86_64.rpm 6d84b599425934b68dbd2f0126067e7d5215f002194f037572288dc0385465ac kernel-doc-2.6.32-573.el6.noarch.rpm 14e108dfad9bbbd552074e34a6fd9a25d784caf22e8e4f199b9b0b83ff5b2808 kernel-firmware-2.6.32-573.el6.noarch.rpm 729ae5cc113974b99d9780016cea6f66c60737f51d03a6dbb98d491aa364d467 kernel-headers-2.6.32-573.el6.x86_64.rpm 03723bd26fa4a9436999b9434c9c71c55f8ffef544e14f885669a10143601bb8 perf-2.6.32-573.el6.x86_64.rpm 2a80a1ebc366870ef92442764efbf17551ac2afb4d234bef6fe4773eeada8c72 python-perf-2.6.32-573.el6.x86_64.rpm Source: 0ca2b9afe6f7c6d27754e7ee3534ab488c0d1fa1f6253fd94d92588ec5d67943 kernel-2.6.32-573.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:54 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:54 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1414 CentOS 6 python-argparse Enhancement Update Message-ID: <20150726141054.GA16239@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1414 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1414.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a76144fe2daae136b8dfc9844ddeff686abff66738854e890d344cff5d0f2dfa python-argparse-1.2.1-2.1.el6.noarch.rpm x86_64: a76144fe2daae136b8dfc9844ddeff686abff66738854e890d344cff5d0f2dfa python-argparse-1.2.1-2.1.el6.noarch.rpm Source: 9fd491101adcba5530fdaf4892c1efc9e1bdce4e19977ecc9d92e646d92cef29 python-argparse-1.2.1-2.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:55 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1445 CentOS 6 xorg-x11-server BugFix Update Message-ID: <20150726141055.GA16389@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1445 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1445.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f5b9829262a41785dbe070686bfbebfe086858d4659a78bb5e84d725ff251cc8 xorg-x11-server-common-1.15.0-36.el6.centos.i686.rpm 2515ce4ebee2456e549a7c38e7784b22c2a5db5dc4c85a37972512f05c966dae xorg-x11-server-devel-1.15.0-36.el6.centos.i686.rpm 8789b09650862b96eb7b811d2820839cfad0d63a318e0e82822ff66a814e15b7 xorg-x11-server-source-1.15.0-36.el6.centos.noarch.rpm 7cb1b73c5dbd2b76849da5edc4df0852af63e189ff9bc2407a7581b784bd76a2 xorg-x11-server-Xdmx-1.15.0-36.el6.centos.i686.rpm 9fc3e73e0c894a33f397e5e5c6e06ddf8b6c8cffd28610e388bd5918ca709873 xorg-x11-server-Xephyr-1.15.0-36.el6.centos.i686.rpm f25c8bcec35c8798ebfd6be0f7ac419624e11ca39a1c33043af39f7508fe9cb5 xorg-x11-server-Xnest-1.15.0-36.el6.centos.i686.rpm 5e099e95856b9dbb1954eec4fde51cab59fb480ee60b3db59676dca158855bca xorg-x11-server-Xorg-1.15.0-36.el6.centos.i686.rpm 88cd94805f1dc5d33efea7065a89486aecda5a7b563ca2054adb290d4d1dfeab xorg-x11-server-Xvfb-1.15.0-36.el6.centos.i686.rpm x86_64: ceac57bbca9443bf1ebcb62d1070f1ccd415bbca0482b56a4741656b808eca8e xorg-x11-server-common-1.15.0-36.el6.centos.x86_64.rpm 2515ce4ebee2456e549a7c38e7784b22c2a5db5dc4c85a37972512f05c966dae xorg-x11-server-devel-1.15.0-36.el6.centos.i686.rpm f28b47496ccb17b465712ff056131cb57e8893a9548a1ac6c9f8d4955dbbdc0c xorg-x11-server-devel-1.15.0-36.el6.centos.x86_64.rpm 8789b09650862b96eb7b811d2820839cfad0d63a318e0e82822ff66a814e15b7 xorg-x11-server-source-1.15.0-36.el6.centos.noarch.rpm 4aa7ff145894836b64521e34eba1c1e8208a59668f8b11c2756fdd09f8037782 xorg-x11-server-Xdmx-1.15.0-36.el6.centos.x86_64.rpm 9ed1daf4411be77bb374eac00fcb1ba43fa61974bf097d1359e4f8dff8cf5f24 xorg-x11-server-Xephyr-1.15.0-36.el6.centos.x86_64.rpm 9df96071f057c757b52785c99dcf55cd673f590c4c743a944cd341d1df4528c3 xorg-x11-server-Xnest-1.15.0-36.el6.centos.x86_64.rpm 60bcbc1d9a2462ac80882ce39f76d6a5b251baf6a00c0b56d5977e92d5ab8743 xorg-x11-server-Xorg-1.15.0-36.el6.centos.x86_64.rpm 7d8d7ea7286ad4aad4849e4428f3e5e1d41d810da3a35b7a2510753df77be0c5 xorg-x11-server-Xvfb-1.15.0-36.el6.centos.x86_64.rpm Source: a856d937ec206b13f7fd423a8f64422a97e7eeb477a99bc63de154dcc1369776 xorg-x11-server-1.15.0-36.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:55 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1246 CentOS 6 lsof BugFix Update Message-ID: <20150726141055.GA16469@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1246 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1246.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: af7eecd3d352b369da253a2ab12f6991a5233e6ddd2bee34f2ee340eb51ba5f7 lsof-4.82-5.el6.i686.rpm x86_64: 0abb7895951d4808d5c0ddd4b53f8dae7ab8c5ab9be09ea2cd4e152d21f75951 lsof-4.82-5.el6.x86_64.rpm Source: 0a5a81cb2506149f5f085e272d8b71060f385c589aa741046399c39c88e5388f lsof-4.82-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:56 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1247 CentOS 6 screen BugFix Update Message-ID: <20150726141056.GA16549@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1247 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1247.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e08f3643d748b4db32f4f80ef4569593cd54a28058c1cac362f3289782d2e4e6 screen-4.0.3-18.el6.i686.rpm x86_64: c636105bdab80049520984703b71fa172b15f6cc2a63ac9a26571f7ee68ecddd screen-4.0.3-18.el6.x86_64.rpm Source: d3dee0e2cd6dfd57ee71c1a89ef647b3d558b3cb408a1c4f18e8b8863175d890 screen-4.0.3-18.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:56 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1248 CentOS 6 jpackage-utils Enhancement Update Message-ID: <20150726141056.GA16631@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1248 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1248.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: de66e9a694d0f64a9823ef30e8fab2de3ac626ad5271a032cbc86efc4e901693 jpackage-utils-1.7.5-3.14.el6.noarch.rpm x86_64: de66e9a694d0f64a9823ef30e8fab2de3ac626ad5271a032cbc86efc4e901693 jpackage-utils-1.7.5-3.14.el6.noarch.rpm Source: b8143dfe402d6f4aeb0ffc948518eab2b12c81a099d93f06a0e3f07c787e86d3 jpackage-utils-1.7.5-3.14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:57 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:57 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1267 CentOS 6 cim-schema BugFix Update Message-ID: <20150726141057.GA16723@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1267 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1267.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: eb7e1d3fdee15dd2b0acb060b2f105c382939c4103b6fc403b85026674e9658e cim-schema-2.33.0-1.el6.noarch.rpm 6d662add2e5e957ee337ad53ddcc470b9385aa25400bba529c384cf5e496ba43 cim-schema-docs-2.33.0-1.el6.noarch.rpm x86_64: eb7e1d3fdee15dd2b0acb060b2f105c382939c4103b6fc403b85026674e9658e cim-schema-2.33.0-1.el6.noarch.rpm 6d662add2e5e957ee337ad53ddcc470b9385aa25400bba529c384cf5e496ba43 cim-schema-docs-2.33.0-1.el6.noarch.rpm Source: f8b629f78d9e4f38a816bebe255ecf8dbacfd6d2b020bf16b53e45afe0d9daf9 cim-schema-2.33.0-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1251 CentOS 6 iputils BugFix Update Message-ID: <20150726141058.GA16803@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1251 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1251.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c2600c53fef6b1ea887b9b7c18c86b8b37d02aeb09701818aa22f2abab27cf70 iputils-20071127-20.el6.i686.rpm x86_64: dce6476ec436a3b7ef40fff534cbaaedbd39f95678002ee19c23647cdf225c3b iputils-20071127-20.el6.x86_64.rpm Source: c0875378a034e52132543c0c6af2362a445ac1fa6c1b3a1da988b0b8b82080e5 iputils-20071127-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1253 CentOS 6 lasso BugFix Update Message-ID: <20150726141058.GA16901@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1253 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1253.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b2946ce487c12eadf5ade030ad505fdbf84f8a1b73dee9f0d4ec60b266b8b331 lasso-2.4.0-6.el6.i686.rpm 1dfa3d4df89f49df156afc9b446c2943b2529691ed7b76f9ebb137150d4d526c lasso-devel-2.4.0-6.el6.i686.rpm 503ab6cea43417500b4c5ff3e46320a4b8c5f4383ed105809ec9c3b39a209740 lasso-python-2.4.0-6.el6.i686.rpm x86_64: b2946ce487c12eadf5ade030ad505fdbf84f8a1b73dee9f0d4ec60b266b8b331 lasso-2.4.0-6.el6.i686.rpm e7d584e531781dd85a9c1ebada9e6b8a0989cd6b8e4f45e1eaf6b68a8fbbe9a1 lasso-2.4.0-6.el6.x86_64.rpm 1dfa3d4df89f49df156afc9b446c2943b2529691ed7b76f9ebb137150d4d526c lasso-devel-2.4.0-6.el6.i686.rpm d448eec72d449c59582f4771a82ad8707a1c05526ff9f4aba9b7e9b234d307ed lasso-devel-2.4.0-6.el6.x86_64.rpm def5c2ad68ece47849db62c6b38dde1553748519eb8f63b36bc0b1d6cfcf88aa lasso-python-2.4.0-6.el6.x86_64.rpm Source: f98dc12830f47b5d050622f7a95ce8870a0696eceacf908286bd227ddd872197 lasso-2.4.0-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:59 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1253 CentOS 6 mod_auth_mellon BugFix Update Message-ID: <20150726141059.GA16981@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1253 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1253.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4d3e774dd5e6a767d05d352601a1a0987b095aa88c6447332667c2d91d8804c8 mod_auth_mellon-0.8.0-4.el6.i686.rpm x86_64: 69e8b68dda539a2d714f7c47c39dc9fd948b513eb1f7916d0d7a30e8e93beeee mod_auth_mellon-0.8.0-4.el6.x86_64.rpm Source: 7e36a49ca19bea00814f793ee919c3163bf4ee819290153609a5849bfd2c7dfd mod_auth_mellon-0.8.0-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:59 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1261 CentOS 6 tuna BugFix Update Message-ID: <20150726141059.GA17073@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1261 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1261.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 09a6a41a21a35c33bc12b9ffb1f7d84dd5a48ae056f52d02b903d0569a345333 oscilloscope-0.10.4-9.el6.noarch.rpm 892aac7b26e5d68b47283851aacceb2ae157bd05edb77943b3a0284e4521a06c tuna-0.10.4-9.el6.noarch.rpm x86_64: 09a6a41a21a35c33bc12b9ffb1f7d84dd5a48ae056f52d02b903d0569a345333 oscilloscope-0.10.4-9.el6.noarch.rpm 892aac7b26e5d68b47283851aacceb2ae157bd05edb77943b3a0284e4521a06c tuna-0.10.4-9.el6.noarch.rpm Source: 956e056dd9a66d2eb07b3cdd065ddb487a68e0ab47adcc8c29d2a1017bedc83d tuna-0.10.4-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1265 CentOS 6 evolution-exchange BugFix Update Message-ID: <20150726141100.GA17155@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1265 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1265.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8b893cb80ed01304c73dcf2d392ccb24a91b7542f339e551115ec730e6539396 evolution-exchange-2.32.3-17.el6.i686.rpm x86_64: 8b893cb80ed01304c73dcf2d392ccb24a91b7542f339e551115ec730e6539396 evolution-exchange-2.32.3-17.el6.i686.rpm a4fed78f5d1dde03daa7be67b7c55ad19f2dab415523ee5628519f5d512b8032 evolution-exchange-2.32.3-17.el6.x86_64.rpm Source: 91da387f2a30c5ae6ac3c3add59e8a3788d05895e372526f0eef1eb04aa27989 evolution-exchange-2.32.3-17.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1318 CentOS 6 xcb-util BugFix Update Message-ID: <20150726141101.GA17353@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1318 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1318.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: abd309e835401c01fbe44c70bcdef0e9b01f15bfec5f583f0fd052eb2b85a63c compat-xcb-util-0.3.6-6.el6.i686.rpm 1df246f767f6a71a34754f167d108739b1715255b20236080827ba9d97bc5a87 xcb-util-0.3.6-6.el6.i686.rpm b851465e0a556528814fa4a5d7a5d19d9590c05c398fc5543ec3de34178370d4 xcb-util-devel-0.3.6-6.el6.i686.rpm x86_64: abd309e835401c01fbe44c70bcdef0e9b01f15bfec5f583f0fd052eb2b85a63c compat-xcb-util-0.3.6-6.el6.i686.rpm b794525bf759479cb44f085de45787c80eab5d96f7903e3681c5c69918499008 compat-xcb-util-0.3.6-6.el6.x86_64.rpm 1df246f767f6a71a34754f167d108739b1715255b20236080827ba9d97bc5a87 xcb-util-0.3.6-6.el6.i686.rpm 844b18c330bbe1cf15d557b3fea4275b4c06542e55288989310858a94f52627d xcb-util-0.3.6-6.el6.x86_64.rpm b851465e0a556528814fa4a5d7a5d19d9590c05c398fc5543ec3de34178370d4 xcb-util-devel-0.3.6-6.el6.i686.rpm 49a0978b1628422bcb815137ad27c72cd6d313816e8c84a47e1a2ebfdca33937 xcb-util-devel-0.3.6-6.el6.x86_64.rpm Source: 91b1305c717d738e346a782a56f36ff4435427902329fef410301c38a9275039 xcb-util-0.3.6-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1263 CentOS 6 libcgroup BugFix Update Message-ID: <20150726141100.GA17254@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1263 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1263.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7c54046f3f2903d4d7bc6edd77bdd839f5e23577bd4de141f3a2961942a94697 libcgroup-0.40.rc1-16.el6.i686.rpm ed310594378a954f1b851b7f935f28c40d7fba2a133ece79b7eb4f7428d4f7cd libcgroup-devel-0.40.rc1-16.el6.i686.rpm 593d3d5e6d8ba996db3c2b516cd19b6e97bf2db81e08007e0d73ba9ed0bb5498 libcgroup-pam-0.40.rc1-16.el6.i686.rpm x86_64: 7c54046f3f2903d4d7bc6edd77bdd839f5e23577bd4de141f3a2961942a94697 libcgroup-0.40.rc1-16.el6.i686.rpm d7c736a1208313fdc4fdca9d74dd078863f42f7c04a16f0ab85a2b1d284717fe libcgroup-0.40.rc1-16.el6.x86_64.rpm ed310594378a954f1b851b7f935f28c40d7fba2a133ece79b7eb4f7428d4f7cd libcgroup-devel-0.40.rc1-16.el6.i686.rpm 107663fb2cefd9b34c43bd36491c162a9de4e5dfb5e997baccd22c2353c915b3 libcgroup-devel-0.40.rc1-16.el6.x86_64.rpm 593d3d5e6d8ba996db3c2b516cd19b6e97bf2db81e08007e0d73ba9ed0bb5498 libcgroup-pam-0.40.rc1-16.el6.i686.rpm aceeb1877347602f7a73a8edfcd69412d064c1096c6254935787997cc5231701 libcgroup-pam-0.40.rc1-16.el6.x86_64.rpm Source: c473a1ad1400b0dbd63c9a21d715ef25777ac90ef09ae8f16682bc0ddb0beedc libcgroup-0.40.rc1-16.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1262 CentOS 6 quota BugFix Update Message-ID: <20150726141101.GA17442@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1262 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1262.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 21e5b7cdbcb2969a054667964fc11d887a45ebee5b11f8505aa17625329c6a49 quota-3.17-23.el6.i686.rpm 5e3f6a786fa351dd2aa7dc27300f34dd96bcbf7410bfd746e802bbb5d9632716 quota-devel-3.17-23.el6.i686.rpm x86_64: 1dd14f26605c5215ee9c1a076fbf8a9ef5758eeae8ab779a7b375ad56698e68c quota-3.17-23.el6.x86_64.rpm 5e3f6a786fa351dd2aa7dc27300f34dd96bcbf7410bfd746e802bbb5d9632716 quota-devel-3.17-23.el6.i686.rpm 73a3c11cc63d2d245a26353913780608843e362bdaefad535b7f44d46084b7a6 quota-devel-3.17-23.el6.x86_64.rpm Source: 55107c57b440cd01b3dce8fe23636ccc95df6908be0a397b1f011605313f1e54 quota-3.17-23.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:02 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:02 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1264 CentOS 6 evolution-data-server BugFix Update Message-ID: <20150726141102.GA17555@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1264 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1264.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7fd65f555f24f54aa007b9487958f4041647b6d83062ebfa3f2bb5ecc44b99c9 evolution-data-server-2.32.3-23.el6.i686.rpm f122a0f59411eb84ed238facd9ccd930cfb737a4091824641a16bc29fd7eb47e evolution-data-server-devel-2.32.3-23.el6.i686.rpm 64a06b858e19d2adf5df7957ffd87a0029cef4f64ee819c52eab623ae8a4b4b5 evolution-data-server-doc-2.32.3-23.el6.noarch.rpm x86_64: 7fd65f555f24f54aa007b9487958f4041647b6d83062ebfa3f2bb5ecc44b99c9 evolution-data-server-2.32.3-23.el6.i686.rpm 4a915210dda2b16bc7a615bdabe08b9209289149f7290bdba75debc71f083fec evolution-data-server-2.32.3-23.el6.x86_64.rpm f122a0f59411eb84ed238facd9ccd930cfb737a4091824641a16bc29fd7eb47e evolution-data-server-devel-2.32.3-23.el6.i686.rpm b511075846490860a49da0ecaf664249bc1eb55c8f5c09f79ef68530b4d10434 evolution-data-server-devel-2.32.3-23.el6.x86_64.rpm 64a06b858e19d2adf5df7957ffd87a0029cef4f64ee819c52eab623ae8a4b4b5 evolution-data-server-doc-2.32.3-23.el6.noarch.rpm Source: 281847eb6bdd29c584c166139dccdab2ac140a4819cf85dc9c0bf8204b852136 evolution-data-server-2.32.3-23.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1270 CentOS 6 xorg-x11-fonts BugFix Update Message-ID: <20150726141103.GA17787@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1270 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1270.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1132b20167253e7caaf21e421b6e0a9d74953e6bb6bbc7472741513bda789c9e xorg-x11-fonts-100dpi-7.2-11.el6.noarch.rpm 5c7712ce7c4e84d1641ca208677de128b9e5b463d2fa8d2ef2cffca0f669e6cc xorg-x11-fonts-75dpi-7.2-11.el6.noarch.rpm 0f5daf2c2103c9e97efa66d8440c978b93f207b8ac6e289d4721d5abe9a0330e xorg-x11-fonts-cyrillic-7.2-11.el6.noarch.rpm 1d861e1436b6f91d98dd76f33f48c53e9b2517f9401becd9f4909600a9fefd24 xorg-x11-fonts-ethiopic-7.2-11.el6.noarch.rpm 004abb2697ea529cf3c51d7381653e5df6c598139f4081d96c5c85206541d46b xorg-x11-fonts-ISO8859-1-100dpi-7.2-11.el6.noarch.rpm fb5409789dd25e4e4bb266926dd163ab0bfd0d7a1b24a6f25fd9d0e87546b038 xorg-x11-fonts-ISO8859-14-100dpi-7.2-11.el6.noarch.rpm a61449376964ee56fcd38c1c33b91132895386776f96496c92869faa41d8a263 xorg-x11-fonts-ISO8859-14-75dpi-7.2-11.el6.noarch.rpm ebf2ab2cd791bc416b4c7fb19ac31da548f06f89b11db8743ce57f7a5c400212 xorg-x11-fonts-ISO8859-15-100dpi-7.2-11.el6.noarch.rpm bfcdba5e30480aa5cd9c8811323a2386dc844c9ab9e1e254e26aa24cd2c9f815 xorg-x11-fonts-ISO8859-15-75dpi-7.2-11.el6.noarch.rpm b3fc1ca480ed096b215f11c5e7c46660356dc7d2cfa5bfc7a20e63b90480216e xorg-x11-fonts-ISO8859-1-75dpi-7.2-11.el6.noarch.rpm f8cfe42ad1cf9095a6e526fd521d9679c70370ede011c18b7bcfb6a945d8d4ff xorg-x11-fonts-ISO8859-2-100dpi-7.2-11.el6.noarch.rpm e67f5483fe63c4f482a2e79823387784e3b9eeccfd68d8e31c7c266d1ee456e6 xorg-x11-fonts-ISO8859-2-75dpi-7.2-11.el6.noarch.rpm 5b732e03ab65eec904905a2231e2d9b75b4bb92c81642bd4acaef9bfc63cf857 xorg-x11-fonts-ISO8859-9-100dpi-7.2-11.el6.noarch.rpm 16e5a71216f12ce8741db1a611240deb9b6dd7306cc8c229e9428ab07cb37e41 xorg-x11-fonts-ISO8859-9-75dpi-7.2-11.el6.noarch.rpm 58766caa977865f2e0e416201da4825a63ea9dea4689185bbca190db29963bf1 xorg-x11-fonts-misc-7.2-11.el6.noarch.rpm 6d6d50c9571e810ac33149a0fe88978c6ada4413b481bca915c33c420e4c91d8 xorg-x11-fonts-Type1-7.2-11.el6.noarch.rpm x86_64: 1132b20167253e7caaf21e421b6e0a9d74953e6bb6bbc7472741513bda789c9e xorg-x11-fonts-100dpi-7.2-11.el6.noarch.rpm 5c7712ce7c4e84d1641ca208677de128b9e5b463d2fa8d2ef2cffca0f669e6cc xorg-x11-fonts-75dpi-7.2-11.el6.noarch.rpm 0f5daf2c2103c9e97efa66d8440c978b93f207b8ac6e289d4721d5abe9a0330e xorg-x11-fonts-cyrillic-7.2-11.el6.noarch.rpm 1d861e1436b6f91d98dd76f33f48c53e9b2517f9401becd9f4909600a9fefd24 xorg-x11-fonts-ethiopic-7.2-11.el6.noarch.rpm 004abb2697ea529cf3c51d7381653e5df6c598139f4081d96c5c85206541d46b xorg-x11-fonts-ISO8859-1-100dpi-7.2-11.el6.noarch.rpm fb5409789dd25e4e4bb266926dd163ab0bfd0d7a1b24a6f25fd9d0e87546b038 xorg-x11-fonts-ISO8859-14-100dpi-7.2-11.el6.noarch.rpm a61449376964ee56fcd38c1c33b91132895386776f96496c92869faa41d8a263 xorg-x11-fonts-ISO8859-14-75dpi-7.2-11.el6.noarch.rpm ebf2ab2cd791bc416b4c7fb19ac31da548f06f89b11db8743ce57f7a5c400212 xorg-x11-fonts-ISO8859-15-100dpi-7.2-11.el6.noarch.rpm bfcdba5e30480aa5cd9c8811323a2386dc844c9ab9e1e254e26aa24cd2c9f815 xorg-x11-fonts-ISO8859-15-75dpi-7.2-11.el6.noarch.rpm b3fc1ca480ed096b215f11c5e7c46660356dc7d2cfa5bfc7a20e63b90480216e xorg-x11-fonts-ISO8859-1-75dpi-7.2-11.el6.noarch.rpm f8cfe42ad1cf9095a6e526fd521d9679c70370ede011c18b7bcfb6a945d8d4ff xorg-x11-fonts-ISO8859-2-100dpi-7.2-11.el6.noarch.rpm e67f5483fe63c4f482a2e79823387784e3b9eeccfd68d8e31c7c266d1ee456e6 xorg-x11-fonts-ISO8859-2-75dpi-7.2-11.el6.noarch.rpm 5b732e03ab65eec904905a2231e2d9b75b4bb92c81642bd4acaef9bfc63cf857 xorg-x11-fonts-ISO8859-9-100dpi-7.2-11.el6.noarch.rpm 16e5a71216f12ce8741db1a611240deb9b6dd7306cc8c229e9428ab07cb37e41 xorg-x11-fonts-ISO8859-9-75dpi-7.2-11.el6.noarch.rpm 58766caa977865f2e0e416201da4825a63ea9dea4689185bbca190db29963bf1 xorg-x11-fonts-misc-7.2-11.el6.noarch.rpm 6d6d50c9571e810ac33149a0fe88978c6ada4413b481bca915c33c420e4c91d8 xorg-x11-fonts-Type1-7.2-11.el6.noarch.rpm Source: 382eb510382112d83429f24f72cd97f7b30c0f3db3e8b018be07bb9c65358aed xorg-x11-fonts-7.2-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1274 CentOS 6 binutils BugFix Update Message-ID: <20150726141104.GA17876@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1274 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1274.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3949b9333e08d193058619c06e8f5d01d526732a259820364dd2b82601229d80 binutils-2.20.51.0.2-5.43.el6.i686.rpm 5a7bad510192fb2d7dc7beed0ca3f9367957ee268b5b09a7d3a506f14edf30f3 binutils-devel-2.20.51.0.2-5.43.el6.i686.rpm x86_64: c83e836821a1ab65d4b212a7c0d13ce067739ac6f00ce4cd66b620c85ac5ff0f binutils-2.20.51.0.2-5.43.el6.x86_64.rpm 5a7bad510192fb2d7dc7beed0ca3f9367957ee268b5b09a7d3a506f14edf30f3 binutils-devel-2.20.51.0.2-5.43.el6.i686.rpm ad3aaf0e8781349408bb7c0947b092420bf6759b386aecdb86ee7aa95fd1cac6 binutils-devel-2.20.51.0.2-5.43.el6.x86_64.rpm Source: 533c32ababcaa168e263c7c62fec3e10a36ea9f9c9f19280be1a82aa18776924 binutils-2.20.51.0.2-5.43.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1276 CentOS 6 xkeyboard-config BugFix Update Message-ID: <20150726141105.GA17970@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1276 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1276.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0a13c4790f33bcf823175c98daeb9997522a784a4081d9240d9101fe45aea71a xkeyboard-config-2.11-3.el6.noarch.rpm 6f22a31a55fa2f1b155a2885d5ad68a8e34727a156a6e835b47718a81c3970d5 xkeyboard-config-devel-2.11-3.el6.noarch.rpm x86_64: 0a13c4790f33bcf823175c98daeb9997522a784a4081d9240d9101fe45aea71a xkeyboard-config-2.11-3.el6.noarch.rpm 6f22a31a55fa2f1b155a2885d5ad68a8e34727a156a6e835b47718a81c3970d5 xkeyboard-config-devel-2.11-3.el6.noarch.rpm Source: 14183b17776ecfeb4aad71a1ff1ea355e2d3492d086d9e378eed3ce227c40dba xkeyboard-config-2.11-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1277 CentOS 6 bash BugFix Update Message-ID: <20150726141105.GA18058@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1277 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1277.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 97efc4dda7b0b79ee0536e1b7142fa752d5ed315f4dab8763b4c97899ad3e738 bash-4.1.2-33.el6.i686.rpm f75fdbd3ea2e2fa52d12da3cde75027323cfcba82cc8962aa9da91c6ad3a3923 bash-doc-4.1.2-33.el6.i686.rpm x86_64: 6094c6854a516e7c83e453fedb6dd39836b92c2cc59fc67e841f74597009569a bash-4.1.2-33.el6.x86_64.rpm cc5f8e32c3597081060143504c564ad41d95caf87c7c3fe4da7be093ee2b0af7 bash-doc-4.1.2-33.el6.x86_64.rpm Source: 10f7bb01395ef043db47ff0476eb610ac1a6158795a84d799c9bc3d45c476063 bash-4.1.2-33.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1281 CentOS 6 libqb BugFix Update Message-ID: <20150726141106.GA18148@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1281 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1281.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b2d4c8807e58aa887a148e054ace8612e4b9ae9c07de624112f7a56c4b3a71c9 libqb-0.17.1-1.el6.i686.rpm 0509d75a14301453372312deb0caaf31545c15ab054456211af9ccf4d0eff646 libqb-devel-0.17.1-1.el6.i686.rpm x86_64: b2d4c8807e58aa887a148e054ace8612e4b9ae9c07de624112f7a56c4b3a71c9 libqb-0.17.1-1.el6.i686.rpm fc3e390d36e1db23c42809f3d0d39e7144eb9faee6f0950d1523efe890b278fa libqb-0.17.1-1.el6.x86_64.rpm 0509d75a14301453372312deb0caaf31545c15ab054456211af9ccf4d0eff646 libqb-devel-0.17.1-1.el6.i686.rpm cfc61284cf2a7e85107c0841ef87d659cd823f28f104364322be7cb4c34b192b libqb-devel-0.17.1-1.el6.x86_64.rpm Source: 79b2828e08e0d3d30f7a7628714f5f97ba766cd21514363a94a0651f5ac17147 libqb-0.17.1-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:06 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1290 CentOS 6 dstat Enhancement Update Message-ID: <20150726141106.GA18231@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1290 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1290.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6d22839dff2d093975b998592ea2e6c85a83b36940120ea089eedc2b5bd4c666 dstat-0.7.0-2.el6.noarch.rpm x86_64: 6d22839dff2d093975b998592ea2e6c85a83b36940120ea089eedc2b5bd4c666 dstat-0.7.0-2.el6.noarch.rpm Source: 0ef1cdc1b73ffbebb6c0ac381ee9fde0a471f3099a127885ebde425c7f93e6e5 dstat-0.7.0-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:07 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:07 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1282 CentOS 6 hplip BugFix Update Message-ID: <20150726141107.GA18356@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1282 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1282.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 10959127c16712d60f1eaf84fa8d531f2b5ca5021a10fa4c3017ec299f6c865b hpijs-3.14.6-3.el6.i686.rpm 9fc339696bf97cef853eb0496f7dcadc28d2d097b92044c068fb2b308ef046fc hplip-3.14.6-3.el6.i686.rpm 6177474cad1b41711d952f638fa5654b0e690612055507addd9eea9f95ba812f hplip-common-3.14.6-3.el6.i686.rpm 1b4f5a95ebd98cc2b1abddb1b3f9f1e349d1fbaeccf5adf27da1d2dee6859712 hplip-gui-3.14.6-3.el6.i686.rpm 44005716c92fe2dae7cd5428bc16ebacdc1b1480b23311c1268b7059ddfd306f hplip-libs-3.14.6-3.el6.i686.rpm dd92dec00b14b80dbff409bf2a63b69d5d117068e59ef4bd14d6870cf027e94d libsane-hpaio-3.14.6-3.el6.i686.rpm x86_64: 9e565a6b9adf69fa1f04018c7e79341133331239fe3357a5420f1c3efd776ce6 hpijs-3.14.6-3.el6.x86_64.rpm 08ae023a0edf8cc3d97bf6566e20208c562bc8e0de3f8d8b8c77e60f3cd3aef9 hplip-3.14.6-3.el6.x86_64.rpm 6177474cad1b41711d952f638fa5654b0e690612055507addd9eea9f95ba812f hplip-common-3.14.6-3.el6.i686.rpm b4dbc19aaf52aedfd3185cf511e4a9355f467d73c7c59551f05ba7d3a6ca2b89 hplip-common-3.14.6-3.el6.x86_64.rpm b1c08e37b2b6acde4d4abc768e45dc63c8ba0e4d67aa810d0f25dc93efd22a5a hplip-gui-3.14.6-3.el6.x86_64.rpm 44005716c92fe2dae7cd5428bc16ebacdc1b1480b23311c1268b7059ddfd306f hplip-libs-3.14.6-3.el6.i686.rpm c7e0ab91c9455aa3a17a7c02cd7e71e30434a00fda95f3fbabba35354490980b hplip-libs-3.14.6-3.el6.x86_64.rpm a0a4db16c274aded5790511f7643f0bda827e4ffa9394769d7fbfec7d3215078 libsane-hpaio-3.14.6-3.el6.x86_64.rpm Source: 1a0798fdc6ffbd33836bb55803dd2692b2c30ea081ed284f22139b1e9c54153b hplip-3.14.6-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1322 CentOS 6 rest BugFix Update Message-ID: <20150726141108.GA18446@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1322 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1322.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 97fa986afb2ee699769c6713d0def710d5d0067b2cba702f6c5d44458605bb6f rest-0.7.92-2.el6.i686.rpm 78f11a3f0210e301b8e274aa573137d4ab70b1038f62c43fa506ed5686fc6ef5 rest-devel-0.7.92-2.el6.i686.rpm x86_64: 97fa986afb2ee699769c6713d0def710d5d0067b2cba702f6c5d44458605bb6f rest-0.7.92-2.el6.i686.rpm 3dc6c4ab9b42242df51746e29d065b43566925d6925f1b16fff24c930ed1e180 rest-0.7.92-2.el6.x86_64.rpm 78f11a3f0210e301b8e274aa573137d4ab70b1038f62c43fa506ed5686fc6ef5 rest-devel-0.7.92-2.el6.i686.rpm be09428575820d1174b3ce6b93085b26b693e7a6ca5638a397b402f5fd4e1933 rest-devel-0.7.92-2.el6.x86_64.rpm Source: 2526a3e85221f6674960bbea05e98448489e635416176d2cfbf7b984a4d59f0a rest-0.7.92-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1322 CentOS 6 libgovirt BugFix Update Message-ID: <20150726141108.GA18536@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1322 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1322.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1ad51eb20b68948512ebaa2e51a6dfd70eefc79a7c132d1a3b35b55a0db8c66e libgovirt-0.3.2-1.el6.i686.rpm dbbd22d579438295370cbe5180b81d9157a555c50267a4c5a06287978dfcfb03 libgovirt-devel-0.3.2-1.el6.i686.rpm x86_64: 1ad51eb20b68948512ebaa2e51a6dfd70eefc79a7c132d1a3b35b55a0db8c66e libgovirt-0.3.2-1.el6.i686.rpm 2609e65329472d233ad4b30c22e636edb657930744893362ab74f88b92a3d3c5 libgovirt-0.3.2-1.el6.x86_64.rpm dbbd22d579438295370cbe5180b81d9157a555c50267a4c5a06287978dfcfb03 libgovirt-devel-0.3.2-1.el6.i686.rpm 552dafc8db65446b3e745dab137b467b2bb7b109855adbe33423e5499b992360 libgovirt-devel-0.3.2-1.el6.x86_64.rpm Source: ccb1ead497ab7821c615ff4b21cae5fcb1b152ef4a85b166bc3064922315d807 libgovirt-0.3.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1284 CentOS 6 mod_nss BugFix Update Message-ID: <20150726141108.GA18616@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1284 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1284.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2d01c31b43787c7f144beb5057c59242328e3b96b77b346027915b2c140249dc mod_nss-1.0.10-1.el6.i686.rpm x86_64: 4b7ec026480660ccfb933666844f47f662ed22b5db32b6718fc7329f6d6899a0 mod_nss-1.0.10-1.el6.x86_64.rpm Source: 9ba1dccc310a378f02b5f94f39c79964a6eba07bd85755380b7507d1180a56ee mod_nss-1.0.10-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:09 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:09 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1289 CentOS 6 module-init-tools BugFix Update Message-ID: <20150726141109.GA18698@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1289 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1289.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3aa5a2de12c7cd4ddd68ad06c8493a2545b0d72b4e4de0ede4c9ac548ea89f18 module-init-tools-3.9-25.el6.i686.rpm x86_64: 79cf888fd67e2ca8f7e86fbe5ce709a71192cbaacadfaa0bb820a9c931c706a4 module-init-tools-3.9-25.el6.x86_64.rpm Source: 6a27d26da3fedf52844f34c76cc273c8cfc86f8f1edcdcfd94b211a45a132758 module-init-tools-3.9-25.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:09 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:09 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1291 CentOS 6 microcode_ctl Enhancement Update Message-ID: <20150726141109.GA18778@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1291 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1291.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f375a33fab5ff79aa5f47b44283a2e13957a6bc18762f76b8f80398f09fe990d microcode_ctl-1.17-20.el6.i686.rpm x86_64: e876cae1e32301cca621d0558c187ddd58964af57bb39048cd1289a27bdab4b9 microcode_ctl-1.17-20.el6.x86_64.rpm Source: 2f1a009def591b4156706752e1563e917b4f8ebf8cea4b1a92e5018f6a14c9b1 microcode_ctl-1.17-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:10 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1288 CentOS 6 libpcap BugFix Update Message-ID: <20150726141110.GA18868@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1288 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1288.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0ba15180822e307c3e99125e871de4e2742248c35745b84a3d0eaff6ccf5e49d libpcap-1.4.0-4.20130826git2dbcaa1.el6.i686.rpm 4f12053cd46bd6af3cc310b81dcf5c18c56baf35acfc5844f1256e2e9e8d7259 libpcap-devel-1.4.0-4.20130826git2dbcaa1.el6.i686.rpm x86_64: 0ba15180822e307c3e99125e871de4e2742248c35745b84a3d0eaff6ccf5e49d libpcap-1.4.0-4.20130826git2dbcaa1.el6.i686.rpm d52d18e2601abe93f1817d6bfe10f8138ac7a6adab3fdcc7ab96be31083d4365 libpcap-1.4.0-4.20130826git2dbcaa1.el6.x86_64.rpm 4f12053cd46bd6af3cc310b81dcf5c18c56baf35acfc5844f1256e2e9e8d7259 libpcap-devel-1.4.0-4.20130826git2dbcaa1.el6.i686.rpm 40ee7ee9808a9813d3975664f0c5207d39d07cb843d905bf52dc11847b09d0ce libpcap-devel-1.4.0-4.20130826git2dbcaa1.el6.x86_64.rpm Source: 4006e3db716be33fbdd6de89400b70b7275e7280bbdaf16887afbe8ea0d6a512 libpcap-1.4.0-4.20130826git2dbcaa1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:10 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1294 CentOS 6 tcpdump BugFix Update Message-ID: <20150726141110.GA18948@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1294 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1294.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6178a06425b3ba579ce5c34d43775304b0e09e5bb865fd1aaa993278aae32c28 tcpdump-4.0.0-5.20090921gitdf3cb4.2.el6.i686.rpm x86_64: ecea884fc1c3e142509e8d8054b615391efa9d4b5c72d27c433be9407aef5276 tcpdump-4.0.0-5.20090921gitdf3cb4.2.el6.x86_64.rpm Source: 93374fdf7d971fcef7f78499099ac5251979d23f7b64080d60c59a81179011a7 tcpdump-4.0.0-5.20090921gitdf3cb4.2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1299 CentOS 6 sendmail BugFix Update Message-ID: <20150726141111.GA19066@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1299 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1299.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5e42d5c580ffab6fa69b9bf48566517c80c02905c8c849945827ed7a3fd7a6cc sendmail-8.14.4-9.el6.i686.rpm 388a915f86bb414c1e8ed61af4fa76c5f0f0e74700ae6ff81dcc954d578fa9ae sendmail-cf-8.14.4-9.el6.noarch.rpm cf88429076bd8929f7fcb765dc66960295c4dfe964e566624b7bf98635c56a4d sendmail-devel-8.14.4-9.el6.i686.rpm 6e02a641ce6cec35d945c8b4ab2ab4ed634b6482b9441082a63fb813cba2ed61 sendmail-doc-8.14.4-9.el6.noarch.rpm 7178f6bdbe740aa505cbddc6304365889b860e0ec0fc833f2a1b8d9127672f1b sendmail-milter-8.14.4-9.el6.i686.rpm x86_64: 0bdf551295f9c986e996e3081461d2c3c7aaf3c5f05fc6e916f23a617629ac0a sendmail-8.14.4-9.el6.x86_64.rpm 388a915f86bb414c1e8ed61af4fa76c5f0f0e74700ae6ff81dcc954d578fa9ae sendmail-cf-8.14.4-9.el6.noarch.rpm cf88429076bd8929f7fcb765dc66960295c4dfe964e566624b7bf98635c56a4d sendmail-devel-8.14.4-9.el6.i686.rpm b00dbe915c57ddafa4e55c2d2dd9eae9efd1e11affb6a84853b68ce0024f31ad sendmail-devel-8.14.4-9.el6.x86_64.rpm 6e02a641ce6cec35d945c8b4ab2ab4ed634b6482b9441082a63fb813cba2ed61 sendmail-doc-8.14.4-9.el6.noarch.rpm 7178f6bdbe740aa505cbddc6304365889b860e0ec0fc833f2a1b8d9127672f1b sendmail-milter-8.14.4-9.el6.i686.rpm ac0f374517de054b3bfcfe40cd5123898aa3cd73101d1d4611bded17375eef11 sendmail-milter-8.14.4-9.el6.x86_64.rpm Source: 847452925b8f7d7206f8c477b807e5674b66bf3a0bce5ad05e0c868571015709 sendmail-8.14.4-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1285 CentOS 6 tar BugFix Update Message-ID: <20150726141111.GA19149@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1285 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1285.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1fd08c55755efdba253310df20098dd70dc6b23a7261f2c7a449018bbee8dec7 tar-1.23-13.el6.i686.rpm x86_64: 81df856aa1747b7d3193897a847b623129eb721f2138af2f87dac9bdf9aef860 tar-1.23-13.el6.x86_64.rpm Source: eb1cae0d7cfd879bbacadc88f00bdbae5bab06bd0a7d4b13665d5110399d2d36 tar-1.23-13.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:13 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:13 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1269 CentOS 6 boost BugFix Update Message-ID: <20150726141113.GA19451@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1269 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1269.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d36c8543146eb5522559002dff402abedfa688c52098e4e7404e18db8d0ee83b boost-1.41.0-27.el6.i686.rpm f8b3491760d7b0dbed8bff87036d06b1aa693bf1e05e799a54ae36ba8c0b8b36 boost-date-time-1.41.0-27.el6.i686.rpm e6ba9ec98b3f07696fed8554fed56fcea317b20f49c038d14db7946c4a40ef46 boost-devel-1.41.0-27.el6.i686.rpm d29d33547a448437ed0fe44c828262236f22b977dbf45bee0609d21761787016 boost-doc-1.41.0-27.el6.i686.rpm e929100bb6ee693c20622b2e0830fb182b784d131a05c30267e4d44fae78a8b0 boost-filesystem-1.41.0-27.el6.i686.rpm d551e1f50208a20a28581ea54176700ba5f6590db8e0d23f56e0d0800cc5a7b5 boost-graph-1.41.0-27.el6.i686.rpm 79ba48a164b1f7ea5a0543b22b99b2d1741dccf62a064c9f496d9191675de3e1 boost-graph-mpich-1.41.0-27.el6.i686.rpm 74f085b4fbf81a3f4fa4179f622e190d85e0773a7a993b7062ea936395634820 boost-graph-openmpi-1.41.0-27.el6.i686.rpm 42b50eebee8d54749cf124eaa280460d191608271fc22e66a7ad824dfc7e733c boost-iostreams-1.41.0-27.el6.i686.rpm d97e5188dd53894af3ef33425ce0eef849ac2c1d54f85214cb851255463f4f88 boost-math-1.41.0-27.el6.i686.rpm 42182be70e21756e3e5dedf070461fc78f441f20fbde3f9161764e7ba061cd8d boost-mpich-1.41.0-27.el6.i686.rpm f0573d7cac4f2634dec6365919c3316e5c0323a4a144883924434f3d84e9827e boost-mpich-devel-1.41.0-27.el6.i686.rpm 2ce84cb15edef36c9cfa310f7c69b75b2a70a0708ef228e2941a453b25ca5a5b boost-mpich-python-1.41.0-27.el6.i686.rpm 501a6d0cea8821961a4ab067ae8202eb6a20097c8755536f3dd3df2553a103a9 boost-openmpi-1.41.0-27.el6.i686.rpm e6de8c71885bca3aa16051394459984be6af866a2d22331def00013aac4a16fc boost-openmpi-devel-1.41.0-27.el6.i686.rpm 9b6ee1d845d4e5386b8361919957b26d955471c427f6f98209a19d0aed262482 boost-openmpi-python-1.41.0-27.el6.i686.rpm 3f42930a68d83463a17b4e8bc824ebb89dca3bf7259e11fc82e7d036e7d3ef37 boost-program-options-1.41.0-27.el6.i686.rpm ea5d04edcdee17f2a4cfb92cc23fd2c7a33a61bea2f29c0bd7ba9e6960c92276 boost-python-1.41.0-27.el6.i686.rpm 1c18e06e5b1bf6635cb2fb7b0a1012b9fffbbce716f28bfeee095a4c0c40aa7d boost-regex-1.41.0-27.el6.i686.rpm 6e4a641e3565df3bfff7365a0d1435c57b764d763078e315675fbfd5fb7ad8ad boost-serialization-1.41.0-27.el6.i686.rpm ea15d34eb787c7ce4ec89f5a54380ce208d92d109ec789218faf3f683554d77c boost-signals-1.41.0-27.el6.i686.rpm ea5b0810b21309150c1c4b66c3918f04dbda3a96da9739d9a551f84ad9ce2291 boost-static-1.41.0-27.el6.i686.rpm 7ad1f1b97210154a35d5b91b785e2fcd8634e556d4b9c9f689053301cb04057d boost-system-1.41.0-27.el6.i686.rpm 8cd51bd8312028524ac30fea88697d1650a2152f176c3fc8b429e451e1f398f4 boost-test-1.41.0-27.el6.i686.rpm 25f6fc047b1f5f30eff26274515856b0909bf15369d15bac82b5cc7dc769dbb6 boost-thread-1.41.0-27.el6.i686.rpm 0b4269b350a2f610464bc6bff560bf90abe814b1c2655c2ecff49b4363ccc964 boost-wave-1.41.0-27.el6.i686.rpm x86_64: d36c8543146eb5522559002dff402abedfa688c52098e4e7404e18db8d0ee83b boost-1.41.0-27.el6.i686.rpm 6fba495bab1af106aaa2f4fcd809a6ed52eca2af74f1149524fec11eb178d564 boost-1.41.0-27.el6.x86_64.rpm f8b3491760d7b0dbed8bff87036d06b1aa693bf1e05e799a54ae36ba8c0b8b36 boost-date-time-1.41.0-27.el6.i686.rpm 19225a1d3019a794f224b606e152e243c071486cfc14d4e79295c44228ad95ba boost-date-time-1.41.0-27.el6.x86_64.rpm e6ba9ec98b3f07696fed8554fed56fcea317b20f49c038d14db7946c4a40ef46 boost-devel-1.41.0-27.el6.i686.rpm e3761946afccb7c86de8a6d3db7689cb8df685ce7e7df389ef795a56ca71bee2 boost-devel-1.41.0-27.el6.x86_64.rpm 5e34b2f7e3497137e891a28023f2a9dc38e5ce4f7e6cdd79f0bed77831aa9ef9 boost-doc-1.41.0-27.el6.x86_64.rpm e929100bb6ee693c20622b2e0830fb182b784d131a05c30267e4d44fae78a8b0 boost-filesystem-1.41.0-27.el6.i686.rpm 8f62f481aade5b1d2b31d7203dfacfef78fae72722e8ba446dfcfdb52619b03d boost-filesystem-1.41.0-27.el6.x86_64.rpm d551e1f50208a20a28581ea54176700ba5f6590db8e0d23f56e0d0800cc5a7b5 boost-graph-1.41.0-27.el6.i686.rpm 82e3ecffaf70359f32e8ba2ab28932bd24792d764e258be240322e104e39106e boost-graph-1.41.0-27.el6.x86_64.rpm 79ba48a164b1f7ea5a0543b22b99b2d1741dccf62a064c9f496d9191675de3e1 boost-graph-mpich-1.41.0-27.el6.i686.rpm 49ebe42d4551a399ad65148240cdaef5a6c9feb7b86a1dcb366e9aa5c2b4f27e boost-graph-mpich-1.41.0-27.el6.x86_64.rpm f891a315e42152cf423b81fcd17c59294bb3347afaf3bf261381fda5144dd528 boost-graph-openmpi-1.41.0-27.el6.x86_64.rpm 42b50eebee8d54749cf124eaa280460d191608271fc22e66a7ad824dfc7e733c boost-iostreams-1.41.0-27.el6.i686.rpm 3f74a3296fcdf4c156b8a2b2b2f97d673423f6349dd0f8caa2946fbaaa239a0c boost-iostreams-1.41.0-27.el6.x86_64.rpm d97e5188dd53894af3ef33425ce0eef849ac2c1d54f85214cb851255463f4f88 boost-math-1.41.0-27.el6.i686.rpm a38fa473e17be59e097915cd402e928dbeff8338927911fdb409351a0ed6a3c3 boost-math-1.41.0-27.el6.x86_64.rpm 42182be70e21756e3e5dedf070461fc78f441f20fbde3f9161764e7ba061cd8d boost-mpich-1.41.0-27.el6.i686.rpm 581e2c890e9cfeeecc9ff14bb542f1eb71f7bfc681829db129fa8e5ac3b9a5c7 boost-mpich-1.41.0-27.el6.x86_64.rpm f0573d7cac4f2634dec6365919c3316e5c0323a4a144883924434f3d84e9827e boost-mpich-devel-1.41.0-27.el6.i686.rpm 980f93ff74974033b28d627f1229d7164032581223059331d00d5126d7ce0b63 boost-mpich-devel-1.41.0-27.el6.x86_64.rpm 2ce84cb15edef36c9cfa310f7c69b75b2a70a0708ef228e2941a453b25ca5a5b boost-mpich-python-1.41.0-27.el6.i686.rpm f19b5b396dde0c31f0c65e1a1fa89309c542786e22719d0a4aa71dc0bac566a6 boost-mpich-python-1.41.0-27.el6.x86_64.rpm 39fb9e10a5b24e0952a7af52ed08edb0565c2d76c8b5a28dd3a10e01fdb87cc6 boost-openmpi-1.41.0-27.el6.x86_64.rpm e8102f9ff8c79ae88ff038f55f68f1c26c985c7526c39bdca023b402a2ea7a22 boost-openmpi-devel-1.41.0-27.el6.x86_64.rpm 930fb391073cd83ccfa18dad40145055b4c9f7caf8cc2a5b7fc7d02e434970fd boost-openmpi-python-1.41.0-27.el6.x86_64.rpm 3f42930a68d83463a17b4e8bc824ebb89dca3bf7259e11fc82e7d036e7d3ef37 boost-program-options-1.41.0-27.el6.i686.rpm 769e254e1c48a90906995fa8edd0e3bff498c6cc69696094183158696b941df1 boost-program-options-1.41.0-27.el6.x86_64.rpm ea5d04edcdee17f2a4cfb92cc23fd2c7a33a61bea2f29c0bd7ba9e6960c92276 boost-python-1.41.0-27.el6.i686.rpm b62b47c3151ea2373c67da9c5973efbed9a6bcc98428552d88f9bcbfabbccd56 boost-python-1.41.0-27.el6.x86_64.rpm 1c18e06e5b1bf6635cb2fb7b0a1012b9fffbbce716f28bfeee095a4c0c40aa7d boost-regex-1.41.0-27.el6.i686.rpm 74725ec4653478a314ca45900827a6a6052ab7251ec06c9f40add95dea93af6c boost-regex-1.41.0-27.el6.x86_64.rpm 6e4a641e3565df3bfff7365a0d1435c57b764d763078e315675fbfd5fb7ad8ad boost-serialization-1.41.0-27.el6.i686.rpm a4bcafa7622488536d46e0a1e0997f11582e34890869eafd75303c812dadfc77 boost-serialization-1.41.0-27.el6.x86_64.rpm ea15d34eb787c7ce4ec89f5a54380ce208d92d109ec789218faf3f683554d77c boost-signals-1.41.0-27.el6.i686.rpm 5bd5a774db2d828027d907c58e55060886053214c6ad988f8567f2fa5128339e boost-signals-1.41.0-27.el6.x86_64.rpm 9bb416654178c8bc6b3adf4b5b8c94c108f7c2bdeb1151e51e6580f2afa7dfb5 boost-static-1.41.0-27.el6.x86_64.rpm 7ad1f1b97210154a35d5b91b785e2fcd8634e556d4b9c9f689053301cb04057d boost-system-1.41.0-27.el6.i686.rpm aa02f083aa409a789f1dce9717a617988225a7fc47a7f0356580ba9c62619f3d boost-system-1.41.0-27.el6.x86_64.rpm 8cd51bd8312028524ac30fea88697d1650a2152f176c3fc8b429e451e1f398f4 boost-test-1.41.0-27.el6.i686.rpm ff91d9ae475414a4dcf9adc49087106cce4e0ded98906dedb1fbf7151e36e622 boost-test-1.41.0-27.el6.x86_64.rpm 25f6fc047b1f5f30eff26274515856b0909bf15369d15bac82b5cc7dc769dbb6 boost-thread-1.41.0-27.el6.i686.rpm c21710dc7797fa5fd05fd5a08ec38fdb472164cba046d43051a709ef262515a5 boost-thread-1.41.0-27.el6.x86_64.rpm 0b4269b350a2f610464bc6bff560bf90abe814b1c2655c2ecff49b4363ccc964 boost-wave-1.41.0-27.el6.i686.rpm 47bd37e35381f0366982040c9b4680e4f08a082585109e96eedc22121e96ef2f boost-wave-1.41.0-27.el6.x86_64.rpm Source: b1f01989a734b3290f3e3df7b18e0ba48c44bffa0be0b8f99845d9f6a786050a boost-1.41.0-27.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:14 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1302 CentOS 6 elfutils Enhancement Update Message-ID: <20150726141114.GA19583@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1302 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1302.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 90e68d92fc62facfc5f8974598edd5f1b8dea2294634f1418d752abaf9eb86d6 elfutils-0.161-3.el6.i686.rpm d1cb128cd8bd8ac324f21379e8936be966807a959a785b31b0db005e51d4ab0a elfutils-devel-0.161-3.el6.i686.rpm c68f6488acab34a154cf14422ea5e7240844d92c5e03f0c75b7e66b357111e94 elfutils-devel-static-0.161-3.el6.i686.rpm caf1dfd2aac4b20395a6b7cd9c94f7cd5a1c0b57aae99dc46202a35b4ad21fe9 elfutils-libelf-0.161-3.el6.i686.rpm 2a8af4f881d752791e07c92108a4dc8368597e86a6c11d0aed3d713cb0f9f489 elfutils-libelf-devel-0.161-3.el6.i686.rpm 89ed353dd96b98692c5f70a6f5134447304f1ba5db70ff8d237b7742a4a94e73 elfutils-libelf-devel-static-0.161-3.el6.i686.rpm cd61e5ff4c231b5e446e1165ad231a067c231eee9228edb6f4e6ce0c1c0f0a42 elfutils-libs-0.161-3.el6.i686.rpm x86_64: ce7c3873940e10ba84334b56c2a663e1be93943d6a9b94323ee244c9472b220d elfutils-0.161-3.el6.x86_64.rpm d1cb128cd8bd8ac324f21379e8936be966807a959a785b31b0db005e51d4ab0a elfutils-devel-0.161-3.el6.i686.rpm 6a8ff1336dbd37673ec7df037c7a611a416e7009542555549b66a1becf8ae4b1 elfutils-devel-0.161-3.el6.x86_64.rpm 764c9b1267a28832d4c03556a4f51cf3a4716acec633b2ab551dcdcdc3bc0214 elfutils-devel-static-0.161-3.el6.x86_64.rpm caf1dfd2aac4b20395a6b7cd9c94f7cd5a1c0b57aae99dc46202a35b4ad21fe9 elfutils-libelf-0.161-3.el6.i686.rpm 360342e562f1285fb75394fe191a7cc234e5dae7045e22fbf4f667b3a07450e6 elfutils-libelf-0.161-3.el6.x86_64.rpm 2a8af4f881d752791e07c92108a4dc8368597e86a6c11d0aed3d713cb0f9f489 elfutils-libelf-devel-0.161-3.el6.i686.rpm d73f69324213a1bd213a3e2ade41f94a9ab2d66373c31b7a14fd1449dd505d72 elfutils-libelf-devel-0.161-3.el6.x86_64.rpm 1fec5cdb06f7fa48338aa67ccce93939661e2fea1a4f5428d97f8bd417f27b03 elfutils-libelf-devel-static-0.161-3.el6.x86_64.rpm cd61e5ff4c231b5e446e1165ad231a067c231eee9228edb6f4e6ce0c1c0f0a42 elfutils-libs-0.161-3.el6.i686.rpm 6e31b520c6cdea87b4bd09fec8701c158d13751840ea3008f158f902ed3e4c0d elfutils-libs-0.161-3.el6.x86_64.rpm Source: b1db380a11d6b823eaaac59a14bf22775747b65c0909b20affc811751857b31c elfutils-0.161-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:14 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1268 CentOS 6 hal-info BugFix Update Message-ID: <20150726141114.GA19665@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1268 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1268.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 962925f4329320293a55f96f10cdc0b646d71ed00478a32711ed205545bc1514 hal-info-20090716-5.el6.noarch.rpm x86_64: 962925f4329320293a55f96f10cdc0b646d71ed00478a32711ed205545bc1514 hal-info-20090716-5.el6.noarch.rpm Source: 1011726ba383353796f84ce86c82f9de0fe109f68536adc40c0dd3efe6417e91 hal-info-20090716-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:14 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1306 CentOS 6 ethtool Enhancement Update Message-ID: <20150726141114.GA19745@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1306 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1306.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7508d7d6b643d3a4cd6240db8b0aae43378372e1850d3c16731483f0af647f26 ethtool-3.5-6.el6.i686.rpm x86_64: 2eb56dedd6051060b31736b2a440c485be0d8305b62fe482ae3be9a3019434d6 ethtool-3.5-6.el6.x86_64.rpm Source: 49a9190db3c48e82bcbcd18dbbd931716f82c5a7f2089f86fa9a00c6723cbbd8 ethtool-3.5-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:15 +0000 Subject: [CentOS-CR-announce] CESA-2015:1287 Moderate CentOS 6 freeradius Security Update Message-ID: <20150726141115.GA19889@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1287 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1287.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4ad410746574b7db614a2ce7b5710f15cc0a9a688acca4b8f80eefbc017f03b3 freeradius-2.2.6-4.el6.i686.rpm 5e04b7152ccde279d0eba62f2b8f317a9d6ed5972bf9ec914d3c3c92a574a3af freeradius-krb5-2.2.6-4.el6.i686.rpm 1f17e4ab4777453e104c5a912a8c35d7588be54a1d0fa6efdf0ece95c38f66aa freeradius-ldap-2.2.6-4.el6.i686.rpm a6d7355cea064f1083c3f02158bd8bca36d78b3dd1e7ffbc2c46f554c1407b81 freeradius-mysql-2.2.6-4.el6.i686.rpm e43b3b779a3885a18389f57812246b4c9da5f7cc8b86c22d2f40edda753c86f6 freeradius-perl-2.2.6-4.el6.i686.rpm 13d409db7b93b76debf7c5c1d5bac97bcdf53f660c6676c801e4ae4f43b904cf freeradius-postgresql-2.2.6-4.el6.i686.rpm 38f2100ac13a9c403189f5a4100bbe7b9b11083a09104a7ad203ceb997567c1f freeradius-python-2.2.6-4.el6.i686.rpm c75ba81a0bc6aea921e58cd5f1313093971290455906fda908cfcb4712971731 freeradius-unixODBC-2.2.6-4.el6.i686.rpm 0d7768b9667d0c3f7e435fa18079288db70571567b16b13badc8ccd1866d2e75 freeradius-utils-2.2.6-4.el6.i686.rpm x86_64: 9682fdf931bda948aa1c0dd1e8402398d39a8b7037d33b92b149d85ef0632f9b freeradius-2.2.6-4.el6.x86_64.rpm 1475ad2a3bb7ff8592943c509c214214fa9396f5a4b1f9a70cf2c67e8fe3210e freeradius-krb5-2.2.6-4.el6.x86_64.rpm f00c1774287f7777a63f48298b22c530ed3c71bde9c40db0635106d5c35417e6 freeradius-ldap-2.2.6-4.el6.x86_64.rpm d021d75ae9dbaf306c9e32dd40c5bb1de85f6f50e71e6906e723a26fa0f7fcac freeradius-mysql-2.2.6-4.el6.x86_64.rpm 1722cbe7ed6583c4bfca8f63f3ffddeb3624e619843fd873eaf303f9f29450e6 freeradius-perl-2.2.6-4.el6.x86_64.rpm 941a9bd4432184fe2f08ee141ea751921d7dde53950e3b28e76697949792f1b6 freeradius-postgresql-2.2.6-4.el6.x86_64.rpm 5fe538a4105638dbf4a0446a25b81984fe0ff072fd6c03e2c1d104d5d41815d1 freeradius-python-2.2.6-4.el6.x86_64.rpm 4eed82709fbe0fe44eef71acead72b13d45c56f670a636d9ae739dc3214ff907 freeradius-unixODBC-2.2.6-4.el6.x86_64.rpm 4a2e948f44df624b560fd482d0b1139d4c5cd8eef4a939cb9e0f7f09ab4610c4 freeradius-utils-2.2.6-4.el6.x86_64.rpm Source: e3de3d347287b6f8b59f89e6e3055e88f97f30e3287ba7e4fd5fff96d1515bc7 freeradius-2.2.6-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:15 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1315 CentOS 6 jss BugFix Update Message-ID: <20150726141115.GA19979@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1315 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1315.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a5ff17186f2ce65730fb661a3baf1d3b2326f723839d6422e3ff3eb39e2530dd jss-4.2.6-35.el6.i686.rpm 315e6eac067ad542c13a39ad9612ed4f3acf801af71f8bb8a5cef3af33268b03 jss-javadoc-4.2.6-35.el6.i686.rpm x86_64: dba0d1fe18cae3ab3e02b63cb0e813fc7a26815789f1f011c2efe4e3291cb7fc jss-4.2.6-35.el6.x86_64.rpm 01c065cd905569c1d81484fe6729d88ad2d932bbeaa75cc0212bbe8be8071947 jss-javadoc-4.2.6-35.el6.x86_64.rpm Source: f29a944a974c1b9638ef75497ec0139e5ee168473e0f444e55d4a3e1ff973c10 jss-4.2.6-35.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:16 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:16 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1303 CentOS 6 mcelog BugFix Update Message-ID: <20150726141116.GA20048@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1303 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1303.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: e4e4c46382b9941f3ac59d91ab9e651e5c05f32b0e135c87c97c54dad8291115 mcelog-109-4.0fc9f70.el6.x86_64.rpm Source: 2b97b1f1d403c8804856e1b218c9687a3dcc1e76677cd7911c59cde26ec95a10 mcelog-109-4.0fc9f70.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:16 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:16 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1316 CentOS 6 tomcatjss BugFix Update Message-ID: <20150726141116.GA20130@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1316 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1316.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8706aa0a44470ed25d58de68caee2a7fadacd079ecdafa95c43c5cfa5cd3fe54 tomcatjss-2.1.0-4.el6.noarch.rpm x86_64: 8706aa0a44470ed25d58de68caee2a7fadacd079ecdafa95c43c5cfa5cd3fe54 tomcatjss-2.1.0-4.el6.noarch.rpm Source: d19af3f6d33479b3b3c4505380e39e253f79ac0d1c886c31ae11148f3d0e9f96 tomcatjss-2.1.0-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:17 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1301 CentOS 6 libdrm BugFix Update Message-ID: <20150726141117.GA20220@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1301 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1301.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 74c97381878c27b8d1a3ef158360fb81a6380b1851ffb06f08759298a63b33bb libdrm-2.4.59-2.el6.i686.rpm 5c8c622cfb0ded16b6cbe66d98337e4296d844c59208d7e745113c8d8737100d libdrm-devel-2.4.59-2.el6.i686.rpm x86_64: 74c97381878c27b8d1a3ef158360fb81a6380b1851ffb06f08759298a63b33bb libdrm-2.4.59-2.el6.i686.rpm 5120b133713eae491d4a7843da4bad0df71ca02a033d5fb43c7f3a530e9cb254 libdrm-2.4.59-2.el6.x86_64.rpm 5c8c622cfb0ded16b6cbe66d98337e4296d844c59208d7e745113c8d8737100d libdrm-devel-2.4.59-2.el6.i686.rpm c59974174b753243b64bb36dfb27699a66bd49d4ca68e858500403a309bf1046 libdrm-devel-2.4.59-2.el6.x86_64.rpm Source: 901e4e5e124332ec995ac6e46d54a86130a03882767066f7f9a88d0bc643045b libdrm-2.4.59-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:17 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1354 CentOS 6 lshw Enhancement Update Message-ID: <20150726141117.GA20308@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1354 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1354.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a1d33ee7a52f9de6f4423bebe2ee89f9f9ede43de9c77667ebdbf9fa41e3575e lshw-B.02.17-3.el6.i686.rpm f4bc838c4933715071a351ed1c57f94e7efeb6c2e7d710646e08e397b93b8659 lshw-gui-B.02.17-3.el6.i686.rpm x86_64: cc9f93cfa780e1bdca9392773a27e5f939fc19265b430a77e389aac47b9998a7 lshw-B.02.17-3.el6.x86_64.rpm 74cae38212d94e83f05e057c570ac5ccebe2ce25ca2bc1ff5629072c447af188 lshw-gui-B.02.17-3.el6.x86_64.rpm Source: 69c3ab08a8bfb89496ef0659711965a02aa0b113dd49b75748aa7d29c94ee463 lshw-B.02.17-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:18 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:18 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1324 CentOS 6 python-nss BugFix Update Message-ID: <20150726141118.GA20397@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1324 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1324.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: da024f61e18567b9bd1f7195eb2868460652137f0eadd2e1f68f562530949434 python-nss-0.16.0-1.el6.i686.rpm 63e6da344a6a9ecf45af29caa00aefb0386f01f5234611473041d931965d64a2 python-nss-doc-0.16.0-1.el6.i686.rpm x86_64: 1a6ee53c0d0d9175f779e2cac17c81652181aa6bebd06cfd79cc5068f03f5694 python-nss-0.16.0-1.el6.x86_64.rpm 040cc7751c730b5fa18e26dd6608a41a38147490bcb0d314995c3bf485de7271 python-nss-doc-0.16.0-1.el6.x86_64.rpm Source: 60481d08c5dde4e93c51372e90eb010ffd2ce22dc3dab30f52bbea46ab12097c python-nss-0.16.0-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:19 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:19 +0000 Subject: [CentOS-CR-announce] CESA-2015:1330 Moderate CentOS 6 python Security Update Message-ID: <20150726141119.GA20519@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1330 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1330.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6c02594e5413238a3d4cc74e8d0000a8fc5550673a4684060d10752479f211e1 python-2.6.6-64.el6.i686.rpm c5f9d9ecbc10ad3f4acfdd7f7a05a8007745cefaea779d93f46538a3d298a2a9 python-devel-2.6.6-64.el6.i686.rpm 04e7cfb84585d754f4f07636c793a0f7b7b9bf6e62dcf59ed2abc8cef9e5d366 python-libs-2.6.6-64.el6.i686.rpm 730505528468c11a6d11828453c67b25948ce6f51839e1915745777ea6ba16f5 python-test-2.6.6-64.el6.i686.rpm 40c18c4520ea0768d3df2abf62451bed87f80f99c13ef6cf888af6ec2c6e674a python-tools-2.6.6-64.el6.i686.rpm 7e9033ed2bbf82492ae079550c89be726250e12a9ce64b9e6778f674e2d04760 tkinter-2.6.6-64.el6.i686.rpm x86_64: 030f5aef471cf30087cbdfe8395abd23265109cf154643703a74630944735c1b python-2.6.6-64.el6.x86_64.rpm c5f9d9ecbc10ad3f4acfdd7f7a05a8007745cefaea779d93f46538a3d298a2a9 python-devel-2.6.6-64.el6.i686.rpm ec1f105c4ad6a5c2cee9e86816865bf9ac198000a6d2bf80216da1e225690b12 python-devel-2.6.6-64.el6.x86_64.rpm 04e7cfb84585d754f4f07636c793a0f7b7b9bf6e62dcf59ed2abc8cef9e5d366 python-libs-2.6.6-64.el6.i686.rpm f97415423ac46a2a86c88a5e494a8368fa5952a5ab6e8a79bd026c90e596c1a7 python-libs-2.6.6-64.el6.x86_64.rpm 5e569a25182ce961035d407d894750b7742a5aa9489b541306e34f72eee5213a python-test-2.6.6-64.el6.x86_64.rpm 38ed9b000ab460af20695e5c5d10924bfd24c8625808b0cb94490ccb178b46d3 python-tools-2.6.6-64.el6.x86_64.rpm 7a38697b9b746cb15ea8a4f8bf6eb46057cb915516b1081d10d1e88960836ec9 tkinter-2.6.6-64.el6.x86_64.rpm Source: ece49410e6c7e5201a5e3a5588a0e16e0eed3075115a0c23ad80a24519370dd9 python-2.6.6-64.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:19 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:19 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1327 CentOS 6 dejavu-fonts BugFix Update Message-ID: <20150726141119.GA20661@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1327 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1327.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c59798f09913ae04a422ab6e71a08d17a0cd945d247d6baf20c1c6dc002395d5 dejavu-fonts-common-2.33-1.el6.noarch.rpm 5a1d6402c6a76588146ba8cc9de3a18fd1277ce358743c6b0d3ba762643befd2 dejavu-lgc-sans-fonts-2.33-1.el6.noarch.rpm 6a655d2fbd7a1d29db3e181bc65b08041e3403efa5f9ef66cf4deba16d7b8e27 dejavu-lgc-sans-mono-fonts-2.33-1.el6.noarch.rpm 2eef3c03d16b681f96ee23ff6635d8b8147a1b5e0ca9eee08cd8f10f71c27b9a dejavu-lgc-serif-fonts-2.33-1.el6.noarch.rpm 2f238cb79684dc3d70468d33e2a1056658b413d6d9b78f45daeccc2afbaff17e dejavu-sans-fonts-2.33-1.el6.noarch.rpm aff3b2a4d7ff33ca7ff1f87ca71ac5da28fa40cdeb5b3fa6e77b63ace6a2f13b dejavu-sans-mono-fonts-2.33-1.el6.noarch.rpm 9c667b565605612811fb16cc43a2a583dfa5934a4a3b791891184d948ed59ae1 dejavu-serif-fonts-2.33-1.el6.noarch.rpm x86_64: c59798f09913ae04a422ab6e71a08d17a0cd945d247d6baf20c1c6dc002395d5 dejavu-fonts-common-2.33-1.el6.noarch.rpm 5a1d6402c6a76588146ba8cc9de3a18fd1277ce358743c6b0d3ba762643befd2 dejavu-lgc-sans-fonts-2.33-1.el6.noarch.rpm 6a655d2fbd7a1d29db3e181bc65b08041e3403efa5f9ef66cf4deba16d7b8e27 dejavu-lgc-sans-mono-fonts-2.33-1.el6.noarch.rpm 2eef3c03d16b681f96ee23ff6635d8b8147a1b5e0ca9eee08cd8f10f71c27b9a dejavu-lgc-serif-fonts-2.33-1.el6.noarch.rpm 2f238cb79684dc3d70468d33e2a1056658b413d6d9b78f45daeccc2afbaff17e dejavu-sans-fonts-2.33-1.el6.noarch.rpm aff3b2a4d7ff33ca7ff1f87ca71ac5da28fa40cdeb5b3fa6e77b63ace6a2f13b dejavu-sans-mono-fonts-2.33-1.el6.noarch.rpm 9c667b565605612811fb16cc43a2a583dfa5934a4a3b791891184d948ed59ae1 dejavu-serif-fonts-2.33-1.el6.noarch.rpm Source: a2f50aa8e9dac00a9e8386d5d6c663bb2cc50fc5ad0ef1bb2be7efb99990b3cc dejavu-fonts-2.33-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:20 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:20 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1332 CentOS 6 ypbind BugFix Update Message-ID: <20150726141120.GA20741@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1332 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1332.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8bd60ac28f4b58c8a1429eb6e1d6c983f82b2009ae49e618052900a8c1129413 ypbind-1.20.4-31.el6.i686.rpm x86_64: 1e46f9d574ca64d6405e2087be080b355929ddc8a853e1e1bc3731959003b33a ypbind-1.20.4-31.el6.x86_64.rpm Source: c7f4be39608d7287bff7b7701b6eb54d085dbcc49523eb7bfb08d2908850bd3d ypbind-1.20.4-31.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:20 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:20 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1301 CentOS 6 xorg-x11-drv-ati BugFix Update Message-ID: <20150726141120.GA20831@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1301 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1301.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 449e8a5781aaca5594adcb2be55da37ea6bdf941dbb1c4a0befd1b3d0ae11f43 xorg-x11-drv-ati-7.5.99-3.el6.i686.rpm dae3fc9444a5d1acb12516026db6b27460e6f4b8f306d48c6f06c5a807d62eca xorg-x11-drv-ati-firmware-7.5.99-3.el6.noarch.rpm x86_64: 4610721c4925002faa98b86be9931ddf9455cf448d07b279bd246adb8587aa5a xorg-x11-drv-ati-7.5.99-3.el6.x86_64.rpm dae3fc9444a5d1acb12516026db6b27460e6f4b8f306d48c6f06c5a807d62eca xorg-x11-drv-ati-firmware-7.5.99-3.el6.noarch.rpm Source: f05ad75e5d156474dc046c42a1262aa629419cff4b1fc95d55cd179c2e1a1937 xorg-x11-drv-ati-7.5.99-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:21 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:21 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1340 CentOS 6 nfs4-acl-tools BugFix Update Message-ID: <20150726141121.GA20911@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1340 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1340.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 82f1b9aeffc2be22401da9c0c8de563eb697a21a7cedb0ed16c9ef8242342712 nfs4-acl-tools-0.3.3-7.el6.i686.rpm x86_64: d4ed9b81f934cdb79863a901251cd92398898dca55c9a06674e78a3e65d4887e nfs4-acl-tools-0.3.3-7.el6.x86_64.rpm Source: 3c6f38b318961e3fc9f42cdfa80e3b97ce7abc993a206e7ed327f2247d2498f5 nfs4-acl-tools-0.3.3-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:22 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:22 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1301 CentOS 6 mesa BugFix Update Message-ID: <20150726141122.GA21116@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1301 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1301.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e4ab740496e9402d46effcd400eb214125544a266efab3b92df024af592baaa2 glx-utils-10.4.3-1.el6.i686.rpm b4175618536bfbaad1ff736d941b9e562f1312e3716b331ff06064c0f54a4ddf mesa-demos-10.4.3-1.el6.i686.rpm 4f89527d063628307bd02034e92e279fc28d3d1334e5f127f7dd6b1d12fa4e53 mesa-dri-drivers-10.4.3-1.el6.i686.rpm c31dda9680cf13e19fb3b030568d6a658ef86f15e16b253992fd69584047cd70 mesa-dri-filesystem-10.4.3-1.el6.i686.rpm bd447a6f238a3e4905311a76afca986218463832087a5a5ea62086a403157898 mesa-libEGL-10.4.3-1.el6.i686.rpm b12520f48776c8a58dbff4322a6147ceea1f94215cd94fdf4575ed88b1edbaf9 mesa-libEGL-devel-10.4.3-1.el6.i686.rpm bf031d1e813120a13165034be02d6e55bacf96f0f0281f0f9316b1f588c8ba98 mesa-libgbm-10.4.3-1.el6.i686.rpm 6e04784933c150cb904c567177605bda2d0fd4fbcc7cf44f0d2c77041b694d31 mesa-libgbm-devel-10.4.3-1.el6.i686.rpm ca249ce2d7ed42089009f43fc975709f37d10c9f87575a0ef524dcfe12d12243 mesa-libGL-10.4.3-1.el6.i686.rpm 7a423f15be400da050aec946cf313f5c21ee82cb8fc72674f034c89e93ed4fd8 mesa-libGL-devel-10.4.3-1.el6.i686.rpm 96342b291392e8f67bbc4f0e4ec5dcbddb61ffd5b01d5781adb61470be0202b9 mesa-libGLU-10.4.3-1.el6.i686.rpm bd49a32869257a173b6c8f07ff9671849cb6f4d304b8bee5db3187d5e166e52b mesa-libGLU-devel-10.4.3-1.el6.i686.rpm ccd031b22835029121a5264a8200ca9daad921439538fdab596dda8b918ec967 mesa-libOSMesa-10.4.3-1.el6.i686.rpm 1557a62b5c0325a009b0feda98cbc563b4552bb1fa1d0f5a00b50feeda363926 mesa-libOSMesa-devel-10.4.3-1.el6.i686.rpm x86_64: a50bd00f60fd4a3c76c9a596aa1c82051bbfd9d520ea961007de9747dd7a4452 glx-utils-10.4.3-1.el6.x86_64.rpm 08e39426816f76beadce8b3c3ef370154181ad6c1d65b39b8c843a9083b2654f mesa-demos-10.4.3-1.el6.x86_64.rpm 4f89527d063628307bd02034e92e279fc28d3d1334e5f127f7dd6b1d12fa4e53 mesa-dri-drivers-10.4.3-1.el6.i686.rpm af271d9eb58227e3bfd2990c628504680e8f428a6c875deac5a788ce5fdcca0e mesa-dri-drivers-10.4.3-1.el6.x86_64.rpm c31dda9680cf13e19fb3b030568d6a658ef86f15e16b253992fd69584047cd70 mesa-dri-filesystem-10.4.3-1.el6.i686.rpm 94451f8872c19d2c2be072756fe05de6390ad5f5ece757eb6e8f16f9413cbb9d mesa-dri-filesystem-10.4.3-1.el6.x86_64.rpm bd447a6f238a3e4905311a76afca986218463832087a5a5ea62086a403157898 mesa-libEGL-10.4.3-1.el6.i686.rpm 935a9beb35cce7bda95434f9543d20260b595a629f8f1192d119963ae682de2b mesa-libEGL-10.4.3-1.el6.x86_64.rpm b12520f48776c8a58dbff4322a6147ceea1f94215cd94fdf4575ed88b1edbaf9 mesa-libEGL-devel-10.4.3-1.el6.i686.rpm f3c3472c136e9bf781ecbe5304829f9d3fe284de1696721d46c54a6c898f5cef mesa-libEGL-devel-10.4.3-1.el6.x86_64.rpm bf031d1e813120a13165034be02d6e55bacf96f0f0281f0f9316b1f588c8ba98 mesa-libgbm-10.4.3-1.el6.i686.rpm 75c544ee9f6101c4f75ed97310734acafe6f7648e30c1b3a801971783c2efe6b mesa-libgbm-10.4.3-1.el6.x86_64.rpm 6e04784933c150cb904c567177605bda2d0fd4fbcc7cf44f0d2c77041b694d31 mesa-libgbm-devel-10.4.3-1.el6.i686.rpm b05f425fdc88c056d8bef65159ac9f06398ea2f34ce3d9f6766faaa431585421 mesa-libgbm-devel-10.4.3-1.el6.x86_64.rpm ca249ce2d7ed42089009f43fc975709f37d10c9f87575a0ef524dcfe12d12243 mesa-libGL-10.4.3-1.el6.i686.rpm 357485a99c3fd6a0541e40b6dc4d48eb3c105322faa2f90574bea9650492363f mesa-libGL-10.4.3-1.el6.x86_64.rpm 7a423f15be400da050aec946cf313f5c21ee82cb8fc72674f034c89e93ed4fd8 mesa-libGL-devel-10.4.3-1.el6.i686.rpm 1921c04524657336f51012c8a3ac174923cd9ff11bfa76576ae435730543fd33 mesa-libGL-devel-10.4.3-1.el6.x86_64.rpm 96342b291392e8f67bbc4f0e4ec5dcbddb61ffd5b01d5781adb61470be0202b9 mesa-libGLU-10.4.3-1.el6.i686.rpm 49d3865cb194d7d3c77127991fd82cdc4e106fa371ee24728a68f9b7f1e88345 mesa-libGLU-10.4.3-1.el6.x86_64.rpm bd49a32869257a173b6c8f07ff9671849cb6f4d304b8bee5db3187d5e166e52b mesa-libGLU-devel-10.4.3-1.el6.i686.rpm dfacc2615b6a052ca97c3e0cbba9f06cf0d3b0a7b4f33178e5e7f9eb5fcf196b mesa-libGLU-devel-10.4.3-1.el6.x86_64.rpm ccd031b22835029121a5264a8200ca9daad921439538fdab596dda8b918ec967 mesa-libOSMesa-10.4.3-1.el6.i686.rpm 9b03347fead4d9f54307ef1d7035d5a8df32ffbe1439217efa86baa5aad2c710 mesa-libOSMesa-10.4.3-1.el6.x86_64.rpm 1557a62b5c0325a009b0feda98cbc563b4552bb1fa1d0f5a00b50feeda363926 mesa-libOSMesa-devel-10.4.3-1.el6.i686.rpm 1fe6f3a9e058fb60bf03ba365912b890e2916f086dad4c069637b516ab9f97c9 mesa-libOSMesa-devel-10.4.3-1.el6.x86_64.rpm Source: 4d591bd3cefe88d5c54f5eeb0ac685a46c9df9036c6111bcbd773f3823cbea09 mesa-10.4.3-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:23 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:23 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1449 CentOS 6 openhpi32 BugFix Update Message-ID: <20150726141123.GA21214@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1449 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1449.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e3c58a182effeb20c016b99f3821f9b8896ba665e8d5a3a1f5c9d40c881ed1b0 openhpi32-3.4.0-2.el6.i686.rpm bc23682d212e3188f9c787a4100c993ef63b9e45ab50fddb5c885822adcbab93 openhpi32-devel-3.4.0-2.el6.i686.rpm dc4f506025d9a0f58841791bddb61407da5bed06f600b476ae07251cfdcf55f5 openhpi32-libs-3.4.0-2.el6.i686.rpm x86_64: 9909be63fc1f671c4e9349bcf4b4308a907f145bfe4724fc0d1ee2cf4e62ff58 openhpi32-3.4.0-2.el6.x86_64.rpm bc23682d212e3188f9c787a4100c993ef63b9e45ab50fddb5c885822adcbab93 openhpi32-devel-3.4.0-2.el6.i686.rpm 46466a790132bbac6c80c38505a6ce0073842375b4b549eaeeaf3ecffe30b96f openhpi32-devel-3.4.0-2.el6.x86_64.rpm dc4f506025d9a0f58841791bddb61407da5bed06f600b476ae07251cfdcf55f5 openhpi32-libs-3.4.0-2.el6.i686.rpm 8be01dac4e9e7067d969331c70af3a193550f04211d5400828d5629a47a767ae openhpi32-libs-3.4.0-2.el6.x86_64.rpm Source: 56cdda9385ef2117129114def64a17c6130d04886fabf3264217f91611272964 openhpi32-3.4.0-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:24 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:24 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1343 CentOS 6 ghostscript BugFix Update Message-ID: <20150726141124.GA21320@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1343 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1343.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5929717d32ac2226c7d3cd433756255c1cd04d9298cd0ceee91f189da615d4a8 ghostscript-8.70-21.el6.i686.rpm 36528756cf8ce7b0099b9964c5a549e4adf41bfd38eaca73631dd2f70a81e3fa ghostscript-devel-8.70-21.el6.i686.rpm 67e5ccd81e9998b13be50bd0a2698d66a0a5398c53f80e623036f1efc83cc265 ghostscript-doc-8.70-21.el6.i686.rpm a4c422ac5f30941ba175482e1803010af79b5ad10a3acb1f4867f23bc3b01bb1 ghostscript-gtk-8.70-21.el6.i686.rpm x86_64: 5929717d32ac2226c7d3cd433756255c1cd04d9298cd0ceee91f189da615d4a8 ghostscript-8.70-21.el6.i686.rpm 75e0c14fb72fe3cde34f5b8013b19d9261aea822ec0b3e3bbeb0548e62a73455 ghostscript-8.70-21.el6.x86_64.rpm 36528756cf8ce7b0099b9964c5a549e4adf41bfd38eaca73631dd2f70a81e3fa ghostscript-devel-8.70-21.el6.i686.rpm fe768f869c2e09c86058c7c8b7e378557d9eef797ad40b02040921bf961b1e99 ghostscript-devel-8.70-21.el6.x86_64.rpm 37d84d1f60ada6efc203f409172e4c43aeb45fb410f8330c50e3248cd64c8d82 ghostscript-doc-8.70-21.el6.x86_64.rpm 00d1e35afe85b6f0519207dc15c404d892fb267087752c71239d0664799d4451 ghostscript-gtk-8.70-21.el6.x86_64.rpm Source: bedb9ada7270fa6c4b315cf0aaa226354c210582a621f7f5b187c3622392c0cc ghostscript-8.70-21.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:25 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:25 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1325 CentOS 6 gdb BugFix Update Message-ID: <20150726141125.GA21408@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1325 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1325.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 83fc375c68e835de90ea89a6886fcb99eb4bc3aff9ef2e460d97e282ab2b0c18 gdb-7.2-83.el6.i686.rpm a5d63d14455aa37c15245de52b28d542fade26f091d43421508e264555e4e3a2 gdb-gdbserver-7.2-83.el6.i686.rpm x86_64: 8bf6d0d9037d9296799a514e07fbd293e83cc95e0b715a7952e9387a8564276e gdb-7.2-83.el6.x86_64.rpm 6f9ae9bb9e6f77a6ddb7943bb076c879629eb00eaba6bf721a1e9a3ea9b344ac gdb-gdbserver-7.2-83.el6.x86_64.rpm Source: f87eb6e443444e07b1aa247409de5af785351e44af59446762aef910a06d8b9e gdb-7.2-83.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:26 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:26 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1352 CentOS 6 PackageKit BugFix Update Message-ID: <20150726141126.GA21616@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1352 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1352.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8e66a34e0537e77412b90912f1fe5fcfbe9528baee64e1bdf5afafff88d27b91 PackageKit-0.5.8-25.el6.i686.rpm 496b0dcd0276c5f5c2d2de96b3bfdcf44aa7b8511cae5533d0e77869d9665ab7 PackageKit-backend-devel-0.5.8-25.el6.i686.rpm 667913f82175a4119d7b589d438fc0c102e11f8e80d6162936f2acbf0ade9424 PackageKit-browser-plugin-0.5.8-25.el6.i686.rpm e2a9e6718c57fea3e9b34c90eafd4fae4a0935ac886181cd0fb789cd0fd0e9d7 PackageKit-command-not-found-0.5.8-25.el6.i686.rpm 88eb5047ea3f678da77effb05688db0eeea98eb837895b16b5c291de99a89262 PackageKit-cron-0.5.8-25.el6.i686.rpm 3fe17ccf3667ac286f287efca6d0d7313bbcb250d3afd11802ba1abf2058905d PackageKit-debug-install-0.5.8-25.el6.i686.rpm 03ea4b1d7c26fc5a0160ab2339bbe947da3ba45bce29f2ca3b800c2d1c2d9c41 PackageKit-device-rebind-0.5.8-25.el6.i686.rpm 5bdc199ca963eb0fc7249b4f9a27c0214596ecbe4dee6aa8d4a44ba450357e7d PackageKit-docs-0.5.8-25.el6.noarch.rpm d8eb356b3453ef0c53ca90b7f32277f62695d03b860fc3e51ea6b73c3a45548c PackageKit-glib-0.5.8-25.el6.i686.rpm 4f166d76afca565540c91e181cb4774ce67ccb4c474ccc22f30093ce773a18d3 PackageKit-glib-devel-0.5.8-25.el6.i686.rpm ca89e03ca476d2b335dcb323e6efeddf18d3ebeb337d3773c6a6f912859e6c49 PackageKit-gstreamer-plugin-0.5.8-25.el6.i686.rpm 9e62d663fa8eb9945b2d43d9b2d55e826ef75875c5e5468cbae5d00474bf9005 PackageKit-gtk-module-0.5.8-25.el6.i686.rpm 2139165c0435356903499bf5b64ee2b85cb1a8814f0000ccc4c4f8bcfa499bc6 PackageKit-qt-0.5.8-25.el6.i686.rpm c867e0ecf2c37907c0038cae9f6e5c1f00fa5d7c9b4354fa33f0e1978f161a0a PackageKit-qt-devel-0.5.8-25.el6.i686.rpm 4c98386e6de1e9b9dbe61f4ae8f65e34580e31fb84fe3c19caf48df594cb9d52 PackageKit-yum-0.5.8-25.el6.i686.rpm 7dad72f46460c4a702824352ccc513e205483bfe6f46e0ae9853377be15134b4 PackageKit-yum-plugin-0.5.8-25.el6.i686.rpm x86_64: 9a26bc73f2f1767dd158b8b3a57caee62bd6aa088e773f10af00d9e96431c2d6 PackageKit-0.5.8-25.el6.x86_64.rpm 496b0dcd0276c5f5c2d2de96b3bfdcf44aa7b8511cae5533d0e77869d9665ab7 PackageKit-backend-devel-0.5.8-25.el6.i686.rpm f7767b85a2a22bf40f13b1784eadbb5033a7a754818c03d5bb56c3f0c6e40ce4 PackageKit-backend-devel-0.5.8-25.el6.x86_64.rpm d6b503e0bc0d646030f180a8362b2a8acb43089bde31582c07cadf54284d8b53 PackageKit-browser-plugin-0.5.8-25.el6.x86_64.rpm 471efd99902cad30e232c77c948c5bee499c1276aed6c0f592833bfc00bb691c PackageKit-command-not-found-0.5.8-25.el6.x86_64.rpm a822b0957ee09bfa963ae2ac8f8d3e9e600241103a7dd035499656c65a734eb5 PackageKit-cron-0.5.8-25.el6.x86_64.rpm 5fe5a13d58b03c3bea9435b868fff51edbfa1e5a5fd6f7986bb0927d4b3ef7be PackageKit-debug-install-0.5.8-25.el6.x86_64.rpm 7159a39fa23c39ed8a6901cd4834be7a2f21a667d1e4d30d015d397f79e5cdcf PackageKit-device-rebind-0.5.8-25.el6.x86_64.rpm 5bdc199ca963eb0fc7249b4f9a27c0214596ecbe4dee6aa8d4a44ba450357e7d PackageKit-docs-0.5.8-25.el6.noarch.rpm d8eb356b3453ef0c53ca90b7f32277f62695d03b860fc3e51ea6b73c3a45548c PackageKit-glib-0.5.8-25.el6.i686.rpm 9ddfbc0d8cc0e07f9c45fb493d4ac025c22291629ba3d485a4abb80e606906f9 PackageKit-glib-0.5.8-25.el6.x86_64.rpm 4f166d76afca565540c91e181cb4774ce67ccb4c474ccc22f30093ce773a18d3 PackageKit-glib-devel-0.5.8-25.el6.i686.rpm 01f5b8e605e631b11598238ba2144908e31370d5ae67d31a9da4818df0301935 PackageKit-glib-devel-0.5.8-25.el6.x86_64.rpm dcd0b3341b1523b4e13122eb44be88b9939548dedd3210ec48f600ce49f182ec PackageKit-gstreamer-plugin-0.5.8-25.el6.x86_64.rpm 9e62d663fa8eb9945b2d43d9b2d55e826ef75875c5e5468cbae5d00474bf9005 PackageKit-gtk-module-0.5.8-25.el6.i686.rpm 39e6b70cec89ebe8b32a13625904b4cfc02c1bcfa9c4474a694ec42b096e3f5f PackageKit-gtk-module-0.5.8-25.el6.x86_64.rpm 2139165c0435356903499bf5b64ee2b85cb1a8814f0000ccc4c4f8bcfa499bc6 PackageKit-qt-0.5.8-25.el6.i686.rpm d56cb4c0a8b6fbaee5683b39c6077bd53592d3703217845c2f98603412d2d436 PackageKit-qt-0.5.8-25.el6.x86_64.rpm c867e0ecf2c37907c0038cae9f6e5c1f00fa5d7c9b4354fa33f0e1978f161a0a PackageKit-qt-devel-0.5.8-25.el6.i686.rpm 52f9aacfe374c0a27facd7464f77ceb90338f90f8bcf44affe1f3b6ab3f54d77 PackageKit-qt-devel-0.5.8-25.el6.x86_64.rpm 05ce64773998a0f47ecfbc17da4d5f6b568d1bca18549c8b44a753f831d190aa PackageKit-yum-0.5.8-25.el6.x86_64.rpm 196ee795219ac602ddf3e61eee6984b696d79bf9808919533983d350be0d3c5d PackageKit-yum-plugin-0.5.8-25.el6.x86_64.rpm Source: a5891c421f4a838dfba6f6d4c0f0b56228809175a0173c9f4f15cafb8499e4dc PackageKit-0.5.8-25.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:26 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:26 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1353 CentOS 6 ipset BugFix Update Message-ID: <20150726141126.GA21706@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1353 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1353.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3201b05ceed81ed29fa1b72c2da2718f50e2686092227fa5ef60cbdcfec1d84c ipset-6.11-4.el6.i686.rpm e4ae17b48ecefd1cf31e2a025434565011d4ea0fbd789201bd8a7ce6699f28ab ipset-devel-6.11-4.el6.i686.rpm x86_64: 3201b05ceed81ed29fa1b72c2da2718f50e2686092227fa5ef60cbdcfec1d84c ipset-6.11-4.el6.i686.rpm ea80c28d0629907381670a3f2406dde97f21ceb4e592588f9144e2d51ff5b51d ipset-6.11-4.el6.x86_64.rpm e4ae17b48ecefd1cf31e2a025434565011d4ea0fbd789201bd8a7ce6699f28ab ipset-devel-6.11-4.el6.i686.rpm 9b55f308d7982ca77f6f8325a83951fc65a43bb05510137ee5ea2bd6340f79cb ipset-devel-6.11-4.el6.x86_64.rpm Source: 76f0eb0e7052d6bd1feb0ec1e467d90df4127a5d5771b7fafd6739328decc98c ipset-6.11-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:27 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:27 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1356 CentOS 6 system-config-kickstart BugFix Update Message-ID: <20150726141127.GA21788@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1356 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1356.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 148c14aae81aad8b0aaf17bbafa08ef005ee544e4995c22546f4b0cc3c6a6282 system-config-kickstart-2.8.6.6-1.el6.noarch.rpm x86_64: 148c14aae81aad8b0aaf17bbafa08ef005ee544e4995c22546f4b0cc3c6a6282 system-config-kickstart-2.8.6.6-1.el6.noarch.rpm Source: 3510eb97326614880ef6cde2a3804c44e4cefcf579272cf4968922135390258f system-config-kickstart-2.8.6.6-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:28 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:28 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1298 CentOS 6 valgrind BugFix Update Message-ID: <20150726141128.GA21886@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1298 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1298.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 962ec55e0455efde81b433797214109a0dc70cdd4fcc61c1e63a0c94056c999a valgrind-3.8.1-8.el6.i686.rpm dc9ecd53e5bb6e73edaa6cb84c3ed0e59d95cb8ad95853fe0e04ee9707cbf871 valgrind-devel-3.8.1-8.el6.i686.rpm 6d9fbffeb06da1c5db1a07748bae7a415e5759b06c4026bfc933fc0d43a0a0e9 valgrind-openmpi-3.8.1-8.el6.i686.rpm x86_64: 962ec55e0455efde81b433797214109a0dc70cdd4fcc61c1e63a0c94056c999a valgrind-3.8.1-8.el6.i686.rpm 792faf41a34b14f7d1fc61dda92412b94a37cd39cddcdc921f63322ec5218079 valgrind-3.8.1-8.el6.x86_64.rpm dc9ecd53e5bb6e73edaa6cb84c3ed0e59d95cb8ad95853fe0e04ee9707cbf871 valgrind-devel-3.8.1-8.el6.i686.rpm cf2b01be32db5550962d2c9d318181155ac6055e7892051009d57c848c0ff859 valgrind-devel-3.8.1-8.el6.x86_64.rpm 143a7b73df41942c358855bace9bae63f2462417da16d1b327d9b2e82cf6f4d2 valgrind-openmpi-3.8.1-8.el6.x86_64.rpm Source: 6c0e856bc6e36d2a1c466bc1c6694d435dc634090e89c06a47f21d7a66f80798 valgrind-3.8.1-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:29 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:29 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1362 CentOS 6 sysvinit BugFix Update Message-ID: <20150726141129.GA21966@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1362 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1362.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 70bb3c7bb346901b5b499405b76d671ef4121230f0a43df10065b5a3a26b89d7 sysvinit-tools-2.87-6.dsf.el6.i686.rpm x86_64: eb52b9a6b8c4581b07e6b4bdf3e861e4284e7ca03b75d3ca6602eab3cd896ad3 sysvinit-tools-2.87-6.dsf.el6.x86_64.rpm Source: a9a9748c1697c74d71890522fa23f26a678f56ae68fdecd4316d1615863e100e sysvinit-2.87-6.dsf.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:29 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:29 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1366 CentOS 6 cifs-utils BugFix Update Message-ID: <20150726141129.GA22046@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1366 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1366.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1b3ae31e2571a99657abedc0f6188cca88ffaee4fb2a02781cac696288d41123 cifs-utils-4.8.1-20.el6.i686.rpm x86_64: 43366cb76b75c72591d9b4be46001f002dac48949ccea1fae319fc5f17bc3105 cifs-utils-4.8.1-20.el6.x86_64.rpm Source: a7d93272130d1454d390487702dbf619f514aa4a14ddfc8fe43209718f7da773 cifs-utils-4.8.1-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:30 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:30 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1373 CentOS 6 virt-manager BugFix Update Message-ID: <20150726141130.GA22126@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1373 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1373.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 45e4a57d662d5163ff578d0c799e73645a3788c4503409b8e46182f3d2891b87 virt-manager-0.9.0-29.el6.i686.rpm x86_64: a612c03cfe030986e0aa2c1c6e3757dccfbbf0eb53b7b2e1e14859313a6d71c6 virt-manager-0.9.0-29.el6.x86_64.rpm Source: 8223ea5574e5bfd6f460e376cde10a3a6b812a7b180cf9c3aaa47c0f9c759482 virt-manager-0.9.0-29.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:30 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:30 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1369 CentOS 6 pcsc-lite BugFix Update Message-ID: <20150726141130.GA22232@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1369 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1369.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c72078a63bc6355b21f5d5752d9078924bf4ffb6ea77db4de2a2f9d059ed7138 pcsc-lite-1.5.2-15.el6.i686.rpm 854805e62ab2108af0ae79be595ada34aabc9db6add26d74021821d4ab2bbc07 pcsc-lite-devel-1.5.2-15.el6.i686.rpm fa7f747fb8ec34efa79adcf04535b8752740ddfafa54ec360909a6a6457439b8 pcsc-lite-doc-1.5.2-15.el6.i686.rpm f6ef5c3eb2e8745f728770319c15ca12a2c9dcf6f222392345cf8396ff6df68f pcsc-lite-libs-1.5.2-15.el6.i686.rpm x86_64: 50d87b0f32a5964ece4fd37862dcbd2f53dd68f998ff98c22d0437a966e629f3 pcsc-lite-1.5.2-15.el6.x86_64.rpm 854805e62ab2108af0ae79be595ada34aabc9db6add26d74021821d4ab2bbc07 pcsc-lite-devel-1.5.2-15.el6.i686.rpm 3b8e1db124f41b436c7c7e9b100f0eff45874aeb5f2b0a70ebed877183ffa061 pcsc-lite-devel-1.5.2-15.el6.x86_64.rpm e416998e5946036346fd374f199e6cab519483bddd8cb0d0d2f42d701c22790f pcsc-lite-doc-1.5.2-15.el6.x86_64.rpm f6ef5c3eb2e8745f728770319c15ca12a2c9dcf6f222392345cf8396ff6df68f pcsc-lite-libs-1.5.2-15.el6.i686.rpm d870f056e6110dd246bc9eb0033bb7661ba7118e04dfe9086475c261f4927c4c pcsc-lite-libs-1.5.2-15.el6.x86_64.rpm Source: c4ecb97da9db9af78de28268e63d2be18e01da26ed47d31c24367be2bdc357dc pcsc-lite-1.5.2-15.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:31 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:31 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1371 CentOS 6 iscsi-initiator-utils Enhancement Update Message-ID: <20150726141131.GA22320@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1371 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1371.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: af33e69ee37248779887f0a4b1fea6cb043ebeeb85a2451d4d07b587f088f0e9 iscsi-initiator-utils-6.2.0.873-14.el6.i686.rpm b5027dd3e29d7a78b05defb7637c80fcc7518a70335ebd871a5d7e0e5d0fa71a iscsi-initiator-utils-devel-6.2.0.873-14.el6.i686.rpm x86_64: a8e1a7adcd5e785f31fa8dd8bff573f1e5efb0255caaf32807d89f0f3efd997c iscsi-initiator-utils-6.2.0.873-14.el6.x86_64.rpm 83771469faa0f3932422f7f5893f2b270d384cf32ca83b24655cd5ca216ecead iscsi-initiator-utils-devel-6.2.0.873-14.el6.x86_64.rpm Source: 97b51404b56849eea5e112de60674f981eeee46387a49dacc89e21418ef77e01 iscsi-initiator-utils-6.2.0.873-14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:32 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:32 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 ImageMagick BugFix Update Message-ID: <20150726141132.GA22444@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: edb068e49b2d21d7b8db56d3e28266acdcaab1ce67c76906c76191c7ed84f7bd ImageMagick-6.7.2.7-2.el6.i686.rpm 5b8341fe3bb29c2a04a851198d549795e70b836f71cd3636450be24cd419e91c ImageMagick-c++-6.7.2.7-2.el6.i686.rpm 245d2ee96f9a37d9d5f180d34429c9d2c9a6b13c9f139e8c1f43ea9af99e3561 ImageMagick-c++-devel-6.7.2.7-2.el6.i686.rpm 5601e1f79606f06e673b87484a5bbe0cd16fe33f914872802ed716cfabddad25 ImageMagick-devel-6.7.2.7-2.el6.i686.rpm 36696592d1cf3cd14025cf98895ae00d089817362a929f780e9a43b1f541278e ImageMagick-doc-6.7.2.7-2.el6.i686.rpm 30ecd912a46eb9e7f149b4d40229c5024f9ebfe9cf072b14f2b02ec733c597eb ImageMagick-perl-6.7.2.7-2.el6.i686.rpm x86_64: edb068e49b2d21d7b8db56d3e28266acdcaab1ce67c76906c76191c7ed84f7bd ImageMagick-6.7.2.7-2.el6.i686.rpm ec4c88676c249ca05ce774922566e0008f3774bacc7a2f6b43157f9086bdb525 ImageMagick-6.7.2.7-2.el6.x86_64.rpm 5b8341fe3bb29c2a04a851198d549795e70b836f71cd3636450be24cd419e91c ImageMagick-c++-6.7.2.7-2.el6.i686.rpm 102bbffecc000956bc30be6c8478244dd070362736b6ab831eae89473f1a2732 ImageMagick-c++-6.7.2.7-2.el6.x86_64.rpm 245d2ee96f9a37d9d5f180d34429c9d2c9a6b13c9f139e8c1f43ea9af99e3561 ImageMagick-c++-devel-6.7.2.7-2.el6.i686.rpm 937fdc3db61e3a2f0b5f639ea4dd496b47c6f20b09a589875d6efcb783aa2214 ImageMagick-c++-devel-6.7.2.7-2.el6.x86_64.rpm 5601e1f79606f06e673b87484a5bbe0cd16fe33f914872802ed716cfabddad25 ImageMagick-devel-6.7.2.7-2.el6.i686.rpm d833469545fe3fa23358095ff6f63ea2fc2b17387ebac887d6f5f54784e8c015 ImageMagick-devel-6.7.2.7-2.el6.x86_64.rpm 9caa96ff6f3c792635171b093727b395629274340b1f8cfdef315b919cb0599d ImageMagick-doc-6.7.2.7-2.el6.x86_64.rpm e80c9811257f93200b118a4a5255c672cfd99157062a9f01a86e98a81dd26a1b ImageMagick-perl-6.7.2.7-2.el6.x86_64.rpm Source: 9c23bef43ecaeb66293b0a265cda1cba6ee9d4f43094c7e093112c2468d74f30 ImageMagick-6.7.2.7-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:32 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:32 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1374 CentOS 6 pcre Enhancement Update Message-ID: <20150726141132.GA22542@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1374 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1374.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 62aff1a2975adc4a02293297d12b0202b5710155c00753bd4657d6896c3e7b8e pcre-7.8-7.el6.i686.rpm fb8c4c17d99da39760c5d789b1dc32f903b8da93be5bcf0b01639b32ac3f1de1 pcre-devel-7.8-7.el6.i686.rpm 9af27fc2822404b1b1e7d67babd65c6885643b91ffa7ddb127dda73ad626e131 pcre-static-7.8-7.el6.i686.rpm x86_64: 62aff1a2975adc4a02293297d12b0202b5710155c00753bd4657d6896c3e7b8e pcre-7.8-7.el6.i686.rpm 6e099492eb691f0e869c02a7352530ec6a8d0056c1aadcde3613cc1f8e24e52c pcre-7.8-7.el6.x86_64.rpm fb8c4c17d99da39760c5d789b1dc32f903b8da93be5bcf0b01639b32ac3f1de1 pcre-devel-7.8-7.el6.i686.rpm b354e7ed72daec3d497ed85fa68e5bd77556f642a2645659d40877dc6449382f pcre-devel-7.8-7.el6.x86_64.rpm 870749b2e7c45da060c01f7a50287af402513c396d8c5fe6b67352507022b880 pcre-static-7.8-7.el6.x86_64.rpm Source: 7006ca55f22ae910c395d5fdbf94cc0c0ff567e8703cac519d5d1abebbbcd94f pcre-7.8-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:33 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:33 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1337 CentOS 6 pyOpenSSL BugFix Update Message-ID: <20150726141133.GA22622@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1337 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1337.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e8f6bed84f1c405523614183c562f1ae9dba40b1231094143155183f2e991adf pyOpenSSL-0.13.1-2.el6.i686.rpm x86_64: bdca1ce3e975b8aab42572ff4834d6bcaf055d3accfc41f4b4ade10be464551e pyOpenSSL-0.13.1-2.el6.x86_64.rpm Source: 782ec98da1b1486184ffe750064f553a1cac579980d9c32cf3a21c07a3791bd7 pyOpenSSL-0.13.1-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:33 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:33 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1376 CentOS 6 tuned BugFix Update Message-ID: <20150726141133.GA22730@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1376 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1376.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ab116c9f87da0825c4719cf792eb8b9843952eda5667a25755eaf9a46310d10c tuned-0.2.19-15.el6.noarch.rpm a3dc5b827a5100cab4ab1324e67577ceb61eda978d9d60cc1a3bde5c3ea4f1b9 tuned-utils-0.2.19-15.el6.noarch.rpm x86_64: ab116c9f87da0825c4719cf792eb8b9843952eda5667a25755eaf9a46310d10c tuned-0.2.19-15.el6.noarch.rpm df8148358ccbac42c84926e1d9edb3a71e12389bfaef8f7d002033df28299dda tuned-profiles-sap-0.2.19-15.el6.noarch.rpm 12e6726c3e993ed8ce7a1a769addf204f7e007c220a185413d725aaf0c8a1dbe tuned-profiles-sap-hana-0.2.19-15.el6.noarch.rpm a3dc5b827a5100cab4ab1324e67577ceb61eda978d9d60cc1a3bde5c3ea4f1b9 tuned-utils-0.2.19-15.el6.noarch.rpm Source: 84a2f51bd03da3f0f1d32c180ee7630e4d8ee9ee139c9736d54728014b99096a tuned-0.2.19-15.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:33 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:33 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1386 CentOS 6 wireless-tools BugFix Update Message-ID: <20150726141133.GA22820@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1386 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1386.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4f18206e19cd16a82887d25446f7e1f8046a46e5936d8391d5bf42b5c17c8b7f wireless-tools-29-6.el6.i686.rpm ed13835c8fd887d09261e3389d7a0594bd006ea3222c7259f93f276e651ce5bb wireless-tools-devel-29-6.el6.i686.rpm x86_64: 4f18206e19cd16a82887d25446f7e1f8046a46e5936d8391d5bf42b5c17c8b7f wireless-tools-29-6.el6.i686.rpm 009f5cc0897dad39ae6f9f0d204e5b46fe74241f174dfdf0ee0820070669cfba wireless-tools-29-6.el6.x86_64.rpm ed13835c8fd887d09261e3389d7a0594bd006ea3222c7259f93f276e651ce5bb wireless-tools-devel-29-6.el6.i686.rpm 27debd9d9208c39a4c7273cb29913bcd09cffc7acb3c238741c6835c8ed1b34f wireless-tools-devel-29-6.el6.x86_64.rpm Source: 9d8047a1c68c2a5d010278768deb5db3cdc9619449f983b02e2c6ab18b2ce9f0 wireless-tools-29-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:34 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:34 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1365 CentOS 6 sg3_utils Enhancement Update Message-ID: <20150726141134.GA22918@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1365 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1365.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 93a4497f4df59d820706b690be5841a0c91af6a715a01da9580f0766003c638a sg3_utils-1.28-8.el6.i686.rpm 15880d22edf64cdcb42aabb3e9b5a13717d61e333baafc25897fb9fc3a606cd5 sg3_utils-devel-1.28-8.el6.i686.rpm 0a7e7f9a765f1d2db3204d8834cfa3c87db5c0d0847f8e951f5bb878abe465f7 sg3_utils-libs-1.28-8.el6.i686.rpm x86_64: b73f5a5b512edc5cd7b0dea410fc777581fa5381af41f8dac9833a55aa3ff5a1 sg3_utils-1.28-8.el6.x86_64.rpm 15880d22edf64cdcb42aabb3e9b5a13717d61e333baafc25897fb9fc3a606cd5 sg3_utils-devel-1.28-8.el6.i686.rpm 9a92de595380315e4b7e1a1e3c3a07be18cd0b1cb3de66f3aa8b5e6766041d89 sg3_utils-devel-1.28-8.el6.x86_64.rpm 0a7e7f9a765f1d2db3204d8834cfa3c87db5c0d0847f8e951f5bb878abe465f7 sg3_utils-libs-1.28-8.el6.i686.rpm 473ae0598a505e56a3d6b1898698b0f3ff7c5739b88cd0a2e433420f226232c3 sg3_utils-libs-1.28-8.el6.x86_64.rpm Source: c91f69def98d20072b4d120359cc9dcedd47dde0793fe25a9c9adb6e93fea6c0 sg3_utils-1.28-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:34 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:34 +0000 Subject: [CentOS-CR-announce] CESA-2015:1378 Moderate CentOS 6 hivex Security Update Message-ID: <20150726141134.GA23040@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1378 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1378.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0774520499e9446e65ac378b9ad0580bd7da3119231afa8625d6c212ed29c00c hivex-1.3.3-4.3.el6.i686.rpm d151109647956a86215d65c15bd88b02131704c6b08af9bdbeeffc517c1f8c3f hivex-devel-1.3.3-4.3.el6.i686.rpm 1a047ee98983b30efc0748f43539377227e467eea35f91ba06feaff618f1ea44 ocaml-hivex-1.3.3-4.3.el6.i686.rpm fc79fddd3b55f7139ee0ae22f714a08be6b6d6196df4bef9c28618f3e4eee46f ocaml-hivex-devel-1.3.3-4.3.el6.i686.rpm 6fcb3dd86a64669d372495f46c03d163a198880755b8a8b35a36a4f7e4444e9f perl-hivex-1.3.3-4.3.el6.i686.rpm dd0deffd23c8ff8e24cb988f57dfcef12d0c9e0053a6545f55bb84538d845ae9 python-hivex-1.3.3-4.3.el6.i686.rpm x86_64: 0774520499e9446e65ac378b9ad0580bd7da3119231afa8625d6c212ed29c00c hivex-1.3.3-4.3.el6.i686.rpm e5a72f2bffdbc11043810a5f884ed77820e1e20736ae98e50871203556ab55ae hivex-1.3.3-4.3.el6.x86_64.rpm d151109647956a86215d65c15bd88b02131704c6b08af9bdbeeffc517c1f8c3f hivex-devel-1.3.3-4.3.el6.i686.rpm 4c4ac79c09ab20d425eaccb4dea69f498a82c56a38692bd3b617f34fce557073 hivex-devel-1.3.3-4.3.el6.x86_64.rpm 67c32a6b93e9f25a667304864a7bb092df978ad86da82bebb0542c350f53c2ed ocaml-hivex-1.3.3-4.3.el6.x86_64.rpm c0979ba7af64b5da1832122af6f4a5e911a3ce12e258b3ea380ab36b28c0eafa ocaml-hivex-devel-1.3.3-4.3.el6.x86_64.rpm 996d33b1474aafe89264a8fa1d33c49db1bc4582107d78409961c00b0649a470 perl-hivex-1.3.3-4.3.el6.x86_64.rpm bd48ee768b4b03f9e7642c623aac76b1210cac79ab6ade902bc432e730a645a9 python-hivex-1.3.3-4.3.el6.x86_64.rpm Source: 3a7d00abc756d5dacb94a04a5cbbb44d04564f53eab967854f747e8978d8b73b hivex-1.3.3-4.3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:35 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1397 CentOS 6 json-c BugFix Update Message-ID: <20150726141135.GA23140@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1397 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1397.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b5086ce0d491a927834885864e76ca6b27899d0d16e4698f384a5d697b41a9a3 json-c-0.11-12.el6.i686.rpm 27cc0e4da7bb657f7e7397bd9512b521521c163992e95b0ee8888e531857cc80 json-c-devel-0.11-12.el6.i686.rpm 72e09219eccbd315da11814666629b36c7ae0b866fc63f8d6013ab3f32b60e41 json-c-doc-0.11-12.el6.noarch.rpm x86_64: b5086ce0d491a927834885864e76ca6b27899d0d16e4698f384a5d697b41a9a3 json-c-0.11-12.el6.i686.rpm 197589036140c5259d0c0b4669086d02f14714cc350fe7517aebb1bf4fa39431 json-c-0.11-12.el6.x86_64.rpm 27cc0e4da7bb657f7e7397bd9512b521521c163992e95b0ee8888e531857cc80 json-c-devel-0.11-12.el6.i686.rpm 9b738bba909ee072e5403736234eeeb88985dc7a69de49d761b96d0a2416f7a3 json-c-devel-0.11-12.el6.x86_64.rpm 72e09219eccbd315da11814666629b36c7ae0b866fc63f8d6013ab3f32b60e41 json-c-doc-0.11-12.el6.noarch.rpm Source: 5277705a02ffb624b4f75a7a260a3c7822621c3bb140f0cf114b7f12d5baa2b5 json-c-0.11-12.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:35 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1381 CentOS 6 usbredir BugFix Update Message-ID: <20150726141135.GA23238@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1381 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1381.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ed014ec5816435e5d68d01c4aef15b3d6137b1dd386381ab5c8a0517809724c1 usbredir-0.5.1-2.el6.i686.rpm 0bc20f92cb3c2e5d900f90bfa455bb7a801eea1d4ae60429dba024aece733798 usbredir-devel-0.5.1-2.el6.i686.rpm 56a241ce13718ef6658551fdfccee8d1f8dcf906afcc832dde95af8ff151c312 usbredir-server-0.5.1-2.el6.i686.rpm x86_64: ed014ec5816435e5d68d01c4aef15b3d6137b1dd386381ab5c8a0517809724c1 usbredir-0.5.1-2.el6.i686.rpm 1d1c1eb5eabe69705975129cc18aea031d591c81a2b6ad3f12124c3ca3b8074c usbredir-0.5.1-2.el6.x86_64.rpm 0bc20f92cb3c2e5d900f90bfa455bb7a801eea1d4ae60429dba024aece733798 usbredir-devel-0.5.1-2.el6.i686.rpm f424b94d93cf1191744143ecdeb45642fa74c69ee3006207a199fdb7eb39cdc9 usbredir-devel-0.5.1-2.el6.x86_64.rpm 32875f37cdb8c526d428c426a8981d53132ce341f04549c7d9006bcbfd0e2983 usbredir-server-0.5.1-2.el6.x86_64.rpm Source: 2be3faadda077325a9e44eb12c16a30d7f3ed79e543ec9338829c551923cccf7 usbredir-0.5.1-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:36 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:36 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1387 CentOS 6 perl-Sys-Virt BugFix Update Message-ID: <20150726141136.GA23318@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1387 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1387.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e1551303efd61a7751995466d5ab141f340c51a04ead5949bb9950a230e42412 perl-Sys-Virt-0.10.2-6.el6.i686.rpm x86_64: b08d230754a073bd6a8326961358c159ddf48cd1f84a0166ab3cba894aac20c8 perl-Sys-Virt-0.10.2-6.el6.x86_64.rpm Source: 43765feb2af632d14c681b80c2ab7a9a534a3c04f3562d987d9416f8273e6ff3 perl-Sys-Virt-0.10.2-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:36 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:36 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1389 CentOS 6 corosync BugFix Update Message-ID: <20150726141136.GA23416@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1389 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1389.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 942e98fe4e40a4842d62291b0e7d2c937c4e50a2098dc231de3cbe2f5fb5798f corosync-1.4.7-2.el6.i686.rpm 7e976ab70328efae65aaef78ab67bea645eb11dc2e054be6dddd713225474055 corosynclib-1.4.7-2.el6.i686.rpm 6838171a5e250b0162ea5f8b201a4e0ac088573cc7013c80e2230d4a52542595 corosynclib-devel-1.4.7-2.el6.i686.rpm x86_64: c09212928ba63d5c88755f8b3dcb716a338163a165da0ad13fe9a5d3448195df corosync-1.4.7-2.el6.x86_64.rpm 7e976ab70328efae65aaef78ab67bea645eb11dc2e054be6dddd713225474055 corosynclib-1.4.7-2.el6.i686.rpm df79235848899516a1040b733007c54c9952689645261afe5e554fe0272cfa50 corosynclib-1.4.7-2.el6.x86_64.rpm 6838171a5e250b0162ea5f8b201a4e0ac088573cc7013c80e2230d4a52542595 corosynclib-devel-1.4.7-2.el6.i686.rpm 1606fd1fa0180fec217d4fb3f4ed2937c7a65befa27df4d1bbd66d5c1df71c7c corosynclib-devel-1.4.7-2.el6.x86_64.rpm Source: 16ea2be203918bac59b5b5e6a6d596d1ac683aa30e4cb9fab970f5eecd91daf9 corosync-1.4.7-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:37 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1394 CentOS 6 spice-server BugFix Update Message-ID: <20150726141137.GA23489@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1394 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1394.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 984865c01f94f24d1abb4d6df6b65dc3ec1347c723ba4d8a6bc02a2569b7d6de spice-server-0.12.4-12.el6.x86_64.rpm 1324d138721c85de4867739d60f5bbfce44f057aa13510572a643e7e81926524 spice-server-devel-0.12.4-12.el6.x86_64.rpm Source: 548da2d7367e37bafc12c7271287ae6407650a6872f5dd75477c9b6a4e9e3bab spice-server-0.12.4-12.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:37 +0000 Subject: [CentOS-CR-announce] CESA-2015:1447 Low CentOS 6 grep Security Update Message-ID: <20150726141137.GA23569@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1447 Low Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1447.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9cfb43866bf73310f904c0b62b3962442845627c7ac77e578580048df392ab20 grep-2.20-3.el6.i686.rpm x86_64: e7602daa94645384a3290c9ff79171bb417ff446bc926bdfcada4b50952ed389 grep-2.20-3.el6.x86_64.rpm Source: 146b0f209ef4ae9d1c4780f0ac1fff345cfbcf33ac03f77a530bc6c7ddf191b0 grep-2.20-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:38 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:38 +0000 Subject: [CentOS-CR-announce] CESA-2015:1457 Moderate CentOS 6 gnutls Security Update Message-ID: <20150726141138.GA23676@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1457 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1457.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8b349c15aa647ff247d657cc2a97990d87a702aa728adc78f60b791e49dee5f5 gnutls-2.8.5-18.el6.i686.rpm 96afc77398a4376d61dc014b010173494a196fbe152ca286479c947ae1c3b0d4 gnutls-devel-2.8.5-18.el6.i686.rpm 7ebdb7ac3a2ce824b06cf78b68fbf857efae8732c53262c8c8949c396b924b5d gnutls-guile-2.8.5-18.el6.i686.rpm df3b310e1d13366a8c8b8182ff76696f77a35c9287d164ee97130cea57edecb0 gnutls-utils-2.8.5-18.el6.i686.rpm x86_64: 8b349c15aa647ff247d657cc2a97990d87a702aa728adc78f60b791e49dee5f5 gnutls-2.8.5-18.el6.i686.rpm cab4e1d03500f85296e0f46203e6ac009b89aca5fdeca717a2955954b3acec92 gnutls-2.8.5-18.el6.x86_64.rpm 96afc77398a4376d61dc014b010173494a196fbe152ca286479c947ae1c3b0d4 gnutls-devel-2.8.5-18.el6.i686.rpm 940e23aabb40a9f2ef02a3da3010d9a8ea85548743313dfb9abd4b57e9fc4139 gnutls-devel-2.8.5-18.el6.x86_64.rpm 7ebdb7ac3a2ce824b06cf78b68fbf857efae8732c53262c8c8949c396b924b5d gnutls-guile-2.8.5-18.el6.i686.rpm c6b0f35532f4b05647e94f0550b5d23e67657a75ecb8debe8fed95a22d698fa3 gnutls-guile-2.8.5-18.el6.x86_64.rpm 65d45b86576be5209cbab3873ba01f27bcb5377d5d30daac7392b1d87da53ef8 gnutls-utils-2.8.5-18.el6.x86_64.rpm Source: 1b2911b1a6716d382dd5aaafc17d87035de618a689d0a47eed2f91ed457299b7 gnutls-2.8.5-18.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:38 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:38 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1401 CentOS 6 fence-virt BugFix Update Message-ID: <20150726141138.GA23796@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1401 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1401.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 359ddb27948c35255b230f16609caaa962d2c8a4b399d729212ffedfa53efb82 fence-virt-0.2.3-19.el6.i686.rpm d13d093eff5f5d0535ff7774072274a614d1ff9df4df6d7f48e0e238f2964b12 fence-virtd-0.2.3-19.el6.i686.rpm e3460fb9415505ec7dcafed3b3aaec26b6dc1f208eef876a8564c2b083e79be6 fence-virtd-checkpoint-0.2.3-19.el6.i686.rpm 1bf8d07f81318943b27dc15dbaf8c77a271beef34b138a29f9bc04dd371a4bf0 fence-virtd-libvirt-0.2.3-19.el6.i686.rpm 211a52b822d98e8622af5f1a1ca76577f4b982e981ea7bbd3dc3f1e10ffa1efe fence-virtd-multicast-0.2.3-19.el6.i686.rpm 7c17db067f83a4bde0133e2bc8b5aaed4056dc4936a58f1bdb5ff2cda4c4ef21 fence-virtd-serial-0.2.3-19.el6.i686.rpm x86_64: 858360e5d0b047987f39856f364bd87aeb944427fc4ce0ccac3391d956293910 fence-virt-0.2.3-19.el6.x86_64.rpm 834d9ee3b88e9a378c66a85a69fb2064eff51a84c57739150b8b0e32d8921fde fence-virtd-0.2.3-19.el6.x86_64.rpm 025ff7d008998dec6cc42c0a673134e5199880e384ba747fa976a5db03c6f260 fence-virtd-checkpoint-0.2.3-19.el6.x86_64.rpm b51f58bca549e43e907064ce1d819717f38857cc6edb18d65ed16d56062a87e4 fence-virtd-libvirt-0.2.3-19.el6.x86_64.rpm db1d7d6f1b892d4d0c14caa7a254a265c37ea3abfc326725c12123033e15bc4e fence-virtd-multicast-0.2.3-19.el6.x86_64.rpm 47265007239de472d3111f6ff85e42fe7964ebdd8dd338f2f8687f747d0b874a fence-virtd-serial-0.2.3-19.el6.x86_64.rpm Source: e7b619c98afb985ecc1b696f935e5f0d4c60eb90204abe5c2e204362a7aa957c fence-virt-0.2.3-19.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:39 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:39 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1400 CentOS 6 haproxy BugFix Update Message-ID: <20150726141139.GA23876@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1400 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1400.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 618727382764599f0c27ddd2f5da1b0e49a713429e10239b3d80989ce0d1e31e haproxy-1.5.4-2.el6.i686.rpm x86_64: b855ec12426c0affcf2695afdc67478a55a370a61bd5ef63520b25c1eb6231b1 haproxy-1.5.4-2.el6.x86_64.rpm Source: 7049897fbac37f333506fbfe3364f5bd3c232edf027fc6e83eba075576025d28 haproxy-1.5.4-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:39 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:39 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1402 CentOS 6 rgmanager BugFix Update Message-ID: <20150726141139.GA23956@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1402 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1402.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a2c29a46f1ce0e1f0107004cc8559b07baa3807fd4d8673f1862fec69d45e887 rgmanager-3.0.12.1-22.el6.i686.rpm x86_64: d96ca3fe0d7183c67634b92f5ce2fc0b71b2b4cf2b3ebbe7a34fb71592c7ad57 rgmanager-3.0.12.1-22.el6.x86_64.rpm Source: 3a72ee73ce7ce787380c6c246112a14853eeaf08d851584aeb89850c4958e303 rgmanager-3.0.12.1-22.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:40 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:40 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1388 CentOS 6 subversion BugFix Update Message-ID: <20150726141140.GA24109@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1388 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1388.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 20810ee8479519d7d35bba34b9e4506b913ef16c86cdefe0fbbb986c15dd3844 mod_dav_svn-1.6.11-14.el6.i686.rpm ba9154d6256cd2a71470c532073557eef895d20823bc98d7a2fdbb72795df0a9 subversion-1.6.11-14.el6.i686.rpm 767e9b0699577126d3aa0a01231ae1fcee6feeaf262a924ef33b84f1e53a8924 subversion-devel-1.6.11-14.el6.i686.rpm 7101eb8130264af3a634e271860637e6537b5f4ad8ad1c058e7c8ff027a95c41 subversion-gnome-1.6.11-14.el6.i686.rpm 7fec1a8f9187765149146094cb332e7292272ac014a0ac54f56ba976eb4ef4ca subversion-javahl-1.6.11-14.el6.i686.rpm 17f364384ed89b30e29e4429d12235897f0fa799fde1c1d7fcb7b582912c61c4 subversion-kde-1.6.11-14.el6.i686.rpm c88556b489768838b5c975034ec98a47e6f7dd16c6b12f55c94696bf9a3c2664 subversion-perl-1.6.11-14.el6.i686.rpm ecafcb8d8130e7c55915d2a7fb9ebd99d39269ea3d420e049d30cb86323c459e subversion-ruby-1.6.11-14.el6.i686.rpm 1d0c2f8b7cccfb8046bccd8ff4115c89a75980056885b6943ab754052f6807b2 subversion-svn2cl-1.6.11-14.el6.noarch.rpm x86_64: 64733e7c07dc29faae76c599b8cf410393a80c0a519a63c8480cfe096bb4cacf mod_dav_svn-1.6.11-14.el6.x86_64.rpm ba9154d6256cd2a71470c532073557eef895d20823bc98d7a2fdbb72795df0a9 subversion-1.6.11-14.el6.i686.rpm ddbfcf40b2a0601a0d9e88ac47755cea23d073386355f92189ade5440040b89b subversion-1.6.11-14.el6.x86_64.rpm 767e9b0699577126d3aa0a01231ae1fcee6feeaf262a924ef33b84f1e53a8924 subversion-devel-1.6.11-14.el6.i686.rpm 5e58f7260548dbd9dfb0440e8689e6f8fbe179b9496851093fe8a3d431ea35ed subversion-devel-1.6.11-14.el6.x86_64.rpm 7101eb8130264af3a634e271860637e6537b5f4ad8ad1c058e7c8ff027a95c41 subversion-gnome-1.6.11-14.el6.i686.rpm 4a6b6051a605f3aad1ba540d8277d140184112336121d0e25bff3248fd96f40c subversion-gnome-1.6.11-14.el6.x86_64.rpm 7fec1a8f9187765149146094cb332e7292272ac014a0ac54f56ba976eb4ef4ca subversion-javahl-1.6.11-14.el6.i686.rpm 85b463effc337dc2e63199e0909dfa5245c0a83046e8c7f5e276469c8bf92285 subversion-javahl-1.6.11-14.el6.x86_64.rpm 17f364384ed89b30e29e4429d12235897f0fa799fde1c1d7fcb7b582912c61c4 subversion-kde-1.6.11-14.el6.i686.rpm 00929b651c852da1126d599e3dead9e29e90a75a205c17740dbb91cf97bdd0ae subversion-kde-1.6.11-14.el6.x86_64.rpm c88556b489768838b5c975034ec98a47e6f7dd16c6b12f55c94696bf9a3c2664 subversion-perl-1.6.11-14.el6.i686.rpm c14e68b0e387f65d9cefdd34703d801ad7f23131edcb369e3171616f07fdeb5d subversion-perl-1.6.11-14.el6.x86_64.rpm ecafcb8d8130e7c55915d2a7fb9ebd99d39269ea3d420e049d30cb86323c459e subversion-ruby-1.6.11-14.el6.i686.rpm fb0988e4f0ee0cd0e4fea305806c91b860889e5128981fc931a93414c9dd19cb subversion-ruby-1.6.11-14.el6.x86_64.rpm 1d0c2f8b7cccfb8046bccd8ff4115c89a75980056885b6943ab754052f6807b2 subversion-svn2cl-1.6.11-14.el6.noarch.rpm Source: c9c49086774a90513a138c3af1dcb0d86afb3a527407f979d8f4bbfe4e314aac subversion-1.6.11-14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:40 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:40 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 kipi-plugins BugFix Update Message-ID: <20150726141140.GA24198@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7a0a167e15a0ae8f3da6f69e951ce724d59a0238066a130746ace3edb7340dc6 kipi-plugins-0.8.0-7.el6.i686.rpm 27280a011f4fe8d59702125bf2d148f3935a3e67c1e3a9212f014b7e28a44de6 kipi-plugins-libs-0.8.0-7.el6.i686.rpm x86_64: a44f4a9e6bf65987f87f145106cfe8fead4e7eae5c9c033a032b3efabbf5f967 kipi-plugins-0.8.0-7.el6.x86_64.rpm 27280a011f4fe8d59702125bf2d148f3935a3e67c1e3a9212f014b7e28a44de6 kipi-plugins-libs-0.8.0-7.el6.i686.rpm 3566e978a7568cd572b122690a8d1c7b509b3b5516e8c1330d62d688ac9a9cf8 kipi-plugins-libs-0.8.0-7.el6.x86_64.rpm Source: 74e9c946339ba9354b5b4a8913f0946d94df86766e2b233784ecfc89122ab9c7 kipi-plugins-0.8.0-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:41 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:41 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 inkscape BugFix Update Message-ID: <20150726141141.GA24294@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2cb71f119e39093690d6132ce7159c3d21c72ae3d976500b6500cd95c97824db inkscape-0.47-10.el6.i686.rpm 443a7e42ba18f9ccdcb61008362aa9a2e65c42bb570e6ec42c7059aa1658891b inkscape-docs-0.47-10.el6.i686.rpm 4a028863c1cd2b97dd17f25ff204f214b928755c3a4deddb868c6579ef672f56 inkscape-view-0.47-10.el6.i686.rpm x86_64: e8316cab69eda3c5cddd40f9dcd54f0cee490f238d741003358ee55f7c9b379e inkscape-0.47-10.el6.x86_64.rpm b2ec6e8e1d0eeed4080e105b1d55c41d6148bbaa93b7fd7a32fbaab130560c6e inkscape-docs-0.47-10.el6.x86_64.rpm 00f4795f43df40928376abca2e08b0ba6db48f7c97b4ab5750d635c1e5010198 inkscape-view-0.47-10.el6.x86_64.rpm Source: 176debc182aee7afb91c1709cb1a5bec4788c93496c491b3e376cea3d9e0b58b inkscape-0.47-10.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:42 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:42 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 autotrace BugFix Update Message-ID: <20150726141142.GA24384@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 988d3755bc60074b4e3eaaa764b49ed6cd9112806483899ba5c6711d6cd1b3d3 autotrace-0.31.1-28.el6.i686.rpm cc143c8971e41eb555a41a6aed773c662d66f3a0c72c6a1d861f8a94c5bab5c8 autotrace-devel-0.31.1-28.el6.i686.rpm x86_64: 988d3755bc60074b4e3eaaa764b49ed6cd9112806483899ba5c6711d6cd1b3d3 autotrace-0.31.1-28.el6.i686.rpm ef814b9e45462a888b9c5889e80460b2368da334aada8e18c7063ca27adce85e autotrace-0.31.1-28.el6.x86_64.rpm cc143c8971e41eb555a41a6aed773c662d66f3a0c72c6a1d861f8a94c5bab5c8 autotrace-devel-0.31.1-28.el6.i686.rpm b756238d6e10edcc8069bc6ffe645daec20160dfb7ace8807aace8a5dab36d78 autotrace-devel-0.31.1-28.el6.x86_64.rpm Source: a6b63a6966addc25462bdf21a8e105f7447f21f39943da47f120c4839da14022 autotrace-0.31.1-28.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:42 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:42 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 tetex-tex4ht BugFix Update Message-ID: <20150726141142.GA24464@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7cd908e10c16ff93d5c8aa4e860aa3399ca6c3fabe38a9220c5b1588f7de1436 tetex-tex4ht-1.0.2008_09_16_1413-6.el6.i686.rpm x86_64: 4f74c16747e52e12789f668e29424686be83c80267fae3182426715eb2aaedd4 tetex-tex4ht-1.0.2008_09_16_1413-6.el6.x86_64.rpm Source: 5b7f6e63fb6699aadf8560f1ab4c8669bd57767f119bcb88ee134df82fe8cedf tetex-tex4ht-1.0.2008_09_16_1413-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:43 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:43 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 libpst BugFix Update Message-ID: <20150726141143.GA24586@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fb96daa1c17b9c6a37c4eb2795b281f8b284f4552c066435e7622289e5ae027b libpst-0.6.44-3.el6.i686.rpm 1c0d956565e5c45e375bd18285e054f520cd04c43fe29316a9a19694a4a3a656 libpst-devel-0.6.44-3.el6.i686.rpm 09626d57b551c6a6428a6f46881321cd5a67877b7cf212485e3f7d8d6c082f27 libpst-devel-doc-0.6.44-3.el6.i686.rpm ade3d36d72bba7a6d4ff1b16306fb59245fec4cd789bc8b1868206576866a5f9 libpst-doc-0.6.44-3.el6.i686.rpm 14e1f21b5945b5029c9177201ed899c7aa53ba51fecd448b653f873b9f7cf847 libpst-libs-0.6.44-3.el6.i686.rpm a3b59982fdf8c5c9dcbc53e0f2ee8f8edc878ad87ba4bb6c39f9aba6352dc01f libpst-python-0.6.44-3.el6.i686.rpm x86_64: 63fba7240e4fbed0ac2c7b447b0781748454aafdd218a85d7840e02259962bb3 libpst-0.6.44-3.el6.x86_64.rpm 1c0d956565e5c45e375bd18285e054f520cd04c43fe29316a9a19694a4a3a656 libpst-devel-0.6.44-3.el6.i686.rpm 8d6d80f019aa99fe82e40d42f51feb147868e7692f2cc746916889145b4d5e63 libpst-devel-0.6.44-3.el6.x86_64.rpm 3893c3b48012ec403d28031e603c9496e8c01aeb342c9e3d8711462efdac6f94 libpst-devel-doc-0.6.44-3.el6.x86_64.rpm a74b174112b6015549b632597d0bbff674b9d999142338cab049e6acae98d208 libpst-doc-0.6.44-3.el6.x86_64.rpm 14e1f21b5945b5029c9177201ed899c7aa53ba51fecd448b653f873b9f7cf847 libpst-libs-0.6.44-3.el6.i686.rpm 7b0d33b5a68c544ed0db7af9caa4fe65ba44bb13d5e559e9eaf9a22f5050d653 libpst-libs-0.6.44-3.el6.x86_64.rpm 7323bfc256a08e38958c0b5c72720d0642ef47d630c099c747b48deeaf3f41c7 libpst-python-0.6.44-3.el6.x86_64.rpm Source: ee7fb9992124065e8ff201290f55ea567883f24114469138224b0da4b8d9b3d5 libpst-0.6.44-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:43 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:43 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 w3m BugFix Update Message-ID: <20150726141143.GA24674@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 06bbd93e122660d060d45f16b1435d9517c7003d607f1e01d06baed538c723ed w3m-0.5.2-19.el6.i686.rpm 0440fdac73a8fba75463e67093283eb82266e3f5cf32acf1900929773c94fb58 w3m-img-0.5.2-19.el6.i686.rpm x86_64: 5fb65bfff5c4b1685f671971aab6c1079122bc8c25659d24e9c070713912869b w3m-0.5.2-19.el6.x86_64.rpm 27a2283ce6b3bb334c34b1e53fc7a52223bbc59cb8420e234fab846b1718a5ec w3m-img-0.5.2-19.el6.x86_64.rpm Source: fa1db2b485205062215255ec4e0d691b5518f9d13a381cc6e3df7c5c614d110d w3m-0.5.2-19.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:44 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:44 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 perl-Image-Size BugFix Update Message-ID: <20150726141144.GA24756@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fb309c745bb4e924be746aecbbfcbbe6a7164bf48adee48f00a1e9b70a597097 perl-Image-Size-3.2-6.el6.noarch.rpm x86_64: fb309c745bb4e924be746aecbbfcbbe6a7164bf48adee48f00a1e9b70a597097 perl-Image-Size-3.2-6.el6.noarch.rpm Source: fda1460179666019349feaa8fb62af52e0e0e0dbb5929c55a411c59b4e887e41 perl-Image-Size-3.2-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:44 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:44 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1336 CentOS 6 udisks BugFix Update Message-ID: <20150726141144.GA24855@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1336 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1336.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5e186a9b8db566fc525950b3c844fad8fc8bb715acc3e3246c1b5d005aa2332d udisks-1.0.1-9.el6.i686.rpm 2ca2998fe826992e4967b30cc1169489de9c79a74d3aa36d42b227e00a9ce88c udisks-devel-1.0.1-9.el6.i686.rpm d43c81d890c01cb47ab1a580057103e9a7953ceae90223cc1b62eca6a173ddf5 udisks-devel-docs-1.0.1-9.el6.noarch.rpm x86_64: 0252ce21d2ac408a8514e977d4400b0e674d75b383280275c0e26b6abfd35d88 udisks-1.0.1-9.el6.x86_64.rpm 2ca2998fe826992e4967b30cc1169489de9c79a74d3aa36d42b227e00a9ce88c udisks-devel-1.0.1-9.el6.i686.rpm 09090af5d1e21d3313af938158d13f3a15bc6792be8bfc0303a3145280085f0d udisks-devel-1.0.1-9.el6.x86_64.rpm d43c81d890c01cb47ab1a580057103e9a7953ceae90223cc1b62eca6a173ddf5 udisks-devel-docs-1.0.1-9.el6.noarch.rpm Source: 1d7be2c799c2826936e611af1ee2d2198a48e2bfda7b22964b97bc82f863ee8d udisks-1.0.1-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:45 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:45 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 a2ps BugFix Update Message-ID: <20150726141145.GA24952@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0923e3a0e4f0185f1f179c834e85f65e6efa7a0f4cbd36a491fce71af7d3b840 a2ps-4.14-13.el6.i686.rpm 7747697ccf254416a46201588adf39a57ccf4b17f983b15d166802fc4d9b9958 emacs-a2ps-4.14-13.el6.i686.rpm 3c7b36bfc7b5e1c4f42ae7fab6bb05ff463c4a7c7b1edb7ee64ec341fd9fef85 emacs-a2ps-el-4.14-13.el6.i686.rpm x86_64: 0923e3a0e4f0185f1f179c834e85f65e6efa7a0f4cbd36a491fce71af7d3b840 a2ps-4.14-13.el6.i686.rpm 409ea647ce896ce2a7e885ed824a40560b3a3159d462cb9bd3a850e649dc3cbc a2ps-4.14-13.el6.x86_64.rpm 9053aff54758480bf3f9934e1271a83b5419707cf44e44c59521bdd6b2c38c2c emacs-a2ps-4.14-13.el6.x86_64.rpm d52df016c085359b159e947f841a6fa3ee3e47806ac3c06effb9fc434285e74e emacs-a2ps-el-4.14-13.el6.x86_64.rpm Source: d824c8e8c546e0cdae7d365cbe88a7769b5c4258d0cfdd0102342f83100c2433 a2ps-4.14-13.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:45 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:45 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1296 CentOS 6 pykickstart BugFix Update Message-ID: <20150726141145.GA25034@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1296 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1296.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 073d47c61aab6d0bd3b000065e094696598d6d1494fff6c7d0988244a753cded pykickstart-1.74.20-1.el6.noarch.rpm x86_64: 073d47c61aab6d0bd3b000065e094696598d6d1494fff6c7d0988244a753cded pykickstart-1.74.20-1.el6.noarch.rpm Source: 63aa394211bac25cccb8e0d12ae1bf731df3f20f2b1ba9f9f63fa755f34dd985 pykickstart-1.74.20-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:46 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:46 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1407 CentOS 6 procps BugFix Update Message-ID: <20150726141146.GA25124@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1407 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1407.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 68001e6635a292edb1883fd39821bd013a4034301ac518d8ae254dcf24e7f0f3 procps-3.2.8-33.el6.i686.rpm fb5ed81cbf4e052769518a25bd2d277046fe91683151a2765c5f7871dfa481bd procps-devel-3.2.8-33.el6.i686.rpm x86_64: 68001e6635a292edb1883fd39821bd013a4034301ac518d8ae254dcf24e7f0f3 procps-3.2.8-33.el6.i686.rpm 8abb93a7708f5a1755950df7463e09dc118e817214124dcc71e11143ca2dcb55 procps-3.2.8-33.el6.x86_64.rpm fb5ed81cbf4e052769518a25bd2d277046fe91683151a2765c5f7871dfa481bd procps-devel-3.2.8-33.el6.i686.rpm c456350ba1b814ccc11dcdadc0a76b396127f5897a221a582ef30984555b787f procps-devel-3.2.8-33.el6.x86_64.rpm Source: cc0cb58bc9a987a5c03bdbb6995b243261084ce0f8b119f3fc9ff4c8359f2991 procps-3.2.8-33.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:46 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:46 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1412 CentOS 6 xorg-x11-drv-mga BugFix Update Message-ID: <20150726141146.GA25204@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1412 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1412.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 431c88b8d8c785a511f690a2cb58abd3335e3c31aa7109ca9139151facb79929 xorg-x11-drv-mga-1.6.3-6.el6.i686.rpm x86_64: a71932ded169d50e2a8b93571792b81c361e7460c610b3ce7a7a96890a310d8c xorg-x11-drv-mga-1.6.3-6.el6.x86_64.rpm Source: 67fb15b51ef0cb84ea7660e68cf7f26e4d41511e5d43bc248373b82fa524741a xorg-x11-drv-mga-1.6.3-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1348 CentOS 6 dovecot BugFix Update Message-ID: <20150726141147.GA25317@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1348 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1348.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3e8e79bb3c31d2455c499f1a29ca4df30a8a05967642240f071c4cd02eea461f dovecot-2.0.9-19.el6.i686.rpm a3deb79949efdd35a41fe90d27ebf61989f6c31cbe3c937b173110618614f3e7 dovecot-devel-2.0.9-19.el6.i686.rpm 6642d0c0a3faa8639fde3d9e983269c1acb422fbcf5c5c16edeb2660f87cc2ba dovecot-mysql-2.0.9-19.el6.i686.rpm afff06945da2190afa93319a202aa6bc2dd2eb58bb97690112e47da8a8bbc35d dovecot-pgsql-2.0.9-19.el6.i686.rpm c06bb93d55e252685b7205a9238fc881140218fa754d79c9cee8fe01369f30e5 dovecot-pigeonhole-2.0.9-19.el6.i686.rpm x86_64: 3e8e79bb3c31d2455c499f1a29ca4df30a8a05967642240f071c4cd02eea461f dovecot-2.0.9-19.el6.i686.rpm 56dad1c5bbf269c11c253db6532c496295a98200a423aede7044ba66cb4fbe0b dovecot-2.0.9-19.el6.x86_64.rpm 8956a86b04d0b51cc94bfaab8fda7a043a3ca8cc5752c68e2663083cd121c2e9 dovecot-devel-2.0.9-19.el6.x86_64.rpm 659402f3584bd2261696b8afcfd8f1e6d1c1eedc01d741dcad3a1188dcec96e1 dovecot-mysql-2.0.9-19.el6.x86_64.rpm 74225c462173eca52cb32cdd8efd76be4e3a80a52087c6fa4edcdeaeb3e4d232 dovecot-pgsql-2.0.9-19.el6.x86_64.rpm 768f52f58ce60229b04c56ec8ed5c94c5b4b6e04a3c6e5670ceab91e177b97eb dovecot-pigeonhole-2.0.9-19.el6.x86_64.rpm Source: 4ba5a4d889262260f8abebc3565b476e9e52c742fea8f1b6c8bd3203ec5e00d9 dovecot-2.0.9-19.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1408 CentOS 6 vsftpd BugFix Update Message-ID: <20150726141147.GA25397@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1408 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1408.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 99209252496c450dc12478b3eb4573f18cbbd37dc4c1668011ea23b61b79c7ab vsftpd-2.2.2-14.el6.i686.rpm x86_64: e664675171b35be1fbe590c71adce1cbfd6892b606f64e859c6f00523579e87a vsftpd-2.2.2-14.el6.x86_64.rpm Source: dd608d98579d15760d46067f055e9911a8eaf53f983f35c41344a9ee0e5feafd vsftpd-2.2.2-14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1293 CentOS 6 logrotate BugFix Update Message-ID: <20150726141148.GA25477@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1293 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1293.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9782930340c30c126c953bccec731ba775aa158ed4d693561e59b5b69bbcb118 logrotate-3.7.8-23.el6.i686.rpm x86_64: 9ec47c8899d1aa64f53d168462d1fd8ed970473837b2c86d842fe2c2b570e59d logrotate-3.7.8-23.el6.x86_64.rpm Source: ec9638f381363fef66b918b243263855433208d2d1dd388d61f564e31f426c16 logrotate-3.7.8-23.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libibverbs BugFix Update Message-ID: <20150726141148.GA25583@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 07fdbd45868d24d60124a2127cf132af6118f840105fd68bf5f047fb04bf5d46 libibverbs-1.1.8-4.el6.i686.rpm b5b01f15a43104284c2bdc1235c5965406f3198946ebcbab8122fdd599649356 libibverbs-devel-1.1.8-4.el6.i686.rpm cc7445a189d3a6e0a19c00731643e18fa14a1fc6b7d0961e1d9d4b03d1206a60 libibverbs-devel-static-1.1.8-4.el6.i686.rpm bec43ba546faede3d510c5cbc649cbb0a0b56a3e62981a033d6b2886c56554b5 libibverbs-utils-1.1.8-4.el6.i686.rpm x86_64: 07fdbd45868d24d60124a2127cf132af6118f840105fd68bf5f047fb04bf5d46 libibverbs-1.1.8-4.el6.i686.rpm 706e5770d5c3e6c06f7c47a88936edbee56a003f31186ea4dd7e1de8b87903ad libibverbs-1.1.8-4.el6.x86_64.rpm b5b01f15a43104284c2bdc1235c5965406f3198946ebcbab8122fdd599649356 libibverbs-devel-1.1.8-4.el6.i686.rpm 4ab179fbc789865520708ece24b456a1ff78057827b3333fc31e77ea2227bb81 libibverbs-devel-1.1.8-4.el6.x86_64.rpm 25dcf4f9f87a02a11578c3f162f5c40344819040971a7e897f038c355d0600d2 libibverbs-devel-static-1.1.8-4.el6.x86_64.rpm 168ac13de916088715d5a9bee9e62507a5335d036740a0c339482279b705fe57 libibverbs-utils-1.1.8-4.el6.x86_64.rpm Source: a575eeb776f7cdca59ef1a745f601d8503702420b36c30088c9e26ede32c0a3f libibverbs-1.1.8-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1391 CentOS 6 device-mapper-multipath BugFix Update Message-ID: <20150726141149.GA25680@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1391 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1391.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5371990df48b8cfa3dad1acb0cb88730d6389fa744808a9d494d2b88a8c5f8bf device-mapper-multipath-0.4.9-87.el6.i686.rpm 345d9c1145ca37ffb266520cd82482c7d908384011dd60c5b43e472d8b37f25e device-mapper-multipath-libs-0.4.9-87.el6.i686.rpm 296866302b597004ee39cf37711c0633636c1a22e444d5cac35bc1179e9a9e1e kpartx-0.4.9-87.el6.i686.rpm x86_64: 988035df239f6e2b3923f9406562219acf5390eb11bb7c8e9209b20ff7c70f5f device-mapper-multipath-0.4.9-87.el6.x86_64.rpm 345d9c1145ca37ffb266520cd82482c7d908384011dd60c5b43e472d8b37f25e device-mapper-multipath-libs-0.4.9-87.el6.i686.rpm 6de290d084a101374f9422f42b32014203a308ceb69bbec798dbd9be4282b7c5 device-mapper-multipath-libs-0.4.9-87.el6.x86_64.rpm 70e093e49519d979ee77c550f74481bf121885cd1c7875e386e5d069bc33a457 kpartx-0.4.9-87.el6.x86_64.rpm Source: addbbcaa4a80cfc09ac70403ac21eb4c0177d7ed81d8f8960dd1a6c6896f0ab1 device-mapper-multipath-0.4.9-87.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1357 CentOS 6 parted BugFix Update Message-ID: <20150726141149.GA25770@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1357 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1357.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9c327c067193a9d597a4e9913fe3b7e472c91a6cbd378a5bda76939216df0965 parted-2.1-29.el6.i686.rpm 6a2a2f3902e14643350f5f25f6d8fe02927d2db25839c6adf465284badac7040 parted-devel-2.1-29.el6.i686.rpm x86_64: 9c327c067193a9d597a4e9913fe3b7e472c91a6cbd378a5bda76939216df0965 parted-2.1-29.el6.i686.rpm 254524a665870a5c33985d1fb9529c834e622fd8e37b914b4442b143b9c8a8f6 parted-2.1-29.el6.x86_64.rpm 6a2a2f3902e14643350f5f25f6d8fe02927d2db25839c6adf465284badac7040 parted-devel-2.1-29.el6.i686.rpm e85b1071c826e19b19bfeb735d27eb9626a6478c02b39f058e17dbb12cb7793b parted-devel-2.1-29.el6.x86_64.rpm Source: f2b1c0c333065766a7166cec2d321728ab68725f23ad73ec1687425223f3add8 parted-2.1-29.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 ibacm BugFix Update Message-ID: <20150726141149.GA25859@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: dc0b2f44da9f71ef318f108cc447c59b505d3157af99844af3d3929b96a318f8 ibacm-1.0.9-1.el6.i686.rpm 3186e2f3e4f52271fcb1f17b140a532c3858417cb141781bfb8870cc3c7ce260 ibacm-devel-1.0.9-1.el6.i686.rpm x86_64: 84d04ebae4f66a5177b61946a91fe8316bf820dcc51f69a23765a26301af7597 ibacm-1.0.9-1.el6.x86_64.rpm 3186e2f3e4f52271fcb1f17b140a532c3858417cb141781bfb8870cc3c7ce260 ibacm-devel-1.0.9-1.el6.i686.rpm 621af2e4c1fc1921507d2f79d94bd408d4a9e60a6fdfaba4efd58a2dd3ac9282 ibacm-devel-1.0.9-1.el6.x86_64.rpm Source: 6080c863c20528f47a862411752de55ac7ed512cef586adc5991c1d6a0af5bf8 ibacm-1.0.9-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:50 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:50 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 librdmacm BugFix Update Message-ID: <20150726141150.GA25965@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3af204eedc501d5c8650afea8f607e74ecb5451da31402ed71d2e70d964bb19c librdmacm-1.0.19.1-1.el6.i686.rpm 8a9b841869a1ede26619196a3ed5baab2052af80825eff421de258dd5940af9f librdmacm-devel-1.0.19.1-1.el6.i686.rpm 3ede8b7005bdb3a325ddba3cdd179e8a614d5a27339330bd91028db9b2e81764 librdmacm-static-1.0.19.1-1.el6.i686.rpm f352ffc4244269c2541de5b21e590d891b96c85cd85806faaaf62e97a9640bbd librdmacm-utils-1.0.19.1-1.el6.i686.rpm x86_64: 3af204eedc501d5c8650afea8f607e74ecb5451da31402ed71d2e70d964bb19c librdmacm-1.0.19.1-1.el6.i686.rpm 71a3119464425837da6436ec445cdcffbf02ca1c3286d1d13439e1310edb825c librdmacm-1.0.19.1-1.el6.x86_64.rpm 8a9b841869a1ede26619196a3ed5baab2052af80825eff421de258dd5940af9f librdmacm-devel-1.0.19.1-1.el6.i686.rpm be45b49da3346f38270271a24141bb430d0807a6fb6c9c7e910c48d0494e5d6f librdmacm-devel-1.0.19.1-1.el6.x86_64.rpm f68f40e82bd672c6fb914a2fb44b3c704cdff11919bb505cdbe4f73d46755d7a librdmacm-static-1.0.19.1-1.el6.x86_64.rpm 7d5f9ba827108eecb6ee953e82ebc4e794a5322136347256581926bd0c558179 librdmacm-utils-1.0.19.1-1.el6.x86_64.rpm Source: 48d8c11cfd4c339959fa9a174125fd3baca184862e96d66b8d07a2191310ef39 librdmacm-1.0.19.1-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:50 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:50 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libmthca BugFix Update Message-ID: <20150726141150.GA26055@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 75bb61489fa573c7231023dc7a9b22470c0fb03e6edcf8c23b1f04133295a734 libmthca-1.0.6-4.el6.i686.rpm 38fd572717a5ea53db2ff221cbb52661a0c2ef584319bf3ba911e08a9cc55ccc libmthca-static-1.0.6-4.el6.i686.rpm x86_64: 75bb61489fa573c7231023dc7a9b22470c0fb03e6edcf8c23b1f04133295a734 libmthca-1.0.6-4.el6.i686.rpm 0d6984a327b369ab961332aa2e85a39db3fc7fb44d153629be6ba31fb0472093 libmthca-1.0.6-4.el6.x86_64.rpm b6560e8287b04b0ccb93130442f5805318a4aec1c28e815e162918ba0d62238d libmthca-static-1.0.6-4.el6.x86_64.rpm Source: 68104e0ead687aaaf9d74700479290a6bd06efe6dcf97f1d94a5ac49dab63192 libmthca-1.0.6-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:51 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:51 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libnes BugFix Update Message-ID: <20150726141151.GA26143@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8c1560819c287aab98694440f65685a2eab9708c8a889e8ba47b46bed81f8972 libnes-1.1.4-2.el6.i686.rpm f01bd78c1b0d6c82d24673a19fc4eedb8e700283c24fc72f3a11fa3e5e96592f libnes-static-1.1.4-2.el6.i686.rpm x86_64: 18b5adcffbd27814f3b3d100f236ee1fff6bb1c76134d3e61bc7d27ab17640f5 libnes-1.1.4-2.el6.x86_64.rpm 4930ea891c0a7ba8cca74347eae4c89af04858a0b693422ec18d831a763748c9 libnes-static-1.1.4-2.el6.x86_64.rpm Source: 321ebae91be0425577ea9e90a84d4067ede238772be3a29b5672e37aa4e438ce libnes-1.1.4-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:51 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:51 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libcxgb3 BugFix Update Message-ID: <20150726141151.GA26232@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 176d1926311a1bafc91544105efcec6c02a69b17073509b004faba90e0fadae6 libcxgb3-1.3.1-3.el6.i686.rpm ac207e6f65edc36c356bb0f91386e77508e43efb09696ffccbaa60a567254679 libcxgb3-static-1.3.1-3.el6.i686.rpm x86_64: 176d1926311a1bafc91544105efcec6c02a69b17073509b004faba90e0fadae6 libcxgb3-1.3.1-3.el6.i686.rpm 9557ca2464a52965b9366103da03cc5da3e378632ff7f661826d902ff69a1a62 libcxgb3-1.3.1-3.el6.x86_64.rpm 9bd752e19c197a27de8211ecbdbf996aaf56ff96f75bdeb43feea8cd4c772b5c libcxgb3-static-1.3.1-3.el6.x86_64.rpm Source: 0ee45739db2b3ae9a401a10744aa0e86c2b83cc65098072b93d576fc5732f051 libcxgb3-1.3.1-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libcxgb4 BugFix Update Message-ID: <20150726141152.GA26320@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a57f441d0e5aa7af6e08d7312a6b47be63b34c61738c0b96332412f271ed513d libcxgb4-1.3.5-1.el6.i686.rpm 9f12f8ad01d070b036bf6dc4c3b90cf2fabaa6416c715ee65fa9edb282b8b8c8 libcxgb4-static-1.3.5-1.el6.i686.rpm x86_64: 0da6323b50159dbf057d9f30bf9c283b5c3ceb0f52885c2761be30e2174e0db3 libcxgb4-1.3.5-1.el6.x86_64.rpm a1724792300bf2a4dcc75bb37c5a26242beb601537ce76f45f48defd3fad5df4 libcxgb4-static-1.3.5-1.el6.x86_64.rpm Source: 1d665a73d93f7fc0a89cc2d032f73172e76c7217edfea4d2be4bf51044ca88da libcxgb4-1.3.5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libmlx5 BugFix Update Message-ID: <20150726141152.GA26409@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f5ced451989510263c739161b282caf3da4145d63da1fcfc4c3655c0c0d54ca3 libmlx5-1.0.2-1.el6.i686.rpm 446b962416d09d2e87d76788d56637e74e9cc1d6aedbf2c4c349394912b38dc0 libmlx5-static-1.0.2-1.el6.i686.rpm x86_64: 041aced823d5a339ca7209ec7169616aa90275361316936c2b2bde2f7982d174 libmlx5-1.0.2-1.el6.x86_64.rpm 446b962416d09d2e87d76788d56637e74e9cc1d6aedbf2c4c349394912b38dc0 libmlx5-static-1.0.2-1.el6.i686.rpm d6c87f5e90a20f7dc5a838e42e52a6557c2eba4624338fdee54e3a728cc7c49c libmlx5-static-1.0.2-1.el6.x86_64.rpm Source: c1cdd446c7ea22320cf60aaef2689e8893772d751cc2c48df13dabb294c2831c libmlx5-1.0.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libmlx4 BugFix Update Message-ID: <20150726141152.GA26498@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4443a8a0611865e08c945db56d4a37c3fdd9054d61a50f99494cf37aee07c6ee libmlx4-1.0.6-7.el6.i686.rpm 87a7f71307c9eca175ab951fdc60bd83c8960046750610355cd117273eed42d5 libmlx4-static-1.0.6-7.el6.i686.rpm x86_64: 4443a8a0611865e08c945db56d4a37c3fdd9054d61a50f99494cf37aee07c6ee libmlx4-1.0.6-7.el6.i686.rpm 8f39a2304a60d98c75dbcc6639762ec140ec423d5a13bfb8c81399c63852246e libmlx4-1.0.6-7.el6.x86_64.rpm 50d9be5ad4809c6ef80be7691d2900b3096a026fe050d8b418e900d681089c8b libmlx4-static-1.0.6-7.el6.x86_64.rpm Source: b539007f1073c83b39b989f5fc6d7ee55604002eef246194f9d9355fa8200c2d libmlx4-1.0.6-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:53 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:53 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libocrdma BugFix Update Message-ID: <20150726141153.GA26587@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8c68c58b40deb37b2a844aff72f6bc4d003de4d517243dbfd195d102bb90276f libocrdma-1.0.5-1.el6.i686.rpm 13cff478bc07f1127f060c7b96a3b56443a25208ffb7efa18c094d4915ff7b2a libocrdma-static-1.0.5-1.el6.i686.rpm x86_64: ff181cad409bc520a6c70f9487984c84e0cee4ca7ef33865ffc0ef66cdb3e21f libocrdma-1.0.5-1.el6.x86_64.rpm 13cff478bc07f1127f060c7b96a3b56443a25208ffb7efa18c094d4915ff7b2a libocrdma-static-1.0.5-1.el6.i686.rpm 699ffa8d33311c84a55f091793915c195e911b4d1724bbc71c52240bb2a777f0 libocrdma-static-1.0.5-1.el6.x86_64.rpm Source: 79588e3fdf26c04527232422067ad870f84be7dc5a3ca2d4caa0e7d659702dc3 libocrdma-1.0.5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:53 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:53 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 mstflint BugFix Update Message-ID: <20150726141153.GA26667@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: bb9f2c9c56b43d5d488193729d2960f22fb524b183cd0038b1b8f4b1eb2a6b08 mstflint-4.0.0-0.1.30.g00eb005.el6.i686.rpm x86_64: bb0a514f59939f87598f684f717586e171afd4264a10213a4653e337a5bd286a mstflint-4.0.0-0.1.30.g00eb005.el6.x86_64.rpm Source: 3db64b22d5815e68a2086dd7502574465de1292bdd4bf0308b598be375320b86 mstflint-4.0.0-0.1.30.g00eb005.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:54 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:54 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 infinipath-psm BugFix Update Message-ID: <20150726141154.GA26740@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 71ba456761d313c0e6067b74a4e6982d6317ddc8e5e7cc19500bccf357664b6f infinipath-psm-3.3-0.4.git6f42cdb_open.el6.x86_64.rpm 5a94e4183e13fda29b6056271730acfaedd751c55ba74f1742ec4309053cd6c5 infinipath-psm-devel-3.3-0.4.git6f42cdb_open.el6.x86_64.rpm Source: 1237e6eb157900c4e457da78179db894742721ea7a20dcb94600789038abbc54 infinipath-psm-3.3-0.4.git6f42cdb_open.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:54 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:54 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-six Enhancement Update Message-ID: <20150726141154.GA26822@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3d607efb8ff8beb455a710c005fd20bb3ae77d1f6b68bf5838ad149197f0f787 python-six-1.9.0-2.el6.noarch.rpm x86_64: 3d607efb8ff8beb455a710c005fd20bb3ae77d1f6b68bf5838ad149197f0f787 python-six-1.9.0-2.el6.noarch.rpm Source: 0d5be35169ea04098bd542a698dba3bd8fa6f948f458168edfdfe67cb02f9636 python-six-1.9.0-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:55 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1416 CentOS 6 rng-tools BugFix Update Message-ID: <20150726141155.GA26984@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1416 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1416.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 64df95cfbbd92636b6e0f375b6e663103f2a99e1896d908d9b28d75291a54e0a rng-tools-5-1.el6.i686.rpm x86_64: 2ddc3aafb2c961360fe662f3bcc6354c12dd61c254c4a950db31f3d2af902dad rng-tools-5-1.el6.x86_64.rpm Source: 736c89047c926d1bce862b2fde87e0f3255146dcc161676226bec3e03cbb75f1 rng-tools-5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:55 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-backports-ssl_match_hostname Enhancement Update Message-ID: <20150726141155.GA26904@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 88c416500ecabffeb6dc7017b03538253ebbbe550b019d14a2c659a268ec723c python-backports-ssl_match_hostname-3.4.0.2-2.el6.noarch.rpm x86_64: 88c416500ecabffeb6dc7017b03538253ebbbe550b019d14a2c659a268ec723c python-backports-ssl_match_hostname-3.4.0.2-2.el6.noarch.rpm Source: bfa17a2ffba47fbb9a13c4a4b0261eebf1ffd7582fe993d1b9f1bbc875689e33 python-backports-ssl_match_hostname-3.4.0.2-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:55 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1331 CentOS 6 iproute BugFix Update Message-ID: <20150726141155.GA27081@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1331 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1331.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7c64e4304669ae10af2328f918af94bde485e00e95caae2042e54abe9cea7a7b iproute-2.6.32-45.el6.i686.rpm 4d47a0f7c8d2420c62951c29d8e1850cedbb9c2ce86150f8168c79eaff4d774d iproute-devel-2.6.32-45.el6.i686.rpm 40fdf7164b41e2ce0fbcdcf474bb26d4e6f69df5017f4b747a30b337aa0f68de iproute-doc-2.6.32-45.el6.i686.rpm x86_64: aa7d981245b121793e1f389e08e10c675be65852950af2a2347e458cd7e23eb1 iproute-2.6.32-45.el6.x86_64.rpm 4d47a0f7c8d2420c62951c29d8e1850cedbb9c2ce86150f8168c79eaff4d774d iproute-devel-2.6.32-45.el6.i686.rpm e11b90e41555ee5261c09f64d189f77bbc3394c8d7309bccb4bb80ba9751e7cb iproute-devel-2.6.32-45.el6.x86_64.rpm 408e5db827265e89328dfc24e22936c1be0feadd10d37a7b84c44fba4eb1f6e1 iproute-doc-2.6.32-45.el6.x86_64.rpm Source: 6a200ce6e6ebc65063426ce8086bc7f63601de2d68cd01f7e956404cd0799b22 iproute-2.6.32-45.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:56 +0000 Subject: [CentOS-CR-announce] CESA-2015:1344 Moderate CentOS 6 autofs Security Update Message-ID: <20150726141156.GA27161@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1344 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1344.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ff59ad6a737e0bdabf5b96559d18cd89a8c6b05aaf647842a74e4b0c42721044 autofs-5.0.5-113.el6.i686.rpm x86_64: a14fc13a909ce7d1f6f7a508ac84aa172ca009c1a38fe3c562b52bdd5bdcfa67 autofs-5.0.5-113.el6.x86_64.rpm Source: 3f6b7a19228d87bde656f25cb164d944d959d59fc124f54ad675395a3fde0bde autofs-5.0.5-113.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:57 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:57 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1266 CentOS 6 perl BugFix Update Message-ID: <20150726141157.GA27603@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1266 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1266.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 78f3dad6f9f14ecd70025d152e57cf0789b07d0c497ec2e1768e6ffdf5aa1993 perl-5.10.1-141.el6.i686.rpm 3439ca78286e1f0826c6ccaac20d8a2b7cae6a02abf498586907d22e58ea33e1 perl-Archive-Extract-0.38-141.el6.i686.rpm 34c780e11a245b97f9495a8677f0de193a87d704e0d6025de1488d67aa805270 perl-Archive-Tar-1.58-141.el6.i686.rpm 2b7c3da8d76b2673068b84c1f01effe320a0d3a8d2ecfc93e0abff6d287099c5 perl-CGI-3.51-141.el6.i686.rpm 74790e74a13a6ec96aae290a4c8a249a3ea4c0bd8bb16566d0d910ca53663cb2 perl-Compress-Raw-Bzip2-2.021-141.el6.i686.rpm fcb7f9c5c454de0d577654b3ebe4527ee13b7d929560d5490222a0843d5c5f4b perl-Compress-Raw-Zlib-2.021-141.el6.i686.rpm 09807fcff06163b219e27190c47233763aeb705bcb4c98c05455548b779b0544 perl-Compress-Zlib-2.021-141.el6.i686.rpm de21a3a878b433e3d2a480d659de82e2a8ed927f6be3e90c3d56172b1680aae2 perl-core-5.10.1-141.el6.i686.rpm 3f120c8d7b096d375cbaadfb305b9dce1bdcbddc275b50524737967c28edf924 perl-CPAN-1.9402-141.el6.i686.rpm 19f67558b505efac5a55b923580b0cc6f1d568cadc4d41ed0e04688a52d3431a perl-CPANPLUS-0.88-141.el6.i686.rpm 1e3a069fb43a1ba21fe876a3fb5e303603a9dfe085d72424157929f79fc3737b perl-devel-5.10.1-141.el6.i686.rpm 667882d5b6332b04e936e9e607163475a03650b31f8505786bbaa24aa8a84785 perl-Digest-SHA-5.47-141.el6.i686.rpm a0f58fbf8041d325c8a461dabfa8357bdc14d9d04a03bb93b959359c559699f9 perl-ExtUtils-CBuilder-0.27-141.el6.i686.rpm 7077ebc763d3159d05edb44f98ed7f348d192ddb4c12b7bb1d31a977d412bda0 perl-ExtUtils-Embed-1.28-141.el6.i686.rpm a6461433995dbf6877ace3d066893b3236f8b9dbb942a6a4564f336de357b3f1 perl-ExtUtils-MakeMaker-6.55-141.el6.i686.rpm 38d9f71f393794b632fe9a3a3e38814afe2eb7d0fe8257236903296ee5f61992 perl-ExtUtils-ParseXS-2.2003.0-141.el6.i686.rpm 9ccedb8f720ed28ba2a6b8d550ab1e2f3470fd2403603272f77840e2a26a3156 perl-File-Fetch-0.26-141.el6.i686.rpm 43b55877cb16dcb31ec610be1cdbd2a9ea96d4ae4f9f27ff2cee6d1005b69915 perl-IO-Compress-Base-2.021-141.el6.i686.rpm 9500b7d1bb8811011661e8bf7bc25e56c19f7b18a3affc28ee668ea08bd81710 perl-IO-Compress-Bzip2-2.021-141.el6.i686.rpm 882116fce00f2e80aa435d8de5bb0f72ecfb291dba46a72e32927a42eba2d8fd perl-IO-Compress-Zlib-2.021-141.el6.i686.rpm 978a47b065daf950344857dbe4aa26d363f6f13de17fc3dbcacfd5081601a048 perl-IO-Zlib-1.09-141.el6.i686.rpm a188317abe921d9e09f30530a985712ab078a42e7ef13641660bf2297a244a56 perl-IPC-Cmd-0.56-141.el6.i686.rpm f346ac3f9cf5798a7cd09c67e2131081477f55534b3d325c798910dbb7da8736 perl-libs-5.10.1-141.el6.i686.rpm e9c043ccdc6f3c8ec485f9ff7ff9f08c360b8a06dd86cb8ef167b5833660e322 perl-Locale-Maketext-Simple-0.18-141.el6.i686.rpm 233bb778eef8a00f748a597c9197f3d38996e6e344d9e1d4275fc0f8fcbca6a3 perl-Log-Message-0.02-141.el6.i686.rpm 6f96a99d3da9289d3e9e20d3eb6541075eaf7419e4fccc85c5875cb1d2511fa4 perl-Log-Message-Simple-0.04-141.el6.i686.rpm 0ba27138860a6e5f26525ef1c33ce62985a4eb371540deaf28e7a74b2372c1bc perl-Module-Build-0.3500-141.el6.i686.rpm aaa341a9d29089a61960c8ac63c1380dbc719c4b9da0a3e4671efda6f8e5626b perl-Module-CoreList-2.18-141.el6.i686.rpm 439af9af174c22d1dff93d6c83cf69c4a18ddc7b402c0c81ce618d3009dd0fa9 perl-Module-Load-0.16-141.el6.i686.rpm 5aecd6be47f8b2030fe9b0fd1ffd966fc1dc8de195bf01cb7fd93cb9cc5fe4b2 perl-Module-Load-Conditional-0.30-141.el6.i686.rpm e3f9663764da5f6a3915cbfc9496ed72d0d53210b50569f397aa6d8ea2e70ca1 perl-Module-Loaded-0.02-141.el6.i686.rpm c0419225ae08e3e86002612f13d79a57bbac932bc3f07164c3623985a473e458 perl-Module-Pluggable-3.90-141.el6.i686.rpm d0727971aa9cebabea84130084dba01cbdad842d4de9d4aee0579111aa35e109 perl-Object-Accessor-0.34-141.el6.i686.rpm 30e8c71703ef5c97225ff19fef9c0ed28e8cfcc1c0a0e3d7cf78fe0d90e2466a perl-Package-Constants-0.02-141.el6.i686.rpm fff7ecfe370021c45f4aac1573d025a824be4e9df4de9662c4b717d438695722 perl-Params-Check-0.26-141.el6.i686.rpm ab3a913e1178805ca77bd8ab6a18ab1f7f904f961f7684f3113bff6c8502889e perl-parent-0.221-141.el6.i686.rpm 4deebf30366b67389f6070e6ec18f80f858ed61f11218fa83971a2b93a8cb7db perl-Parse-CPAN-Meta-1.40-141.el6.i686.rpm f49c4e4599d7ecef742c7f42a4b0add8ebee1797f368794f51bcf26d9291e87c perl-Pod-Escapes-1.04-141.el6.i686.rpm 53bb4d632298b1ffd9d0a54305064342167a82470968d479e56eef55e37e26b7 perl-Pod-Simple-3.13-141.el6.i686.rpm fc69556982c1628b5023d2c067f07ab3ae1b94839797de770313f0150755ff3e perl-suidperl-5.10.1-141.el6.i686.rpm 892f00024a45a72d87596922bca41727efbb5c9b4897f2d07871c6b0c73592ee perl-Term-UI-0.20-141.el6.i686.rpm 31ff01dd1fb29dbb59c45d482a383f49df17fafacdf94c2b38a0ac84b3fcd074 perl-Test-Harness-3.17-141.el6.i686.rpm f8f4edb452795453540bc5b3d4213e637c2ac321766f66cd207b8371370fc2c9 perl-Test-Simple-0.92-141.el6.i686.rpm 3c31a798b3fe79b35d7d7292694ba6603dfd8a128b51a79e767048f8be69add9 perl-Time-HiRes-1.9721-141.el6.i686.rpm 7d7659212f32d09239516de78dbbd42d971ef53dd6d0ddc3ec550b8ca512da67 perl-Time-Piece-1.15-141.el6.i686.rpm 7dc232baac8f4ab1030d5f658ee58be53e6c0d61fcda9faed215b9e31c97a06c perl-version-0.77-141.el6.i686.rpm x86_64: fb31d5aa991b232020ff679fb10aecf3980e6b3fcdf8f5cac7d483aedafeb34f perl-5.10.1-141.el6.x86_64.rpm af6a6db4ee0fe63d1ce2c30191462b2b61fd35c24e3aab3dc36f4a3444c76333 perl-Archive-Extract-0.38-141.el6.x86_64.rpm 8d80527026f6428c6f0701c8200d08df542c7927defea97d09b96c89513e8e96 perl-Archive-Tar-1.58-141.el6.x86_64.rpm 901e25d13471b5c997498a30105bee10b0e801e2233b492dcfa8422fcec40f64 perl-CGI-3.51-141.el6.x86_64.rpm eb52f5a1fe7116d196bb9386669b7e0a2860d7561e2fdae94fe1c5996a9f2c6e perl-Compress-Raw-Bzip2-2.021-141.el6.x86_64.rpm 0be9c0b6bf1e5b25d6e03fb1b78515382db98195cd9657193b5682cc2cc366d0 perl-Compress-Raw-Zlib-2.021-141.el6.x86_64.rpm 6984c93449acf0eb2e08849c4f26b2771343414358690c061d3ff2d28bc73c10 perl-Compress-Zlib-2.021-141.el6.x86_64.rpm ec0d16deec98e98ef4b28cd6d585a2bd997395d3e2447f08c1367edd74558713 perl-core-5.10.1-141.el6.x86_64.rpm f3860367b8b8e6c94bfc5e4987d98947eff7ef058aafcc894fa8627fcdf217d3 perl-CPAN-1.9402-141.el6.x86_64.rpm d4b08efb6c2a02c8494ac5f99732fa72b9885e30e4a6f736dcc447847e715d50 perl-CPANPLUS-0.88-141.el6.x86_64.rpm 1e3a069fb43a1ba21fe876a3fb5e303603a9dfe085d72424157929f79fc3737b perl-devel-5.10.1-141.el6.i686.rpm 6350a82814b47f35b4dab949dafe65d545ce374ec602576b3ac3ef9e5f53c964 perl-devel-5.10.1-141.el6.x86_64.rpm 314ee76832bcb056728cac03208079aa0011ce6ddfe14e074134041ce25f72ab perl-Digest-SHA-5.47-141.el6.x86_64.rpm 01a386098e928e907cdb5736cf1608fc446d49a3afacf26458fde3b9c86387a7 perl-ExtUtils-CBuilder-0.27-141.el6.x86_64.rpm d7c6d005e6c03aa82f0aa7dafdf995374053293181ba173ab63c7bd2bd68078a perl-ExtUtils-Embed-1.28-141.el6.x86_64.rpm 92153125e8b02f0e8a5e54b3c28684a5499717f673d2a5e44a061503f1c60ad7 perl-ExtUtils-MakeMaker-6.55-141.el6.x86_64.rpm f714f098744ad05822f9740705e8245712691946f8280fbefee0ab09c8645f4a perl-ExtUtils-ParseXS-2.2003.0-141.el6.x86_64.rpm 6acfa8a84aaaca7ce7c245e19639e6281f1f1fa3682726a1f1200289df34d2df perl-File-Fetch-0.26-141.el6.x86_64.rpm 19c7e4a14820ac2cce9f635770b81dd98bb7b8de59b904137524548c4198b7d7 perl-IO-Compress-Base-2.021-141.el6.x86_64.rpm 1ec8fb207fe726d17c7ad70ccd2c9a813f1129976796d09cdf239a3d49c53588 perl-IO-Compress-Bzip2-2.021-141.el6.x86_64.rpm 3253aceaa01a31630e52680b852ce8863b436eddff35cd576d9ed150437bf6ba perl-IO-Compress-Zlib-2.021-141.el6.x86_64.rpm 087f945d68b66b2bfc026f29a414723960b3782f388ee2b3c0b98ae2f7080a98 perl-IO-Zlib-1.09-141.el6.x86_64.rpm cf5ff2af81576f602a39eb02f574f74cbb7dee68dee4cafa39f541f3192f9208 perl-IPC-Cmd-0.56-141.el6.x86_64.rpm f346ac3f9cf5798a7cd09c67e2131081477f55534b3d325c798910dbb7da8736 perl-libs-5.10.1-141.el6.i686.rpm fa952455581d8ace14f9897d34164f315e163ba1e1d9ddb9df9d5300522cb1ee perl-libs-5.10.1-141.el6.x86_64.rpm f3c6bbb44534aa8579fee0a0dd9b3f2dd0451b83a510437159710a913fbacd5a perl-Locale-Maketext-Simple-0.18-141.el6.x86_64.rpm cbcdf0f94577472287bc2de1979848f9bdc1f074e24c8d84b58befa13a352138 perl-Log-Message-0.02-141.el6.x86_64.rpm 9b9f61c7dbadc44b849278bb17d62c2b09f187c94b61249c5b4ad482dfd3ea13 perl-Log-Message-Simple-0.04-141.el6.x86_64.rpm c5d50369ffbab19be28d6c77114e6030ab6381965b497543f06d119b3222b285 perl-Module-Build-0.3500-141.el6.x86_64.rpm 6bf7fda79b3473a203c359c4ebd9d30addc311baefb5c85e1d62d86f63f2d384 perl-Module-CoreList-2.18-141.el6.x86_64.rpm af3c831f0e7b86171003894fdd87b93a4261817567564c3d319ef760208c7cba perl-Module-Load-0.16-141.el6.x86_64.rpm 213a23aa08185808f3fe125fcd2df1318ad33ee0dd934c4c2d0185ae6a78cbaf perl-Module-Load-Conditional-0.30-141.el6.x86_64.rpm 6050e06e0ccd717c6004fd81855876bfa5d7073212a49d6330e0a133dc0c1540 perl-Module-Loaded-0.02-141.el6.x86_64.rpm c8b0b0d8fdc2467e31053fb26fe394c3afc43226052b8790bcef819ccf550258 perl-Module-Pluggable-3.90-141.el6.x86_64.rpm 5341cbebc095d5e75243a169ddc1c4fce934fd83ac2a6ddafcf1b33ec6b8a19f perl-Object-Accessor-0.34-141.el6.x86_64.rpm aa6c61d6514f7575c71d2ef8497f25b8500dbb7b3ce29668b82e3b1b6345351b perl-Package-Constants-0.02-141.el6.x86_64.rpm e4426dff6ee3584d69b33c2bc2d8a6b431d6e1dfee717d21648f01cad6d8391c perl-Params-Check-0.26-141.el6.x86_64.rpm 7086476c7a2ea3b17524c7c5764df978c8f92d9bdf7dd4969c969fdb01f1144b perl-parent-0.221-141.el6.x86_64.rpm 5310ce1ccdd08b7faf6ca58dd703d6923b2842e0a693f2cd5b4f926b95d277bc perl-Parse-CPAN-Meta-1.40-141.el6.x86_64.rpm a1d0141e670c9bc6831f149e391ee98ea1af9602a1d8358a2653982487aaac41 perl-Pod-Escapes-1.04-141.el6.x86_64.rpm 12bb0a26c10c98fc23b2035ddf49182692f23ba7155626e77970bb4f47cd9faa perl-Pod-Simple-3.13-141.el6.x86_64.rpm fac8f305bf183922e0a8068500decf62f7aff186ce9a06becc980e8e3a94d70b perl-suidperl-5.10.1-141.el6.x86_64.rpm 0940f13cd08a3faf2ab16d47f2d1c15e263c26a8a341db20fd234c8de80ad0c3 perl-Term-UI-0.20-141.el6.x86_64.rpm 9a4220ea1432750581ba4212eda5aa9520a1186a730de604ac54ee21863bd88a perl-Test-Harness-3.17-141.el6.x86_64.rpm 7252aab963efdeb7dd396ef44cd198d44920f9a0ff668d670f507fc97a16c391 perl-Test-Simple-0.92-141.el6.x86_64.rpm 613ee43e4f77755005c2907c2fa31c25818b6b86d2f6244d91d0668afc0416ac perl-Time-HiRes-1.9721-141.el6.x86_64.rpm 885bd6c49657066566fb75ccef9fe0b70c52111fe0e40878338a55c0087ebd22 perl-Time-Piece-1.15-141.el6.x86_64.rpm dd73734140bc4d00b537e9a68077142b5e768eec45a24a5d63ad4fa508de8e0a perl-version-0.77-141.el6.x86_64.rpm Source: 53482437b84cfd9b35b38aa102a0d8416c19fc17ecf5e44b14275978ac20bc30 perl-5.10.1-141.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1403 CentOS 6 libsemanage BugFix Update Message-ID: <20150726141158.GA27712@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1403 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1403.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 605bc06abb1531df772b9893b0b6dc7fbc47d0c24c79a0ca90f103f20beeb937 libsemanage-2.0.43-5.1.el6.i686.rpm 81a39031db87875820d63bae6a11b564b26d25bd0f9af4463a3368ebaa5e9e13 libsemanage-devel-2.0.43-5.1.el6.i686.rpm 32535f3c4ebf45d3d7f43688273e7b4ec85451f58449bd61ecfec10ba9765f5c libsemanage-python-2.0.43-5.1.el6.i686.rpm 4db24dce00b10c854d9ef691d35f34de77bdf76c58e7dc77102c59c1d4669d44 libsemanage-static-2.0.43-5.1.el6.i686.rpm x86_64: 605bc06abb1531df772b9893b0b6dc7fbc47d0c24c79a0ca90f103f20beeb937 libsemanage-2.0.43-5.1.el6.i686.rpm b4627d3d7f811f1916a030edde47e7bb24c3b14b93789fc959d3ca88214767af libsemanage-2.0.43-5.1.el6.x86_64.rpm 81a39031db87875820d63bae6a11b564b26d25bd0f9af4463a3368ebaa5e9e13 libsemanage-devel-2.0.43-5.1.el6.i686.rpm a32998191c2d6942bab7b7fecd59c3e151600b093b2b819028e473759b3ce7c3 libsemanage-devel-2.0.43-5.1.el6.x86_64.rpm d1f7c43b5faed7f0ad7ab50657029d312106bdb8b0e266814a1943fdb35db8be libsemanage-python-2.0.43-5.1.el6.x86_64.rpm 1fcc46c8d2db24a5a773a3a52ef6fdffd6f19d7f9905eeeed389b4cf9f45ea0c libsemanage-static-2.0.43-5.1.el6.x86_64.rpm Source: 5a69e4a3146243432bdeedd2902fe0834e686a4553529e02fe590ea74b49bfb8 libsemanage-2.0.43-5.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1393 CentOS 6 spice-xpi BugFix Update Message-ID: <20150726141158.GA27792@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1393 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1393.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 073d9263e520de2821b1e56f9079ef75f0131115471926b3fbdcc6f4ffc2c720 spice-xpi-2.7-27.el6.i686.rpm x86_64: e0e2241244d6370f7fc2d8be4c2063ac5f7688b4927fac87706e0acb4a16914b spice-xpi-2.7-27.el6.x86_64.rpm Source: 7ce94bc8e962f07c71935d1cfb086a0d7dcb400f19407503a3308b77c3726ebc spice-xpi-2.7-27.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:59 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1355 CentOS 6 seabios Enhancement Update Message-ID: <20150726141159.GA27861@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1355 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1355.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 6e64a27b5458d62735bc359f0f8820aa59bb2a64dd4be64cf224cc885ed45b02 seabios-0.6.1.2-30.el6.x86_64.rpm Source: edaf4907b03d37219517a0fc9a04862b2f2907018aa462743af412bb7e6bd826 seabios-0.6.1.2-30.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:59 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1422 CentOS 6 b43-openfwwf BugFix Update Message-ID: <20150726141159.GA27943@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1422 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1422.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4870694a3e74c3f15b4feb99335e4cf6051b87b3cae3f0148a664e07e3567324 b43-openfwwf-5.2-10.el6.noarch.rpm x86_64: 4870694a3e74c3f15b4feb99335e4cf6051b87b3cae3f0148a664e07e3567324 b43-openfwwf-5.2-10.el6.noarch.rpm Source: 0f2ed0f18befd23bcc345d15214921851a4ee7b389e2b1a9ffd0fe22fe76cdca b43-openfwwf-5.2-10.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1367 CentOS 6 oprofile BugFix Update Message-ID: <20150726141200.GA28049@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1367 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1367.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 95fbdccda51d693c2b7aab84820fef396ccb38a650eeb6eb7e3a4692b6c38931 oprofile-0.9.9-11.el6.i686.rpm 35813a078471dcee7df8352d17d5551dd1526d740bc3e183c3e9096c52dc7af3 oprofile-devel-0.9.9-11.el6.i686.rpm 19d50fc0d91209a8f3edb5da06aa30563330a5982d683ddfc32f628c3fec49ae oprofile-gui-0.9.9-11.el6.i686.rpm 4773f9dd2888d6ee1a4dfa8cf6a3f9863c9ccc4f26facd9ead9205b2c722496d oprofile-jit-0.9.9-11.el6.i686.rpm x86_64: 2e05f5487863857285ff3b7959002363cccc53054b231df3f46cb72dc9e79a4d oprofile-0.9.9-11.el6.x86_64.rpm 35813a078471dcee7df8352d17d5551dd1526d740bc3e183c3e9096c52dc7af3 oprofile-devel-0.9.9-11.el6.i686.rpm 304d11be50c411943de61acb39897549bdd4f551395aa921a616de80503ffe7d oprofile-devel-0.9.9-11.el6.x86_64.rpm 9f62f979a0f8c6633fa568297fae3e26ad3365de27a098e4b474e8d7502216b7 oprofile-gui-0.9.9-11.el6.x86_64.rpm 4773f9dd2888d6ee1a4dfa8cf6a3f9863c9ccc4f26facd9ead9205b2c722496d oprofile-jit-0.9.9-11.el6.i686.rpm c1dcb206a63256b52013f2cd538acd457a0145ac668271237868fa5cb6c353c4 oprofile-jit-0.9.9-11.el6.x86_64.rpm Source: 6eee34fccd63792eb3d6f5d452338f7a976da70698d09b718bc8cb214e8f40bc oprofile-0.9.9-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1350 CentOS 6 fence-agents BugFix Update Message-ID: <20150726141200.GA28129@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1350 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1350.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8bacf6b9b0fe63e78dd20056fe2b5cfac85fce1836e39dbaea69f7c1f6148925 fence-agents-4.0.15-8.el6.i686.rpm x86_64: 8fd35fa276c9f4eec1ad0fecd188faaeb96d748e49a7ec6542b13f59316fd95e fence-agents-4.0.15-8.el6.x86_64.rpm Source: ae20138000dfe3392d2c4bdc232cbe383315d24d6cf7e54cc7b97e013c519e9b fence-agents-4.0.15-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1333 CentOS 6 systemtap BugFix Update Message-ID: <20150726141201.GA28274@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1333 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1333.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 763c8ee7b061208a57707dcfdda92a2d2808bb5cc4e72cc68d79cf7847fd2d3f systemtap-2.7-2.el6.i686.rpm 12fc8b7a41abc51a1fb0eed14edc3bd7e8248efe77340612383ead90598f78c3 systemtap-client-2.7-2.el6.i686.rpm 0d07e82a416bb3df4aba8e790b4689818170e979fae1c617800a1a98ee929055 systemtap-devel-2.7-2.el6.i686.rpm 1b66f2c865749569542cb73df73f5186598e10e3cd4d9ea1d2836dd1dc54a7da systemtap-initscript-2.7-2.el6.i686.rpm f9dfadde38bb4cd6b9137dc9303e214728ee019a23edfb8b877a95fcad8de789 systemtap-runtime-2.7-2.el6.i686.rpm 1db64acccd9b255b1740a6a8aee1c565e47adefc8ef02c34532b81cd37448a46 systemtap-runtime-virtguest-2.7-2.el6.i686.rpm 7664babe68997f37d1aec1ef443826a8d45cbecf1e0efb965da599db214fa665 systemtap-sdt-devel-2.7-2.el6.i686.rpm d93dc2be18b720fe4df4f0428dccb3a766a58ac020e03f8fa13a8d9412952117 systemtap-server-2.7-2.el6.i686.rpm 0bd686c36eb5aeeab6f343e4530878a691bde218324b6978e06dad8035e70b5f systemtap-testsuite-2.7-2.el6.i686.rpm x86_64: 2cc364d62744cdc18d7c91b85d231cfd43a8ee8d005e3ae414feb78dce62a0f2 systemtap-2.7-2.el6.x86_64.rpm e14a9069e7663d32250846a170213539d359eba3d7649d2d35dee08c84c0580e systemtap-client-2.7-2.el6.x86_64.rpm b3517f9d42628fc91119ef777a10bcfaaf1ef38dca9fc90b6924a36f6b1c27e7 systemtap-devel-2.7-2.el6.x86_64.rpm ea6c8b430541addd24d131ce12f8e1ca26507948809410360a50cfb08c2d0244 systemtap-initscript-2.7-2.el6.x86_64.rpm 89ea118a55e2b04271652f961d50eda365d6e2f85fdd85d94d31e5969571ff96 systemtap-runtime-2.7-2.el6.x86_64.rpm 8251d884933c5dad40ab644d10239a9db0e989256b34085a2c9e79ec4dbea33a systemtap-runtime-virtguest-2.7-2.el6.x86_64.rpm 7664babe68997f37d1aec1ef443826a8d45cbecf1e0efb965da599db214fa665 systemtap-sdt-devel-2.7-2.el6.i686.rpm 26f4b85826e6931d70cb18cc0883896fd494609d86bcee02167b0f809014bb97 systemtap-sdt-devel-2.7-2.el6.x86_64.rpm cf8d8d47de435bfecbec8fc7f9f1366540cf1235b0cbcc1120b8231116bba7be systemtap-server-2.7-2.el6.x86_64.rpm d69dd8f75b54db3b5eb07439ce0082101925ff05a5008929dca6546d8cbff900 systemtap-testsuite-2.7-2.el6.x86_64.rpm Source: 091800229f22202815be2c5e9dec8c8438c28c2fc0350b4ac3ae9880f1b6bad1 systemtap-2.7-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1404 CentOS 6 iptables BugFix Update Message-ID: <20150726141201.GA28372@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1404 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1404.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0f257665f9784706b0ffbd113417f6c7c5586988d3e01eb2470a910e4f9f547e iptables-1.4.7-16.el6.i686.rpm 747444ed68bb5842778b96cdf5384c45b15364688a3b7672d9cdd63f0025b9e3 iptables-devel-1.4.7-16.el6.i686.rpm b92128bbc189303adfbd4d15da9ca16f2c349ba0ccbff6839bc9d96eb8a97357 iptables-ipv6-1.4.7-16.el6.i686.rpm x86_64: 0f257665f9784706b0ffbd113417f6c7c5586988d3e01eb2470a910e4f9f547e iptables-1.4.7-16.el6.i686.rpm 3270c884222bfe41d81df7991addeac263a76c73759842e83451f31b5d4cb4f9 iptables-1.4.7-16.el6.x86_64.rpm 747444ed68bb5842778b96cdf5384c45b15364688a3b7672d9cdd63f0025b9e3 iptables-devel-1.4.7-16.el6.i686.rpm cd3b4ab8aa8576b40fe04030a7797c19ffbcf41d15a25f2e32cd952b375e37c8 iptables-devel-1.4.7-16.el6.x86_64.rpm 12b6c52444a3e9ccf1c070c8672f20c21698ee92114df38b0595378569a6b455 iptables-ipv6-1.4.7-16.el6.x86_64.rpm Source: 8c40a9d13a9484f6d01e48107fb777280eedddd28bda958fab6154897556cb03 iptables-1.4.7-16.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:02 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:02 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1396 CentOS 6 redhat-rpm-config BugFix Update Message-ID: <20150726141202.GA28461@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1396 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1396.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 96be1c55666d698cb81b23ccb412725bc177792f4e58e037b24959778b6b3ea6 redhat-rpm-config-9.0.3-44.el6.centos.noarch.rpm x86_64: 96be1c55666d698cb81b23ccb412725bc177792f4e58e037b24959778b6b3ea6 redhat-rpm-config-9.0.3-44.el6.centos.noarch.rpm Source: 18312bfac2bdffefe4b8a6e7c53cb389a3d90057e8c08ab3674ce94fd97f6087 redhat-rpm-config-9.0.3-44.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1310 CentOS 6 vim BugFix Update Message-ID: <20150726141203.GA28573@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1310 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1310.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 893748cae34370910b757dba74b36799d2b9bc9c706f61dcc689e617c4b67216 vim-common-7.4.629-5.el6.i686.rpm 9c7f497402f473ef4e10701c326e4119acf7bd2f81f53392ccabe2439311eefc vim-enhanced-7.4.629-5.el6.i686.rpm 71267d9084a5e9d18cc6f9234c092be449f9e5e8bc46399d7d2513745f30dbea vim-filesystem-7.4.629-5.el6.i686.rpm 812c7c1367462316dae3396a082fe6b3873067f5b89877baaffcb163bb183039 vim-minimal-7.4.629-5.el6.i686.rpm b8e3b04c11466496198e9495d94c657d30c0a2a10e63da599cdce633c6109ba6 vim-X11-7.4.629-5.el6.i686.rpm x86_64: af3510a4d16f1396f14a39a36a724f4fa8a6c9e6f64096b4a751a3ce192e4ccb vim-common-7.4.629-5.el6.x86_64.rpm 8bffe022131a3a5796271eb1669c896c083257b77d42fa4e05f57f9f6a39cffc vim-enhanced-7.4.629-5.el6.x86_64.rpm 02f8cfc82ce48b3e35f52ea6620890d225de7adf6964c3e51778e4442d19108e vim-filesystem-7.4.629-5.el6.x86_64.rpm ee83635155803a2164677f46a8acc2fdfc2cf633e2fd2aa37c3939590d2d14bb vim-minimal-7.4.629-5.el6.x86_64.rpm 336b87029405871f58fe564e16780f622375a7061a3e4115d2d0cf9848b66d4f vim-X11-7.4.629-5.el6.x86_64.rpm Source: 6b3b7e9d44fac9237b4bf804b7fb74c2e2f48a7e779acc47e8c48bc6b642b717 vim-7.4.629-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1430 CentOS 6 edac-utils BugFix Update Message-ID: <20150726141203.GA28663@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1430 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1430.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 850eaffd3fe8d04ec0ced306365f55d6b16fc246a8167d4e91f7d25db908c9d3 edac-utils-0.9-16.el6.i686.rpm 648c03bc69d5dd2a40ed5722dc4c7148e1e8c8d0e9abe009865435fbe2578705 edac-utils-devel-0.9-16.el6.i686.rpm x86_64: 850eaffd3fe8d04ec0ced306365f55d6b16fc246a8167d4e91f7d25db908c9d3 edac-utils-0.9-16.el6.i686.rpm 9f89faac958233ba5cc2eca51a05cbd143c6e58e8fc13c376b03244f0e879f89 edac-utils-0.9-16.el6.x86_64.rpm 648c03bc69d5dd2a40ed5722dc4c7148e1e8c8d0e9abe009865435fbe2578705 edac-utils-devel-0.9-16.el6.i686.rpm 638273605c010d15db85be39349d35b1e70d798c118d1d8a9812ab2872569317 edac-utils-devel-0.9-16.el6.x86_64.rpm Source: 4a7f91e4e3bd0096c52d9042aad0a97bf0c127c5de7923cc7c529966c043f68d edac-utils-0.9-16.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1399 CentOS 6 xorg-x11-drv-qxl BugFix Update Message-ID: <20150726141204.GA28743@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1399 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1399.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b577741b6f51895ab7697a1ddd9540f4ec582536f167f7d9881c876fe7bb4dbd xorg-x11-drv-qxl-0.1.1-17.el6.i686.rpm x86_64: f92e9710bf063161fd2ef1fdbc6338f1f2197e0becebabb3040ba6ec328b9d97 xorg-x11-drv-qxl-0.1.1-17.el6.x86_64.rpm Source: d9292886683772faec135a3c385072d041d49c50a1ea53e95fdf75f39a1a1b75 xorg-x11-drv-qxl-0.1.1-17.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1425 CentOS 6 dmidecode BugFix Update Message-ID: <20150726141204.GA28823@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1425 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1425.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9d35adee7a47cd7171f5e398fef9db2be45ea4c73e48cd56b304d8559f81cb52 dmidecode-2.12-6.el6.i686.rpm x86_64: 96ee9fb5f77cca7c88322bef1c316377d8321b94364521d1c01782fb02d7a80e dmidecode-2.12-6.el6.x86_64.rpm Source: 7f4e4b08798587047ab3b9d7a5987f1e003aeb8497e837b5955cc2651a55a3a3 dmidecode-2.12-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:04 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1368 CentOS 6 gpxe Enhancement Update Message-ID: <20150726141204.GA28900@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1368 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1368.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 59541e4923ec04e918c9f2f627eded85d34dbfd21b330acb8fb3863ca2b86f6a gpxe-bootimgs-0.9.7-6.14.el6.noarch.rpm 0522971129ecc14cd68a807eff03f0648474d808b8a5ff929c1a16af231608c1 gpxe-roms-0.9.7-6.14.el6.noarch.rpm f4a3b8c2158a003376f603346a38195c9e1b5c7c6b07fc0793ce094ce0d701fd gpxe-roms-qemu-0.9.7-6.14.el6.noarch.rpm Source: 2212b6c06d09f7c1bf30081816b6bea539014d21e648734fea661c39f8803150 gpxe-0.9.7-6.14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1450 CentOS 6 ksh BugFix Update Message-ID: <20150726141205.GA28980@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1450 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1450.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d262f5a3e8cbbc875ad7290a8a55395e2bbe7c7b6b6c36256354986804e080be ksh-20120801-28.el6.i686.rpm x86_64: 5294e8864c5d249cf29931067f811aa90af23c718160f53a37f8918a99244b1c ksh-20120801-28.el6.x86_64.rpm Source: dfcdb7b35d84ab7a86ed9fdae7a6cc0cdab67741c6478b1864811e2ed3ef3eef ksh-20120801-28.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1426 CentOS 6 grub BugFix Update Message-ID: <20150726141205.GA29060@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1426 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1426.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7139e80db50e4312c52f7187c1cb0d55aa98a18de70a805546476b3d28ff9757 grub-0.97-94.el6.i686.rpm x86_64: 1e2a92b798df3aa131aa7cec963035daa04fbb35a38a302a1e30eff32a4e57ca grub-0.97-94.el6.x86_64.rpm Source: eff55cc08bb6f87b0318518a364fcaf7d22cf784c494c12417b57fd4bd5892b2 grub-0.97-94.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1278 CentOS 6 opencryptoki BugFix Update Message-ID: <20150726141206.GA29160@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1278 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1278.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 98ea109935decf9a88cd1528adda0c711714701f3eb7d2c637e0214b598d2717 opencryptoki-3.2-2.el6.i686.rpm 24380e1446f85a823b8c2c92ffa441e1e998fafdbd529ce5d36931ad84c989ed opencryptoki-devel-3.2-2.el6.i686.rpm d1ae674cced75c51ae940c63a9b70e4a1cd99a1aa13c95dbc67e76432ed8da74 opencryptoki-libs-3.2-2.el6.i686.rpm x86_64: 98ea109935decf9a88cd1528adda0c711714701f3eb7d2c637e0214b598d2717 opencryptoki-3.2-2.el6.i686.rpm 39f9c9f082a5934e94d953c2588c48b46568177009ff68e8a167f2cf20a1ad6f opencryptoki-3.2-2.el6.x86_64.rpm 24380e1446f85a823b8c2c92ffa441e1e998fafdbd529ce5d36931ad84c989ed opencryptoki-devel-3.2-2.el6.i686.rpm 3f5aa26df66396a8d8fb50b03f2aea1bf89c76f958b5f9ba55dc61ea9e37912a opencryptoki-devel-3.2-2.el6.x86_64.rpm d1ae674cced75c51ae940c63a9b70e4a1cd99a1aa13c95dbc67e76432ed8da74 opencryptoki-libs-3.2-2.el6.i686.rpm abb0f4d50ddcca9d58ef6e103feb021bd6e9564cf272cdf09239050d1a060f4f opencryptoki-libs-3.2-2.el6.x86_64.rpm Source: 9aa6917801a55c91fc7035effc870f811383635cf414b5e0b2fc2df054959194 opencryptoki-3.2-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1256 CentOS 6 augeas BugFix Update Message-ID: <20150726141206.GA29258@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1256 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1256.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: cf0c60470110bacb09eb95bd4026e6860b8b7cd5fd92f085054f093cef3a577a augeas-1.0.0-10.el6.i686.rpm fc5df06edf62eb7206e66fb54054468c88bd593692f8f98e529c70316e684e26 augeas-devel-1.0.0-10.el6.i686.rpm 0730aac90c195f285247be09b25a60f8720c199195d5724e6abc3a710801f998 augeas-libs-1.0.0-10.el6.i686.rpm x86_64: 33f48e4fd9a358c6aa008dada42cce06c71099fedd80e2fbde18c509368f4789 augeas-1.0.0-10.el6.x86_64.rpm fc5df06edf62eb7206e66fb54054468c88bd593692f8f98e529c70316e684e26 augeas-devel-1.0.0-10.el6.i686.rpm b7c314e81b6aeac344775658f22c4516b53a3441649f30f53306e62994dece7c augeas-devel-1.0.0-10.el6.x86_64.rpm 0730aac90c195f285247be09b25a60f8720c199195d5724e6abc3a710801f998 augeas-libs-1.0.0-10.el6.i686.rpm 2e0445020bda571dbc506a68e8957ccc73f8371b6685fa9dac41c2588967c938 augeas-libs-1.0.0-10.el6.x86_64.rpm Source: f4ae75ad7ab1c71ec09548010939483fa4e64f859cc77398a09d0f6fcf3c05aa augeas-1.0.0-10.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:07 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:07 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1370 CentOS 6 coolkey BugFix Update Message-ID: <20150726141207.GA29348@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1370 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1370.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 29aefd5e41ff011eec491232cf11708602c72026ce94fc6638f4e6d59f7cb33a coolkey-1.1.0-35.el6.i686.rpm eb8be89b999cddc3566fe111dcdbb19cee0ba383cf78e981fd3abd7df1d42d70 coolkey-devel-1.1.0-35.el6.i686.rpm x86_64: 29aefd5e41ff011eec491232cf11708602c72026ce94fc6638f4e6d59f7cb33a coolkey-1.1.0-35.el6.i686.rpm 714cf7d9273770df1aadf4d07ecb3b345d769d44543f83aea946c54d77a4322d coolkey-1.1.0-35.el6.x86_64.rpm eb8be89b999cddc3566fe111dcdbb19cee0ba383cf78e981fd3abd7df1d42d70 coolkey-devel-1.1.0-35.el6.i686.rpm 69ded1cad9aad99dbc09604aa4b6ecb07354c8ae4844b74aaecd67690c984b47 coolkey-devel-1.1.0-35.el6.x86_64.rpm Source: f81e40591460ed99db93d055f9351c47bf2b6ddbfe3103541442d45a17db1623 coolkey-1.1.0-35.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:09 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:09 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1383 CentOS 6 samba BugFix Update Message-ID: <20150726141209.GA29527@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1383 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1383.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fef17c2915495b454e9e210a23f9b72e71f150f039b404e92180e0effd9c10db libsmbclient-3.6.23-20.el6.i686.rpm 24d9d8ccd6512faedf572c2e77fad279a27cb44cbf6ef51bc2e208ac2bb81d96 libsmbclient-devel-3.6.23-20.el6.i686.rpm f1bb9a77787fe7ab8938d7425258cfa9dc60f1dcddfbbc3a145ef6a9ed09bf45 samba-3.6.23-20.el6.i686.rpm abfbfd905f749004dca8b2e4cffbad4726d911b75912244097d7f3328dfa2965 samba-client-3.6.23-20.el6.i686.rpm d50a18ed878d5bab010878a4935015603b29e386bcde9d50a23a823720eefc7a samba-common-3.6.23-20.el6.i686.rpm 758fc4cbd6d48a42907548d1d4cba1618b3d431a7a390d3c65b5fe21585f6927 samba-doc-3.6.23-20.el6.i686.rpm b18ec9e13836a9a10930b80e96a0ea39b68980b5f2e23a063e03f8e208f5f141 samba-domainjoin-gui-3.6.23-20.el6.i686.rpm 37b04481bc219c363b7d4bd990ec64324b77a301c0d5d2d47ea06c3506ff6075 samba-swat-3.6.23-20.el6.i686.rpm 1cad3e725c715dc738d24f836908af847fb82688b0806e1decca4cc820c4aaf5 samba-winbind-3.6.23-20.el6.i686.rpm d46bf9ed9d45dc8d7330f90c4c0212c1fadab4e40ed2bd46d1189f78375434dd samba-winbind-clients-3.6.23-20.el6.i686.rpm 6b6e8efa504bef4069a17c2ddfd7df02fcc3db2a370fdc5d97915bf96b6c5f62 samba-winbind-devel-3.6.23-20.el6.i686.rpm 966bfc106e2166403bd85042e357871d7fc5fe03215aa4b8f0d4ce1bab876019 samba-winbind-krb5-locator-3.6.23-20.el6.i686.rpm x86_64: fef17c2915495b454e9e210a23f9b72e71f150f039b404e92180e0effd9c10db libsmbclient-3.6.23-20.el6.i686.rpm 0242e1e7094b7b45d0de517783fbc7dfc8f7b9dc4526ecd2bb7a06783ca7003c libsmbclient-3.6.23-20.el6.x86_64.rpm 24d9d8ccd6512faedf572c2e77fad279a27cb44cbf6ef51bc2e208ac2bb81d96 libsmbclient-devel-3.6.23-20.el6.i686.rpm a82efd743e1b18bb2870a8f15ff3abc2cd32f00f5fd45f4e2f34aeba6e588531 libsmbclient-devel-3.6.23-20.el6.x86_64.rpm 9ce0ba2e83e35a3b8878f371cfd60c61e3bb6b2ff2bcbbfa0189c75e7a4a56a0 samba-3.6.23-20.el6.x86_64.rpm 5f18a936a21b37c24bd3d56c795f3a65cc531a34b716e81f5655355f885a089c samba-client-3.6.23-20.el6.x86_64.rpm d50a18ed878d5bab010878a4935015603b29e386bcde9d50a23a823720eefc7a samba-common-3.6.23-20.el6.i686.rpm 4428930a973b30a41bcd18c94d8b5ad3c3b51b353d942174436e633efd9410d4 samba-common-3.6.23-20.el6.x86_64.rpm 794a60f61693ee343ffa4adbe17482db56744a69a01662eb4e19d08d81ada238 samba-doc-3.6.23-20.el6.x86_64.rpm ffecfe0a2bafe382d24565a04ebec3bf0724b2cefa01cd3557ba2b9930fe5ff3 samba-domainjoin-gui-3.6.23-20.el6.x86_64.rpm 8ab4c55f1c1aed9b6edfe526f045b6d8b8a490e04e5086ad26edaf8f5bf5a60a samba-glusterfs-3.6.23-20.el6.x86_64.rpm 9c977f27a8700d1c5bc4c72a4f718ff90e608c77a3eede59fea61c03f1e7358a samba-swat-3.6.23-20.el6.x86_64.rpm a51b3c7540cf6dfcc2e63d057e6dc16f5fc62ff99a4daf6d941fe8369a5a4b5d samba-winbind-3.6.23-20.el6.x86_64.rpm d46bf9ed9d45dc8d7330f90c4c0212c1fadab4e40ed2bd46d1189f78375434dd samba-winbind-clients-3.6.23-20.el6.i686.rpm 170012202cbb98942bf84c5dfb148b4fa4b829e1d453636ac13792befdafc1b7 samba-winbind-clients-3.6.23-20.el6.x86_64.rpm 6b6e8efa504bef4069a17c2ddfd7df02fcc3db2a370fdc5d97915bf96b6c5f62 samba-winbind-devel-3.6.23-20.el6.i686.rpm 02d609955bea4e9a933a3950018a80011ead9649700928e903f417a32635b123 samba-winbind-devel-3.6.23-20.el6.x86_64.rpm ddc16e89506e98db339436ccf09e3b54062dc451bab4341e9daaa38dc9c28e39 samba-winbind-krb5-locator-3.6.23-20.el6.x86_64.rpm Source: 025565baaeb0458491ec639030bbe60e23aa2a6fee58b4e63aba070dac274082 samba-3.6.23-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:10 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1428 CentOS 6 gvfs BugFix Update Message-ID: <20150726141210.GA29665@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1428 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1428.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ca160347ba3e102e104776ecffe26f46b09fa7becf25789ea82454cc92230a84 gvfs-1.4.3-22.el6.i686.rpm 3741bb1e827cd90c7ea7a5ababb849afae8433b48e962daa51a06145bf975373 gvfs-afc-1.4.3-22.el6.i686.rpm 09d4f8138c0e43c4da5fccc76bc76923158874bd3be77db6f5e49e5fef6011de gvfs-archive-1.4.3-22.el6.i686.rpm e430b17e1f0add91dc6c45e24805f4654771101b3a5f336b82c6deadeac44ec1 gvfs-devel-1.4.3-22.el6.i686.rpm 69a202adf48fc634ee4d0b916b68530e3f70d5eb9bea0d8027c64dfa3d1876cc gvfs-fuse-1.4.3-22.el6.i686.rpm 476ea8eaf831af62551b88d6dcacb083bd346234c5e4b443ec4e718aad6c53ed gvfs-gphoto2-1.4.3-22.el6.i686.rpm 5c86553efb16c3b04ad08a3b3d680f2e564871277c3f8da3d98388d09b8ecf07 gvfs-obexftp-1.4.3-22.el6.i686.rpm 9b2827b6a6869803b176222e3a60963e9b7cd9e3cdb31f3ddd8f5f030f28493e gvfs-smb-1.4.3-22.el6.i686.rpm x86_64: ca160347ba3e102e104776ecffe26f46b09fa7becf25789ea82454cc92230a84 gvfs-1.4.3-22.el6.i686.rpm 2c7a33f4ee956adbbb7c866372b7671251a08939ef1c8060bff0bea0946ba416 gvfs-1.4.3-22.el6.x86_64.rpm 32be5eef73fe8d206558881fb49d817880ec95b9fef223b27e18de7844e1c910 gvfs-afc-1.4.3-22.el6.x86_64.rpm 2cf44b849d69aa75a948a01c72659614f8a3fb7aab8db7435ab87ca5e625364a gvfs-archive-1.4.3-22.el6.x86_64.rpm e430b17e1f0add91dc6c45e24805f4654771101b3a5f336b82c6deadeac44ec1 gvfs-devel-1.4.3-22.el6.i686.rpm 29659dc646ee00df0233c2d2c5789548f589734990fc8888bcab17388576ed2e gvfs-devel-1.4.3-22.el6.x86_64.rpm 24ea3545ed9b97d01a4240af156c1eaf1c9308e4e2f769ff7e474090b929f500 gvfs-fuse-1.4.3-22.el6.x86_64.rpm a5d5931b4951cd5b5a90ef2ed7d1adc7ea357dd05d3b26c07ec39a895dff75af gvfs-gphoto2-1.4.3-22.el6.x86_64.rpm 2065e2ccb1955e87a32b571cd3a3bf8dc0a44fdb31bbbf43c8e42d98c472e6d3 gvfs-obexftp-1.4.3-22.el6.x86_64.rpm e6b56d2eb99d29409dd1312e9537c33343f9a3ab3a885d3c18bb2949971104b9 gvfs-smb-1.4.3-22.el6.x86_64.rpm Source: d85194bae2581ae55f50ab05dc8e92511d480254830729171a9d2198b147b6ca gvfs-1.4.3-22.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:10 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1392 CentOS 6 spice-vdagent BugFix Update Message-ID: <20150726141210.GA29745@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1392 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1392.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 81766cd00d8d43471c6cd28409a53a1e7488125d46d47583c57f6b201e5215ef spice-vdagent-0.14.0-9.el6.i686.rpm x86_64: 727bf74880ff409f3476cf2130f1aeea891c2a256685c4e7a45aa6cddb4493a3 spice-vdagent-0.14.0-9.el6.x86_64.rpm Source: a19284becce2ce495ac48232e5b67912b0e42fd0f07a6ce66999ff77b727b321 spice-vdagent-0.14.0-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1410 CentOS 6 krb5 BugFix Update Message-ID: <20150726141211.GA29868@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1410 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1410.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3c5385248172ec01233453df219f9553562a713acc91d9c266601b08796d6455 krb5-devel-1.10.3-42.el6.i686.rpm 9aa44ac813cdff74b263f2cef21f1a79c7d5b52eebe9649ea3e89811bf39a106 krb5-libs-1.10.3-42.el6.i686.rpm 0dd14cec3d6fd6dd668b105148a370acd7db669c58785680d6f6f7f197c531dd krb5-pkinit-openssl-1.10.3-42.el6.i686.rpm d255bf10e6c264bd524c150f65abc8478f02e2b5c38707806f40c13a7cd4cdd5 krb5-server-1.10.3-42.el6.i686.rpm 6e443ac1c55cc95d15ed5ee577fb28a4335dddbc3924dc0a55043516ebe73943 krb5-server-ldap-1.10.3-42.el6.i686.rpm 78d09cdb986148ad393e9a88c03dab21725cf5262260a25b3c64c39fcbf262a2 krb5-workstation-1.10.3-42.el6.i686.rpm x86_64: 3c5385248172ec01233453df219f9553562a713acc91d9c266601b08796d6455 krb5-devel-1.10.3-42.el6.i686.rpm 703216af9796e55c1bdd755c5be57341d1956b06f219293bf37e546aeab46af8 krb5-devel-1.10.3-42.el6.x86_64.rpm 9aa44ac813cdff74b263f2cef21f1a79c7d5b52eebe9649ea3e89811bf39a106 krb5-libs-1.10.3-42.el6.i686.rpm 36d91861da361acaf2ef92aeeb64e2abb310a5591dd71e7bc1484226476de371 krb5-libs-1.10.3-42.el6.x86_64.rpm 6729fd303e28dff734e9ac40eaa2a3c027e580312a24cbe94cb3c8467be6868e krb5-pkinit-openssl-1.10.3-42.el6.x86_64.rpm 2f4b1265a2d3100e7214db5b2a4c9cadbb69eddfe1b5f42c710e2ec4625c73c1 krb5-server-1.10.3-42.el6.x86_64.rpm 6e443ac1c55cc95d15ed5ee577fb28a4335dddbc3924dc0a55043516ebe73943 krb5-server-ldap-1.10.3-42.el6.i686.rpm 20929656c1f90f2c4977355bf0ba240228e88ff11037905c868c4eba3fb5ebf4 krb5-server-ldap-1.10.3-42.el6.x86_64.rpm 87a18161bd4c1060bbbde147dea1c273f051d5af16d48a2066c54fd466b40f6f krb5-workstation-1.10.3-42.el6.x86_64.rpm Source: c28b9801ce8d0675e4b42d924277e84ef5ebff32c770226a651fdb743679e2aa krb5-1.10.3-42.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:12 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:12 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1429 CentOS 6 gcc-libraries BugFix Update Message-ID: <20150726141212.GA29976@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1429 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1429.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0e97133a00e663bc4742eea3249aeec2e6518828aa00004f72233baca7da7ae4 libatomic-5.0.0-1.1.1.el6.i686.rpm 7c00295975540b8b0160e6c81b093019f0c666ff7e00993ce25f975d8f429168 libcilkrts-5.0.0-1.1.1.el6.i686.rpm 7d4ce8255400a16af25479ab90643cb03fc0f74aca20ff32b2acd2c2e15079ee libitm-5.0.0-1.1.1.el6.i686.rpm 208fcb17f63f158ca8bf17bdd0359bac99364bfcb5867fe3606a03b80cbe18af libmpx-5.0.0-1.1.1.el6.i686.rpm x86_64: 0e97133a00e663bc4742eea3249aeec2e6518828aa00004f72233baca7da7ae4 libatomic-5.0.0-1.1.1.el6.i686.rpm 86665b5d1daab7eb40627d326336754e85267eb8c7a6add17a9574beaf28b816 libatomic-5.0.0-1.1.1.el6.x86_64.rpm 7c00295975540b8b0160e6c81b093019f0c666ff7e00993ce25f975d8f429168 libcilkrts-5.0.0-1.1.1.el6.i686.rpm 223ca84d8c05863eedd61a651459dad639cee3e7f5c26d562a956229b9e6c479 libcilkrts-5.0.0-1.1.1.el6.x86_64.rpm 7d4ce8255400a16af25479ab90643cb03fc0f74aca20ff32b2acd2c2e15079ee libitm-5.0.0-1.1.1.el6.i686.rpm c1877bf852c6c940ce0019e2882aad7fa47857efad1f7599d7413db33b0f3dcb libitm-5.0.0-1.1.1.el6.x86_64.rpm 208fcb17f63f158ca8bf17bdd0359bac99364bfcb5867fe3606a03b80cbe18af libmpx-5.0.0-1.1.1.el6.i686.rpm ad9a9bf2fe169d51b8a38e51dbed3f20b6746c379ae45142869d00d3c74984ad libmpx-5.0.0-1.1.1.el6.x86_64.rpm Source: 7a3ba9fdd97c2eee3970d4c7517100d8262b2e0610d8e88317e7cd84fcbd9847 gcc-libraries-5.0.0-1.1.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:14 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1322 CentOS 6 spice-gtk BugFix Update Message-ID: <20150726141214.GA30137@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1322 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1322.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ec1c57ad7ffd81489eaaade84b0be5ed7024e90d3c1aa3e6dd41ef3ce0367087 spice-glib-0.26-4.el6.i686.rpm a6147b5cdf89b9a06887b4e3661cd19db4ff3efab953b67d6660cedf5a440032 spice-glib-devel-0.26-4.el6.i686.rpm 2725d8a8df687d36c41489e19fe023ca1e3d7926e89a4f59c49257a2465f727d spice-gtk-0.26-4.el6.i686.rpm 6ac851edf336cb2e560ef563ab3c53000ded5559c69c33bc9842230ebae4ab0c spice-gtk-devel-0.26-4.el6.i686.rpm b777c3f2c4ad4a5eaa91682521a096cf6ec5be6f4f8545b4183b88ae96838f69 spice-gtk-python-0.26-4.el6.i686.rpm 686b56e3780b191bd3491a4093fbb00e1014d873e0a3fd07cacf5cd390bb3e30 spice-gtk-tools-0.26-4.el6.i686.rpm x86_64: ec1c57ad7ffd81489eaaade84b0be5ed7024e90d3c1aa3e6dd41ef3ce0367087 spice-glib-0.26-4.el6.i686.rpm d2e8c47287153b77d1c023220f005d959a3016e205280d152d25bac7d880fdba spice-glib-0.26-4.el6.x86_64.rpm a6147b5cdf89b9a06887b4e3661cd19db4ff3efab953b67d6660cedf5a440032 spice-glib-devel-0.26-4.el6.i686.rpm 5ea9fbec35d25d1452a216780d9a5cf50cf5bdb257fb4cba767d1d3bfb5968d4 spice-glib-devel-0.26-4.el6.x86_64.rpm 2725d8a8df687d36c41489e19fe023ca1e3d7926e89a4f59c49257a2465f727d spice-gtk-0.26-4.el6.i686.rpm 6478ef7cc38ae97a0366bbf2115fe34a05486bac64a45ecb19c32c5c18feb2d2 spice-gtk-0.26-4.el6.x86_64.rpm 6ac851edf336cb2e560ef563ab3c53000ded5559c69c33bc9842230ebae4ab0c spice-gtk-devel-0.26-4.el6.i686.rpm c7dce4a8bce526bda9601fc91f3ef133646dc51d9c69ad8761818ed4e576c80f spice-gtk-devel-0.26-4.el6.x86_64.rpm 8acb7031184a5d91bdd5685e3a6c2d06b7827c33fea57c64e15c8d2dbb3a8610 spice-gtk-python-0.26-4.el6.x86_64.rpm 4bb6cbb6ce188b2ef80a6b27dec84d47b0fc8f60e49aa39aee0ca2c8b2be788d spice-gtk-tools-0.26-4.el6.x86_64.rpm Source: e4b003e5b7fe02c5abc81db7ca151837be052fe6e264bbde9b657bcb26b88bce spice-gtk-0.26-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:14 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-chardet Enhancement Update Message-ID: <20150726141214.GA30219@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e712a10b2b598f7f78e40a65a1e44c30d90d301379f3a9bcc9a43604783153f1 python-chardet-2.2.1-1.el6.noarch.rpm x86_64: e712a10b2b598f7f78e40a65a1e44c30d90d301379f3a9bcc9a43604783153f1 python-chardet-2.2.1-1.el6.noarch.rpm Source: 7e80ce04cc01c9493a900e92043a3391c71a21e8935c4d5c8ea9fd3fe7e2c411 python-chardet-2.2.1-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:14 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1431 CentOS 6 efibootmgr BugFix Update Message-ID: <20150726141214.GA30299@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1431 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1431.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9e2d14b9562b21c92989aad01c52fcce6c913171cf1e699d039bebeac2d68751 efibootmgr-0.5.4-13.el6.i686.rpm x86_64: 3e0932bf78d2d5e81741b677b8b8acfb629c80ce86434330c0a3b968f33fc4dc efibootmgr-0.5.4-13.el6.x86_64.rpm Source: 52d53d6c29e7f3be85c38fec38d9f79d138f8dd0ebd8ae3e03fbbd7ae0ea2123 efibootmgr-0.5.4-13.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:15 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1307 CentOS 6 netcf BugFix Update Message-ID: <20150726141215.GA30397@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1307 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1307.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 074a461e29bdab60b49cd10a4ce80d68d36344cd2f8e09e3ad4e7c5f628a8e25 netcf-0.2.4-3.el6.i686.rpm 9c33940b59607e7b8834fa9e5a95b337b9ac6585a1f60e04daa35338b105cdde netcf-devel-0.2.4-3.el6.i686.rpm ad40863fe286911cea3c9e61e373a1907187e99638f737373de5d9b63f13a27d netcf-libs-0.2.4-3.el6.i686.rpm x86_64: 2e3c3a87e4b089b4c48b48a9d3c9d8ae0d4e91929d10aafe6c82b7807999166f netcf-0.2.4-3.el6.x86_64.rpm 9c33940b59607e7b8834fa9e5a95b337b9ac6585a1f60e04daa35338b105cdde netcf-devel-0.2.4-3.el6.i686.rpm 107c2eda1d4a71c5534acd75ff6132e774ae08a5944662cbc63efa2feed2b243 netcf-devel-0.2.4-3.el6.x86_64.rpm ad40863fe286911cea3c9e61e373a1907187e99638f737373de5d9b63f13a27d netcf-libs-0.2.4-3.el6.i686.rpm f4c9c7e9c7d780d94643079cc8be9cceadb55d1445d10c9d3ac2c35e51a5a19f netcf-libs-0.2.4-3.el6.x86_64.rpm Source: ef041ef1786c63d8442f165b7c629c2eeea35f9d524c5bbf8eed3205d2a435c7 netcf-0.2.4-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:15 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1446 CentOS 6 pcs BugFix Update Message-ID: <20150726141215.GA30477@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1446 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1446.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3c531e4403d475e6bbf4d1effacd9fffe691d3a826064ad53d9b14138521301f pcs-0.9.139-9.el6.i686.rpm x86_64: 9efab174bcbed833c3df12bd5ffbf2e3cedf572cd18bc113f222c4993aab80d9 pcs-0.9.139-9.el6.x86_64.rpm Source: 821d1f0181ef83414923d3dadf1ee992b1ebaca1ec8bc12a9a9b8fd5c2eed117 pcs-0.9.139-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:16 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:16 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1453 CentOS 6 satyr BugFix Update Message-ID: <20150726141216.GA30575@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1453 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1453.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5be344a9ddd23bbdc5e0a8c278bd813715842e0d3eb66878f181011d2f634f0b satyr-0.16-2.el6.i686.rpm b45fc67076b90a9d1e4d3e7f01049ce7653a9daedbd775828f1accb1972e0416 satyr-devel-0.16-2.el6.i686.rpm 0ca5fe5fefb3ae3dc9540212dbd09e0a15453ac20cc2dd7fac97c711dc4ffa58 satyr-python-0.16-2.el6.i686.rpm x86_64: 5be344a9ddd23bbdc5e0a8c278bd813715842e0d3eb66878f181011d2f634f0b satyr-0.16-2.el6.i686.rpm 6880441f65c889f294fab845f4ad54f06f7e1a88b4adf03b30ebcc047f631281 satyr-0.16-2.el6.x86_64.rpm b45fc67076b90a9d1e4d3e7f01049ce7653a9daedbd775828f1accb1972e0416 satyr-devel-0.16-2.el6.i686.rpm 03c4eee6f6f81f20d35cee4af972437e92c88f36c76c7b62d8c2daa8207b03ba satyr-devel-0.16-2.el6.x86_64.rpm 921d0cff4989e7cff2ec05d441eef79b7604febf244b79fa915ca3fc87fcc7f6 satyr-python-0.16-2.el6.x86_64.rpm Source: f23baa14a7687f59273e13d8de81dd2ba0a5486cf76521cb7b6ea169a78e3900 satyr-0.16-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:17 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1411 CentOS 6 lvm2 BugFix Update Message-ID: <20150726141217.GA30741@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1411 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1411.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ee8e94c057bc96e1ddcad06f7e823ee97308cff84ffd0c62b4bb239d9f3b3dae cmirror-2.02.118-2.el6.i686.rpm d8f3df6508b64759657bc9ae5c337ac9b0b81e85ac969ee15a8058adab3de234 device-mapper-1.02.95-2.el6.i686.rpm 828d1424d0ae1ff2489a157e48f5a68bfb74deb6aee56b3883818c14484fff02 device-mapper-devel-1.02.95-2.el6.i686.rpm 00195edb1a61e96656e29cdf61770b8d39040587f5a79d23d4850d38bc1061f5 device-mapper-event-1.02.95-2.el6.i686.rpm f3332c5de61e8fc827e0276ed0029ebe537cd4a56aa426d0adab7e62978d9dce device-mapper-event-devel-1.02.95-2.el6.i686.rpm 6fe18983ba1313e238bd42b40ba36a1dc10c1147e3941339e096efa6a00587e4 device-mapper-event-libs-1.02.95-2.el6.i686.rpm 38426e27dbd3f003bf904b7f665a83aa58fc1c2b56667d6945fc6eb19eb9deae device-mapper-libs-1.02.95-2.el6.i686.rpm 8ba3431d50414ef3d25aca39a7165ae9075a627c618536c7f594c66e60f31a30 lvm2-2.02.118-2.el6.i686.rpm 1bf41fbd15187ebf9d531cf257ea2c7aa351e5e87ed6bd604ae50e11f786718d lvm2-cluster-2.02.118-2.el6.i686.rpm 57b1f48b63e01d0d1ed5380045fe23690526cb9ec48c206fdb0a60282e07ebcc lvm2-devel-2.02.118-2.el6.i686.rpm b57b24009ff689720d0b320d7c9a2bd72bc824686f32f534f2034ce16da0885b lvm2-libs-2.02.118-2.el6.i686.rpm x86_64: 296adc3c71d6467f0f26c29305ad40595e89e4cbd33f6ae28b093e1cae9ff8d5 cmirror-2.02.118-2.el6.x86_64.rpm c6d8ee0f878587b6d5d81a7d028a1e456dfca590fc543364752a9c531a028f60 device-mapper-1.02.95-2.el6.x86_64.rpm 828d1424d0ae1ff2489a157e48f5a68bfb74deb6aee56b3883818c14484fff02 device-mapper-devel-1.02.95-2.el6.i686.rpm cdb40f6cac7bb1429695970c8447df51294a2526bd889a0be0320ee07da9746f device-mapper-devel-1.02.95-2.el6.x86_64.rpm 917a35f27fe606f1d860f2cf16173e3ac03ac2371823223ec8ad2e088e9c4ce4 device-mapper-event-1.02.95-2.el6.x86_64.rpm f3332c5de61e8fc827e0276ed0029ebe537cd4a56aa426d0adab7e62978d9dce device-mapper-event-devel-1.02.95-2.el6.i686.rpm 1679ddd97c3e1a8aa9d0a1cc40c4d5648f22268b3414ea07066fbab2377f2b2e device-mapper-event-devel-1.02.95-2.el6.x86_64.rpm 6fe18983ba1313e238bd42b40ba36a1dc10c1147e3941339e096efa6a00587e4 device-mapper-event-libs-1.02.95-2.el6.i686.rpm d970bf6fa2420607acf7201b6e9c306de816c281d581037200875888dddd59fd device-mapper-event-libs-1.02.95-2.el6.x86_64.rpm 38426e27dbd3f003bf904b7f665a83aa58fc1c2b56667d6945fc6eb19eb9deae device-mapper-libs-1.02.95-2.el6.i686.rpm 61efe42b0d24aa7fd16f9b4e7f3c6e7bd8214145c22b00011892e261817651cf device-mapper-libs-1.02.95-2.el6.x86_64.rpm e1001444377f30ebbcfffac9fbe1fb922aec6eca912b7256d657e7d72710d000 lvm2-2.02.118-2.el6.x86_64.rpm 1ddd798cbf9eb9492bbe9317cb6020c09943506fbd2c8771fe86a8951f643bc8 lvm2-cluster-2.02.118-2.el6.x86_64.rpm 57b1f48b63e01d0d1ed5380045fe23690526cb9ec48c206fdb0a60282e07ebcc lvm2-devel-2.02.118-2.el6.i686.rpm f7765a8081da45b33d37969c36bf013b9fbb01ea2f461dbbc176fa0f31563d8d lvm2-devel-2.02.118-2.el6.x86_64.rpm b57b24009ff689720d0b320d7c9a2bd72bc824686f32f534f2034ce16da0885b lvm2-libs-2.02.118-2.el6.i686.rpm 5a1b1cb50e884bae4e4b693c496b6739055aa4febb85461966f9ef027e74e056 lvm2-libs-2.02.118-2.el6.x86_64.rpm Source: 8105910f080969650da1b7aeca415eeccbcd96e45f0d9951bf919bc07a79ca8f lvm2-2.02.118-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:18 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:18 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1313 CentOS 6 papi Enhancement Update Message-ID: <20150726141218.GA30847@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1313 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1313.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ecec2c3a5272fa2fa2d64cb0c8fd4d3b4ae3350115612ef67664b5c3ca11b587 papi-5.1.1-11.el6.i686.rpm 98d0e3bdf64ec13f4326ec80887eb54592251f43ee61f62789a0329aeb38c2b9 papi-devel-5.1.1-11.el6.i686.rpm 3a34714727ff6d1ba54faf4e3309972d19d070bcc34123670807dc4baac2f981 papi-static-5.1.1-11.el6.i686.rpm 8734777407894ea8f7d0a82b307d10384922d5320a556abb4231a3ce7a5644b3 papi-testsuite-5.1.1-11.el6.i686.rpm x86_64: ecec2c3a5272fa2fa2d64cb0c8fd4d3b4ae3350115612ef67664b5c3ca11b587 papi-5.1.1-11.el6.i686.rpm be7934ecb9590795d80a5a3be82eac9761dd3017b45aea204df83d321196f8b2 papi-5.1.1-11.el6.x86_64.rpm 98d0e3bdf64ec13f4326ec80887eb54592251f43ee61f62789a0329aeb38c2b9 papi-devel-5.1.1-11.el6.i686.rpm a9676f36af31078028a2d687103588ad9798bcf9cf19933296a4faae6c67e750 papi-devel-5.1.1-11.el6.x86_64.rpm 2e9a19c152d58b31c9885f8927e460b7fd3831cab1b151197f1a280e23864b63 papi-static-5.1.1-11.el6.x86_64.rpm e7324b95433c69ba50f050dd8e523528ec4af836ee47ca6d6c148a6cf2130df8 papi-testsuite-5.1.1-11.el6.x86_64.rpm Source: 58f4ecdb2af77c2e81fc0167c5e7fc8d1596fb5f74531636ef84bb7c96b9f8fc papi-5.1.1-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:18 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:18 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1351 CentOS 6 ipmitool BugFix Update Message-ID: <20150726141218.GA30927@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1351 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1351.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 03204a40d52c9f975b8fcf0fb5b301a48db19346ee94e6e1625155028962945e ipmitool-1.8.11-28.el6.i686.rpm x86_64: 5cf8fe8b6ac541e2d051bfd6ec4cbebbe7b64d192b8018ba532fe4cf32ba193e ipmitool-1.8.11-28.el6.x86_64.rpm Source: cc9576a1ab8046b1620b986801b1b3cb7404398ec6e5006b143a5a81a285b785 ipmitool-1.8.11-28.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:19 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:19 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1432 CentOS 6 sblim-sfcb BugFix Update Message-ID: <20150726141219.GA31007@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1432 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1432.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f15cbaa34a07917d07e6f49e8c45d088a6b8272bd35f4019b8cfe7996c25738e sblim-sfcb-1.3.11-4.el6.i686.rpm x86_64: c8f3d53922f2f21b981e1060dfb5b73d36af15f14eed27fec620fe5fb738e5cf sblim-sfcb-1.3.11-4.el6.x86_64.rpm Source: 01183f89bd34140a5d60b39afa459b398de709bc4b181a98a2a915ad9be025b9 sblim-sfcb-1.3.11-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:20 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:20 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1309 CentOS 6 crash BugFix Update Message-ID: <20150726141220.GA31096@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1309 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1309.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a6e12653017bf66809f8fc52f552fe7004533b4960a8c6a4b5b1c00c418e9da0 crash-7.1.0-3.el6.i686.rpm a2cce8f6a600da2c9391fc022d79caa3e380726f87e2427f0c9df01646d8db4c crash-devel-7.1.0-3.el6.i686.rpm x86_64: 6bf5fb2566812c9d92c236676e75167952caff78c605fe04806330c92c431a90 crash-7.1.0-3.el6.x86_64.rpm a2cce8f6a600da2c9391fc022d79caa3e380726f87e2427f0c9df01646d8db4c crash-devel-7.1.0-3.el6.i686.rpm 1085d54d52cfda72fce4adfb74df72be5a6c004c03e248b7a05b354d057e88a0 crash-devel-7.1.0-3.el6.x86_64.rpm Source: 3501cfcf914814f610e5a8085dbd457df0a475216e506851cca1f6dea7409018 crash-7.1.0-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:20 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:20 +0000 Subject: [CentOS-CR-announce] CESA-2015:1417 Moderate CentOS 6 mailman Security Update Message-ID: <20150726141220.GA31176@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1417 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1417.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8f88c94c1c02167c78b25031ab3db1c3bdacc9af33ad889bcd07c18a0602c436 mailman-2.1.12-25.el6.i686.rpm x86_64: 2df77093917ecc7c5c339169d5a37ec55590b80a8934957d0ca4ed76018664af mailman-2.1.12-25.el6.x86_64.rpm Source: 57d752f735a0d1204a2fd080f7f18e62688446a5ed57690594566a355e0d6531 mailman-2.1.12-25.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:21 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:21 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1405 CentOS 6 ricci BugFix Update Message-ID: <20150726141221.GA31264@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1405 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1405.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 73275e2ff0d970cee01c4f1000bd9f5645338a5b80e0d331b01b99cc6b620c5f ccs-0.16.2-81.el6.i686.rpm ffc62cbf7f607a87987460220b4915ce5d7c61daf4c865a76675e99065fb18ba ricci-0.16.2-81.el6.i686.rpm x86_64: 8b763c9ee00f741133bd3b551d7e4f2a4b8b813e37e70c939700378f4a3f86d5 ccs-0.16.2-81.el6.x86_64.rpm d4b3a958cdf68fe40063b1922bf9d5de1ecdbb8a28ec5ec52fe2aec140ea17fb ricci-0.16.2-81.el6.x86_64.rpm Source: b697bc11344bc7c593b1f6b18c66366483d5835a17b28db695913501d4c0b82b ricci-0.16.2-81.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:21 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:21 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1308 CentOS 6 strace BugFix Update Message-ID: <20150726141221.GA31344@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1308 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1308.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: cf74b237257d291122232f995455562c66fb0108da55050a2743cb16db86fda6 strace-4.8-10.el6.i686.rpm x86_64: c461bd19d7537f57d56eaf63f812913450251a69ac1a1162efef75dd19f81246 strace-4.8-10.el6.x86_64.rpm Source: 6fd2b10a0f5c4a3d2b86d55d2b46af928cf61bc78dc8e8f3030335a48c4596eb strace-4.8-10.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:22 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:22 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1361 CentOS 6 setroubleshoot BugFix Update Message-ID: <20150726141222.GA31449@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1361 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1361.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c0244f16670cfd8a7ae31e8e3f48be463b3cfe80d4bfeebd1508ac0a0cc4a271 setroubleshoot-3.0.47-9.1.el6.i686.rpm 5bdcad94b42006482ae8bfbc8003dec39d9266f72bd5ee3731f373e2e8b33b8f setroubleshoot-doc-3.0.47-9.1.el6.i686.rpm fb1fbb4331e582e39493f5c9289973cef055fcfbbaf2ddaa787278fec5f79fd6 setroubleshoot-server-3.0.47-9.1.el6.i686.rpm x86_64: 1b06ec0a65e14a3b72a3a5e2b555386d14ab6856d1161c12f199d492722a22ed setroubleshoot-3.0.47-9.1.el6.x86_64.rpm e40d16e5b95ab35f021d80a45ad534accc36851426bd8f33cdbcc4c0b9df5a64 setroubleshoot-doc-3.0.47-9.1.el6.x86_64.rpm 331afeb63c7a788100c954d93ff0e138f22e0082d98f23ecefec73fa3c1d9acb setroubleshoot-server-3.0.47-9.1.el6.x86_64.rpm Source: 233bd390ec4a65ff518cd7b7846649cf860ea33f231e77bc6bcceb82a8538a48 setroubleshoot-3.0.47-9.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:22 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:22 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1433 CentOS 6 system-config-users BugFix Update Message-ID: <20150726141222.GA31531@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1433 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1433.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 725c097a47501cda4499fb9b7166460d14d6465e1b5ab275518a0e3a6187f3c0 system-config-users-1.2.106-8.el6.noarch.rpm x86_64: 725c097a47501cda4499fb9b7166460d14d6465e1b5ab275518a0e3a6187f3c0 system-config-users-1.2.106-8.el6.noarch.rpm Source: c911228090eac3722e40d4b88f6279766dbef1f503eead7928abf4a6cdd13f8c system-config-users-1.2.106-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:23 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:23 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1338 CentOS 6 biosdevname BugFix Update Message-ID: <20150726141223.GA31611@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1338 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1338.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 91dbfccfe3d1661f780462032a80073c0fa5b03be16d0717ea03a1e29c33fddf biosdevname-0.6.2-1.el6.i686.rpm x86_64: a141606282620e6c8b9279ac33b36227132696279e468e36f1523471459fed43 biosdevname-0.6.2-1.el6.x86_64.rpm Source: a08083b39dc72edf82a36feeaa6056a3ecefe6f51d1d071e05aed66ba343f565 biosdevname-0.6.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:23 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:23 +0000 Subject: [CentOS-CR-announce] CESA-2015:1254 Moderate CentOS 6 curl Security Update Message-ID: <20150726141223.GA31709@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1254 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1254.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 672310bb88767ff1959a7706b7cbe83c090305c33d5eca116588b108d1404085 curl-7.19.7-46.el6.i686.rpm 040feacd119f37c0c0aa4d70080320b51d228603b71cffb2645d2d5471aadafb libcurl-7.19.7-46.el6.i686.rpm b43061538263521c83158bc6615302128099419ecea883700c95c308140cd764 libcurl-devel-7.19.7-46.el6.i686.rpm x86_64: 5995862f1c8c444c9a784f93be3732e556a94f78385a7e2e9ebc8a2739a01900 curl-7.19.7-46.el6.x86_64.rpm 040feacd119f37c0c0aa4d70080320b51d228603b71cffb2645d2d5471aadafb libcurl-7.19.7-46.el6.i686.rpm aa2c65d7a4dc4976b41d19d39cf79683c801275339e7d2ddfe6a8a7cd138a70b libcurl-7.19.7-46.el6.x86_64.rpm b43061538263521c83158bc6615302128099419ecea883700c95c308140cd764 libcurl-devel-7.19.7-46.el6.i686.rpm 2162b566984921032adc68f5c5b228bffa99dc39dd728b83fc08c04997a7623c libcurl-devel-7.19.7-46.el6.x86_64.rpm Source: daa59e14fc71a089b31cf856b454513648b0b12b921b8c9418b31a5fd48a5986 curl-7.19.7-46.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:25 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:25 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-backports Enhancement Update Message-ID: <20150726141225.GA31899@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8c73c2f3be5d3c173af4823d62dc907892d5374812e8dcd67d449dd7e7e28ac7 python-backports-1.0-5.el6.i686.rpm x86_64: cbaebaaacc80cb85f59d4009c1d9ef680a3d0bdd39f1fe8e435757eb0b08c4e7 python-backports-1.0-5.el6.x86_64.rpm Source: f5e0accfa991d1f068065d500c7e81b5852f6a6fbb5c42215c51ef2df20e32b3 python-backports-1.0-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:24 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:24 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1252 CentOS 6 libvirt BugFix Update Message-ID: <20150726141224.GA31819@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1252 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1252.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fb0638eeb258d76705cc8f2cb283eb856aa95ca7272d5c921c1f4e5414f46ff6 libvirt-0.10.2-54.el6.i686.rpm 032fbc926f8d69c3b2665de47218fb52bc9995707468a3711aec0525b29c27b0 libvirt-client-0.10.2-54.el6.i686.rpm a44a9bc9ceb8701d5b14053eb710f3faebcb74814e745b0b8bc76f23fc15193a libvirt-devel-0.10.2-54.el6.i686.rpm a2dcee06c8c17251735ef07ed730ad55fd3a03afb37f1798cf5f66b658c73ed6 libvirt-python-0.10.2-54.el6.i686.rpm x86_64: a696c179843fbe771be492d6db66cda75f7d8c2bfa3c869f776a2cfde0c455e6 libvirt-0.10.2-54.el6.x86_64.rpm 032fbc926f8d69c3b2665de47218fb52bc9995707468a3711aec0525b29c27b0 libvirt-client-0.10.2-54.el6.i686.rpm 42a04295bcc789e1e2d229fb759c3a1541c1f6f1525a862f52d9d6ba4f884dab libvirt-client-0.10.2-54.el6.x86_64.rpm a44a9bc9ceb8701d5b14053eb710f3faebcb74814e745b0b8bc76f23fc15193a libvirt-devel-0.10.2-54.el6.i686.rpm ce74fdd321bcea1408bf8afa5bd418c08b707caf3348b31bc17aaf44bb9abdb2 libvirt-devel-0.10.2-54.el6.x86_64.rpm d563c62472ddccb334ca1f6427902288d9bcdc0855951ce94d604a30cc4ab6b8 libvirt-lock-sanlock-0.10.2-54.el6.x86_64.rpm 006d05a375c8bd7b908db77cf27915c289b2ba2a0cb61698aef3d6908ca6d291 libvirt-python-0.10.2-54.el6.x86_64.rpm Source: a6d9689f83f75997ff0c953d95397adf12523d9af8aea5e38ec7ff8bca22c077 libvirt-0.10.2-54.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:31 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:31 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1427 CentOS 6 java-1.8.0-openjdk BugFix Update Message-ID: <20150726141231.GA32071@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1427 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1427.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7ba6cbd440d0343eb70e58939fb5d417d4ea9be89ba61aa55001baaae179e64b java-1.8.0-openjdk-1.8.0.45-35.b13.el6.i686.rpm 4e6a763bb61e03db410c013bf75fa6af0ec65c5cdf12ad03b91ebbeeeb8a5e5e java-1.8.0-openjdk-debug-1.8.0.45-35.b13.el6.i686.rpm 24cbc0b5bee2dd145517a7e14ed21b64e0260db97fd810181c9156abd77b7d99 java-1.8.0-openjdk-demo-1.8.0.45-35.b13.el6.i686.rpm 69aefeea22e153c9bd2c45b9ef85a99a710d4c9555b5bea4be1a3f9e3fc169ee java-1.8.0-openjdk-demo-debug-1.8.0.45-35.b13.el6.i686.rpm b7262ae733b6539ac316ab0691141cd0bcb2650ab9670433ab4bf3f8c6b6e503 java-1.8.0-openjdk-devel-1.8.0.45-35.b13.el6.i686.rpm a9c763bbba86ed0866b83163786a941cfda4f25b92dae8cb338c2ea89de4f430 java-1.8.0-openjdk-devel-debug-1.8.0.45-35.b13.el6.i686.rpm 2ae9e0da309c9366d87ca1ef3df25c0310a164e0981e2b86c44bb1da39c720cf java-1.8.0-openjdk-headless-1.8.0.45-35.b13.el6.i686.rpm 95ccde2db94b8d68ddd2fd6d30b343c0029ca49108066309e4f8a6565aa4c6d0 java-1.8.0-openjdk-headless-debug-1.8.0.45-35.b13.el6.i686.rpm 0abccac1cd73030d0a1de983276e9cc7ff0930e6a675cd4b60d4e52d1778ecc3 java-1.8.0-openjdk-javadoc-1.8.0.45-35.b13.el6.noarch.rpm 7ce677fa611454a3d146cc7a5c2a7e7c93029fb5043b374386a576861bbb6e82 java-1.8.0-openjdk-javadoc-debug-1.8.0.45-35.b13.el6.noarch.rpm ac67039bc83c6d722a65b8ce11ac40e2a36e0eccfc84569eec14601b2f6347b5 java-1.8.0-openjdk-src-1.8.0.45-35.b13.el6.i686.rpm 7265afc5d48802ceec38eb53b0e403d8b6de49b69ead238bd54f47d88905d82e java-1.8.0-openjdk-src-debug-1.8.0.45-35.b13.el6.i686.rpm x86_64: 25898bcfe0c660c37a8bfa571347c0999f87c209370bf5146b910d8903df8ce5 java-1.8.0-openjdk-1.8.0.45-35.b13.el6.x86_64.rpm 42832e92d6bb37bdc18d8f5121e69d47e68c05ea248a12d8b16871b5b6ee6189 java-1.8.0-openjdk-debug-1.8.0.45-35.b13.el6.x86_64.rpm 19000e99fb7d85b00a4c02e37950e99eb5653eb9ce707cd980c616899cf9908e java-1.8.0-openjdk-demo-1.8.0.45-35.b13.el6.x86_64.rpm 9303b85de3f437682d99d5983512d098c58d20b3ca6796e998658b98a2f803ed java-1.8.0-openjdk-demo-debug-1.8.0.45-35.b13.el6.x86_64.rpm 2c12c2eb9600f51a294bb558bf1534bd4c6b9841482ba5febc0e5296295f5797 java-1.8.0-openjdk-devel-1.8.0.45-35.b13.el6.x86_64.rpm 6547205efc5289ca2f6ffc2adc5790646e512139c0ba18e6accbbc71c588ec1a java-1.8.0-openjdk-devel-debug-1.8.0.45-35.b13.el6.x86_64.rpm 5d9c9e1b13e88017b208d55b555637c8863b990275ea18fa15ae744ae4a17cab java-1.8.0-openjdk-headless-1.8.0.45-35.b13.el6.x86_64.rpm b8c68f28a7ac3b894b66f8e95810fd8b47c2d67523d7726d54aa7f1aed4d577e java-1.8.0-openjdk-headless-debug-1.8.0.45-35.b13.el6.x86_64.rpm 0abccac1cd73030d0a1de983276e9cc7ff0930e6a675cd4b60d4e52d1778ecc3 java-1.8.0-openjdk-javadoc-1.8.0.45-35.b13.el6.noarch.rpm 7ce677fa611454a3d146cc7a5c2a7e7c93029fb5043b374386a576861bbb6e82 java-1.8.0-openjdk-javadoc-debug-1.8.0.45-35.b13.el6.noarch.rpm f5a3c1241319bab4bc1f72686a60acb50336503ef5aafa9b6e7ceddb88a62aa7 java-1.8.0-openjdk-src-1.8.0.45-35.b13.el6.x86_64.rpm 10f6eb92fe454c1e70a4062dd70e23f8a948e060304b3d5a5dd81a94b03668ac java-1.8.0-openjdk-src-debug-1.8.0.45-35.b13.el6.x86_64.rpm Source: 149657c76ba37f5de7af348589c5a444ae3659570a283d26cf85cea86cfd17cb java-1.8.0-openjdk-1.8.0.45-35.b13.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:32 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:32 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1300 CentOS 6 pcp BugFix Update Message-ID: <20150726141232.GA32326@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1300 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1300.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0d167098108c8578a47d7d20632a6b388fd33e89f2cc47373f92cbf64833fee6 pcp-3.10.3-3.el6.i686.rpm b9c5075f689f996a16e4f5f135cd5739f8b5bdf0f0fb1f7cd02d1db46babc315 pcp-conf-3.10.3-3.el6.i686.rpm 7cd7ff798fa3c63f73b8527dbad67ee24f1da8f9d0d2e9ea525a961e398a2397 pcp-doc-3.10.3-3.el6.noarch.rpm dfb7d6464836bdffb806af46b12fe4dc5b07dddfaa9a4dd592e350363306232e pcp-gui-3.10.3-3.el6.i686.rpm bc8954b231fb8e4cf39714c2d9a0b9fd3a64b93b616cf65a3a2031ddbe4d0f9a pcp-import-collectl2pcp-3.10.3-3.el6.i686.rpm 965773ba96252e8f8b866a6737810352858a20929657f64da93d0ccdd9245634 pcp-import-ganglia2pcp-3.10.3-3.el6.i686.rpm 821244973eb22cc5e93a319f09a93bae878004192224f1849d5ef3363317c15d pcp-import-iostat2pcp-3.10.3-3.el6.i686.rpm b9e6013d80af523bb3fa5fc2ef618e8cafa1106b0b91bb504e864c7b7d707f80 pcp-import-mrtg2pcp-3.10.3-3.el6.i686.rpm e5db44bdf8d1bd83c4bb9b5974494461d95a67e997f2309cd7b1ccb9384bf266 pcp-import-sar2pcp-3.10.3-3.el6.i686.rpm 45b163ffcece759b8027b6b7b7ed120b6599f4839d19094b131dfcc7f0404629 pcp-libs-3.10.3-3.el6.i686.rpm f7b526a4d0f28f97ef79847b7cfd03563ab426ca4e2c09e0c3d6704dab6a3182 pcp-libs-devel-3.10.3-3.el6.i686.rpm 6272d990bc1f918c50475a2b768a1247234f5f8cd4e80f73212bf54429ba9b6d pcp-manager-3.10.3-3.el6.i686.rpm 1ada79a6f90e8ca0bf879653ef5e59030646f0ab21de54f55fb525197ad28381 pcp-pmda-infiniband-3.10.3-3.el6.i686.rpm b2ce67930c8a9829157c4d64f6bf6e2b1152e0c6d389f4c5df8d8af086786402 pcp-pmda-papi-3.10.3-3.el6.i686.rpm 42ab7a47fc4f36c8539cf05616eaf1d2cbbf0f5191187b4eacb80b16206fc28d pcp-testsuite-3.10.3-3.el6.i686.rpm 475678367cefba8e36c2f4d8dcab4c39f67a284d3104f1e09bff0fbcfdddf880 pcp-webapi-3.10.3-3.el6.i686.rpm 2eb08ef62a52e4a0fb575231944366d93f40b947d297df2a55e523c19c0b8f51 pcp-webjs-3.10.3-3.el6.noarch.rpm d8ea471b4ef6183576dc35a146266f56d815fa8b6344bd99d99b92c86e62bed3 perl-PCP-LogImport-3.10.3-3.el6.i686.rpm a863636d52257f4307d9b149417c0c3e0269621668b7cba580a8d782c4d15aaf perl-PCP-LogSummary-3.10.3-3.el6.i686.rpm 92909de8c50450ed6cfedb4a2f6464710e090a148f2bbc0f65489c3c1d349112 perl-PCP-MMV-3.10.3-3.el6.i686.rpm 0e87bcc0702b0375b5603fd334adadda1e791e7982f83bbff34648a7e9eadce4 perl-PCP-PMDA-3.10.3-3.el6.i686.rpm 32082ac4ba6f9accbdaf95b88fee0c113fedf73df28dcf7ce1f178f50a8318bd python-pcp-3.10.3-3.el6.i686.rpm x86_64: c7c730a0fbec57f16572277b5ab1e457a6bba4d827cbefd0ed221506177443ea pcp-3.10.3-3.el6.x86_64.rpm b68ec0d668a0f507360faeb635241bdd72fedd9b6d54248f710d3acd6e76c765 pcp-conf-3.10.3-3.el6.x86_64.rpm 7cd7ff798fa3c63f73b8527dbad67ee24f1da8f9d0d2e9ea525a961e398a2397 pcp-doc-3.10.3-3.el6.noarch.rpm 731c54fcae00f5e89e3eae2d54075162d738307dc8210f0d1523d901cb896723 pcp-gui-3.10.3-3.el6.x86_64.rpm 18e3f78a8b8ea644e8bdd002e12c79e2b12e083f410d20ae171c99a22dfb15bf pcp-import-collectl2pcp-3.10.3-3.el6.x86_64.rpm 5c9ffa7899f6249ab24bf5a0cbbcb57d196db3ed8eb141cfe5923e2484c0ddd2 pcp-import-ganglia2pcp-3.10.3-3.el6.x86_64.rpm 400736c78a34992cdb08c534dfc46378542345f53bd54cf52878491133b5f1f6 pcp-import-iostat2pcp-3.10.3-3.el6.x86_64.rpm e3b7ac73419db7136f68e05e5285a71f1706e482e01a44a353843849a18ce6e4 pcp-import-mrtg2pcp-3.10.3-3.el6.x86_64.rpm b97ecbf6e04b8497224832c3cce318d737d8cd9f2c59487b65d6a32d1cd08111 pcp-import-sar2pcp-3.10.3-3.el6.x86_64.rpm 45b163ffcece759b8027b6b7b7ed120b6599f4839d19094b131dfcc7f0404629 pcp-libs-3.10.3-3.el6.i686.rpm 8e579410c3a757c7b7ed57901930f0aab15ebdeac7a5e8db737bdaf98cea8c1b pcp-libs-3.10.3-3.el6.x86_64.rpm f7b526a4d0f28f97ef79847b7cfd03563ab426ca4e2c09e0c3d6704dab6a3182 pcp-libs-devel-3.10.3-3.el6.i686.rpm bf171eaca29140a684d39b3cb71b9d67e582e2f19cabbb54ad57887f48d0fde6 pcp-libs-devel-3.10.3-3.el6.x86_64.rpm 4ccc8d324838afb46852a9deab9b02bcd85eb7a825527d856149880cb1f41ae4 pcp-manager-3.10.3-3.el6.x86_64.rpm e1e63b98bf379e09865e40c2a90f19edd0801ba7ec6948247d3cf4ecd8e538d4 pcp-pmda-infiniband-3.10.3-3.el6.x86_64.rpm 605b72a52bbea25fc18eda6bb3f6db737158146b3b88001a96179835693c8938 pcp-pmda-papi-3.10.3-3.el6.x86_64.rpm 5d7050f40428f841ffd453710e3d3d6c25320b92fc8c254218f62b1b569f6451 pcp-testsuite-3.10.3-3.el6.x86_64.rpm 6a2e19b5efd2546cd0f2fb78797b591c49f266d54d8c8cc29fc031fa666fa4fc pcp-webapi-3.10.3-3.el6.x86_64.rpm 2eb08ef62a52e4a0fb575231944366d93f40b947d297df2a55e523c19c0b8f51 pcp-webjs-3.10.3-3.el6.noarch.rpm 8cc57956cb6e87bf7d1f2adfed81e38325d2c45f4d6ae81745213d0cac55f58b perl-PCP-LogImport-3.10.3-3.el6.x86_64.rpm b04262673c84b5b9c1f630c983cc6b2cc61fb6351340877e2c5d241477587d64 perl-PCP-LogSummary-3.10.3-3.el6.x86_64.rpm 1b9c17926cafa89a544044f81260c46be2bad199970f7fc632b5f9ce458718f5 perl-PCP-MMV-3.10.3-3.el6.x86_64.rpm 8f1bf689ec63c2e2314e6822b6103c2a9fddd476a48d1635923a6817e442e501 perl-PCP-PMDA-3.10.3-3.el6.x86_64.rpm 8b5e6a2e8e4db3efe029bda7482dc25f0f10317c3f805e25ae853c77bd4a7440 python-pcp-3.10.3-3.el6.x86_64.rpm Source: a846d8619c6efcee481b15004e65fe2faece857ad7b67ac1cc6d848d6ae16bc3 pcp-3.10.3-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:33 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:33 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1335 CentOS 6 openssh BugFix Update Message-ID: <20150726141233.GA32447@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1335 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1335.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b5e4441edb2a4e83655a833517d7c8effbb41d45fcdf75c8177fce7ce97ff59e openssh-5.3p1-111.el6.i686.rpm 69f8c8cdc840b44d53bc03c19b905c75aaf00ae6ebfca0d16c8c62bdc693b38a openssh-askpass-5.3p1-111.el6.i686.rpm e38b02f885ed3e5a23d9c542c758ce90a68e01c4b0040cb33b9758abbd436c62 openssh-clients-5.3p1-111.el6.i686.rpm 0de75be2a0a8960750f6bf63196dcfc017ccb3028347f160267030d733edaa2a openssh-ldap-5.3p1-111.el6.i686.rpm 08ce53c967afcaea1fe2e7268a51f15257bf2a3e59015a5c3c0cf77d642f383d openssh-server-5.3p1-111.el6.i686.rpm a57cd5d95dade6b0e57fc0dbbfb3d4f6b0517ecd599e92f3f19a664a0e61b1e6 pam_ssh_agent_auth-0.9.3-111.el6.i686.rpm x86_64: 3b993676e5d3066317c4f122c094e0484fd0e1b913d3ce1f39b440f6f2ec1bdc openssh-5.3p1-111.el6.x86_64.rpm 7c06a6a49a17dc6d47cd2d14a1830e2337e25ba1eaf694216725fe1c45961ad8 openssh-askpass-5.3p1-111.el6.x86_64.rpm f90e737fde36a001f3ceddd9cb96647e471ba7571f0f10d20d6dff007a4dd079 openssh-clients-5.3p1-111.el6.x86_64.rpm a1310456071ff1446c28ac179436a03a67c64fb6ae30b60846a7a9d00608682f openssh-ldap-5.3p1-111.el6.x86_64.rpm c5f573e6bd4eabf06f3aedad168b024c2781d8a0fafd4ec97c5b487f4e9baaff openssh-server-5.3p1-111.el6.x86_64.rpm a57cd5d95dade6b0e57fc0dbbfb3d4f6b0517ecd599e92f3f19a664a0e61b1e6 pam_ssh_agent_auth-0.9.3-111.el6.i686.rpm 86428f23fa95a82bc52fb422f0d2ef1d94e023a9dad9fc8d31416548fee8f80a pam_ssh_agent_auth-0.9.3-111.el6.x86_64.rpm Source: c75ca386ce783c2fc52cb6d604b7bde45b26c76c38557d160b7fadd62828134b openssh-5.3p1-111.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:34 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:34 +0000 Subject: [CentOS-CR-announce] CESA-2015:1460 Moderate CentOS 6 wireshark Security Update Message-ID: <20150726141234.GA32545@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1460 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1460.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a5a47cda6de42564ba87aeeacc5e17a5788573724e9558f1d1cc18d16be04f63 wireshark-1.8.10-17.el6.i686.rpm 44dddb9549697db9c89ef12b77494ea6f709b71018536894525ae317394193ef wireshark-devel-1.8.10-17.el6.i686.rpm 40d57cab38ebffe639a92171678e42c7f199393b35b705f7aaf173afa6af1007 wireshark-gnome-1.8.10-17.el6.i686.rpm x86_64: a5a47cda6de42564ba87aeeacc5e17a5788573724e9558f1d1cc18d16be04f63 wireshark-1.8.10-17.el6.i686.rpm f2afc8be7a7c98d240666d0fef58e26cb882f8e91cf57d73a6a5430cabf40e39 wireshark-1.8.10-17.el6.x86_64.rpm 44dddb9549697db9c89ef12b77494ea6f709b71018536894525ae317394193ef wireshark-devel-1.8.10-17.el6.i686.rpm 07ad9fb12916008a879a2ad38a4abed311ffc64596bda1b9a78214c893ec1382 wireshark-devel-1.8.10-17.el6.x86_64.rpm 3f824d7f35507c03448a4d4fb0af9f6a6310ca7fa599b7f19f69103dd07ab8d4 wireshark-gnome-1.8.10-17.el6.x86_64.rpm Source: 0e2c09e9b3d1e9537ba9c1b5299b99784cab003298a790b12e97dcbc23a1c89f wireshark-1.8.10-17.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:35 +0000 Subject: [CentOS-CR-announce] CESA-2015:1385 Moderate CentOS 6 net-snmp Security Update Message-ID: <20150726141235.GA32667@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1385 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1385.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 447d31bfdd1ea82fa36bc5b13558cde4f7e7fa528e80f366a835889bc6e5d68f net-snmp-5.5-54.el6.i686.rpm 42b70293c705fdb7382864717ea40249f2078c915c9d468020b3bab45771b82a net-snmp-devel-5.5-54.el6.i686.rpm 3a309fa9c2e3507f3da4665eaf08651735d850b045f4f3e7b565cd51c74ec67a net-snmp-libs-5.5-54.el6.i686.rpm 2209c96ae087a9a83782c24222603b11346a0c314127b30a3da570a256aba4c4 net-snmp-perl-5.5-54.el6.i686.rpm d64d96f497102ea4dc2ea5170f659dbebc52247c5a9585f97c8929f6a1d792a8 net-snmp-python-5.5-54.el6.i686.rpm f9dbc12242310c120513e65a47398c07b555c82fa8e0649a239f9d5ccadcff7e net-snmp-utils-5.5-54.el6.i686.rpm x86_64: fe8d2faf6891266ab9f9020770767e04d6b853c36c6c3152d4d992d56c65b78c net-snmp-5.5-54.el6.x86_64.rpm 42b70293c705fdb7382864717ea40249f2078c915c9d468020b3bab45771b82a net-snmp-devel-5.5-54.el6.i686.rpm 281693348b7e74455ab748ee52eeb1e9979ded6abbadb6d32fd1d5cd04195dce net-snmp-devel-5.5-54.el6.x86_64.rpm 3a309fa9c2e3507f3da4665eaf08651735d850b045f4f3e7b565cd51c74ec67a net-snmp-libs-5.5-54.el6.i686.rpm dc358d487080c2fbb35e1ac185cf948d7c7d029ee3abdb14655a80d67200a8d1 net-snmp-libs-5.5-54.el6.x86_64.rpm bc738396b675ff44d2baf42f503b1f444c25012caf366c5d4b66ed0d226746fc net-snmp-perl-5.5-54.el6.x86_64.rpm fc42189335bc0d31ecdd287f11ea9cca486931ec5193cde3356575bc5f12e2cf net-snmp-python-5.5-54.el6.x86_64.rpm 98448d88a35166bb7c48c33f6a87d5ed278e09f96e15402d815067c070ac92b9 net-snmp-utils-5.5-54.el6.x86_64.rpm Source: 1331a725735ff31c5e34be9bcd5d2caf7249d608ad622bb8abe34ca8a9e685ef net-snmp-5.5-54.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:35 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-urllib3 Enhancement Update Message-ID: <20150726141235.GA32749@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c15b92ca456106abecb1019a7e1198a849b5738c8a0773fb40d7677c4f8fff82 python-urllib3-1.10.2-1.el6.noarch.rpm x86_64: c15b92ca456106abecb1019a7e1198a849b5738c8a0773fb40d7677c4f8fff82 python-urllib3-1.10.2-1.el6.noarch.rpm Source: 95c3441059306c96339761f2ed4d24d4413041eb5cb07e798c0c335df5d32c81 python-urllib3-1.10.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:36 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:36 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1413 CentOS 6 clustermon BugFix Update Message-ID: <20150726141236.GA32845@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1413 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1413.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b15deb62e41fca1927b29ae879e1a8e604ff0bb40a3dab405681b1f86ffb57c8 cluster-cim-0.16.2-31.el6.i686.rpm 2ecf6ef58552a733395a75e9d8df60c345fca79a7d2070293462e99309bdbc78 cluster-snmp-0.16.2-31.el6.i686.rpm 245e2dc2c9346a65a556568121ff91a96d088c556daea470ee49a815d77be575 modcluster-0.16.2-31.el6.i686.rpm x86_64: 87e14b9c3dbc6aff316ba96806a6a9d8025b8060f6ed62bb8e1ea17027491c33 cluster-cim-0.16.2-31.el6.x86_64.rpm 4d200228b59d3a10e6ef2b02db47c78e3167ceabc785491eeb83d02d0f78b488 cluster-snmp-0.16.2-31.el6.x86_64.rpm 7464d6d1b7c7672be089d56092e2b69ecc20482f19a78328aa0224999c6e006a modcluster-0.16.2-31.el6.x86_64.rpm Source: dfc1c2f19df84da15a8ee559c7ccb11885cb704570563d89e52224533414abcd clustermon-0.16.2-31.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:36 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:36 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1301 CentOS 6 xorg-x11-drv-intel BugFix Update Message-ID: <20150726141236.GA32943@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1301 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1301.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 71b74a0a7a8b993c779932dae845ad47c112124edd771ab37da7ab20ea644d31 intel-gpu-tools-2.99.911-8.el6.i686.rpm 677c36d803b9645803219532c6da8d8b530d8fdf3f2dbe71eafbed3600a3128c xorg-x11-drv-intel-2.99.911-8.el6.i686.rpm cef123575cdd767af1bd74bf4e98920fe692ecabec16ea16e4bcd4f8220ed729 xorg-x11-drv-intel-devel-2.99.911-8.el6.i686.rpm x86_64: 6f4953e80fc55e7a00c2f8d3a5a8577947f566a8a891cf804437a555f411e9cb intel-gpu-tools-2.99.911-8.el6.x86_64.rpm 677c36d803b9645803219532c6da8d8b530d8fdf3f2dbe71eafbed3600a3128c xorg-x11-drv-intel-2.99.911-8.el6.i686.rpm 79c673253ac3f1782ed31646c06a8ac6788986d1042f561fa57daee2970c3a5a xorg-x11-drv-intel-2.99.911-8.el6.x86_64.rpm cef123575cdd767af1bd74bf4e98920fe692ecabec16ea16e4bcd4f8220ed729 xorg-x11-drv-intel-devel-2.99.911-8.el6.i686.rpm bb69905f06bceb3b9660ed1eac60b5e017fc8d559b7864158e1cb0eb592c6ca1 xorg-x11-drv-intel-devel-2.99.911-8.el6.x86_64.rpm Source: cfe9ce0d75fdce4681f0971d81fc527d545a97bf8ed31d75f7318f2fff30af79 xorg-x11-drv-intel-2.99.911-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:37 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-requests Enhancement Update Message-ID: <20150726141237.GA33025@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a0aaf13fe57390d155f4c550c78fdacb64a82710eb7baa36ec72af0a836007fb python-requests-2.6.0-3.el6.noarch.rpm x86_64: a0aaf13fe57390d155f4c550c78fdacb64a82710eb7baa36ec72af0a836007fb python-requests-2.6.0-3.el6.noarch.rpm Source: c814e8e370118e80583fefb1fb8ec0abdb867ecef491aa56227890927ba670e8 python-requests-2.6.0-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:37 +0000 Subject: [CentOS-CR-announce] CESA-2015:1419 Low CentOS 6 libxml2 Security Update Message-ID: <20150726141237.GA33131@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1419 Low Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1419.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 92f0392e79bc4f1a7cc8c190460587d9bac381c5805b3b4bf55dcd759fc96bfe libxml2-2.7.6-20.el6.i686.rpm 6ddb46dfba29dd4f600adf2e6368eb3a1fab9c325a50e532e83dbcdf7206f91a libxml2-devel-2.7.6-20.el6.i686.rpm 633339d368da9abaf12d991385450dd0e402565939f50f0f5d790ed831ae1e7a libxml2-python-2.7.6-20.el6.i686.rpm c5a3cedb981bc8f86091f13234a978d99263894c075e0fd867e17338ae71833d libxml2-static-2.7.6-20.el6.i686.rpm x86_64: 92f0392e79bc4f1a7cc8c190460587d9bac381c5805b3b4bf55dcd759fc96bfe libxml2-2.7.6-20.el6.i686.rpm 49bce3740afa2dea0bb779efedcf6cb847dfc0f78992e19737e7c451e49a031a libxml2-2.7.6-20.el6.x86_64.rpm 6ddb46dfba29dd4f600adf2e6368eb3a1fab9c325a50e532e83dbcdf7206f91a libxml2-devel-2.7.6-20.el6.i686.rpm ae50c5cd2250fe54ed8aaa8d0c3e2bd1cc367704c982d0d9ed330036d40d7a47 libxml2-devel-2.7.6-20.el6.x86_64.rpm e0b2bab5dcb3fa85564b5e07588d8351aac52e3bbef894c25d366ec34637aafb libxml2-python-2.7.6-20.el6.x86_64.rpm dcb3b8834eb6811b762cdde3054187f948ad3641d8150b947b622e7af0c39640 libxml2-static-2.7.6-20.el6.x86_64.rpm Source: 81f0632ed93c1bb645979d65628ec36a066630b70350783e57ef1c258f6d9435 libxml2-2.7.6-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:38 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:38 +0000 Subject: [CentOS-CR-announce] CESA-2015:1409 Moderate CentOS 6 sudo Security Update Message-ID: <20150726141238.GA33220@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1409 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1409.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b0119b7fe15824019eb76cff888c50dec70cbbd805116bed99d6f6d46d8f8ab8 sudo-1.8.6p3-19.el6.i686.rpm fa3de0b917c3fc48cfa8028d63fdc4b98edc564434cb9423c5dd25a8df80e458 sudo-devel-1.8.6p3-19.el6.i686.rpm x86_64: dc157523041e3fe82424bcef173c2b6297d96a7c16d58999788e9e7e8820d264 sudo-1.8.6p3-19.el6.x86_64.rpm fa3de0b917c3fc48cfa8028d63fdc4b98edc564434cb9423c5dd25a8df80e458 sudo-devel-1.8.6p3-19.el6.i686.rpm 9b26cc38ecb9749daaef600974cd3971575d9023d7dc0c9086d964dd8463b5ba sudo-devel-1.8.6p3-19.el6.x86_64.rpm Source: 2374094110c8d658910851dca163abead0a4c01a1e8bfbb5a4c470fef2994dba sudo-1.8.6p3-19.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:38 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:38 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1434 CentOS 6 xorg-x11-drv-mach64 BugFix Update Message-ID: <20150726141238.GA33300@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1434 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1434.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ec9fb8e18f14d28fcd2fd54b69753c570198cf3383a535ab396b56652e54c0ca xorg-x11-drv-mach64-6.9.4-9.el6.i686.rpm x86_64: 839eb3ffcfe2668df76097cdc0dfb1624e1a5e98edc8866c285e9631228779cb xorg-x11-drv-mach64-6.9.4-9.el6.x86_64.rpm Source: 8663df3e3581e92296aa54c05cca5f19ee158ab3baee0e2afaf34463378cf22d xorg-x11-drv-mach64-6.9.4-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:39 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:39 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1280 CentOS 6 resource-agents BugFix Update Message-ID: <20150726141239.GA33388@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1280 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1280.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4a37d93111e5d725babb822a6147bdbfe3993855b7c434107c05a4485e7b613f resource-agents-3.9.5-24.el6.i686.rpm x86_64: 40691b8d5346ac315acabf3e7e186bc4d3048fe42f25b48c3e39fe40cb0221e5 resource-agents-3.9.5-24.el6.x86_64.rpm ca644212372e91fdd281a119f678bead62261b365c13d1b1e5c3277d37dce727 resource-agents-sap-3.9.5-24.el6.x86_64.rpm aa75e2a2a4d9a452e2bbad84cb526359dfb3915eda02cc3656a2b547d148d625 resource-agents-sap-hana-3.9.5-24.el6.x86_64.rpm Source: 3b5aab1ed704ca8144b60207d37aeaa1e8f91aba519fd182c4dfec445a7546d8 resource-agents-3.9.5-24.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:39 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:39 +0000 Subject: [CentOS-CR-announce] CESA-2015:1424 Moderate CentOS 6 pacemaker Security Update Message-ID: <20150726141239.GA33527@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1424 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1424.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2afac5b7dea873a4453cd21d8cf77fe772c4c14b0328e4bd0d8a775f4b29803a pacemaker-1.1.12-8.el6.i686.rpm 984358a785d6827d279f2998a60227a16904fb5f1a21cc0fe19c5f6064615b7c pacemaker-cli-1.1.12-8.el6.i686.rpm e6120456f95b38b3ad19042bdf2ef005e422843562165ab37159f221d5a90bc9 pacemaker-cluster-libs-1.1.12-8.el6.i686.rpm 6b9e9f1db3597c1e9b296b1b438f66f4ef5811fcf5594ab39cdf55ff11b76acf pacemaker-cts-1.1.12-8.el6.i686.rpm fa19aa2f9c8f2fb66f27fa5bac51112f453f5f9365716fdce30f1220f71b1709 pacemaker-doc-1.1.12-8.el6.i686.rpm 0131990f953eccfcb347d23522444bd22576ab4d23f245da97f289a6e9f6056e pacemaker-libs-1.1.12-8.el6.i686.rpm d6c7f8f476eae3dcf309a819d35c9d4e80418a4cf87ff3e517055f3531ba0423 pacemaker-libs-devel-1.1.12-8.el6.i686.rpm 5b6b07857ae2a44302f64b4ac4d8b26560531db62ba298c30e60ef406cd78894 pacemaker-remote-1.1.12-8.el6.i686.rpm x86_64: 97941c874c36959055fba73fd79fdf2ee5b05d1caac15632fceba3970238612d pacemaker-1.1.12-8.el6.x86_64.rpm be3f7f9567695b466dcc551d513b10c4f817b6b19e8f5ac51459ea3f8782fe5c pacemaker-cli-1.1.12-8.el6.x86_64.rpm e6120456f95b38b3ad19042bdf2ef005e422843562165ab37159f221d5a90bc9 pacemaker-cluster-libs-1.1.12-8.el6.i686.rpm 340346cbcdf42de3274c7b00fbd35357edace18e7f8b8d4267925d03b3eaf299 pacemaker-cluster-libs-1.1.12-8.el6.x86_64.rpm 080b71574f382ed76d7b3ab1c8f9bb71fb0ae3f5c878e518b7e21cd81247ce4c pacemaker-cts-1.1.12-8.el6.x86_64.rpm 9e4b67aa05ea13c95722ab78084ce8db6bef31d57e2044cf42a7081df7c085da pacemaker-doc-1.1.12-8.el6.x86_64.rpm 0131990f953eccfcb347d23522444bd22576ab4d23f245da97f289a6e9f6056e pacemaker-libs-1.1.12-8.el6.i686.rpm 00cced58fb8fe4fc4b7a560d613684cbcd53abdf212b7ecd47696e5174d97c40 pacemaker-libs-1.1.12-8.el6.x86_64.rpm d6c7f8f476eae3dcf309a819d35c9d4e80418a4cf87ff3e517055f3531ba0423 pacemaker-libs-devel-1.1.12-8.el6.i686.rpm 1e57da59c3263eb97294b81877b6a2eac751fef8e99722c10a357d5cc76986f3 pacemaker-libs-devel-1.1.12-8.el6.x86_64.rpm ce5705c9f8c0e866b76c955f8b454a8fd32507328d6c379a16d9249c3d9708b3 pacemaker-remote-1.1.12-8.el6.x86_64.rpm Source: 222c7e65e93fcae17b8f0c881296fe2ff24b8574a496e947bde662f78e368fee pacemaker-1.1.12-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:40 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:40 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1250 CentOS 6 bind BugFix Update Message-ID: <20150726141240.GA33649@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1250 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1250.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4c61c270b0c70755a2d4aa84cc24925dae5f98b47c48020369003750b4c8afe7 bind-9.8.2-0.37.rc1.el6.i686.rpm 5c5a3f781450a24a2391b76adb47e3a1269dec9f2094310d7a5e3840f0173307 bind-chroot-9.8.2-0.37.rc1.el6.i686.rpm c178ff6b7a7ceef6aaac06ba15f5acf4ca2ef904a3220a52106566925281f09e bind-devel-9.8.2-0.37.rc1.el6.i686.rpm e3bf6408264a1c21b368b1f9b41a238f1767d4163b355971134ede0b47ca9387 bind-libs-9.8.2-0.37.rc1.el6.i686.rpm 7ccd72fa7dd319d0c9347358067f020d90040f9764e8a31bf47f1665a5f45f14 bind-sdb-9.8.2-0.37.rc1.el6.i686.rpm 24a3e44e20a946b83a4bdad82318be5efa9fe9ee0594707d5a16ea7004667baa bind-utils-9.8.2-0.37.rc1.el6.i686.rpm x86_64: 61c8310ab39894516247393375b534905718a3baa744b6a7d06add1d11ddc305 bind-9.8.2-0.37.rc1.el6.x86_64.rpm 1aba79c277e0317f56baa40063727f7110ad2ba57808e85715c6403e68421a02 bind-chroot-9.8.2-0.37.rc1.el6.x86_64.rpm c178ff6b7a7ceef6aaac06ba15f5acf4ca2ef904a3220a52106566925281f09e bind-devel-9.8.2-0.37.rc1.el6.i686.rpm e10e8e57b69efdb7565ed2a5481d565a44731f38f72d136e4ca869f97412916d bind-devel-9.8.2-0.37.rc1.el6.x86_64.rpm e3bf6408264a1c21b368b1f9b41a238f1767d4163b355971134ede0b47ca9387 bind-libs-9.8.2-0.37.rc1.el6.i686.rpm 35011023e1b7cff185cdd854b8a69995d77b5e4e33d68878c542c601fb24f878 bind-libs-9.8.2-0.37.rc1.el6.x86_64.rpm 2e4df3f4c1f34eb52b92a0b2a2defc9d7accb87dcf2e9a9022d52547fee5741a bind-sdb-9.8.2-0.37.rc1.el6.x86_64.rpm c09062bb471869bd5e9262779fb7e7d63aeecbf9eabf940ec4afc614451ffa5f bind-utils-9.8.2-0.37.rc1.el6.x86_64.rpm Source: 8f440ad3170b1e44817cd12f73aef7331b435972f8e79d16129ac8852093ccb0 bind-9.8.2-0.37.rc1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:41 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:41 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1334 CentOS 6 scap-security-guide BugFix Update Message-ID: <20150726141241.GA33731@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1334 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1334.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f673dbba04ed08e7168c4d3dad0b7a21ff17bdc90d1ca9d34e5da5ad038abbfb scap-security-guide-0.1.21-3.el6.noarch.rpm x86_64: f673dbba04ed08e7168c4d3dad0b7a21ff17bdc90d1ca9d34e5da5ad038abbfb scap-security-guide-0.1.21-3.el6.noarch.rpm Source: 617923792170d563f2279e95b2ff63113ba011672b14b1295e0e35ea238fb26a scap-security-guide-0.1.21-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:41 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:41 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1358 CentOS 6 libxcb BugFix Update Message-ID: <20150726141241.GA33839@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1358 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1358.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b1f3a5a35e6a941812b36b9218c5fea8b29cb7a81e710d3ddba44dd1866e0911 libxcb-1.9.1-3.el6.i686.rpm 52da4ce582c824662eb08bb6e5cd4960ebc7df064d7959dcc050af5f504516fc libxcb-devel-1.9.1-3.el6.i686.rpm 4f387c401f005865d6c3b53e893a6d61b5e0632d38261c4effa62c21fdb1da05 libxcb-doc-1.9.1-3.el6.noarch.rpm e8c410c70b7fe041a97f45bd5fe436c167033b6c39439d32b66b9bec79389e9a libxcb-python-1.9.1-3.el6.i686.rpm x86_64: b1f3a5a35e6a941812b36b9218c5fea8b29cb7a81e710d3ddba44dd1866e0911 libxcb-1.9.1-3.el6.i686.rpm 9b90dbdbeebcc969fba73ddafc4524e868fdeaef61222033ce6562bb3a9c4661 libxcb-1.9.1-3.el6.x86_64.rpm 52da4ce582c824662eb08bb6e5cd4960ebc7df064d7959dcc050af5f504516fc libxcb-devel-1.9.1-3.el6.i686.rpm 3b2d0324c2c9f2ff62ddd7f6ec9e7c7138d9ae6cb5abfc34b969d57cd6f64900 libxcb-devel-1.9.1-3.el6.x86_64.rpm 4f387c401f005865d6c3b53e893a6d61b5e0632d38261c4effa62c21fdb1da05 libxcb-doc-1.9.1-3.el6.noarch.rpm 5453e6374c866dd2a4acfb01ed05368dd187383f2aa8b891f7b0f5d6493d1537 libxcb-python-1.9.1-3.el6.x86_64.rpm Source: 5ee39de56b413ee513387102d6e433601cb92a72addcd2ce2d38caf083778df2 libxcb-1.9.1-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:42 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:42 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1435 CentOS 6 SDL BugFix Update Message-ID: <20150726141242.GA33937@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1435 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1435.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d4c66e10d05acbe82667e89d514b25005d00d5285eb2884148df0374c579b4c9 SDL-1.2.14-6.el6.i686.rpm d083b52f29d17815ffacf7dbdfb2e019ea59937ffe18e1ee9591e741e1049f47 SDL-devel-1.2.14-6.el6.i686.rpm 2355c6045eff8d868654f4f43c866e997bdd5d91b49678218a25279d2491e3ee SDL-static-1.2.14-6.el6.i686.rpm x86_64: d4c66e10d05acbe82667e89d514b25005d00d5285eb2884148df0374c579b4c9 SDL-1.2.14-6.el6.i686.rpm b159ccc3ac4d368e6ad24c672f118aa58a60269bab612ea9d0830f3700bd8cad SDL-1.2.14-6.el6.x86_64.rpm d083b52f29d17815ffacf7dbdfb2e019ea59937ffe18e1ee9591e741e1049f47 SDL-devel-1.2.14-6.el6.i686.rpm 7de524e1f80fb5f9101fc2d20cb0edbe57288ad37f1e3da0635b68e7bc6be81b SDL-devel-1.2.14-6.el6.x86_64.rpm 8603276d629d26e4bd332f379399dc2213e5dac439762ed9e9c21c84908f56f2 SDL-static-1.2.14-6.el6.x86_64.rpm Source: c78d1322f6c1ec93016772861412bd2103bffa9d2722142b7a7a243cea044d82 SDL-1.2.14-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:42 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:42 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1322 CentOS 6 virt-viewer BugFix Update Message-ID: <20150726141242.GA34017@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1322 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1322.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 91404ce7b263c76f9510dbf0d534cc19d269cd02681683c0137b4a1de3f7b058 virt-viewer-2.0-7.el6.i686.rpm x86_64: c07e93da647a02d0de656d15846597e629de23e3e74c5cb0546217f1b65ddd88 virt-viewer-2.0-7.el6.x86_64.rpm Source: 7ee85d9e800bcda63869ed85ac3ecf3708a1be0b28b3cc2d6c7e397c1ef4b943 virt-viewer-2.0-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:43 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:43 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1436 CentOS 6 mercurial BugFix Update Message-ID: <20150726141243.GA34121@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1436 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1436.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3bbbaae4bc02cdb3ad2a6267aa4420a810255a3dbde06e6513ceeeb1dbd18152 emacs-mercurial-1.4-4.el6.i686.rpm 29dc71c1a700563469b24ad7720aedda17a9c91e6cd12c2f4b2ce5d0c0afe935 emacs-mercurial-el-1.4-4.el6.i686.rpm 9d504a661c1c01dc991f7e78480b4552a2a9d6dc114ce60fff7f1c69240ade32 mercurial-1.4-4.el6.i686.rpm 7f5d1372233049e18ed4f0d85ba28bce2fa32334e94507782e471da9306743af mercurial-hgk-1.4-4.el6.i686.rpm x86_64: 5b612e71ac9c748729a36386fb0dd57ff7b58ff735919065630b1fc80dbb6535 emacs-mercurial-1.4-4.el6.x86_64.rpm 67fa1d78adfea2af03441495f2d0a15a8c48f283df8a952c87dffcb711868c0b emacs-mercurial-el-1.4-4.el6.x86_64.rpm 7ad23a26e18c6da0761fcb33b1b6388d575a0757355a124122fc1d4a5270a9e1 mercurial-1.4-4.el6.x86_64.rpm 6ad4836568eedaf89a9592fddc9316f091a9fa6753c37fc9419d01a7b25a7348 mercurial-hgk-1.4-4.el6.x86_64.rpm Source: d1a929b105006524486c636555f750c0b8f5c8cd0c7b856a10ac55fb7c038b0b mercurial-1.4-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:43 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:43 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1311 CentOS 6 hyperv-daemons BugFix Update Message-ID: <20150726141243.GA34235@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1311 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1311.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1db1eba2ece5a34e7226f75643d6114ff173e4940d17ecdf835ebcbfcac91788 hyperv-daemons-0-0.17.20150108git.el6.i686.rpm cf2a69cd781270941b63802004b516bbf3515ed111b243ad489aa9c16424794c hyperv-daemons-license-0-0.17.20150108git.el6.noarch.rpm 2e11456ff8ce150abed9b3973cb1e4ce50b20e390a9c2393d01fc81d9f7db99f hypervfcopyd-0-0.17.20150108git.el6.i686.rpm 89fa999f0f113b0d113787aae0b2e883fad460a1dd91e8e62d84b874ef8b49db hypervkvpd-0-0.17.20150108git.el6.i686.rpm 4d9faa676b3adaa8939590f263549a5e042e22bc86d58c22301aec503d44c4d2 hypervvssd-0-0.17.20150108git.el6.i686.rpm x86_64: d52f20e4b3b2c477a437bc572bf402ea0297f979e87a02b48f10da48f367e3bb hyperv-daemons-0-0.17.20150108git.el6.x86_64.rpm cf2a69cd781270941b63802004b516bbf3515ed111b243ad489aa9c16424794c hyperv-daemons-license-0-0.17.20150108git.el6.noarch.rpm 96373df61de41dce587462282d14158f04ac4973ec2f8014de99d7f5e779f08a hypervfcopyd-0-0.17.20150108git.el6.x86_64.rpm cd1889b3a5b33e1a3a3c4055f09388a958989d4971677a889a19a5ea12b65ffb hypervkvpd-0-0.17.20150108git.el6.x86_64.rpm 91951ccb4ed9bbcda1ac0776e36183eb90c1ca24efcaf02ba0569d0287ebfe74 hypervvssd-0-0.17.20150108git.el6.x86_64.rpm Source: 7e36c743a00a4873a3710de28c47dd020e27e1cb00cb0dd221cb77a1124234c2 hyperv-daemons-0-0.17.20150108git.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:44 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:44 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1461 CentOS 6 tomcat6 BugFix Update Message-ID: <20150726141244.GA34379@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1461 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1461.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5a6ab17d7a54169300df0f9e478ad5231f4573582d79fdd6813e5459332a4d77 tomcat6-6.0.24-90.el6.i686.rpm 814d6acdf2cb174b717a3e1e5d2fafff48360849ed734aeb1f77b9fdf2568424 tomcat6-admin-webapps-6.0.24-90.el6.i686.rpm ce18f4addba3e21446008940bb28b0d4985f7a3f8c15f03a20153175e009c7e8 tomcat6-docs-webapp-6.0.24-90.el6.i686.rpm 1d2ff6025d15d0c6e99a6ae6781f3abc12e81a578df3322e31a9f6e69e13fcb7 tomcat6-el-2.1-api-6.0.24-90.el6.i686.rpm 2ca6aa3420a33d91c5cc68884c588ddfffbfb281cd4ca7c6a19bcb05db172f0d tomcat6-javadoc-6.0.24-90.el6.i686.rpm 04f0b3dcbc922d5f50b7334ea07688f31ad92ffc0f56bd36e3d74f69c3cb32ff tomcat6-jsp-2.1-api-6.0.24-90.el6.i686.rpm a31bc70499279da4c3b5b85b9629ca4cf4edf74dfd123dc9cc2bea34bee9da42 tomcat6-lib-6.0.24-90.el6.i686.rpm dedc56eb35beafe2a62277d53c7c416f4a55e3a638fde47be3e1d609fa7b9c15 tomcat6-servlet-2.5-api-6.0.24-90.el6.i686.rpm 8389ec3362a97086ca3a1f68cabd3b6a8b7f2dad2ad47dd7837bc771c8d63392 tomcat6-webapps-6.0.24-90.el6.i686.rpm x86_64: 1ad62ab6411bd7cf265d7c071de39240578ef1bf5bbe11f7afe502c535287eb6 tomcat6-6.0.24-90.el6.x86_64.rpm 8afeb96d496a6ae50292b55de70ed70a283cd544b8f31a85ea6aa6f710fc994e tomcat6-admin-webapps-6.0.24-90.el6.x86_64.rpm 58b02f0e2a2f1b0022e7353e0d4630731de99500d776186dcf641e382799f667 tomcat6-docs-webapp-6.0.24-90.el6.x86_64.rpm c4b31fb1c48ec4dc3397569f73639a0fbc566baaa236eb80cad4bc3a48de8258 tomcat6-el-2.1-api-6.0.24-90.el6.x86_64.rpm 1c0c2448cd9c131ee7e08a2fec98509c93c6d0a39b5c083b0f24e94eac0a32cb tomcat6-javadoc-6.0.24-90.el6.x86_64.rpm 99c2cd1f12a1d1ec80d7ec5ff487df1f1d7efc05d1ee25bdb4b8b7e5fa6fc7c5 tomcat6-jsp-2.1-api-6.0.24-90.el6.x86_64.rpm aab350f3907e2ab6f610f5bb5630573c15904f11257c8b7612b677b1d2bbf940 tomcat6-lib-6.0.24-90.el6.x86_64.rpm d3135fd3baa1fe3647c430f42d8df92b7456b46343a6cc2605970078660e481f tomcat6-servlet-2.5-api-6.0.24-90.el6.x86_64.rpm c16728ac0a8b76291b517f790af4c8414ec42472efa26360659e6d643b73bc16 tomcat6-webapps-6.0.24-90.el6.x86_64.rpm Source: 29e2ad727291c07e344ab1fb1baae9a95100c43f7bda6ebb42822e79e0af23a0 tomcat6-6.0.24-90.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:45 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:45 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1258 CentOS 6 dhcp BugFix Update Message-ID: <20150726141245.GA34491@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1258 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1258.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c96384ec977606a26adce74c3039b91d29260866b1f5287b05e4c0c68c0d44ad dhclient-4.1.1-49.P1.el6.centos.i686.rpm cb06781544fcea0432057951035efebe75e8188348fca7f0d6b615a90cdf1ea6 dhcp-4.1.1-49.P1.el6.centos.i686.rpm 18c2efd2f0fcf6051fe918c4a13dd2c774758fa29689cb0a06d41d27aebfed0a dhcp-common-4.1.1-49.P1.el6.centos.i686.rpm 365c14b7200168e8123a5aa4a0835eef34926939f30f72978ad771dd21b8b6ea dhcp-devel-4.1.1-49.P1.el6.centos.i686.rpm x86_64: 8200e494743ce9eb352ad16ef7a4499326f67c6bcd9d6bd819ec1cc4a8696a1d dhclient-4.1.1-49.P1.el6.centos.x86_64.rpm 8e4a37c7db844995d81cb1329a5d691fc9da73f85f30fbacb5f6711a3ba3ec0e dhcp-4.1.1-49.P1.el6.centos.x86_64.rpm fdba2edd4dd54b580fdaeb8a7b717f39ad6110b78a83ddd9a26ed7770037168c dhcp-common-4.1.1-49.P1.el6.centos.x86_64.rpm 365c14b7200168e8123a5aa4a0835eef34926939f30f72978ad771dd21b8b6ea dhcp-devel-4.1.1-49.P1.el6.centos.i686.rpm 8a2d76795486821c0b60ad3700b52793bc7449a5cfdb954dfbe23b7d12472ae3 dhcp-devel-4.1.1-49.P1.el6.centos.x86_64.rpm Source: 419d84906d1a6ec305a6c03a4ff6dc8b04f8f1f8bfd10df710bbd40ec577631a dhcp-4.1.1-49.P1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:45 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:45 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1321 CentOS 6 linuxptp BugFix Update Message-ID: <20150726141245.GA34571@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1321 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1321.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 275efba70015e1b2ffafffd5b251ed167040ff3ff9db287978dca918b6b35a13 linuxptp-1.5-2.el6.i686.rpm x86_64: d704f19e0840cc7ae59b2539e24820896e7b9223bb5810d5aaa9c22a2e7bf04a linuxptp-1.5-2.el6.x86_64.rpm Source: 4bb65de55e62a880fe4cb4840b743b6776f5ef9beb2b5f92f4577053cdeed4ac linuxptp-1.5-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:46 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:46 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1438 CentOS 6 icu Enhancement Update Message-ID: <20150726141246.GA34679@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1438 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1438.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 09567efc40d0425d549938efe919b99541ac280fb31aaff63de89e1b740b60c4 icu-4.2.1-12.el6.i686.rpm a8d3de4e9e1f5416dee4ba14b8f34b6788e1b1dff9aeb5f115622e1f16130f83 libicu-4.2.1-12.el6.i686.rpm 835cc8e273791c365c5e2959d9a62cd0cd5b11ff346ef871eda25cce5f84ce7a libicu-devel-4.2.1-12.el6.i686.rpm 18d04450bd0f6fbe6aec1290311db4439078540e92ffdfb83527c74b45c5bb2f libicu-doc-4.2.1-12.el6.noarch.rpm x86_64: 99fa68cdbdb1a70ab50d24d924b55c7b81ec7ed439f961d3f9d8bfd77a1cec90 icu-4.2.1-12.el6.x86_64.rpm a8d3de4e9e1f5416dee4ba14b8f34b6788e1b1dff9aeb5f115622e1f16130f83 libicu-4.2.1-12.el6.i686.rpm 19b02eb8a923bc0dbd918ed5e9322ec8d45dcf78b0e26b5387a4a4fc1d675369 libicu-4.2.1-12.el6.x86_64.rpm 835cc8e273791c365c5e2959d9a62cd0cd5b11ff346ef871eda25cce5f84ce7a libicu-devel-4.2.1-12.el6.i686.rpm f3383e1ffd3a9ac668c447e9c0cc8298d52b403f23313e14645882af78a6c818 libicu-devel-4.2.1-12.el6.x86_64.rpm 18d04450bd0f6fbe6aec1290311db4439078540e92ffdfb83527c74b45c5bb2f libicu-doc-4.2.1-12.el6.noarch.rpm Source: 7ea1769c00eecc76422f71b216e2cbfff74514708629af37d3f05d1c0c5f4e3e icu-4.2.1-12.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1358 CentOS 6 libX11 BugFix Update Message-ID: <20150726141247.GA34779@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1358 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1358.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 590d5c1bb8eed3eba47d791fc1c329eef529503efbda7000281bb295363ee58d libX11-1.6.0-6.el6.i686.rpm 9da262442989cba688c453a4a035b91a1e7558bb1851447ff84e9d62d6cdac55 libX11-common-1.6.0-6.el6.noarch.rpm 0236b2bf53903e8cf9ec652c1171b30d53a33a2f9b968e5fccab31ab47944626 libX11-devel-1.6.0-6.el6.i686.rpm x86_64: 590d5c1bb8eed3eba47d791fc1c329eef529503efbda7000281bb295363ee58d libX11-1.6.0-6.el6.i686.rpm e59cac75d04e8453a7d17335028d6b26a281ffff692e691984cd064c71271b86 libX11-1.6.0-6.el6.x86_64.rpm 9da262442989cba688c453a4a035b91a1e7558bb1851447ff84e9d62d6cdac55 libX11-common-1.6.0-6.el6.noarch.rpm 0236b2bf53903e8cf9ec652c1171b30d53a33a2f9b968e5fccab31ab47944626 libX11-devel-1.6.0-6.el6.i686.rpm 01aa959e6180d263c8bbc2308c608c231296d1a8a51f48a22a4cd21bbab8de1e libX11-devel-1.6.0-6.el6.x86_64.rpm Source: 9b5206b80e8ea29ab744198329a3bcd6ca037ae13d9656cf55f3955ff14d90dc libX11-1.6.0-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1380 CentOS 6 initscripts BugFix Update Message-ID: <20150726141247.GA34874@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1380 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1380.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4bb927d72cd4787c25cff4a8ea1bc5ff6a8cade7c2583a27b7c7543d060f3e26 debugmode-9.03.49-1.el6.centos.i686.rpm 78dd001347715605b02cfcb79d7c9cf9a5914416af113ddd98bea877233d9c54 initscripts-9.03.49-1.el6.centos.i686.rpm x86_64: 7057067256b44f2144cfe1ac1ae7d4b014ce61cda507f103a180a3ca35aabc9c debugmode-9.03.49-1.el6.centos.x86_64.rpm 7af35a86b7006fb934016094a6fdf9404049c6c1471983efe4852a63ac00e63c initscripts-9.03.49-1.el6.centos.x86_64.rpm Source: d3f6e34c5382c1e0566cf45bb6e865ae7c870d3e43047f67a34275a983dfdb11 initscripts-9.03.49-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1295 CentOS 6 man-pages-overrides BugFix Update Message-ID: <20150726141248.GA34956@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1295 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1295.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 46b476f0ec9ef98d8c60ecb6f306d96e6c0a179f722ca85b80c1d5da8595c3c7 man-pages-overrides-6.7.5-1.el6.noarch.rpm x86_64: 46b476f0ec9ef98d8c60ecb6f306d96e6c0a179f722ca85b80c1d5da8595c3c7 man-pages-overrides-6.7.5-1.el6.noarch.rpm Source: cb7fb035dd58946ecfb7af327bdc6f5922c4ae154708367f5a2a88ba85cf72c4 man-pages-overrides-6.7.5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1342 CentOS 6 nfs-utils BugFix Update Message-ID: <20150726141248.GA35036@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1342 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1342.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fc7d79e629cbecdd86ed17c14213d27a4892782c8fa7f66d4295c9f0d79283a5 nfs-utils-1.2.3-64.el6.i686.rpm x86_64: 092d6267666f867699026f3f94cdd348437e17b410fe2045ef322db3b80596bb nfs-utils-1.2.3-64.el6.x86_64.rpm Source: 6f83254a2cd27232731ad5a1f8f9d7210eae91ab61d17f031cf77f9d98470b1a nfs-utils-1.2.3-64.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1255 CentOS 6 mdadm BugFix Update Message-ID: <20150726141249.GA35116@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1255 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1255.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8bb66b39dbdece4667d1fcaedcd9997f2166aed49b99414ce2c5f6d036561fd0 mdadm-3.3.2-5.el6.i686.rpm x86_64: 79194594a4cb3397fa952a29357e5ee6cf386dcd7395dd6216d610a7bab6c504 mdadm-3.3.2-5.el6.x86_64.rpm Source: dc854ffc97cb7bf6d69751066c8195170f4e1ff7eac6f07204fe5189223f895c mdadm-3.3.2-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:0683 CentOS 6 glusterfs BugFix Update Message-ID: <20150726141249.GA35213@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:0683 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0683.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 48179394246e601929d50323d06541609b976f89cabb299ac9dece8cae41eb6c glusterfs-3.6.0.54-1.el6.x86_64.rpm dfcb361558840e463c3481a883cadc321defd81868e808f598c5846b28c5da26 glusterfs-api-3.6.0.54-1.el6.x86_64.rpm 485a25d7b033b0426751213366a3ff4ebb5677e8b698ba98a38fffbf0dd2b310 glusterfs-api-devel-3.6.0.54-1.el6.x86_64.rpm be00b5877d0924e6d4f1f0846c687b6c3adbb9e6faff11c2177e2da6ebbaeefe glusterfs-cli-3.6.0.54-1.el6.x86_64.rpm 00b0a4825f9d5c67c8e0bd73646d57d46c736cfd0a931f5041fb66231f311a09 glusterfs-devel-3.6.0.54-1.el6.x86_64.rpm 92d02586adc78ac0135aa3e76826de9e9d1b5bc6431a955358c7656cc558ed34 glusterfs-fuse-3.6.0.54-1.el6.x86_64.rpm e0854d2ae530e796ab3deac11b63ace7fcf04203c6700e83cdd52738a470fae4 glusterfs-libs-3.6.0.54-1.el6.x86_64.rpm d486f396129f0c8cf611445f24523735bf15abf299085e4336391d07f74e2472 glusterfs-rdma-3.6.0.54-1.el6.x86_64.rpm Source: da1e635bd805adf6004de39f9b580d6514bedd21a7454e44a80d6207fd95ccff glusterfs-3.6.0.54-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:50 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:50 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1312 CentOS 6 nfs-utils-lib BugFix Update Message-ID: <20150726141250.GA35303@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1312 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1312.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e2ed496814a359d55d8188cde222f50ce2ee60ce02a6b66a4af8e6bde4e77b90 nfs-utils-lib-1.1.5-11.el6.i686.rpm 58ac709115bcaab65a150e6b7bb5017b9339151b3df282eb2d17894e8a1d5d25 nfs-utils-lib-devel-1.1.5-11.el6.i686.rpm x86_64: e2ed496814a359d55d8188cde222f50ce2ee60ce02a6b66a4af8e6bde4e77b90 nfs-utils-lib-1.1.5-11.el6.i686.rpm 72361e270d3e7af7abb64c4888447c87b0cf992e06533c6a000ad1317f373c88 nfs-utils-lib-1.1.5-11.el6.x86_64.rpm 58ac709115bcaab65a150e6b7bb5017b9339151b3df282eb2d17894e8a1d5d25 nfs-utils-lib-devel-1.1.5-11.el6.i686.rpm 847ff3e3871d65f77679e4384fb1ee85f0033bd09ee1f6a7caf6dceec2e85ee4 nfs-utils-lib-devel-1.1.5-11.el6.x86_64.rpm Source: 840fadce453ebfc22d6364f09c7dd172749a7d35602ca02908d9629d74c7b713 nfs-utils-lib-1.1.5-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:50 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:50 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1292 CentOS 6 openldap BugFix Update Message-ID: <20150726141250.GA35417@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1292 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1292.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7d5585c5a646c520173de06eb81a0b794c26feca39e8f6dca1dc2438179b4f80 openldap-2.4.40-5.el6.i686.rpm 6fb81acccd53ac5413442d2fe4eaf965e020a67ab67246a01759e09a1a89c737 openldap-clients-2.4.40-5.el6.i686.rpm 438ae022fbad95986b8d514f092012566df3b0bcbe08d7446ecbc986c860a687 openldap-devel-2.4.40-5.el6.i686.rpm 13fe7294826e2c0f3f17f0ebb693ed78ed4760fa29ae6b395ce206aa315bdd79 openldap-servers-2.4.40-5.el6.i686.rpm 0db989de4ba24b3cf277ba71e2174b9c52f64db643fdb665bc926b1dabef43a2 openldap-servers-sql-2.4.40-5.el6.i686.rpm x86_64: 7d5585c5a646c520173de06eb81a0b794c26feca39e8f6dca1dc2438179b4f80 openldap-2.4.40-5.el6.i686.rpm 8e1045cdf0c7bf79aeb009115b221ca74635ac89fa8949533641e56715ae4850 openldap-2.4.40-5.el6.x86_64.rpm 0c8e7639575627bd4263a808f2de6102d9cc32185933e4b6f78ec5763dfb7b75 openldap-clients-2.4.40-5.el6.x86_64.rpm 438ae022fbad95986b8d514f092012566df3b0bcbe08d7446ecbc986c860a687 openldap-devel-2.4.40-5.el6.i686.rpm 3c57b3f37c9fd48bb12f1f6b1c27ab72cb1e1e16452e686f3a13986c18421d81 openldap-devel-2.4.40-5.el6.x86_64.rpm b783b54bdf1a6603e53c35e623d690cb6f27215a54a234cdc68f803a4ce93f9a openldap-servers-2.4.40-5.el6.x86_64.rpm 1e03960434257d01d9f7780704b86f8884e9e5172a893a9729e5be4d7de1bda1 openldap-servers-sql-2.4.40-5.el6.x86_64.rpm Source: cd4023c643e70f76eb52a882f5aac2dcfa7c13850a1afcf9c738bce907021421 openldap-2.4.40-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:51 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:51 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1257 CentOS 6 NetworkManager BugFix Update Message-ID: <20150726141251.GA35532@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1257 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1257.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e52d1c43a607ac83836b591c5101e15a44d58633045662377db428da1065e571 NetworkManager-0.8.1-99.el6.i686.rpm 539f70bc637f4423c711346b67a39495f4f674fedc58671372af3bf571123bd1 NetworkManager-devel-0.8.1-99.el6.i686.rpm 9cb342f360c70870d27c2682f8df4749ebbf5d16e25273db5d97d2c2643b5a08 NetworkManager-glib-0.8.1-99.el6.i686.rpm 3955db86050f3a62e21106e46934711a3564ea94da2774933b415b4b48c82117 NetworkManager-glib-devel-0.8.1-99.el6.i686.rpm 866422900643948ef0c6711d29c6b803f9b168702ae92ecca4d234605cdeb691 NetworkManager-gnome-0.8.1-99.el6.i686.rpm x86_64: 72d735713acde9cf068cd9550c5318b91974b72048601edd61bcd3914dad684b NetworkManager-0.8.1-99.el6.x86_64.rpm 539f70bc637f4423c711346b67a39495f4f674fedc58671372af3bf571123bd1 NetworkManager-devel-0.8.1-99.el6.i686.rpm c2a664d5ef1742304cf5512591283b2ee1def8f448de28b800e9f0ede04d4611 NetworkManager-devel-0.8.1-99.el6.x86_64.rpm 9cb342f360c70870d27c2682f8df4749ebbf5d16e25273db5d97d2c2643b5a08 NetworkManager-glib-0.8.1-99.el6.i686.rpm b111ebb07b446f5758c8f86fc3d8043b7388da1c0d196e57e7fad0368fee6719 NetworkManager-glib-0.8.1-99.el6.x86_64.rpm 3955db86050f3a62e21106e46934711a3564ea94da2774933b415b4b48c82117 NetworkManager-glib-devel-0.8.1-99.el6.i686.rpm c94908a12666f113045bcd532e64f9f12ea4616dbf34435af3fc18b8bfc00d39 NetworkManager-glib-devel-0.8.1-99.el6.x86_64.rpm 750bee6e56e3a2892ef6c1b3955e6000a23a774ca73316cea80e1068453c663c NetworkManager-gnome-0.8.1-99.el6.x86_64.rpm Source: 99b09188df79323bfa0f3d7ff13ca9cdec60912384249a9adf5bbacd2648f3f9 NetworkManager-0.8.1-99.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:51 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:51 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1454 CentOS 6 luci BugFix Update Message-ID: <20150726141251.GA35619@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1454 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1454.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 37e17134904bbcfd5271f987dd400216ac4fd7e95550704fbac2aa22791a5ef5 luci-0.26.0-70.el6.centos.i686.rpm x86_64: 5c5504633a9728fd63605aa4bbbb608e5b7535ee7f0b821eb73f50da1546256c luci-0.26.0-70.el6.centos.x86_64.rpm Source: bbd428f51ed78c4f75d3cdf8a6e83448ae7808504b263131ec5a656ba0f953ec luci-0.26.0-70.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1314 CentOS 6 squid BugFix Update Message-ID: <20150726141252.GA35699@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1314 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1314.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6452fd334b2b087e4223c9be7ffc7d7c36edfa4571fb6de72cde91a3210a1a04 squid-3.1.23-9.el6.i686.rpm x86_64: ecffe1f6640846ab6457f82880f4fcb4bef8861ab15a413be2d734411b8d4224 squid-3.1.23-9.el6.x86_64.rpm Source: d60b83167f42c783a12b47d3ea333734d782aa5925e3be088862edaedaeac25a squid-3.1.23-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:56 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1437 CentOS 6 cpupowerutils Enhancement Update Message-ID: <20150726141256.GA35898@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1437 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1437.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: dd69cf11306caad4697f724051a73fd529d16111678dec6c463e815ada59ac7b cpupowerutils-1.2-7.el6.i686.rpm fb6685bcb23c75dcd47208d46b8699d3d787a55d9638a6951264e4eb9f770fff cpupowerutils-devel-1.2-7.el6.i686.rpm x86_64: dd69cf11306caad4697f724051a73fd529d16111678dec6c463e815ada59ac7b cpupowerutils-1.2-7.el6.i686.rpm 59f8c5917bce26e1a23fbbf074c2ca469d76a799eab791decc1d3a4948a919d7 cpupowerutils-1.2-7.el6.x86_64.rpm fb6685bcb23c75dcd47208d46b8699d3d787a55d9638a6951264e4eb9f770fff cpupowerutils-devel-1.2-7.el6.i686.rpm d13728a1812db39b09626811d169d67244bf272024081c399988191891206163 cpupowerutils-devel-1.2-7.el6.x86_64.rpm Source: ce1eed0a5e3745682a2a136403d1592b1e3c8ab03eabf1b147baa0f8a8f28310 cpupowerutils-1.2-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:56 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1279 CentOS 6 irqbalance BugFix Update Message-ID: <20150726141256.GA35978@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1279 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1279.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 03623d24c2ce5fc48d1df2138663fdf2afc34e10dace87feab297eecbb548076 irqbalance-1.0.7-5.el6.i686.rpm x86_64: 248d828dfd1eb7a2ee4eca848c417224e3d13e82879c17e45356c428f4e43583 irqbalance-1.0.7-5.el6.x86_64.rpm Source: 095c9c19f3fd00731121eb38bf147769669049ac3dd8d36b0e6f2622f937df4f irqbalance-1.0.7-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:57 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:57 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1317 CentOS 6 openscap BugFix Update Message-ID: <20150726141257.GA36135@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1317 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1317.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4e8c9f6342da69af85d747c0d8e9cbf7c2ab91487dddfd7b8a4bcf5fbf72f96a openscap-1.0.10-3.el6.centos.i686.rpm 7b7ac032897ea2e813c00c80057342c748c303fa1e613d70b400195eb38e9dea openscap-content-1.0.10-3.el6.centos.noarch.rpm 3a8e632d4c247df0a535afad108c1db5d67b0e626bde246613f62d90fd61b964 openscap-devel-1.0.10-3.el6.centos.i686.rpm c8bba6edc823287694f9618995010266a586df4aa7cfb844ebb21ab77b1f6248 openscap-engine-sce-1.0.10-3.el6.centos.i686.rpm 9e8fff69f41254052938752d0e7d8f3e2cae39a01db99a66fa70e373cf30ed3f openscap-engine-sce-devel-1.0.10-3.el6.centos.i686.rpm 9f884b4481e00b5a2ed2c56ee6d40a7de427f86469864d164a1257d8a71fd560 openscap-extra-probes-1.0.10-3.el6.centos.i686.rpm 189bfc9b98d6a2e6aab892a3f5335fb4eeb6ebf26deb65be96bd5ac385eb21cc openscap-python-1.0.10-3.el6.centos.i686.rpm 0b22430287bf2c3bb36271405478bbe6b12581ebabab1ffcfa17cace4b230984 openscap-scanner-1.0.10-3.el6.centos.i686.rpm bfe7584d9d83053fbc35276fcd32a6d6fbcc46d1f015f65d651d9a7b78183583 openscap-utils-1.0.10-3.el6.centos.i686.rpm x86_64: 4e8c9f6342da69af85d747c0d8e9cbf7c2ab91487dddfd7b8a4bcf5fbf72f96a openscap-1.0.10-3.el6.centos.i686.rpm e41e39050e96383e9667598f27379d875655c633b81586c8d6d581daf147bf8e openscap-1.0.10-3.el6.centos.x86_64.rpm 7b7ac032897ea2e813c00c80057342c748c303fa1e613d70b400195eb38e9dea openscap-content-1.0.10-3.el6.centos.noarch.rpm 3a8e632d4c247df0a535afad108c1db5d67b0e626bde246613f62d90fd61b964 openscap-devel-1.0.10-3.el6.centos.i686.rpm 5b6fa36af76e263a9ce5a2444a623881d243f2f7c22647ef62cb864510a477e4 openscap-devel-1.0.10-3.el6.centos.x86_64.rpm c8bba6edc823287694f9618995010266a586df4aa7cfb844ebb21ab77b1f6248 openscap-engine-sce-1.0.10-3.el6.centos.i686.rpm ae4b64b2da07ba62148c84118dd0e8caf98bee2606b78f102cf071ac835f17bc openscap-engine-sce-1.0.10-3.el6.centos.x86_64.rpm 9e8fff69f41254052938752d0e7d8f3e2cae39a01db99a66fa70e373cf30ed3f openscap-engine-sce-devel-1.0.10-3.el6.centos.i686.rpm 28a1e2c7f73f37a1f645d625473c6a9507ea62b97365fd4f9d1885672619037c openscap-engine-sce-devel-1.0.10-3.el6.centos.x86_64.rpm d7d11b03530e28b4c2ee81f0db749d1bf7d262fb43328760902d059eb6b7f59d openscap-extra-probes-1.0.10-3.el6.centos.x86_64.rpm 1ea30d667ec8ac11a7dc274e89a3e626b2fb6572371067953f7a67610024570b openscap-python-1.0.10-3.el6.centos.x86_64.rpm 44af12af545e52135856069b345697910f2238bab524b3b36b3c3a4e64393173 openscap-scanner-1.0.10-3.el6.centos.x86_64.rpm 2c3d678a186b326f9a4347ea36323093c324852603b7e358a63fc344765bfe52 openscap-utils-1.0.10-3.el6.centos.x86_64.rpm Source: 10487bf8b9969854fba7ea0f3f9e4e56a72cf4764978b335d224d1af5d941d1a openscap-1.0.10-3.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1273 CentOS 6 zsh BugFix Update Message-ID: <20150726141258.GA36230@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1273 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1273.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d352d0563a2d3d38185ab2e181b1998193226be831fa51647d76c1a9aa5d4f17 zsh-4.3.11-4.el6.centos.i686.rpm f6d1bebeab48fd8aac319accd978ba6090e1ac1ef0fa36d940efc8c2c930b3cf zsh-html-4.3.11-4.el6.centos.i686.rpm x86_64: c4a3081716acc9c6b6699f48c301d8170e7181fbe53c85f78d75310f0c34c6d4 zsh-4.3.11-4.el6.centos.x86_64.rpm 8e67f430e60b38cee7d5907203387d6d278a22deb4839ca1be530b12ec8b0b00 zsh-html-4.3.11-4.el6.centos.x86_64.rpm Source: b6c4e3e4ef30c0b05cf48c154c40969d404a3cd4437b58b5ecd8a5f9ea2f1dda zsh-4.3.11-4.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1379 CentOS 6 certmonger BugFix Update Message-ID: <20150726141258.GA36310@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1379 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1379.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 789c4715d38c8e2d0888058c609120e091f5baf0de69da3f3726aac0773c5c2e certmonger-0.77.5-1.el6.i686.rpm x86_64: a3598b9244085fcf976448c5e51583581a77b151da664751853912ed7934dc55 certmonger-0.77.5-1.el6.x86_64.rpm Source: a36e87c813d867a80645d6170e816f07a245a5dd4e0d1f810d77feaab795090c certmonger-0.77.5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:59 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1360 CentOS 6 policycoreutils BugFix Update Message-ID: <20150726141259.GA36423@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1360 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1360.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c62af56df004d7f3c90544b7e5c470307d2768babcf7e175824684bf1067dd71 policycoreutils-2.0.83-24.el6.i686.rpm ba02bf16df9187d24439ac8406c0b985df9c54987aae452e51c1906ebba874b8 policycoreutils-gui-2.0.83-24.el6.i686.rpm c630cee9d9b57b7f5428b4070f2ab268aa34199e39f550541db2cafaf654f4d0 policycoreutils-newrole-2.0.83-24.el6.i686.rpm eb195d27d01e9afa88de91fbedbe303883d165c5b742327f0c55e3bacf84d410 policycoreutils-python-2.0.83-24.el6.i686.rpm 5392ff975269fd3a3701ebf2782cbb30ac448c7cd944b861b435a852f4662a4e policycoreutils-sandbox-2.0.83-24.el6.i686.rpm x86_64: 1be66e330e4effe73d9bdc27e03d048f1e13a1efc0da66b4286e0aabc4b5e533 policycoreutils-2.0.83-24.el6.x86_64.rpm ec2f55f4693b0aea3979c25028468f7a93aa28b00097a8b2cd4c31130e59fc5f policycoreutils-gui-2.0.83-24.el6.x86_64.rpm b1f90d944e64c793b5b1727cc05806c8ff92fb36791604b5492b070b7e8d82f4 policycoreutils-newrole-2.0.83-24.el6.x86_64.rpm ef95b80471f72290d52f5d3ff1d452fd0112111d4073f7288e4e341e5cb8a0d1 policycoreutils-python-2.0.83-24.el6.x86_64.rpm e75f0b3209dd09f6cada958e259807818be6c6607714a789a9ed8a8d3535617c policycoreutils-sandbox-2.0.83-24.el6.x86_64.rpm Source: 31be00ea6f1293725cb948085002475cfd0b80e1c66ef0841afbe1f640c17c08 policycoreutils-2.0.83-24.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:59 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1420 CentOS 6 clufter Enhancement Update Message-ID: <20150726141259.GA36543@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1420 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1420.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a998b025a8068cc392df49b63f6b3e1ed3344518c1ae93326786420cd9293a33 clufter-cli-0.11.2-1.el6.noarch.rpm 1476cbc0d8d076e4b6136fd52e367cb685c4b04fa7ef7baaa8bf3d34728d542f clufter-lib-ccs-0.11.2-1.el6.noarch.rpm a1c8e1ec1a97f9d5c13e784f9002e97290b6bc027ddc4d3eb57867d9b7550677 clufter-lib-general-0.11.2-1.el6.noarch.rpm 3e9dfd4ce4fcf9c9133894b6766fdb63e412e63f5e56b40e36b8c84c1ae09123 clufter-lib-pcs-0.11.2-1.el6.noarch.rpm 5b69778ce17319b573b7ce2ec615841163457845dd2bfdbe9e55087c3f76abf8 python-clufter-0.11.2-1.el6.i686.rpm x86_64: a998b025a8068cc392df49b63f6b3e1ed3344518c1ae93326786420cd9293a33 clufter-cli-0.11.2-1.el6.noarch.rpm 1476cbc0d8d076e4b6136fd52e367cb685c4b04fa7ef7baaa8bf3d34728d542f clufter-lib-ccs-0.11.2-1.el6.noarch.rpm a1c8e1ec1a97f9d5c13e784f9002e97290b6bc027ddc4d3eb57867d9b7550677 clufter-lib-general-0.11.2-1.el6.noarch.rpm 3e9dfd4ce4fcf9c9133894b6766fdb63e412e63f5e56b40e36b8c84c1ae09123 clufter-lib-pcs-0.11.2-1.el6.noarch.rpm 5423f0f75e3d58c8d6733a6da80998a42b6b655876a8843a461f9a82de7fdf57 python-clufter-0.11.2-1.el6.x86_64.rpm Source: 2c89679b19255d07e182d9fe5fff2ff7192f81d5a2a44644bb96c34913d7f2f7 clufter-0.11.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:00 +0000 Subject: [CentOS-CR-announce] CESA-2015:1439 Low CentOS 6 wpa_supplicant Security Update Message-ID: <20150726141300.GA36623@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1439 Low Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1439.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e7488ec9ac991f260b3815c3d498e25397260b5f252f6b4e270e5d357e044556 wpa_supplicant-0.7.3-6.el6.i686.rpm x86_64: 58a55c4bcf1444dc5cb84bc8746e0657abac164ac7cfee4e4bf43538199d7d4f wpa_supplicant-0.7.3-6.el6.x86_64.rpm Source: 78b9fbf82922207b074d4c31ce9551ca8afab8c4d1f9a3f9665582fa7055b70f wpa_supplicant-0.7.3-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1271 CentOS 6 kexec-tools BugFix Update Message-ID: <20150726141300.GA36711@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1271 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1271.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 95e7af02b16ec3d378b8a7f2f234723f7392eac46dd69252803aa514a5f02671 kexec-tools-2.0.0-286.el6.i686.rpm 6790dfd758515b3033eba54cca42d0c5da9e5dc8f5cdded65052c8a285a0e276 kexec-tools-eppic-2.0.0-286.el6.i686.rpm x86_64: 0a09790f48f6ceba2fe61f7bed300bd17e4fc894edb475206de0af70091f3689 kexec-tools-2.0.0-286.el6.x86_64.rpm 0bda876cf4020983700921eff4bec6441e32174b1c1d2e5518d1ebba5a7d021e kexec-tools-eppic-2.0.0-286.el6.x86_64.rpm Source: b32eaeaaa06000d8870611e78b81304826fbb810fe8f83fddb65498baa21188a kexec-tools-2.0.0-286.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:01 +0000 Subject: [CentOS-CR-announce] CESA-2015:1347 Moderate CentOS 6 pki-core Security Update Message-ID: <20150726141301.GA36899@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1347 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1347.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 38d571f582989a5f6ee600291578d5f940696868c4eb4cf8c2ba9bbee73c899a pki-ca-9.0.3-43.el6.noarch.rpm 874ddf40223e61142a34abd8bf31fb74c072c31a51a9cdfa4b0f9599475f4be8 pki-common-9.0.3-43.el6.noarch.rpm a66827ee0cd0a5019f6e6762710039c5bebe5d5a344ac80ed768baea407b0fca pki-common-javadoc-9.0.3-43.el6.noarch.rpm 583baca867073f34e6ffee4707714c4f963770e34f717b5d687c7dc810db2ad4 pki-java-tools-9.0.3-43.el6.noarch.rpm 40559fefa1ce03369bf98c7d36780726afcfdddc2013109a53143a0f3f0ee6f5 pki-java-tools-javadoc-9.0.3-43.el6.noarch.rpm 65843854531e62d4f284240f97e02ac60f3759c28d1a50074f3b91d66c04ad41 pki-native-tools-9.0.3-43.el6.i686.rpm 0cbe79870317c2fbe0ebe9314762fa76893a81ffbd9804b1bdb227b356e064bf pki-selinux-9.0.3-43.el6.noarch.rpm fdf364bca0b975c91ab4e6c9ae98aa35313e6193ef3611fcfc96a0e0da3e4f87 pki-setup-9.0.3-43.el6.noarch.rpm 241545fe5d00ff693f1b40fda4fe21b4e70ede593989bb433dafcfa4483aa5fd pki-silent-9.0.3-43.el6.noarch.rpm 69e5a62c82f20223f552b9f1209e7128c9adbb576fa0f9a58dd6f323befe79fb pki-symkey-9.0.3-43.el6.i686.rpm fb5fcd0f049466cd691d8b84ed9eeebd1e08229c882182c39838535a2c48162a pki-util-9.0.3-43.el6.noarch.rpm b4b850be72df8c12e5be510b3ff593ebbdc253632febfd6bda894fa4cafa8c0c pki-util-javadoc-9.0.3-43.el6.noarch.rpm x86_64: 38d571f582989a5f6ee600291578d5f940696868c4eb4cf8c2ba9bbee73c899a pki-ca-9.0.3-43.el6.noarch.rpm 874ddf40223e61142a34abd8bf31fb74c072c31a51a9cdfa4b0f9599475f4be8 pki-common-9.0.3-43.el6.noarch.rpm a66827ee0cd0a5019f6e6762710039c5bebe5d5a344ac80ed768baea407b0fca pki-common-javadoc-9.0.3-43.el6.noarch.rpm 583baca867073f34e6ffee4707714c4f963770e34f717b5d687c7dc810db2ad4 pki-java-tools-9.0.3-43.el6.noarch.rpm 40559fefa1ce03369bf98c7d36780726afcfdddc2013109a53143a0f3f0ee6f5 pki-java-tools-javadoc-9.0.3-43.el6.noarch.rpm 0dd19a43412009af9963c33806d6533635fc3ef636eca52894d06cc758729c66 pki-native-tools-9.0.3-43.el6.x86_64.rpm 0cbe79870317c2fbe0ebe9314762fa76893a81ffbd9804b1bdb227b356e064bf pki-selinux-9.0.3-43.el6.noarch.rpm fdf364bca0b975c91ab4e6c9ae98aa35313e6193ef3611fcfc96a0e0da3e4f87 pki-setup-9.0.3-43.el6.noarch.rpm 241545fe5d00ff693f1b40fda4fe21b4e70ede593989bb433dafcfa4483aa5fd pki-silent-9.0.3-43.el6.noarch.rpm e12846b7c277e42c130c5e1c3250233bb18dcc3b2c87d214bfbc7af1495ff283 pki-symkey-9.0.3-43.el6.x86_64.rpm fb5fcd0f049466cd691d8b84ed9eeebd1e08229c882182c39838535a2c48162a pki-util-9.0.3-43.el6.noarch.rpm b4b850be72df8c12e5be510b3ff593ebbdc253632febfd6bda894fa4cafa8c0c pki-util-javadoc-9.0.3-43.el6.noarch.rpm Source: fccca8edfb8e7c8cc3f9c7cec51c55ec5fd651c9a84a6a16043e07fd91323e41 pki-core-9.0.3-43.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1441 CentOS 6 numad BugFix Update Message-ID: <20150726141301.GA36979@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1441 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1441.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 058db794c4e2df65c03e719cfd3a0354afc50ea67549ef0e229fd00ca4c87d04 numad-0.5-12.20150602git.el6.i686.rpm x86_64: b2b83fc4a4d3de99f6a8f2f2a897f1923f653855d07ee79a80c6a97a63472e68 numad-0.5-12.20150602git.el6.x86_64.rpm Source: 0316c92f82d275acd133faad1a636c7224922c6faff332901ed1686ce6a5cffe numad-0.5-12.20150602git.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:02 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:02 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1372 CentOS 6 python-virtinst BugFix Update Message-ID: <20150726141302.GA37061@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1372 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1372.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4453fbc7a411aa5f145d8eb4b707b57815ee9dee52abd4109ba446ebd50a3033 python-virtinst-0.600.0-29.el6.noarch.rpm x86_64: 4453fbc7a411aa5f145d8eb4b707b57815ee9dee52abd4109ba446ebd50a3033 python-virtinst-0.600.0-29.el6.noarch.rpm Source: 5fcdc3e6366ea101dfeadab04bac25e2c7a9e6e0ed50ae752866c48c0f2fb601 python-virtinst-0.600.0-29.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1384 CentOS 6 yum BugFix Update Message-ID: <20150726141303.GA37160@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1384 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1384.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a5d500250993878961c304dac82e03cdde5fef7e39da6627545f912d2857d4fa yum-3.2.29-69.el6.centos.noarch.rpm 6ea091ea4f276427e7041937ac1b9bc25df7dc48a1e67c11e886b428208e7dbb yum-cron-3.2.29-69.el6.centos.noarch.rpm x86_64: a5d500250993878961c304dac82e03cdde5fef7e39da6627545f912d2857d4fa yum-3.2.29-69.el6.centos.noarch.rpm 6ea091ea4f276427e7041937ac1b9bc25df7dc48a1e67c11e886b428208e7dbb yum-cron-3.2.29-69.el6.centos.noarch.rpm Source: 74b6f4e621c0913e116c91c8d08ce514398587c830f2fb7ab4ef41bfbae8eda6 yum-3.2.29-69.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1259 CentOS 6 bind-dyndb-ldap BugFix Update Message-ID: <20150726141304.GA37374@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1259 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1259.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b9324e1fdc4ee7270470108451f7b3a7330bd001201c4da074dd10cbfcf690a2 bind-dyndb-ldap-2.3-8.el6.i686.rpm x86_64: 24d668c46043e456d13a3322a53dc4b3eb3b17f1b399f9c0c5e4f689e4731f29 bind-dyndb-ldap-2.3-8.el6.x86_64.rpm Source: e43ffbdd64d4301c66539b0759ef33e37c4eb9bf6af65758e812e4c57fecf8a7 bind-dyndb-ldap-2.3-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1382 CentOS 6 udev BugFix Update Message-ID: <20150726141304.GA37490@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1382 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1382.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fb2e45aa4ed0258d819d8171e5f244187ca6d998a1cc460a0ed1d08c9ba9aff7 libgudev1-147-2.63.el6.i686.rpm 3333ec5976eee663d87ac93047c8c6b42c6dadcdf3255aa6a3f125f33dd2270a libgudev1-devel-147-2.63.el6.i686.rpm d2cdac4bfa95a6396c0c02f829d9b7570a5f2523dee2099ec2527e8ad680f968 libudev-147-2.63.el6.i686.rpm 5a5776f677becbb6cf860d45ae84acfee1aec9b057b96fbc19d3b77071bcfb8f libudev-devel-147-2.63.el6.i686.rpm c2d84756a4f0017dc0b8a27f7848f8bcca156437c0384bfef1f33932d4be7c84 udev-147-2.63.el6.i686.rpm x86_64: fb2e45aa4ed0258d819d8171e5f244187ca6d998a1cc460a0ed1d08c9ba9aff7 libgudev1-147-2.63.el6.i686.rpm 9c5d0f75afab409a17c90e36df0de5d566f3cd29517a60d1dddc623c7c96c154 libgudev1-147-2.63.el6.x86_64.rpm 3333ec5976eee663d87ac93047c8c6b42c6dadcdf3255aa6a3f125f33dd2270a libgudev1-devel-147-2.63.el6.i686.rpm 84ef419b22091801934b9865fc046ca54bf871d3ee59d0ce7ed96726bbe57ab8 libgudev1-devel-147-2.63.el6.x86_64.rpm d2cdac4bfa95a6396c0c02f829d9b7570a5f2523dee2099ec2527e8ad680f968 libudev-147-2.63.el6.i686.rpm 91b8485b2fa70d97c7afec8791200d55a4206bb842a7c8181cf39e02ea7a54d3 libudev-147-2.63.el6.x86_64.rpm 5a5776f677becbb6cf860d45ae84acfee1aec9b057b96fbc19d3b77071bcfb8f libudev-devel-147-2.63.el6.i686.rpm fa9c992f5f74bcee65975b4f0b1b8a3e9b542618729732df49b5db9ae6309b00 libudev-devel-147-2.63.el6.x86_64.rpm 346c95b0bea40018cde66dbee928e3bb0064da305a3ecfee4e5f79e3e447f4f0 udev-147-2.63.el6.x86_64.rpm Source: 458c1f18e25549c97c6e6a743266cd72ed78f3edffbf5c71f02153d5c27f23be udev-147-2.63.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1442 CentOS 6 e2fsprogs BugFix Update Message-ID: <20150726141303.GA37294@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1442 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1442.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3690f61f020923fe0b7e41bef986b395f6077325861154cedc0b347c593b5715 e2fsprogs-1.41.12-22.el6.i686.rpm 18bc2fb62e16bea0ac7e274aa068727f1dda3303a8e218a803ac91c20dc17b32 e2fsprogs-devel-1.41.12-22.el6.i686.rpm 4bc8b22538b56dda34db646ec87218b333499d00e90a9bc5852cbef178b357f1 e2fsprogs-libs-1.41.12-22.el6.i686.rpm a17fab636dcd0725ff95176ac060517430a719846695afdb487dea213d1e920d libcom_err-1.41.12-22.el6.i686.rpm 41e175213b8c26e59fb1b30e9c86db64b35139796fe820810de2b765b67b9475 libcom_err-devel-1.41.12-22.el6.i686.rpm d090411b40ea54aec957e1dafa29857bdc71ba1dab33b821a81205990833bb84 libss-1.41.12-22.el6.i686.rpm 79312fa342ed0ef16bf47a7e0399b82d57d85b21788282b0e25c0c92c1b0e1b0 libss-devel-1.41.12-22.el6.i686.rpm x86_64: 7d0e9722e0aaa07d4771e681e5c12abab9235f99432dbfb790a057e9ae7692e5 e2fsprogs-1.41.12-22.el6.x86_64.rpm 18bc2fb62e16bea0ac7e274aa068727f1dda3303a8e218a803ac91c20dc17b32 e2fsprogs-devel-1.41.12-22.el6.i686.rpm fc72862f9f6aecf67494c282297c018ddaefef66ed519f8975b7e235d5084cf2 e2fsprogs-devel-1.41.12-22.el6.x86_64.rpm 4bc8b22538b56dda34db646ec87218b333499d00e90a9bc5852cbef178b357f1 e2fsprogs-libs-1.41.12-22.el6.i686.rpm cddd17f8fe98eb2e501ebf0d0d72d754fe22a509953bcb8f10b1963fbe646909 e2fsprogs-libs-1.41.12-22.el6.x86_64.rpm a17fab636dcd0725ff95176ac060517430a719846695afdb487dea213d1e920d libcom_err-1.41.12-22.el6.i686.rpm bb3343444f858985d65a6fc9629cbd37f4e14acb6a97dbf6f5a127a20e62aeb7 libcom_err-1.41.12-22.el6.x86_64.rpm 41e175213b8c26e59fb1b30e9c86db64b35139796fe820810de2b765b67b9475 libcom_err-devel-1.41.12-22.el6.i686.rpm 3e26d0de5d886c5d689c69d4138bf34682714bba98158158e8625b22da96689a libcom_err-devel-1.41.12-22.el6.x86_64.rpm d090411b40ea54aec957e1dafa29857bdc71ba1dab33b821a81205990833bb84 libss-1.41.12-22.el6.i686.rpm 0895955a7a70354e65cc5df30685034f3025ea4ffbb75d460f383b56c5cbf381 libss-1.41.12-22.el6.x86_64.rpm 79312fa342ed0ef16bf47a7e0399b82d57d85b21788282b0e25c0c92c1b0e1b0 libss-devel-1.41.12-22.el6.i686.rpm a22295ff54dade5d72689afe7f18e69bf0481d6782ddc4dbbe954e8a5d2aa784 libss-devel-1.41.12-22.el6.x86_64.rpm Source: eb4509ce21bb38c8734b0b352e940617a675e84cd22841907070487a21b0f6f7 e2fsprogs-1.41.12-22.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1326 CentOS 6 389-ds-base BugFix Update Message-ID: <20150726141305.GA37588@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1326 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1326.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4b2993a2e65197ee0c32c86fda32653cc3411b46639a0405a158124aeb3add96 389-ds-base-1.2.11.15-60.el6.i686.rpm 43dbb4362e2e45642efd7e037f33dba92923d225709980fc53779bda6d9ed96b 389-ds-base-devel-1.2.11.15-60.el6.i686.rpm e9bf7c7c7d4b6252c9bd4b8cf44799c28ad79ab7eb9ab0d43dabae0b43a227ca 389-ds-base-libs-1.2.11.15-60.el6.i686.rpm x86_64: fed88e413f25d7267cfc72602d214a2976a503f1427db8e68f145fad34e82b6c 389-ds-base-1.2.11.15-60.el6.x86_64.rpm 43dbb4362e2e45642efd7e037f33dba92923d225709980fc53779bda6d9ed96b 389-ds-base-devel-1.2.11.15-60.el6.i686.rpm 2553d76c4288b5f3a3638664e3b4e47746c397560d9af7db289bd4bed6c4d6b7 389-ds-base-devel-1.2.11.15-60.el6.x86_64.rpm e9bf7c7c7d4b6252c9bd4b8cf44799c28ad79ab7eb9ab0d43dabae0b43a227ca 389-ds-base-libs-1.2.11.15-60.el6.i686.rpm 12f27003dc2b301f0b9f883e0e7bef22f275e0bdd16bc2ef697ba5bd1fa00d60 389-ds-base-libs-1.2.11.15-60.el6.x86_64.rpm Source: 322f6c69bcb6418220e1a4947560b0817bf58e61bb2650b4d1b4d0dcd4f2bcd8 389-ds-base-1.2.11.15-60.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:05 +0000 Subject: [CentOS-CR-announce] CESA-2015:1459 Moderate CentOS 6 ntp Security Update Message-ID: <20150726141305.GA37701@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1459 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1459.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c9d4ca6dee1bfead56aa5d4398c949b07ac2580be574a3f41578ef6ece7c895f ntp-4.2.6p5-5.el6.centos.i686.rpm 752e597d2091944125e17e5c9addb4a28716051152dcd3ba788357c2691f3f87 ntpdate-4.2.6p5-5.el6.centos.i686.rpm 6f5ce8d5ba3b0f728f1ee79f226f47323dbfcc56da83c91d5c0f7b4970f5e225 ntp-doc-4.2.6p5-5.el6.centos.noarch.rpm 9a5e7a66aec74b4ff62cbb5c4293be7ea1f9aa332941f94c09a454557353a144 ntp-perl-4.2.6p5-5.el6.centos.i686.rpm x86_64: c6b205802491be7a1153ed3d848352de483a045367c5996e2b66d53a8312822c ntp-4.2.6p5-5.el6.centos.x86_64.rpm c16122308bf5ddca0b1725e097bdb63ed159b453917677f2198116657f167e8d ntpdate-4.2.6p5-5.el6.centos.x86_64.rpm 6f5ce8d5ba3b0f728f1ee79f226f47323dbfcc56da83c91d5c0f7b4970f5e225 ntp-doc-4.2.6p5-5.el6.centos.noarch.rpm d94d978b20351330a24934fc20d623d4f6e3ad4d999cb820b77128ddb9e8cfa5 ntp-perl-4.2.6p5-5.el6.centos.x86_64.rpm Source: 9d0d1643b1c1561f8cc0d67fe35a60c27e1588de1cf92fa09f100467bf876b13 ntp-4.2.6p5-5.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 dapl BugFix Update Message-ID: <20150726141306.GA37807@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 71d1436c9af6214742ea27d18ad6e2a0237efa49e07ea38b7d71d2fbef9f8318 dapl-2.0.34-2.el6.i686.rpm 949a2f970773d69da535c2e6e42a94f13f098b0b3ce380838a83bf26bfcdb6e8 dapl-devel-2.0.34-2.el6.i686.rpm 88bbb703acfac643a81d5fe325d60f4a6c4e1d5457b27bd209e76ccd126bc7f3 dapl-static-2.0.34-2.el6.i686.rpm af740ceba3ef2e1e277875e85ff0cfd634c8c530c0f45c0da734a574c5469235 dapl-utils-2.0.34-2.el6.i686.rpm x86_64: 71d1436c9af6214742ea27d18ad6e2a0237efa49e07ea38b7d71d2fbef9f8318 dapl-2.0.34-2.el6.i686.rpm c093af35f727aac678cc863b5a3d1c6ac0288b63f1ea0a5f232a23c959b85a80 dapl-2.0.34-2.el6.x86_64.rpm 949a2f970773d69da535c2e6e42a94f13f098b0b3ce380838a83bf26bfcdb6e8 dapl-devel-2.0.34-2.el6.i686.rpm 95e890ac21ccc28eedd06228c2810a64c75a28bd3ca5c855521bc511d6238ca7 dapl-devel-2.0.34-2.el6.x86_64.rpm 15f577abe6e2b1597c19858f32631e6b8c8b7124a37c56ab01061c72a0ee7d13 dapl-static-2.0.34-2.el6.x86_64.rpm 891f28b752b3261aaed30cafe2ba8b3b9a2517ed4e4c21d9dd509f7dbe4adfb9 dapl-utils-2.0.34-2.el6.x86_64.rpm Source: 49d456f991f6c7493f6b340cfde4e03474199b4e0e63344cc05add8c1f4b7434 dapl-2.0.34-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1346 CentOS 6 cups BugFix Update Message-ID: <20150726141306.GA37921@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1346 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1346.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3171198b28d4897696603bbd6443196aa78107bd9a8d5185040769706b0ab2b1 cups-1.4.2-72.el6.i686.rpm 2d7e88b6fb5c5ad5d23d9ace017ec6f6dfdad4ee7e6698fa23cb05145262b633 cups-devel-1.4.2-72.el6.i686.rpm 11f947418eee7bf2d1f2a1abe93f5b7e9afa71daf8d77a18e2e5affb72930282 cups-libs-1.4.2-72.el6.i686.rpm fd4662cbed5ec0b07dc108cbae1bc85148f6e0f942bd66f2ce2d16e957e4cd1d cups-lpd-1.4.2-72.el6.i686.rpm 2f40790349c6e4aea8a965824bf5199d801d5f45258ddfc4975a1f0c317ff39e cups-php-1.4.2-72.el6.i686.rpm x86_64: 636bdcb71aea179ad24e9b80aa2886fbbacd80dc828596994ae23e829ec13663 cups-1.4.2-72.el6.x86_64.rpm 2d7e88b6fb5c5ad5d23d9ace017ec6f6dfdad4ee7e6698fa23cb05145262b633 cups-devel-1.4.2-72.el6.i686.rpm 378530b410a0fc4cc900faa6fa4afca6a187e84873b35a94d83785fbab333d7f cups-devel-1.4.2-72.el6.x86_64.rpm 11f947418eee7bf2d1f2a1abe93f5b7e9afa71daf8d77a18e2e5affb72930282 cups-libs-1.4.2-72.el6.i686.rpm d2a5e61c191622f5978db2cc3932380850a13add6b7306ff186cd5b12efcea1b cups-libs-1.4.2-72.el6.x86_64.rpm 4094726b333db2f74cce468465117ed4858705b53daa9e8b77379cb1cb1ce7b3 cups-lpd-1.4.2-72.el6.x86_64.rpm 1fe71b39798bbc7c51663e8b28e4f41afcba3a4551b06e634b9e7caa8c0efb34 cups-php-1.4.2-72.el6.x86_64.rpm Source: f53d045a61aa27b55a62595e766d1d01e311f27fb913ef8286994595cd503983 cups-1.4.2-72.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:07 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:07 +0000 Subject: [CentOS-CR-announce] CESA-2015:1462 Moderate CentOS 6 ipa Security Update Message-ID: <20150726141307.GA38048@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1462 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1462.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8386c7d1b2299d2a96daf04bd278119bfea0c5e07b9ec7c3bf399b04931966fa ipa-admintools-3.0.0-47.el6.centos.i686.rpm 2e2b5a38db2e0c854b33e0d1cc1fc9a352e094409e50b7cfc7bbf137fc379320 ipa-client-3.0.0-47.el6.centos.i686.rpm 1a858c23a4b97da3ed6672bd33a0345f52fa5494def9c6fad601a3c1a3c9d7a2 ipa-python-3.0.0-47.el6.centos.i686.rpm 070fecd00bfc34b0924bced1e5114a9efcaac1dbe495d9c6d4c395472e1c3d87 ipa-server-3.0.0-47.el6.centos.i686.rpm bddf55306ef955358febd6180d2ca5c11ed2fbd3bf8d249a50b4902f3d0cc02b ipa-server-selinux-3.0.0-47.el6.centos.i686.rpm b3e9d921df36b410b9849e3c408f095611343d8c0eee730c9789d00794397a1f ipa-server-trust-ad-3.0.0-47.el6.centos.i686.rpm x86_64: 30e5eacfa8467c2926b6f2804ba46a6422f1768eb89d8ec005544f56783b4b52 ipa-admintools-3.0.0-47.el6.centos.x86_64.rpm 1e3d732857e9cd85bd732a97954c79afd4d1052b33b96ae8e943d6dba900c9ec ipa-client-3.0.0-47.el6.centos.x86_64.rpm 6197d6021cb9ae57006b6c0691b92dcea03856c7c2b13c99d185735e5cb6e3dd ipa-python-3.0.0-47.el6.centos.x86_64.rpm 4641c9613817e483a944a46201276e847a5e06800d547b15489dcaac5d39ee9a ipa-server-3.0.0-47.el6.centos.x86_64.rpm 725e7215276d80b9f44e2b8c197fc51e45e55617e9dab05793b2fd679e9c6d50 ipa-server-selinux-3.0.0-47.el6.centos.x86_64.rpm a97585d1dbe05bb0246ae1d8a630f4b271098ea5fdee5abf13ce2d691f23cbc1 ipa-server-trust-ad-3.0.0-47.el6.centos.x86_64.rpm Source: 68bd908973a863ea33dc9cee0e0f012327ba1b72048d366fb1a87feee1d3122e ipa-3.0.0-47.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1452 CentOS 6 rpm BugFix Update Message-ID: <20150726141308.GA38182@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1452 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1452.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4b0a59fd3cb9fe714c2d40649f798ddeb358cafd0ae870033427597ce2fec2b9 rpm-4.8.0-47.el6.i686.rpm 5d2b0e29b4e3fa556ecd7630f7c8d9307a11427e8e8ba9fc57f4c9bb1fcad51e rpm-apidocs-4.8.0-47.el6.noarch.rpm a1ce8b179b355e96bfd5e3549a3773dbd09bc382e20fb3ddbcd04ef321392d70 rpm-build-4.8.0-47.el6.i686.rpm e9caab1fe87ed5bf43f930ca1b1e90e4d2932ae55dbdd62c7ec0e45c0c7815a3 rpm-cron-4.8.0-47.el6.noarch.rpm c9bf50dd8388d4b65736cb72130ab5dae1f4748d841f33ce06e17a914848b822 rpm-devel-4.8.0-47.el6.i686.rpm 1f51ae68a323950010549ec4882641470786fbebee648704d9a1e8b5f0669ab7 rpm-libs-4.8.0-47.el6.i686.rpm a6a1cf032734dd9f394033f3bad4a13c828f3d396713f7f6bda61fde74647e7a rpm-python-4.8.0-47.el6.i686.rpm x86_64: 3dbde89f02ec8ef2cbd296f0461bd749eec9ec93cf27817827fc3adb94ca3647 rpm-4.8.0-47.el6.x86_64.rpm 5d2b0e29b4e3fa556ecd7630f7c8d9307a11427e8e8ba9fc57f4c9bb1fcad51e rpm-apidocs-4.8.0-47.el6.noarch.rpm 05c3c2e0e417662501bd9e6d31f4c0c0feba23dd04f6d8658940e08d6b5032a2 rpm-build-4.8.0-47.el6.x86_64.rpm e9caab1fe87ed5bf43f930ca1b1e90e4d2932ae55dbdd62c7ec0e45c0c7815a3 rpm-cron-4.8.0-47.el6.noarch.rpm c9bf50dd8388d4b65736cb72130ab5dae1f4748d841f33ce06e17a914848b822 rpm-devel-4.8.0-47.el6.i686.rpm f27fbbf1d1efc1ff159f1d2a4cc6b537c905c89b499060ca2781219c5702d385 rpm-devel-4.8.0-47.el6.x86_64.rpm 1f51ae68a323950010549ec4882641470786fbebee648704d9a1e8b5f0669ab7 rpm-libs-4.8.0-47.el6.i686.rpm 431d51adbde8291140aa6324dd3f89d43b4eb6bdbc0fc69df91deabca1b631bb rpm-libs-4.8.0-47.el6.x86_64.rpm 280989aae5fee3150ed3534c8485f80d38e7e3cef71e9b3922092deb3f2ff671 rpm-python-4.8.0-47.el6.x86_64.rpm Source: 5a85e7d845e71032fdec1f48db1e96778b11675f18b07d3f9730976dfa0b6cd6 rpm-4.8.0-47.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1440 CentOS 6 cpuspeed BugFix Update Message-ID: <20150726141308.GA38262@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1440 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1440.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2e53521d6854cbe32f0cdb6ebb5e8fe138821d51c09b5b1d33f82fec847c82fd cpuspeed-1.5-22.el6.i686.rpm x86_64: 86df893e721de0e2ec86e32664c7450c0c85c8bdffb33e2e18608e7519f73ef1 cpuspeed-1.5-22.el6.x86_64.rpm Source: 53fb92f90af0eda23dfc0255ff24de823465f3e2348a16b21fe2bf65cc3a3a11 cpuspeed-1.5-22.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:09 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:09 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1448 CentOS 6 sssd BugFix Update Message-ID: <20150726141309.GA38529@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1448 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1448.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1e8d6f2b770523f7e7377734c88eb0a01b12fd0065182a765aad3692b532f182 libipa_hbac-1.12.4-47.el6.i686.rpm aa336dc4f564b885f9dde909d298c914f54a1f12d720cae74b18301bbe4ffead libipa_hbac-devel-1.12.4-47.el6.i686.rpm bbdff86aed9985e169825e9755c82b998ce74d0f821b4c2f66ef4d9452beb54d libipa_hbac-python-1.12.4-47.el6.i686.rpm 342e0f462323a6473474e7562ef24986597cc2783ef5324a9e71b0e5964162a5 libsss_idmap-1.12.4-47.el6.i686.rpm 4ed9b64a49668f508a168bcad77dd9406d3d9ce5406ea0de8424bd2046056614 libsss_idmap-devel-1.12.4-47.el6.i686.rpm 8f469580d99d67f0fd76f8fc079531f44a5e791eb0408fdff9f0e97e35996a58 libsss_nss_idmap-1.12.4-47.el6.i686.rpm 4bac3fb0df17defdead4e944bd72da6947d878b9a12db08eedd342abe6410ee0 libsss_nss_idmap-devel-1.12.4-47.el6.i686.rpm 8ab55525097decbdbae89a5f5756f13a09be090c44de08f313f05ee01213d1a9 libsss_nss_idmap-python-1.12.4-47.el6.i686.rpm c347cea652565fb63a24addd4268edf902913b73804930fcc5379bbe32a76567 libsss_simpleifp-1.12.4-47.el6.i686.rpm ea84d6d0eae806b073b2f612c1af11860ed55494650004bc5d48280efb33e765 libsss_simpleifp-devel-1.12.4-47.el6.i686.rpm 6df9871e478ae9a4de50f83beba5444ed1c60656cc3717a2cb9258aa6e39da71 python-sssdconfig-1.12.4-47.el6.noarch.rpm fe43178218bbc7b3d8b022b18aab85d7db32df2d7bf5382d222d9fb40faba9b3 sssd-1.12.4-47.el6.i686.rpm 80c385fe4b54bfba22ae7a9c23e2a801b9ab6977bf57727b636ff75800e26d05 sssd-ad-1.12.4-47.el6.i686.rpm a71f25ae41a3cd23a0b8b4f9ced9287d6ecb159e1f852af7a1c3f3ac1de047a4 sssd-client-1.12.4-47.el6.i686.rpm 0b6ce295bdcd437d6f9e0a3fe66d760dfa94fecdff7e78f0127625c13366ad86 sssd-common-1.12.4-47.el6.i686.rpm 3c6e343b34fd5518401fc3eabe05aa5f230e1e4d873a8f31a5908028bdbc3442 sssd-common-pac-1.12.4-47.el6.i686.rpm 1f3255ad4e5eb3cfa481bd86868d6c80dd2cc6a789e70cded7fe96a7c853c788 sssd-dbus-1.12.4-47.el6.i686.rpm 3d8d19b95643a17d8766234aa7140c21a7c2b66a73d3598fa1f71444657cb01e sssd-ipa-1.12.4-47.el6.i686.rpm ff346ab311657011d5601eef4f6297ebeca580d5e123533c64ef75e314dcd9c6 sssd-krb5-1.12.4-47.el6.i686.rpm a70d1b9382944e4795b4214e18b0ca5146e1e6450f857299667da731d368120c sssd-krb5-common-1.12.4-47.el6.i686.rpm 582124ee26ed8978ef73bfa12f715a593a3254cd666c5e89c15018385297fcec sssd-ldap-1.12.4-47.el6.i686.rpm 1dbe882518869eeb77a34124420038afdea8adf6f9d649e10d357dfd4b40bbd7 sssd-proxy-1.12.4-47.el6.i686.rpm a8ee1dc1cdd286d7c30bcc1a44c537edf45b8d5e6a70dbec7edd6ced51d22773 sssd-tools-1.12.4-47.el6.i686.rpm x86_64: 1e8d6f2b770523f7e7377734c88eb0a01b12fd0065182a765aad3692b532f182 libipa_hbac-1.12.4-47.el6.i686.rpm d2c4e9e5032057976fcddfa7d0e092f42d484941043426bb8201efcff0fff06b libipa_hbac-1.12.4-47.el6.x86_64.rpm aa336dc4f564b885f9dde909d298c914f54a1f12d720cae74b18301bbe4ffead libipa_hbac-devel-1.12.4-47.el6.i686.rpm a32b435881d4e7c38c65f7c37e2903c60c68e06ff33e76aa1fa24bb146a221cf libipa_hbac-devel-1.12.4-47.el6.x86_64.rpm 5383e9b7099b33bb0772be5d729dc2f7b722f0c0247d3625629728e19da76a77 libipa_hbac-python-1.12.4-47.el6.x86_64.rpm 342e0f462323a6473474e7562ef24986597cc2783ef5324a9e71b0e5964162a5 libsss_idmap-1.12.4-47.el6.i686.rpm e8cfb286bd9c632b1b4ea7c0c54ffa4064e1dab669a3561d1c3a43de1bf458fa libsss_idmap-1.12.4-47.el6.x86_64.rpm 4ed9b64a49668f508a168bcad77dd9406d3d9ce5406ea0de8424bd2046056614 libsss_idmap-devel-1.12.4-47.el6.i686.rpm 2973ff681ac029c87dfaeb20e56cc2ece67decf778251ba34897ac6a009ae2ab libsss_idmap-devel-1.12.4-47.el6.x86_64.rpm 8f469580d99d67f0fd76f8fc079531f44a5e791eb0408fdff9f0e97e35996a58 libsss_nss_idmap-1.12.4-47.el6.i686.rpm 189e50024468f5a8ad3b973252efe5db66bf4d2ba49cef55530bbc6a30b2539a libsss_nss_idmap-1.12.4-47.el6.x86_64.rpm 4bac3fb0df17defdead4e944bd72da6947d878b9a12db08eedd342abe6410ee0 libsss_nss_idmap-devel-1.12.4-47.el6.i686.rpm 4a28fed702f28c9aa7adf8be0f4856ba53897e2ecbf796e88fd3e573a29ef702 libsss_nss_idmap-devel-1.12.4-47.el6.x86_64.rpm 80fa36db394910b12d004b151502468bc7e46c1fca4061ab9bd25bbc1ea11e12 libsss_nss_idmap-python-1.12.4-47.el6.x86_64.rpm c347cea652565fb63a24addd4268edf902913b73804930fcc5379bbe32a76567 libsss_simpleifp-1.12.4-47.el6.i686.rpm d6beb120e5e1d87c33065f2de902b2b23bd38df1ee892a154b84fa738d2cfedc libsss_simpleifp-1.12.4-47.el6.x86_64.rpm ea84d6d0eae806b073b2f612c1af11860ed55494650004bc5d48280efb33e765 libsss_simpleifp-devel-1.12.4-47.el6.i686.rpm 18aabe59570fc016d41fc143685cbc4353dac049e307bf438118e695b5b0dbd0 libsss_simpleifp-devel-1.12.4-47.el6.x86_64.rpm 6df9871e478ae9a4de50f83beba5444ed1c60656cc3717a2cb9258aa6e39da71 python-sssdconfig-1.12.4-47.el6.noarch.rpm 0ebe0ebd44476cac22c6f6f914e87424eeba560ab122b4dd528ecdd683406e80 sssd-1.12.4-47.el6.x86_64.rpm c0bbd6e8255755b74dfb8d0489635659f425c80c79bb6829688bca434bca2a3a sssd-ad-1.12.4-47.el6.x86_64.rpm a71f25ae41a3cd23a0b8b4f9ced9287d6ecb159e1f852af7a1c3f3ac1de047a4 sssd-client-1.12.4-47.el6.i686.rpm f8e74b87e60d2e49085e822fce67190f85a5fc10ab0c8d135888cc1e3da048ce sssd-client-1.12.4-47.el6.x86_64.rpm a143afc756b2cfd1cfaf85f3aff096f974e9678fab72259ba50354051908d539 sssd-common-1.12.4-47.el6.x86_64.rpm 1a160281a8f3d560db81d6a64e74cd37059a6cf47c6d9e5d67044196d8c7915d sssd-common-pac-1.12.4-47.el6.x86_64.rpm 5746e13dd004559cc1822995aac3018f4fbf2b2b9552f1e2ce655650be00f0d1 sssd-dbus-1.12.4-47.el6.x86_64.rpm 3cfece0dc5f5d26677d4df395e9baa053db7e1a85f7e0c07d1cbbd67a33bdbdf sssd-ipa-1.12.4-47.el6.x86_64.rpm dea6e7131734926a16b2d1ab391807b84009ec844fc9b49ca65c1d2b206ed5e1 sssd-krb5-1.12.4-47.el6.x86_64.rpm effe30217523ac8e6ce8333bd4cefc760342028a5c86ea8cc1935b52f662b499 sssd-krb5-common-1.12.4-47.el6.x86_64.rpm 03d4c35171b3baea14063ff840b825a55e96d83dd54ad53f21dee386ca65f25a sssd-ldap-1.12.4-47.el6.x86_64.rpm 725145a7f068be07265695a87889173fcf6c5ba74725b1b0dece5ac996eac4db sssd-proxy-1.12.4-47.el6.x86_64.rpm dccf1ba240c64db9a158a67b1a0a3b7bf9272be0abebbac53ff9f5d8479ccd22 sssd-tools-1.12.4-47.el6.x86_64.rpm Source: 12a982c49720e060ca907cfc586e29ff2c788b710ae635881c4ec696bacdc01a sssd-1.12.4-47.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:10 +0000 Subject: [CentOS-CR-announce] CESA-2015:1249 Low CentOS 6 httpd Security Update Message-ID: <20150726141310.GA38651@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1249 Low Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1249.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: de25f468b4530d34a056a1386a4bbcf3e7af3567023cb38f56275ec73221f04f httpd-2.2.15-45.el6.centos.i686.rpm a6aeb9dd52912d9afcf833a9ebdad512c8f58493f8fd32e22a9e2f58a78554ed httpd-devel-2.2.15-45.el6.centos.i686.rpm 14ab25ae0dc8f1e87d2c2830cd920dd757d300d28628c12cc9c94dfd06b46c7a httpd-manual-2.2.15-45.el6.centos.noarch.rpm 0635a3b47e44a890f858c8c1e777fe026a1ed17288317fa76da9e4520c672b1a httpd-tools-2.2.15-45.el6.centos.i686.rpm 8dbe44287e2e4e085678882ad8f4fbd4c99f5033fd9cb8d706c16f00a8a9a4b3 mod_ssl-2.2.15-45.el6.centos.i686.rpm x86_64: 560295f16c694075cadfae945d2aec8ae901e0453abae65d487e900737a567cc httpd-2.2.15-45.el6.centos.x86_64.rpm a6aeb9dd52912d9afcf833a9ebdad512c8f58493f8fd32e22a9e2f58a78554ed httpd-devel-2.2.15-45.el6.centos.i686.rpm c7e57367b0bb757b0f7187f888ef4785bb5883219d598b0a775e65a9277edede httpd-devel-2.2.15-45.el6.centos.x86_64.rpm 14ab25ae0dc8f1e87d2c2830cd920dd757d300d28628c12cc9c94dfd06b46c7a httpd-manual-2.2.15-45.el6.centos.noarch.rpm 5bfb772cee51fa5ab894add4326cd7806cd50094c1802322b5cee968977fcc1a httpd-tools-2.2.15-45.el6.centos.x86_64.rpm 1a5df45a2c6bcca3775bb03611dd486f4990574aba84aab63ee1d56788aafcd0 mod_ssl-2.2.15-45.el6.centos.x86_64.rpm Source: 9eab97e9c69d930ea1a9cd5df60dbeb6069b30aafd70536f0b957eb032ca0518 httpd-2.2.15-45.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1275 CentOS 6 qemu-kvm BugFix Update Message-ID: <20150726141311.GA38743@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1275 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1275.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 17d91a42163895a7d18f2c3ca8f6598a52041241b94efd8a4f2fd4bce23515c2 qemu-guest-agent-0.12.1.2-2.479.el6.i686.rpm x86_64: dcca0dd97373f50a869a18557f0857ab134c752998fb25afc309a815927b0c44 qemu-guest-agent-0.12.1.2-2.479.el6.x86_64.rpm f6e6f478d1c955445eb74e8fe68651f383aceb29b88113072413762c19097b1d qemu-img-0.12.1.2-2.479.el6.x86_64.rpm 40b486219db6f22c62daa276c0e57b9c1af8f58fa48095b6d3ff19e72990999c qemu-kvm-0.12.1.2-2.479.el6.x86_64.rpm 9c527a07813325a4745152b58d9d653b662c3cc9ad045b1d50a9d0fbec7bd110 qemu-kvm-tools-0.12.1.2-2.479.el6.x86_64.rpm Source: 08b88ae0989b2b218d2ce7d6f98e86add9a6d584ba75f1e50655f5f9e20158bf qemu-kvm-0.12.1.2-2.479.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1323 CentOS 6 sos BugFix Update Message-ID: <20150726141311.GA38832@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1323 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1323.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c38f430d5e3a410caebc32709e65e786c5638f25dd031fafdd8cc1341c305651 sos-3.2-28.el6.centos.noarch.rpm x86_64: c38f430d5e3a410caebc32709e65e786c5638f25dd031fafdd8cc1341c305651 sos-3.2-28.el6.centos.noarch.rpm Source: 3e40e27ca238bfce7035d9352412fbd668328acc4e27ce4ca1fe67d30a8b427a sos-3.2-28.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:12 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:12 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1453 CentOS 6 libreport BugFix Update Message-ID: <20150726141312.GA39043@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1453 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1453.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 223958b334ab235ff9fc33d5b6f1ac5b72b8c45cfb882f49f69cfd14dfc02281 libreport-2.0.9-24.el6.centos.i686.rpm d467980b478ed696ab2460d4ff5c02b79a478e6f2bce73e7dbbde71f341d54fd libreport-cli-2.0.9-24.el6.centos.i686.rpm f97871916209e69b6b8ffdf37adc3ce42bb160344c40e73e710dd8b4356428f4 libreport-compat-2.0.9-24.el6.centos.i686.rpm d04298f2e7d4cfdf84cdc95d37bf02ce8f0c184f2ca6b0a75a738bd4a122afde libreport-devel-2.0.9-24.el6.centos.i686.rpm 5586e928deb47ed040f70f7807a8fa7d0a15fd67e0fb184f5fced38de8515306 libreport-filesystem-2.0.9-24.el6.centos.i686.rpm d81cf18d6b58273a5d3f7292efb0ba2c089281becb8c3657d526a1cf0d56f1ba libreport-gtk-2.0.9-24.el6.centos.i686.rpm 40f9b8cfc347baf5bf3a651e65a8597be05ab3382d8320c258c54ac99a458374 libreport-gtk-devel-2.0.9-24.el6.centos.i686.rpm 6f34b1e3c6df567a418509185504dd05732a1c13f4a09a9163cad1420381e93e libreport-newt-2.0.9-24.el6.centos.i686.rpm b424d7015de2ee2f3661f5eea943448f31fc97f42a54031674154ce3c39ece6a libreport-plugin-bugzilla-2.0.9-24.el6.centos.i686.rpm 44042770627193935b759e8e5fbfea7ec669248e00097391e777618ea0f9c196 libreport-plugin-kerneloops-2.0.9-24.el6.centos.i686.rpm cd0a56a3fe73513b09d21d08763c7dc60efd02c2579e36fe85d4a93f09f685c3 libreport-plugin-logger-2.0.9-24.el6.centos.i686.rpm a01eb720dbf94236845c5b3bcacb9a2fa95c0ab08941112b887ce36fb35e614b libreport-plugin-mailx-2.0.9-24.el6.centos.i686.rpm 0d47f3b1b780a7e4e7a200003f6bd2031404eba3167cb709c19ee35af8a41bbb libreport-plugin-reportuploader-2.0.9-24.el6.centos.i686.rpm e9378287774141a82e98ec8c2c41ad2da45326275d901e05e3770525cae8b134 libreport-plugin-rhtsupport-2.0.9-24.el6.centos.i686.rpm 5a840140b51657ca486235052f18765026d3a76f008f7495685f8781519425fb libreport-plugin-ureport-2.0.9-24.el6.centos.i686.rpm 59a992205c32d82a84a253a870682252c8cdd97ed788ac5f2e399567fa41d6cf libreport-python-2.0.9-24.el6.centos.i686.rpm x86_64: 223958b334ab235ff9fc33d5b6f1ac5b72b8c45cfb882f49f69cfd14dfc02281 libreport-2.0.9-24.el6.centos.i686.rpm 207550288e56c2969caa23094438313c61d192df616628f90ac5022b54490d0b libreport-2.0.9-24.el6.centos.x86_64.rpm 18594df40a23998ba163396f70fd122c1ec988ac04678f6333c778537cdc33b9 libreport-cli-2.0.9-24.el6.centos.x86_64.rpm 7fc28e019be6260dfe22a9857ac0059f73ec28d817260d7178896606fdc06f47 libreport-compat-2.0.9-24.el6.centos.x86_64.rpm d04298f2e7d4cfdf84cdc95d37bf02ce8f0c184f2ca6b0a75a738bd4a122afde libreport-devel-2.0.9-24.el6.centos.i686.rpm f5cade2b1135a7f9d6935ee20479755d38580d89f858c4bb2b827690cf4b91b8 libreport-devel-2.0.9-24.el6.centos.x86_64.rpm 6e58221e55ec33f2c927569172050621c4fae01af7b1d21010d417e95b15fe6c libreport-filesystem-2.0.9-24.el6.centos.x86_64.rpm d81cf18d6b58273a5d3f7292efb0ba2c089281becb8c3657d526a1cf0d56f1ba libreport-gtk-2.0.9-24.el6.centos.i686.rpm d9f34183feca02679a3a88a0d8b8e4b0b0130239710f86925b6f7dd4704a4aba libreport-gtk-2.0.9-24.el6.centos.x86_64.rpm 40f9b8cfc347baf5bf3a651e65a8597be05ab3382d8320c258c54ac99a458374 libreport-gtk-devel-2.0.9-24.el6.centos.i686.rpm c3cb46b7a2241cf4caaa6553c017e2ad247b8b58675500c76871b6a615427aec libreport-gtk-devel-2.0.9-24.el6.centos.x86_64.rpm b8dbbb16cfb749713198e68d8e0118a477f78d5b41ca31563a63a9134e3adcf9 libreport-newt-2.0.9-24.el6.centos.x86_64.rpm 703d94e9de26973aab9f04d206339587b19e5a2a142688d73b6b1299f98e0c99 libreport-plugin-bugzilla-2.0.9-24.el6.centos.x86_64.rpm 60550f0567eadacecf784f38583cb8506705c8fb82664847eddd32069e8a97e3 libreport-plugin-kerneloops-2.0.9-24.el6.centos.x86_64.rpm 4d3c8b41ea7312eeecec4c292c4366078d059ebdfc28619d2a5fc27fa0b97cf7 libreport-plugin-logger-2.0.9-24.el6.centos.x86_64.rpm 3bac344e1b800429070085ca175ee5f6ad98d9838d2fd015321da186b4cb7f78 libreport-plugin-mailx-2.0.9-24.el6.centos.x86_64.rpm 1392cf52239b1b26987d6df4e73b3d587c01ab8a14d224bce9745dbd7bb23fe2 libreport-plugin-reportuploader-2.0.9-24.el6.centos.x86_64.rpm b0244eeb75ac0cdc9d4f6e11b2cdef27b695f6adddd2aa821c505c86af5740f4 libreport-plugin-rhtsupport-2.0.9-24.el6.centos.x86_64.rpm 267a88711bb6b2dd0d4bfbcc976aa1a71b538bf8308a6b332b6502c3f464dafe libreport-plugin-ureport-2.0.9-24.el6.centos.x86_64.rpm 0432cdf610ffb7c0be756ce2394a992f6dab02865d296180ab8389bb41bbe537 libreport-python-2.0.9-24.el6.centos.x86_64.rpm Source: 52d60b9730bb7916c22bf1acb1f83cfb3f31730bf1b8d125af877103122cf5dd libreport-2.0.9-24.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:13 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:13 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1328 CentOS 6 dracut BugFix Update Message-ID: <20150726141313.GA39195@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1328 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1328.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8762ba0e7e8268dcb3c3eaf7c944806abce4b29394cbda9565adf653b29ed988 dracut-004-388.el6.noarch.rpm ce9a777f69a5bcf1333d3900537a2855e361d4cac929420b41f96a5597fc3050 dracut-caps-004-388.el6.noarch.rpm d60cefe037f72efdb693962e2c38381e86e7e49cdd83a6f9a3b5522bcec8a0b5 dracut-fips-004-388.el6.noarch.rpm 12874ac402be7bc3c4147fd683270aa886a0027037621fbb05c7158e5dc65119 dracut-fips-aesni-004-388.el6.noarch.rpm e403975114abd6442a8305e2b589a9ca9d3f9b3c5ae5baf6e38e57cc52bf12fe dracut-generic-004-388.el6.noarch.rpm a883ff604170f36cb33d220002803f4abd349ed094087fdef44039182b8dff0a dracut-kernel-004-388.el6.noarch.rpm cb40a8013c5cd05eea7a6fe335f5fefa26b578db78e25d621418dfcbaf02b2ab dracut-network-004-388.el6.noarch.rpm fd1ccc3f06efcc30dbbda4cf219e949732355c5a1a07ffce115031204be32224 dracut-tools-004-388.el6.noarch.rpm x86_64: 8762ba0e7e8268dcb3c3eaf7c944806abce4b29394cbda9565adf653b29ed988 dracut-004-388.el6.noarch.rpm ce9a777f69a5bcf1333d3900537a2855e361d4cac929420b41f96a5597fc3050 dracut-caps-004-388.el6.noarch.rpm d60cefe037f72efdb693962e2c38381e86e7e49cdd83a6f9a3b5522bcec8a0b5 dracut-fips-004-388.el6.noarch.rpm 12874ac402be7bc3c4147fd683270aa886a0027037621fbb05c7158e5dc65119 dracut-fips-aesni-004-388.el6.noarch.rpm e403975114abd6442a8305e2b589a9ca9d3f9b3c5ae5baf6e38e57cc52bf12fe dracut-generic-004-388.el6.noarch.rpm a883ff604170f36cb33d220002803f4abd349ed094087fdef44039182b8dff0a dracut-kernel-004-388.el6.noarch.rpm cb40a8013c5cd05eea7a6fe335f5fefa26b578db78e25d621418dfcbaf02b2ab dracut-network-004-388.el6.noarch.rpm fd1ccc3f06efcc30dbbda4cf219e949732355c5a1a07ffce115031204be32224 dracut-tools-004-388.el6.noarch.rpm Source: 14438dabf37dca9870b7626729ccf4dbae499321abfb4f607d7f0a7db6d9c2ca dracut-004-388.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:13 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:13 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1398 CentOS 6 openssl BugFix Update Message-ID: <20150726141313.GA39301@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1398 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1398.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c20617b88c1e2e24f21b3cdc8b0a31cd4892684d645081deb7e442d5a3473404 openssl-1.0.1e-42.el6.i686.rpm f47eef413a482b4e4ec92d32f759dcff13e12601c4e4ac4eb2546e3474a7510a openssl-devel-1.0.1e-42.el6.i686.rpm 0eb43d571b98fcda25b5c0267d4ac32850ec38c23ca66d0e8b0e65c2e15bd702 openssl-perl-1.0.1e-42.el6.i686.rpm 5f376aa4854f047b9ca20137adf78bfaed19676d255a0593b645c6db8875e306 openssl-static-1.0.1e-42.el6.i686.rpm x86_64: c20617b88c1e2e24f21b3cdc8b0a31cd4892684d645081deb7e442d5a3473404 openssl-1.0.1e-42.el6.i686.rpm 77efd96ec477969f9d9173a43d9e56b0cd4bb305477de861701dd0821291aef6 openssl-1.0.1e-42.el6.x86_64.rpm f47eef413a482b4e4ec92d32f759dcff13e12601c4e4ac4eb2546e3474a7510a openssl-devel-1.0.1e-42.el6.i686.rpm 64d7b653fe1d017a7dac44776b0d736193779e1dd880bcbebcbfeb7e3b73a3b0 openssl-devel-1.0.1e-42.el6.x86_64.rpm f27b0cac4b8e3ab24efb16ff3958b293c88add7283f7834d80f2e333dacebc7d openssl-perl-1.0.1e-42.el6.x86_64.rpm 7d9986b44dfde5ba7f4bf49aa1d05af80a480961622ac0db104309784358b21c openssl-static-1.0.1e-42.el6.x86_64.rpm Source: de0f0f199b1ad14b927a2f1a16efc0c1cca383ade5734ce391b1138bcc00fae6 openssl-1.0.1e-42.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:14 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1375 CentOS 6 selinux-policy BugFix Update Message-ID: <20150726141314.GA39423@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1375 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1375.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f6bc6998e3121df6af209f1545264c732fa37801cd508902eb1cc13fe5d29eb5 selinux-policy-3.7.19-279.el6.noarch.rpm cbcf5616dfc7472033c549a5c02b95a3d69453782b476e5f75302eab1b511f57 selinux-policy-doc-3.7.19-279.el6.noarch.rpm 6018ef5b915ddf30d10ef87836d921306d6f4f04cd92c6198290ae8f0ef2850b selinux-policy-minimum-3.7.19-279.el6.noarch.rpm 2d010b82ab5f913880ef07f1aa35ebcaa20e4283fe5fe12962333af2307d51f5 selinux-policy-mls-3.7.19-279.el6.noarch.rpm b87237ecf1b7e56a104971771f2647df0ced63f1b577261fbd5167d4e717a474 selinux-policy-targeted-3.7.19-279.el6.noarch.rpm x86_64: f6bc6998e3121df6af209f1545264c732fa37801cd508902eb1cc13fe5d29eb5 selinux-policy-3.7.19-279.el6.noarch.rpm cbcf5616dfc7472033c549a5c02b95a3d69453782b476e5f75302eab1b511f57 selinux-policy-doc-3.7.19-279.el6.noarch.rpm 6018ef5b915ddf30d10ef87836d921306d6f4f04cd92c6198290ae8f0ef2850b selinux-policy-minimum-3.7.19-279.el6.noarch.rpm 2d010b82ab5f913880ef07f1aa35ebcaa20e4283fe5fe12962333af2307d51f5 selinux-policy-mls-3.7.19-279.el6.noarch.rpm b87237ecf1b7e56a104971771f2647df0ced63f1b577261fbd5167d4e717a474 selinux-policy-targeted-3.7.19-279.el6.noarch.rpm Source: edb493c4619f363fe8853d58c5a37920ef53e3d0be297f2930dbcfc6ca15790c selinux-policy-3.7.19-279.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:15 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1349 CentOS 6 hwdata Enhancement Update Message-ID: <20150726141315.GA39505@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1349 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1349.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 25ca13ee67371ba7955e1ced27a26da9c9460cdfa8d55f525edabb6272248f95 hwdata-0.233-14.1.el6.noarch.rpm x86_64: 25ca13ee67371ba7955e1ced27a26da9c9460cdfa8d55f525edabb6272248f95 hwdata-0.233-14.1.el6.noarch.rpm Source: cce489fec64f81585977cec4e4d4d3e74c1970b34326a949d870304913243815 hwdata-0.233-14.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:15 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 rdma BugFix Update Message-ID: <20150726141315.GA39587@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ee54491dffb2e8199425605ab184f0dc6092a35f578fb7323161f5aa8b9a1e9b rdma-6.7_3.15-5.el6.noarch.rpm x86_64: ee54491dffb2e8199425605ab184f0dc6092a35f578fb7323161f5aa8b9a1e9b rdma-6.7_3.15-5.el6.noarch.rpm Source: 12226a4176035e5476c8a9321d9406ca42080595380e39828bf64655ce0fd6be rdma-6.7_3.15-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:16 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:16 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1469 CentOS 6 cluster BugFix Update Message-ID: <20150726141316.GA39693@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1469 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1469.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 185d174d5840ffe39f2e31ceba9d3b1ee12b11f68fa549a554c091c033c54e46 clusterlib-3.0.12.1-73.el6.1.i686.rpm 739e15ceeb378ac500b364466564f04d12fd24bd09426bb1dc79d9d11af96249 clusterlib-devel-3.0.12.1-73.el6.1.i686.rpm cf8dd2fb926a68457d8239dd35a64968877a3b76854063b63d8a5228054ce7f3 cman-3.0.12.1-73.el6.1.i686.rpm 6a9b4cbf880accb1d6072ea5befc1b6db979fa4bc86aecd1acb803274735852d gfs2-utils-3.0.12.1-73.el6.1.i686.rpm x86_64: 185d174d5840ffe39f2e31ceba9d3b1ee12b11f68fa549a554c091c033c54e46 clusterlib-3.0.12.1-73.el6.1.i686.rpm a3afc21b46d972b74ca9c113f2b679bd97bb8aaf69792978dfbcdb8ff491c006 clusterlib-3.0.12.1-73.el6.1.x86_64.rpm 739e15ceeb378ac500b364466564f04d12fd24bd09426bb1dc79d9d11af96249 clusterlib-devel-3.0.12.1-73.el6.1.i686.rpm edd4d33f4a263bab3f64389f9689fbdf6d44dea432f9b47a9ffa2e246fd58294 clusterlib-devel-3.0.12.1-73.el6.1.x86_64.rpm 4e96ef7220834cd4377d20e6f24292f8923ad12225540910b88f6d7201c672ef cman-3.0.12.1-73.el6.1.x86_64.rpm 083843e568ab7436635c3593b23f21e1ee0bf99407452f0132ec0cb53e73aead gfs2-utils-3.0.12.1-73.el6.1.x86_64.rpm Source: de22972f1826b53b891a276c100f9a5f7ca30419b56ca9392fc87b249ae72e3e cluster-3.0.12.1-73.el6.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:17 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1297 CentOS 6 anaconda BugFix Update Message-ID: <20150726141317.GA39780@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1297 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1297.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c6aa2e537a5082c07014b3ce0bdb5a9826a61dc87e3496a3a0caedb639e6012f anaconda-13.21.239-1.el6.centos.i686.rpm x86_64: 12632ac57180b822dc02aae6764c3e92bea2abd60567a960973a36172f2a6096 anaconda-13.21.239-1.el6.centos.x86_64.rpm Source: da7ba55e2478d5f80f5f1539e5a0fd230225d35d238f4a9318ec07f54a54f84d anaconda-13.21.239-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:17 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1444 CentOS 6 libguestfs BugFix Update Message-ID: <20150726141317.GA39894@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1444 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1444.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 81e75a648ac28e4901eb612c9dd42e947254560f3720dd9a016689f89c34ea02 libguestfs-1.20.11-14.el6.x86_64.rpm 19e730dfa8eba131becbfb2476300e5a712e49f85ac71f0539fff7c6e4719eca libguestfs-devel-1.20.11-14.el6.x86_64.rpm d2e3094d2ff0e627c78403f7e169d18999fe1fd7e35d9628f32b0405ebeb1bb0 libguestfs-java-1.20.11-14.el6.x86_64.rpm e74f64df9bff9ee213bb594299c0ac7a0628905149a7f31823fa70ae668a1e95 libguestfs-java-devel-1.20.11-14.el6.x86_64.rpm cd852e332956093e774826d3e252485cbc92c250278b7e3237e4aa4deb46583a libguestfs-javadoc-1.20.11-14.el6.x86_64.rpm 3aab72b9ce32b1a6bddbf90280e7a1195a2ac4ce1ab34cf87a1ffc03feab1223 libguestfs-tools-1.20.11-14.el6.x86_64.rpm 612e2f94aee74ed01a79fc9fcb4ef6e1df339ad84810b56bae27ad0a0a01450f libguestfs-tools-c-1.20.11-14.el6.x86_64.rpm 1e35fcdcb6018ff6048289c32a178ee9d7786103b28f86b0db8ba320f990b9bf ocaml-libguestfs-1.20.11-14.el6.x86_64.rpm ccd3448d2397c4eb47fef606e86f86cb3e66c48e5d028e439087ba219df34d50 ocaml-libguestfs-devel-1.20.11-14.el6.x86_64.rpm 032c9598c0d326be675f36b4462b4034358ce28a3ccbc4692e9ee28a8b923f30 perl-Sys-Guestfs-1.20.11-14.el6.x86_64.rpm d8b0604e32f34ae1fb59d6d39af9219253ab33193c59cae9855ec7aaa8ecf8f4 python-libguestfs-1.20.11-14.el6.x86_64.rpm d8e44df992ca1cebb627c9b89cc12c458f8976bdda5ea7fc4f04a29e153b4591 ruby-libguestfs-1.20.11-14.el6.x86_64.rpm Source: 1031884cfaa3af8e1458988d25fcd3ff4f3823c902805491f0e244e119b79f56 libguestfs-1.20.11-14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:18 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:18 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1364 CentOS 6 scap-workbench Enhancement Update Message-ID: <20150726141318.GA39974@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1364 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1364.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 41e902058d685b4cd0ebf84f374d781b8e0a283eb648d42322bd1fdf3ebab112 scap-workbench-1.0.3-2.el6.i686.rpm x86_64: 4f94749737fbff3d90774ce7204ca94be7f0346cd6e6f459d410fed7891c7743 scap-workbench-1.0.3-2.el6.x86_64.rpm Source: d6191cd8de19279f8cee905d29bb73db40cfeb408e394a3afb7b105697dbdd74 scap-workbench-1.0.3-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:34 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:34 +0000 Subject: [CentOS-CR-announce] CESA-2015:1458 Moderate CentOS 6 libreoffice Security Update Message-ID: <20150726141334.GA41124@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1458 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1458.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 78c0b0fd3a0179f7d7e24683dbfa7b1593cc92b1d458c3c6ea9764de7b68cf4a autocorr-af-4.2.8.2-11.el6.noarch.rpm bad35a853accf763d0944e18f4ab93fa719186434376b84c59778d68c245a808 autocorr-bg-4.2.8.2-11.el6.noarch.rpm e4cf220e221be48df88268c9ace4ebc086ae3d89a29796897309ce643281c269 autocorr-ca-4.2.8.2-11.el6.noarch.rpm 92c8e5243f7be11f092ef72bc32bb31c81c99198d3b5dcb4d57369aae266333f autocorr-cs-4.2.8.2-11.el6.noarch.rpm 2c6e027fbe0fea2d2f11a30a9ddd47bfc831197d97e68bebd62f1914636a3c44 autocorr-da-4.2.8.2-11.el6.noarch.rpm 8496c73b0d2d564ea56f3620e4af256109ebf10ab604743f1e2c0a4892a62f5d autocorr-de-4.2.8.2-11.el6.noarch.rpm 38472df7fa749317923bdde656c14fd4a421bf39415d2df0902671b9938f6beb autocorr-en-4.2.8.2-11.el6.noarch.rpm 0c00fe63a1612343163d1a9e94bd5c26b581752f510eef6465941024ea10071a autocorr-es-4.2.8.2-11.el6.noarch.rpm af95fec872739f94dc4927186febaf4932af52b25e08c54d8c66bca186666406 autocorr-fa-4.2.8.2-11.el6.noarch.rpm e7006b9a077fe86546904b2c46201f4e9d41c75ccb7d1b79a73d316bb1291d51 autocorr-fi-4.2.8.2-11.el6.noarch.rpm c2e338c75684411c9ef3ec26b2c43c8a511cd04054872249a75977a760b73535 autocorr-fr-4.2.8.2-11.el6.noarch.rpm 8bda5ab29fe5a7b2305fd5f82b4bca344c45c679a7fb3ed78fe879bd83d2a828 autocorr-ga-4.2.8.2-11.el6.noarch.rpm 596de86804e60b01b9a67666bbe1d162c16dd05d274701b176690546444cfffe autocorr-hr-4.2.8.2-11.el6.noarch.rpm 7fe4e2dc588b23ccd966871247c28431d958074333007fb45b74b6f3a0299563 autocorr-hu-4.2.8.2-11.el6.noarch.rpm 027a0c253ce580c204e99cde49538532053ddde7240d508f994d8d2457618d93 autocorr-is-4.2.8.2-11.el6.noarch.rpm e4c5c58094e6c1ba2d863b87edd4ca4b1c60f1d28ca88a5b0ef782d31b91b262 autocorr-it-4.2.8.2-11.el6.noarch.rpm f3001c5f650135c36090d19965982d612951b16fa9feff0b9ac61e8c45c1ba0d autocorr-ja-4.2.8.2-11.el6.noarch.rpm ffe7620e1851b1bac35bf06a11a5473cdd08ba585a7508133bcf646bdbdf1256 autocorr-ko-4.2.8.2-11.el6.noarch.rpm 92944e968c830ebf43988f3529ce1ce6645a2f28012badb69ffc5a8f43616e37 autocorr-lb-4.2.8.2-11.el6.noarch.rpm 34f3a39607176d7489300ed92efceecb014c84433e6b9eb3fc3b251edc29b8ec autocorr-lt-4.2.8.2-11.el6.noarch.rpm 0cc0fcd02a7289f23359be4346b9ca89ed16083209f3041945cf36d1645dcab7 autocorr-mn-4.2.8.2-11.el6.noarch.rpm fc960d79d9be57e9f4bc1b2f761472f5c06cbe30ba2e64db144c4d615e847146 autocorr-nl-4.2.8.2-11.el6.noarch.rpm 656f297f43e0cc3b320ff678d033fc55d095dc4853ef0cfacb05107d3743b09f autocorr-pl-4.2.8.2-11.el6.noarch.rpm 8af9e641be0e0fa38b5a37945a234c6dd1530c0dbfeaefd8ce1dcd031d76fc05 autocorr-pt-4.2.8.2-11.el6.noarch.rpm 1ee590cd2e34c965733d404e005533eb54d635799105127dbc5db985a93d4bbf autocorr-ro-4.2.8.2-11.el6.noarch.rpm ba0532323c642cf97a47a5764bbe12d5fd1b17786635f828eea5a8fbf72a9c3b autocorr-ru-4.2.8.2-11.el6.noarch.rpm de176ed383a058d364b011bfc2b41d5406d1d3d9961af5ed051f887388bc4586 autocorr-sk-4.2.8.2-11.el6.noarch.rpm e04444d2e434767d5b217174b8554af5a48ab737b90a0287d0aa1e19d605ad23 autocorr-sl-4.2.8.2-11.el6.noarch.rpm c547b0273621c89a8ead5a09d58bc6a9a8c4e462f55369b7aeb9852daf9b6236 autocorr-sr-4.2.8.2-11.el6.noarch.rpm 1a0183a9ba123a2c3fd9e17752840873586cf439588f4b0b41124b971fda91f4 autocorr-sv-4.2.8.2-11.el6.noarch.rpm 2c6cb687c77358f5da13614cde2e0ec9474a41ebaf000e9cc9f869a6d7f6d640 autocorr-tr-4.2.8.2-11.el6.noarch.rpm 8bb7876d883e7d5d7f5b6cb2d7e8c6fdd26fa0b146899ccffd58742adbeffb19 autocorr-vi-4.2.8.2-11.el6.noarch.rpm 0e26314123f925a3581e7d2a44ae615c938a319c0c35707d8cca03ee2bcb24b9 autocorr-zh-4.2.8.2-11.el6.noarch.rpm d98eca11262e993f64b8c7a6224e92733ad9604b96e80433181a238d28a8ea46 libreoffice-4.2.8.2-11.el6.i686.rpm 51f211d456fc159d2d0b2fd65c3df51d5f21892f47dcf9625eba07bfed34070a libreoffice-base-4.2.8.2-11.el6.i686.rpm e1ae266b9ff866b07b7cadd2363f7c6e0c65adf3fdaab24a1876fb730c0feb2e libreoffice-bsh-4.2.8.2-11.el6.i686.rpm ddfdd8a5eeac82ecb6eb2aefe27e86dd637b751f7cfde15bfda98302085ed66b libreoffice-calc-4.2.8.2-11.el6.i686.rpm f944a7e28557c83f37376be56a6e9cd5f1cd217881b0c74a9fce35a9c8f84152 libreoffice-core-4.2.8.2-11.el6.i686.rpm d971455b8c3d53f13df77d0c62ed8719157fea0f8c683772ef3a211a74d6111d libreoffice-draw-4.2.8.2-11.el6.i686.rpm 8a190c0d1213c511e547b5c08b2651ec107fbd2fff0440f53ab8b8c508a1b3fa libreoffice-emailmerge-4.2.8.2-11.el6.i686.rpm 73206bf85a7aceff24530f29baf17cc2ca52bf03646cfe384e0b333981188b89 libreoffice-filters-4.2.8.2-11.el6.i686.rpm a51d9cb1b46e78c3d4e3fefc149602240b67fd21d9b0f93edd85604e41abc5f1 libreoffice-gdb-debug-support-4.2.8.2-11.el6.i686.rpm ae2e9e21a13583b9e9cf72e40b84d75e4891593384f2fbc70ea7214cb5a8b9af libreoffice-glade-4.2.8.2-11.el6.i686.rpm d30a8ce5e705328d1b04a9cbcca220a773df87d301363169752b05c4c36bb0d4 libreoffice-graphicfilter-4.2.8.2-11.el6.i686.rpm 3beb6202bc82a00faaa414ab6732d9176f0516bcf24eb480ec4da017bbeeaa92 libreoffice-headless-4.2.8.2-11.el6.i686.rpm dc7c9d7542d87354fabd84a471c4c3d0236d64e64a83ca7ff3839715571fb1fc libreoffice-impress-4.2.8.2-11.el6.i686.rpm a1f9525b982eac2bd7764ea0dde3bfe89bd4439ebabfc08643a11b48ce69c446 libreoffice-langpack-af-4.2.8.2-11.el6.i686.rpm 56aa241f22beaf43654fdf006281902bc5dda90b5f9a83f05219de6e9298f351 libreoffice-langpack-ar-4.2.8.2-11.el6.i686.rpm f40857dc0690ef745a873f9292d4e6395b808fdabcf8aa9e951d99bb397a1f26 libreoffice-langpack-as-4.2.8.2-11.el6.i686.rpm 323a5c57892caad0e261c069d92b5c632bdac2cabba8c0e7ecf8ba90be9f675f libreoffice-langpack-bg-4.2.8.2-11.el6.i686.rpm 195e5371bcfcd602778538fd86068cc41546e075ee8245094c8c2b84a95799f0 libreoffice-langpack-bn-4.2.8.2-11.el6.i686.rpm 6061b754c56e2adc96744d65265959c1a9cc87268dc8503272a26a93672ad1b3 libreoffice-langpack-ca-4.2.8.2-11.el6.i686.rpm 77ee5aa691bcbd1e89fbd99d404b969476fc5fad8aa7dd814c8ac07e9f3c73e8 libreoffice-langpack-cs-4.2.8.2-11.el6.i686.rpm 0b1911b195578ff8a6c4a088b4b9a349574d7549f1342e5c8b1c72fa105f0121 libreoffice-langpack-cy-4.2.8.2-11.el6.i686.rpm a41212c214f367ae6190cd238d88f1dd76f8793c087a191f23b43d20e3ca6d5f libreoffice-langpack-da-4.2.8.2-11.el6.i686.rpm 87ce1521811ec3348970998c59600677f96aa9e57af170845e379ccf07058250 libreoffice-langpack-de-4.2.8.2-11.el6.i686.rpm 0fd3085d4128eacc7655c3cf80f6a19b20da968aa2d4bab673d5f39a4ec7ff6f libreoffice-langpack-dz-4.2.8.2-11.el6.i686.rpm a85502373cc9e08fd8cf4ebdc11f644dc2f001d46bdc2018e4c2c9bf7b2ba25a libreoffice-langpack-el-4.2.8.2-11.el6.i686.rpm 1a294342f930bfb1b5b179186d9731592773a500ff04a3cfab3b4731a2b11282 libreoffice-langpack-en-4.2.8.2-11.el6.i686.rpm ee55cb82335d83be275a3f2cd95c4e6aab96fcfb05a76ceae37d740384c24730 libreoffice-langpack-es-4.2.8.2-11.el6.i686.rpm f4f52ab1ac181b6da127f35f4d4f572fc647e8a34b447be8338cc11a28bfda83 libreoffice-langpack-et-4.2.8.2-11.el6.i686.rpm 1c8270c8d0860824da7d763f87f1ac502e18cf6399d19d081eae1db45b2cd1f7 libreoffice-langpack-eu-4.2.8.2-11.el6.i686.rpm 38b875ab270fae03ff56f8263d093e661e1234264fb551da180fc94c4c723dce libreoffice-langpack-fi-4.2.8.2-11.el6.i686.rpm aec389a703adb108ce74bb0afa91968eee459096b97d21ca24eb26713c6d110e libreoffice-langpack-fr-4.2.8.2-11.el6.i686.rpm 506a06994cea88c17b38f920fefe2236a971825e2f9af77d1e57991f05fc1e47 libreoffice-langpack-ga-4.2.8.2-11.el6.i686.rpm 2adb2e043e00de6a99cd97f29983ad7ed9e05e8d4a883928274cc0e54609da33 libreoffice-langpack-gl-4.2.8.2-11.el6.i686.rpm 97a71a387a1c41bb4c12f955245056ea4f6edcb6e2ad87d9090915fdf5a0a69d libreoffice-langpack-gu-4.2.8.2-11.el6.i686.rpm 3ed4f121bda4190f1357f61f4255ada7365140b783bc0f9a0f7318376fc5efab libreoffice-langpack-he-4.2.8.2-11.el6.i686.rpm 972ca51eb0f19309205bbd933948003f468b25f607c752408b15230453840fa7 libreoffice-langpack-hi-4.2.8.2-11.el6.i686.rpm 402c8e89e87fd64a3d95e8fa19198b0edb3c389b53275cc4fb996ffde5e90841 libreoffice-langpack-hr-4.2.8.2-11.el6.i686.rpm a7177c2ca31d892d08dd58029c390e74fc86c0ed8c827881742ad0919b688e12 libreoffice-langpack-hu-4.2.8.2-11.el6.i686.rpm 06526b1c3c9e22b31ae7983f8424c9f3a7ea24f6caafe9adef149138e809608f libreoffice-langpack-it-4.2.8.2-11.el6.i686.rpm 7228bf863dfe890743f7194674f3989bf61cc2da599cdbed1c9e81c6174a744f libreoffice-langpack-ja-4.2.8.2-11.el6.i686.rpm ba1be142a3462b35fa8f8f7cfbd6cddd1706299223d8261877b116b2c93ae190 libreoffice-langpack-kn-4.2.8.2-11.el6.i686.rpm 20b449a4dcdd5cad4352489b8bead0bee2830a14bdcd2a44f972deeaf00db729 libreoffice-langpack-ko-4.2.8.2-11.el6.i686.rpm 2ef985c7fc6a79a978dfd6b773b3910217159a831ce302bd51985f0899036d3d libreoffice-langpack-lt-4.2.8.2-11.el6.i686.rpm 7b05f3f8e446bbcc8d562318321d14f7e638a943fd2276c3dd2fd4ed6601c99f libreoffice-langpack-mai-4.2.8.2-11.el6.i686.rpm 16af2830aa490c77567db1f5f05dc5f0f51a7700135b02f5eab7c775db2f5d0e libreoffice-langpack-ml-4.2.8.2-11.el6.i686.rpm 77f3d3aea57d13b0d3393d735374b3b617a9986a73536c6772337b2658a99f6b libreoffice-langpack-mr-4.2.8.2-11.el6.i686.rpm 97f0b32a9a37f93ebc50aeac6d516be0e75c6b4f2d82eb733c48c870f18fea53 libreoffice-langpack-ms-4.2.8.2-11.el6.i686.rpm f0c0028f5b6a3c430960c7ec19927f6cd0515bf52d818c164a6dfe025952508c libreoffice-langpack-nb-4.2.8.2-11.el6.i686.rpm e229ae852d005c57ebb5c8a32129967f4e6e76a2906c990a6ae6583464119537 libreoffice-langpack-nl-4.2.8.2-11.el6.i686.rpm 4b38b42c0993d0b3b02e34561dfb27dc92a196d85ee5ed52b7fa13e7bba219e4 libreoffice-langpack-nn-4.2.8.2-11.el6.i686.rpm 38416d6ffe527b5cdcd7282cddb2e3aff4615a8251d41beb0deb4700d89cd72a libreoffice-langpack-nr-4.2.8.2-11.el6.i686.rpm 0fa07890f94498ec627e6132287bebcf4cc0fb01d99473a006c4649422871bba libreoffice-langpack-nso-4.2.8.2-11.el6.i686.rpm 908fea1cc7382212a9699d26ccf67096ab9d3c37ce662191b26d652122951821 libreoffice-langpack-or-4.2.8.2-11.el6.i686.rpm 4777570df641a7ae0abf6e1cfa47ffee43610fc286a42281c4e45bf3d7b8e173 libreoffice-langpack-pa-4.2.8.2-11.el6.i686.rpm 2d43d699c31cf03a0d1a4073995db185e2cb6f50c9898c540ed59f8b80c8816f libreoffice-langpack-pl-4.2.8.2-11.el6.i686.rpm 8667555f96def1b3d89bd417833b29a1ebfb61cec7804ce76074f4505f8f358c libreoffice-langpack-pt-BR-4.2.8.2-11.el6.i686.rpm 7d51e9ed63f3ef25eb833b7fd32740017916aab6c4bd3c196698696d7d949262 libreoffice-langpack-pt-PT-4.2.8.2-11.el6.i686.rpm 8d9f8efcbf6029e8777c40f211597e313aa446a6812877c82b5b97509eb632cd libreoffice-langpack-ro-4.2.8.2-11.el6.i686.rpm 7c2f005946aee1a57a895dacff5a3cdc3e61e1604ee4b57d1c964f501181d9b0 libreoffice-langpack-ru-4.2.8.2-11.el6.i686.rpm 17ef26e57974df36a159316d377ac4971ae75715abdea5d58cc5d21165857272 libreoffice-langpack-sk-4.2.8.2-11.el6.i686.rpm b48dacc513bdf4c921f20e51acf6cf873f89b8a9c5b9060cc1b5039993c692c7 libreoffice-langpack-sl-4.2.8.2-11.el6.i686.rpm 6d2dcbdb88f49730078584f820a490b0d5e7fcacb336a089093e412d8d11cee4 libreoffice-langpack-sr-4.2.8.2-11.el6.i686.rpm 9beba12f3f1113f0ba7e7ca924a30f31686f81c54eb0f9ad3bacbfe3bface298 libreoffice-langpack-ss-4.2.8.2-11.el6.i686.rpm 090fb9ea58ffb40d4a29080b33f319d24ef5e82342bcacbe8b64ecedce5c8450 libreoffice-langpack-st-4.2.8.2-11.el6.i686.rpm d92c5baf3d6839a38ef039692f71d7854bc37d248b364e1848c98ca000898ea3 libreoffice-langpack-sv-4.2.8.2-11.el6.i686.rpm 67d1b0b49df82c41cd1963b546e64ca12b1393daa4df1259dcc31024a3e83d14 libreoffice-langpack-ta-4.2.8.2-11.el6.i686.rpm a22bf2ded6737e7ce0f6d6ea7ab987e429a14073bf503854d97ffe01c5c1a5fe libreoffice-langpack-te-4.2.8.2-11.el6.i686.rpm 37f88b3b2a4c3f41eb7e78294b24d22c762d7571811461138919fbd228880ec1 libreoffice-langpack-th-4.2.8.2-11.el6.i686.rpm 44d656849a62888bbdda0145f88a8fce8ed1006f20ff03dc9f0bbfb81370f3c8 libreoffice-langpack-tn-4.2.8.2-11.el6.i686.rpm 5e074e26b374a4926d439cc68333777d1ca6c95dcaa21c41f648b579bb55515a libreoffice-langpack-tr-4.2.8.2-11.el6.i686.rpm 13ae10af15fb9f9786b76117deab954d7935729aa06c4d2df548318d13293ba4 libreoffice-langpack-ts-4.2.8.2-11.el6.i686.rpm 8f3488958002a152fe848b600d03e2173210ff382f3eacacbbeb2723df5e8e66 libreoffice-langpack-uk-4.2.8.2-11.el6.i686.rpm 77be554632db5ec74ffdcaa4ace37971705d18488fd1b64e3bdc4d66d483ec68 libreoffice-langpack-ur-4.2.8.2-11.el6.i686.rpm fde93a4cbdd21eee356440dbccca9a7507254c18a615e98f58d5c193bd2e26f4 libreoffice-langpack-ve-4.2.8.2-11.el6.i686.rpm 58590cf686e5c110c2776559b41b3c8bcebad99e0b4f42393ed26982ad146951 libreoffice-langpack-xh-4.2.8.2-11.el6.i686.rpm 0d5a705828b80debf84cf13cc36cfbe9567e0943d8bd7f23e7588486b999423a libreoffice-langpack-zh-Hans-4.2.8.2-11.el6.i686.rpm 0db6674c934d1c5f50a0c60a3af95b3be29894fa990ccfb9fc5b276298668ff3 libreoffice-langpack-zh-Hant-4.2.8.2-11.el6.i686.rpm 728e0bd7b6c159d61ceb1d64fcfcb93437989d72ee436f449c9eb16ba92f5e74 libreoffice-langpack-zu-4.2.8.2-11.el6.i686.rpm ad752fe933ef53912f4e687f7c685fcf8c082df5e96d4616be0512d605a0e153 libreoffice-librelogo-4.2.8.2-11.el6.i686.rpm f63b89085f02409619b1c1793e435fe0e4b9d17b2c58da104dbdf7b75fd1c4fd libreoffice-math-4.2.8.2-11.el6.i686.rpm bfc3d84f36d17fe307bd1e532ba0044a91d2c71663a491979a7cfc1e17349dd0 libreoffice-nlpsolver-4.2.8.2-11.el6.i686.rpm f870423cc555613a4bf1456e1199596884db1a3aa81e9226ef77252da0667eaf libreoffice-ogltrans-4.2.8.2-11.el6.i686.rpm 8ad49f5a6b68d17e9550f28988c65e15197c386bdde5492d5f98d8f178c2d6d4 libreoffice-opensymbol-fonts-4.2.8.2-11.el6.noarch.rpm a73a866b3395c3abd6d3517aadc46cbd3732a6f000acb056a6ea8f45b48361e4 libreoffice-pdfimport-4.2.8.2-11.el6.i686.rpm bca949e96b1ae88445118a695418ca2ffd3db5253d284d55dda5e6532de8bba8 libreoffice-pyuno-4.2.8.2-11.el6.i686.rpm 121050b8b7be35d7b9110b80a0baffcd43736a499c23d210d76dab6aa2cf4260 libreoffice-rhino-4.2.8.2-11.el6.i686.rpm 937953178c8fea208f942c12899530dec14ecaa8f6ac16de2a68bdb37957ffa3 libreoffice-sdk-4.2.8.2-11.el6.i686.rpm 3120673daae3b3382eb89109ec968985c2106f75f6df21c8810f8c39aefc2b5c libreoffice-sdk-doc-4.2.8.2-11.el6.i686.rpm 70683d21baf6ce6646fca9e03530040fc5e1b7b50633f910e13862ee94964b62 libreoffice-ure-4.2.8.2-11.el6.i686.rpm e0045a7cf6424feab53986b4681e8b6bc68cc16471c316f2f86ad30ae4658cc6 libreoffice-wiki-publisher-4.2.8.2-11.el6.i686.rpm ba4d417979f090a611baba53e2fcaac17349c46493bd7ff10a22720060f28df5 libreoffice-writer-4.2.8.2-11.el6.i686.rpm 84e74b4a30db22b787beb1dbb8fc6e054ff4fce1ae73e9dd9862cbf7f153667f libreoffice-xsltfilter-4.2.8.2-11.el6.i686.rpm x86_64: 78c0b0fd3a0179f7d7e24683dbfa7b1593cc92b1d458c3c6ea9764de7b68cf4a autocorr-af-4.2.8.2-11.el6.noarch.rpm bad35a853accf763d0944e18f4ab93fa719186434376b84c59778d68c245a808 autocorr-bg-4.2.8.2-11.el6.noarch.rpm e4cf220e221be48df88268c9ace4ebc086ae3d89a29796897309ce643281c269 autocorr-ca-4.2.8.2-11.el6.noarch.rpm 92c8e5243f7be11f092ef72bc32bb31c81c99198d3b5dcb4d57369aae266333f autocorr-cs-4.2.8.2-11.el6.noarch.rpm 2c6e027fbe0fea2d2f11a30a9ddd47bfc831197d97e68bebd62f1914636a3c44 autocorr-da-4.2.8.2-11.el6.noarch.rpm 8496c73b0d2d564ea56f3620e4af256109ebf10ab604743f1e2c0a4892a62f5d autocorr-de-4.2.8.2-11.el6.noarch.rpm 38472df7fa749317923bdde656c14fd4a421bf39415d2df0902671b9938f6beb autocorr-en-4.2.8.2-11.el6.noarch.rpm 0c00fe63a1612343163d1a9e94bd5c26b581752f510eef6465941024ea10071a autocorr-es-4.2.8.2-11.el6.noarch.rpm af95fec872739f94dc4927186febaf4932af52b25e08c54d8c66bca186666406 autocorr-fa-4.2.8.2-11.el6.noarch.rpm e7006b9a077fe86546904b2c46201f4e9d41c75ccb7d1b79a73d316bb1291d51 autocorr-fi-4.2.8.2-11.el6.noarch.rpm c2e338c75684411c9ef3ec26b2c43c8a511cd04054872249a75977a760b73535 autocorr-fr-4.2.8.2-11.el6.noarch.rpm 8bda5ab29fe5a7b2305fd5f82b4bca344c45c679a7fb3ed78fe879bd83d2a828 autocorr-ga-4.2.8.2-11.el6.noarch.rpm 596de86804e60b01b9a67666bbe1d162c16dd05d274701b176690546444cfffe autocorr-hr-4.2.8.2-11.el6.noarch.rpm 7fe4e2dc588b23ccd966871247c28431d958074333007fb45b74b6f3a0299563 autocorr-hu-4.2.8.2-11.el6.noarch.rpm 027a0c253ce580c204e99cde49538532053ddde7240d508f994d8d2457618d93 autocorr-is-4.2.8.2-11.el6.noarch.rpm e4c5c58094e6c1ba2d863b87edd4ca4b1c60f1d28ca88a5b0ef782d31b91b262 autocorr-it-4.2.8.2-11.el6.noarch.rpm f3001c5f650135c36090d19965982d612951b16fa9feff0b9ac61e8c45c1ba0d autocorr-ja-4.2.8.2-11.el6.noarch.rpm ffe7620e1851b1bac35bf06a11a5473cdd08ba585a7508133bcf646bdbdf1256 autocorr-ko-4.2.8.2-11.el6.noarch.rpm 92944e968c830ebf43988f3529ce1ce6645a2f28012badb69ffc5a8f43616e37 autocorr-lb-4.2.8.2-11.el6.noarch.rpm 34f3a39607176d7489300ed92efceecb014c84433e6b9eb3fc3b251edc29b8ec autocorr-lt-4.2.8.2-11.el6.noarch.rpm 0cc0fcd02a7289f23359be4346b9ca89ed16083209f3041945cf36d1645dcab7 autocorr-mn-4.2.8.2-11.el6.noarch.rpm fc960d79d9be57e9f4bc1b2f761472f5c06cbe30ba2e64db144c4d615e847146 autocorr-nl-4.2.8.2-11.el6.noarch.rpm 656f297f43e0cc3b320ff678d033fc55d095dc4853ef0cfacb05107d3743b09f autocorr-pl-4.2.8.2-11.el6.noarch.rpm 8af9e641be0e0fa38b5a37945a234c6dd1530c0dbfeaefd8ce1dcd031d76fc05 autocorr-pt-4.2.8.2-11.el6.noarch.rpm 1ee590cd2e34c965733d404e005533eb54d635799105127dbc5db985a93d4bbf autocorr-ro-4.2.8.2-11.el6.noarch.rpm ba0532323c642cf97a47a5764bbe12d5fd1b17786635f828eea5a8fbf72a9c3b autocorr-ru-4.2.8.2-11.el6.noarch.rpm de176ed383a058d364b011bfc2b41d5406d1d3d9961af5ed051f887388bc4586 autocorr-sk-4.2.8.2-11.el6.noarch.rpm e04444d2e434767d5b217174b8554af5a48ab737b90a0287d0aa1e19d605ad23 autocorr-sl-4.2.8.2-11.el6.noarch.rpm c547b0273621c89a8ead5a09d58bc6a9a8c4e462f55369b7aeb9852daf9b6236 autocorr-sr-4.2.8.2-11.el6.noarch.rpm 1a0183a9ba123a2c3fd9e17752840873586cf439588f4b0b41124b971fda91f4 autocorr-sv-4.2.8.2-11.el6.noarch.rpm 2c6cb687c77358f5da13614cde2e0ec9474a41ebaf000e9cc9f869a6d7f6d640 autocorr-tr-4.2.8.2-11.el6.noarch.rpm 8bb7876d883e7d5d7f5b6cb2d7e8c6fdd26fa0b146899ccffd58742adbeffb19 autocorr-vi-4.2.8.2-11.el6.noarch.rpm 0e26314123f925a3581e7d2a44ae615c938a319c0c35707d8cca03ee2bcb24b9 autocorr-zh-4.2.8.2-11.el6.noarch.rpm 0cd95b68f999c14b18229e5732283a5b2470d8bd5ba2b999c203cfb6dec494ab libreoffice-4.2.8.2-11.el6.x86_64.rpm 1ce190c5498d70fa96c2417aa76171e9455752607f84c64a05d8a5355a6b2e37 libreoffice-base-4.2.8.2-11.el6.x86_64.rpm cb0e4de52947d77d8a7676ff387be388b2cf9655714215f9c68d20a60e732477 libreoffice-bsh-4.2.8.2-11.el6.x86_64.rpm 55d1f071aacebbdb094be1357cfc836ce5693463df1e98f21f2db7bb0a550ff1 libreoffice-calc-4.2.8.2-11.el6.x86_64.rpm cc8ad5fd26864af7584816fd5d314ac935c316f2a501ebf83b1b441dfcbeed52 libreoffice-core-4.2.8.2-11.el6.x86_64.rpm d446ae367e871d04cebf165d52ee7093e498b154f8c5d1813c83d7b0ded45f6e libreoffice-draw-4.2.8.2-11.el6.x86_64.rpm 78de5ee06de0fba929eaf74961848744468df9a2e1675d9e574a8439be8e3a0e libreoffice-emailmerge-4.2.8.2-11.el6.x86_64.rpm 9a7b5486b8167fd06ed9f1701072173e47f67a183dc5d0cacde6b602a5ae35ed libreoffice-filters-4.2.8.2-11.el6.x86_64.rpm a51d9cb1b46e78c3d4e3fefc149602240b67fd21d9b0f93edd85604e41abc5f1 libreoffice-gdb-debug-support-4.2.8.2-11.el6.i686.rpm fb6eeacc065a569eb1425837d5dd5f74f76bf08b8cfd63a4129645f78067b363 libreoffice-gdb-debug-support-4.2.8.2-11.el6.x86_64.rpm 2105d79a44dc88b77c1132680060bc8d35fe8ea3c4fc3f96544c21a9c27ce116 libreoffice-glade-4.2.8.2-11.el6.x86_64.rpm 06723f7d5e7961d70e5ece8b94965d153233302e50b8adaa944b6b5e118104f7 libreoffice-graphicfilter-4.2.8.2-11.el6.x86_64.rpm fe5a1dc49686e35d436d0172fa3d7f45a576e3b25e6b511697cdecc241236b35 libreoffice-headless-4.2.8.2-11.el6.x86_64.rpm 3d1d357b1fb66eae82a5e789bed7ad1a306c75a7fb48036d4024fae1a6b9e0c3 libreoffice-impress-4.2.8.2-11.el6.x86_64.rpm ecee778d91c873be0451604ced4205173bc766dc4440736d47675df194ee477a libreoffice-langpack-af-4.2.8.2-11.el6.x86_64.rpm 5e230767ec7ce1ceb77b8a35872702c9f41d991b46d6138996ac2552377fcfc9 libreoffice-langpack-ar-4.2.8.2-11.el6.x86_64.rpm 80361ef8914b7f8a0d97fa98749764c51053b54f8e81ed6bea1046223228cd66 libreoffice-langpack-as-4.2.8.2-11.el6.x86_64.rpm 9f01de4ef162237def66c8db0e075f1152c3062cdbaa5176d220c8689111e431 libreoffice-langpack-bg-4.2.8.2-11.el6.x86_64.rpm 4f81be9e1c717c78ccf6871a283ec6055b9c7fc172693558e43c106862ec6e8b libreoffice-langpack-bn-4.2.8.2-11.el6.x86_64.rpm 5fefce27ec617feb9b780e0b3ef6f912b231622df053db2ddbae4296971680a1 libreoffice-langpack-ca-4.2.8.2-11.el6.x86_64.rpm 4a10bd349ff8c88a1462bc4dec732a02854e151528ceef6d69b9f20eb0b1c478 libreoffice-langpack-cs-4.2.8.2-11.el6.x86_64.rpm 2b4f46878482e80667bd1aad2f1338872f0e0a9f9ae4c0c746c74237923bf641 libreoffice-langpack-cy-4.2.8.2-11.el6.x86_64.rpm 8791c886155442533d3c77ed1f176754b7af5ccb2b648ab7fcf90e10c74a85a6 libreoffice-langpack-da-4.2.8.2-11.el6.x86_64.rpm 7fb98e6d1cbafc4b6bf72311a960e5e26b25d2ca912ba6360bed603484b6ceab libreoffice-langpack-de-4.2.8.2-11.el6.x86_64.rpm 7d3012cb748d20903844dc5b2757c417bae7e9fa04f0fa72f036d34b0eb70bdd libreoffice-langpack-dz-4.2.8.2-11.el6.x86_64.rpm 800dda0fc075d914e5529c6fb06ac61a96700b3a361e5c2238700ee4b16d926d libreoffice-langpack-el-4.2.8.2-11.el6.x86_64.rpm 10a70f7a97ff2bdf9a3b0f70d49441cbb05144c1266ae056fb80ec60f340ee84 libreoffice-langpack-en-4.2.8.2-11.el6.x86_64.rpm adead158e75f27cc3cbd4570480c705f7e7edeede18a3e1c05de17243c614e9c libreoffice-langpack-es-4.2.8.2-11.el6.x86_64.rpm 805be08cccf7c9636eaecf3fe24e662d76f96050204178f633e526f3f99997fd libreoffice-langpack-et-4.2.8.2-11.el6.x86_64.rpm fc8130718494ab0eeef65839b5065392811caf5e97daf9ddd4fb76c53273a565 libreoffice-langpack-eu-4.2.8.2-11.el6.x86_64.rpm fc48983b277ad6da3657eedba54982e788430b49a3ee1ab44373c35cf6fdd985 libreoffice-langpack-fi-4.2.8.2-11.el6.x86_64.rpm 3262c51fac20f051ff2dda8b613b94a0d9015f7b0c29f9d5989f419323e1b2ca libreoffice-langpack-fr-4.2.8.2-11.el6.x86_64.rpm 19ab303d7a80c0ceb59ac49b9f3f17eb3f770def8284dcff9a0a6800ecaf3476 libreoffice-langpack-ga-4.2.8.2-11.el6.x86_64.rpm be0a46e51cc376b430d8e317785d96b4c90f5719805f83521323c18dd5053ddb libreoffice-langpack-gl-4.2.8.2-11.el6.x86_64.rpm 210d4234c8453e14302bc82771974ce0545fb524adb8dc14cb77143f848a784a libreoffice-langpack-gu-4.2.8.2-11.el6.x86_64.rpm a222e9b10296ba99cf7561822dd648a6243d50069b6e5bbcba54d065c4e8ab94 libreoffice-langpack-he-4.2.8.2-11.el6.x86_64.rpm d371eb7808895682f50b0bd159d2530765d3ba3e237b5eabdc7b1f76d032bb06 libreoffice-langpack-hi-4.2.8.2-11.el6.x86_64.rpm 14a9be8c3130a3655fee348c6dface62e5d05568126966b2b4cd650aeeb43810 libreoffice-langpack-hr-4.2.8.2-11.el6.x86_64.rpm 421151b77c7b0fd4d341fb2408ccd8405fed2e6170637d56bd13c7ccfa87afbf libreoffice-langpack-hu-4.2.8.2-11.el6.x86_64.rpm 262ae16c37dd7d37d628f5a38d4141d57886567edb8be2a2903dcee8995de3cb libreoffice-langpack-it-4.2.8.2-11.el6.x86_64.rpm 8f494d030e5a4e280eca1f44d845fc46ac318a646f25277169d16dc017ea0232 libreoffice-langpack-ja-4.2.8.2-11.el6.x86_64.rpm 83a066700ba1f7a6ac5b66e7bcc0cbbbe57d0d60899b3329e9e90878c8bdc4d6 libreoffice-langpack-kn-4.2.8.2-11.el6.x86_64.rpm cce7e631f16da49ea06d71bfe06a7a33877b24d92d9d17a173292d4df3addd79 libreoffice-langpack-ko-4.2.8.2-11.el6.x86_64.rpm 235e7ab92f08fb2b5681bb20dbff331d3ee81480b233214239a82dfc845f88dc libreoffice-langpack-lt-4.2.8.2-11.el6.x86_64.rpm 8edbd02133b5f3c404289e97da1277b32873a9da637a7ac1370b3269b7a173da libreoffice-langpack-mai-4.2.8.2-11.el6.x86_64.rpm ed1504d18021dd5a09c1c7d321cec7d7a0ea83facab543574b957bb647c1dbc1 libreoffice-langpack-ml-4.2.8.2-11.el6.x86_64.rpm b820bfa585acf7f967a92d917f7c0f8afd0850621597622d2ebe9fbfe24309f1 libreoffice-langpack-mr-4.2.8.2-11.el6.x86_64.rpm 2fa0231c7508bcf5b1d4400f0add7ceba29de54cef4e32fc10068d69d0111648 libreoffice-langpack-ms-4.2.8.2-11.el6.x86_64.rpm 7e41fc604623aeeb87eb18a93bdf5a553db9aeb8f3c50f0d9d76c50feb33c200 libreoffice-langpack-nb-4.2.8.2-11.el6.x86_64.rpm 55062c730d7dab2326648aafcbfe4054fea1b7e084c36a1effa51f7c94b2619a libreoffice-langpack-nl-4.2.8.2-11.el6.x86_64.rpm c029ba9c2417a2d4e9c6999ce2cf4c1dd5999775d782866c84d51ab92f1b4b1d libreoffice-langpack-nn-4.2.8.2-11.el6.x86_64.rpm 958ee83fc9233cfebec65a9a37b1e11d850d406f14b22ae9ddccdaad08316e80 libreoffice-langpack-nr-4.2.8.2-11.el6.x86_64.rpm 216f31b920968b756832b142adec5a66f8ee564b28293d0161a3caa2904a2dd0 libreoffice-langpack-nso-4.2.8.2-11.el6.x86_64.rpm 72994cec44696fa96361139dda3cfabc9f0265a37420c0be207164d250471cc1 libreoffice-langpack-or-4.2.8.2-11.el6.x86_64.rpm b785738b33de9e6eb2fb32df73bd3354fd6abcbe897400d105f5212c96ff01e2 libreoffice-langpack-pa-4.2.8.2-11.el6.x86_64.rpm 3d523036e7ae1778898ac3f413484df19a658788593bf92c8614e5f098234ab1 libreoffice-langpack-pl-4.2.8.2-11.el6.x86_64.rpm f778b2efbfcffdd1d268a6c79bbebb5fcafb5d29250aa420caaa16669ad7a078 libreoffice-langpack-pt-BR-4.2.8.2-11.el6.x86_64.rpm fa56d102130aff5e049dacf0e5173e11ee27067b09c8e21717c73f3b83b2c8ec libreoffice-langpack-pt-PT-4.2.8.2-11.el6.x86_64.rpm b24d4bac6eec315374adf7383310819f5ed98fad110e388541d4032c9147c9e7 libreoffice-langpack-ro-4.2.8.2-11.el6.x86_64.rpm a7aa0d6a421d7b7bc8054f77b671c239e09751b85cc1446f1ffad6fe6b7e4d31 libreoffice-langpack-ru-4.2.8.2-11.el6.x86_64.rpm c09c5dc4b08a8ca76c8d38afd7be21b895ddfa7e521cf773dca0156e6e8b5b29 libreoffice-langpack-sk-4.2.8.2-11.el6.x86_64.rpm 495db600b0c277ceb2aeccbaee668303060df16ca6d4b017a5394321778e950e libreoffice-langpack-sl-4.2.8.2-11.el6.x86_64.rpm 81e2ea0c72dcb171773ba4487a938d7f5a60b0ec558bce2453c064382754772e libreoffice-langpack-sr-4.2.8.2-11.el6.x86_64.rpm 1f4392e176e1bf9254f8e235ba6b4db527c167e07011ec2873ea679cf9f22e3a libreoffice-langpack-ss-4.2.8.2-11.el6.x86_64.rpm d845f06b5870aa48ce1e1e2732c2205563f5b862032c313d95682cf93126b2c4 libreoffice-langpack-st-4.2.8.2-11.el6.x86_64.rpm c699096640abe5d2ae3e30806b576f91fdaf9591a021e96344b775b964b41c57 libreoffice-langpack-sv-4.2.8.2-11.el6.x86_64.rpm 573f79d1def7417052551dab90fabaaae289a21bf48ffa9ece8e6b65ef003738 libreoffice-langpack-ta-4.2.8.2-11.el6.x86_64.rpm af66081c851d12a0cb2a7ad4cd8ced17ee667ebb5914c312b319b50269bd81b1 libreoffice-langpack-te-4.2.8.2-11.el6.x86_64.rpm f4f7a8aa2443247baadf18524c51e613c0ab2ed09705e5e21534f390366fbf61 libreoffice-langpack-th-4.2.8.2-11.el6.x86_64.rpm d7bacd679d99e08c35c3970bf4d62fe04094bbfb6b2fb5597b73f4c1d02bd099 libreoffice-langpack-tn-4.2.8.2-11.el6.x86_64.rpm 3cba4a37476017d159c477e6e8d472239b90993a5c4467858155011f729669ca libreoffice-langpack-tr-4.2.8.2-11.el6.x86_64.rpm 07807b687e9632cb64bd2a677a5f41c6ed94166a2bfa27fdfbd0997b281b5203 libreoffice-langpack-ts-4.2.8.2-11.el6.x86_64.rpm 8faa59df056bd9a7cd4a8e37216ac983feaa00fd1ece0c80cb11ad62c46f5f50 libreoffice-langpack-uk-4.2.8.2-11.el6.x86_64.rpm 72aad702b1b24f4ed11db4d655566747d7d1144297b43f970f72e95eb0687d58 libreoffice-langpack-ur-4.2.8.2-11.el6.x86_64.rpm 5faef89e824088bad5c8c5019b6a8bd59e242675a946a4bf5d3a395b1ce11d55 libreoffice-langpack-ve-4.2.8.2-11.el6.x86_64.rpm b1dcf9032b9eff03a7ac5d73f0fbafa85c49e6b9d9220fb6073816d194108f35 libreoffice-langpack-xh-4.2.8.2-11.el6.x86_64.rpm 906a0931c3365d302dc23157309083392a07f8d3a10da57372d04f007be166a9 libreoffice-langpack-zh-Hans-4.2.8.2-11.el6.x86_64.rpm fbc4b11d8915241ccbc7b9c12c42016b541794c617ab9dfbfe0493f0f1c8d4e6 libreoffice-langpack-zh-Hant-4.2.8.2-11.el6.x86_64.rpm 8efaef427cbd8012173388c03a65034cd728e3887e7f62f8a36c6f41da69f935 libreoffice-langpack-zu-4.2.8.2-11.el6.x86_64.rpm 81c595a3529e60cf568b4c4c31ce6c114ff63360044ab6fab9451246dbcd7c95 libreoffice-librelogo-4.2.8.2-11.el6.x86_64.rpm 807b5d02b038616f86b59990a43f5f46d4e836e1b3ab51494f0eaa3a9cbe45c2 libreoffice-math-4.2.8.2-11.el6.x86_64.rpm 7f7a4042e1690ef91e27d95c6e9a6b78adc27027e95efc23e0f5523e4140ae9d libreoffice-nlpsolver-4.2.8.2-11.el6.x86_64.rpm 9ebd3b8a7e2c56eba689b1d4b7cd7e6c0750e59d284e4ec229f18d11758ff402 libreoffice-ogltrans-4.2.8.2-11.el6.x86_64.rpm 8ad49f5a6b68d17e9550f28988c65e15197c386bdde5492d5f98d8f178c2d6d4 libreoffice-opensymbol-fonts-4.2.8.2-11.el6.noarch.rpm d806bb999cb58ea2d2b48294b4887735d87a9049a2863d5eef702b18e6a85cb8 libreoffice-pdfimport-4.2.8.2-11.el6.x86_64.rpm 341bbd58e3c85b9b9570fc6d35535fadd4efdc925e98eaac6d19637e67035b8b libreoffice-pyuno-4.2.8.2-11.el6.x86_64.rpm a5f3325b69a608a4d6c12444e8c040ee5690b02a2cc437667c71a8d93d96c147 libreoffice-rhino-4.2.8.2-11.el6.x86_64.rpm c6099d028a3e7071a7e4f4c3ef3049f82adbbb7f5b24d0fadedd4290bc4768f7 libreoffice-sdk-4.2.8.2-11.el6.x86_64.rpm 075003019ad9b53d3fcac02e636fa6b2a79860ff0d8da457603b68ff7dfdf41b libreoffice-sdk-doc-4.2.8.2-11.el6.x86_64.rpm 14b1cb15e8b647cc4d735412a7b55f5eaa5ab26411648cdc1b5854c304df7651 libreoffice-ure-4.2.8.2-11.el6.x86_64.rpm 3ffabebe38059c310f544b9f46b81974b06169a8325960c5dd1f8a64f6e7eafd libreoffice-wiki-publisher-4.2.8.2-11.el6.x86_64.rpm 173314f199886f987d0750490439aa83e2fb480fe1ce21b1dbb2927f5a848e35 libreoffice-writer-4.2.8.2-11.el6.x86_64.rpm 01e8488b02404aa0b5918361a48ead1b9ba68512dd132063bd9318ffcc913992 libreoffice-xsltfilter-4.2.8.2-11.el6.x86_64.rpm Source: f3a87c3e78f0c89079d1a19e3e4e4b421fd8c9d3be7ddb591f8127c66df1ebdc libreoffice-4.2.8.2-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:35 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1453 CentOS 6 abrt BugFix Update Message-ID: <20150726141335.GA41258@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1453 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1453.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a474e602480b0294c716a90bdb1667b6ad1e61d621daedd0649c124f7ba12ccc abrt-2.0.8-34.el6.centos.i686.rpm 61f3a1997f583d92e1a44f17355c654991312c4d3ff8e0879885f83e9db41d6f abrt-addon-ccpp-2.0.8-34.el6.centos.i686.rpm e0489feee5b666ad6d7979f3f31b21c82fafecfd7c7e371f1c1339f5b928cf4a abrt-addon-kerneloops-2.0.8-34.el6.centos.i686.rpm 38d3b2237cb201b73dd4ed6c396ca3e1b7f458aeac70b67919febd3c91b85469 abrt-addon-python-2.0.8-34.el6.centos.i686.rpm 666d7f84f02be8d2b94d4506a995ff0330df83d2bbf7fac37be33e30c87b242f abrt-addon-vmcore-2.0.8-34.el6.centos.i686.rpm 6b0ee7009ec3fd79cab98b34dd8c673b412cbf6bc545219e76af1caaad7c71d3 abrt-cli-2.0.8-34.el6.centos.i686.rpm eef5a3e43b866bdbd04ab56894b8b4ebb8009280c002c7b753da0ac325bdeb9c abrt-console-notification-2.0.8-34.el6.centos.i686.rpm 1fa522898c0cfe50069766ace2f8df6a628a70955305674995c75a260c518197 abrt-desktop-2.0.8-34.el6.centos.i686.rpm 27f7c5aa56acdd2eb8cef2bda75d065210629734c788238e52ad621a717a9a48 abrt-devel-2.0.8-34.el6.centos.i686.rpm 3075868d49062b819e72359ec0197f227b28df884575dc3b37f205ed76f93124 abrt-gui-2.0.8-34.el6.centos.i686.rpm ab76a928cbec4bae043025a800095dee6ef9dd9c33253b78a4e87d35ce1f6965 abrt-libs-2.0.8-34.el6.centos.i686.rpm faa79278a4c30ac1279c4d906a005b8aba1e73106d14f6372595ff0a0ad4c3e7 abrt-python-2.0.8-34.el6.centos.i686.rpm a42cfcd3844feae924930e7316768b7061f694d99b406a5bc0478103119dce69 abrt-python-doc-2.0.8-34.el6.centos.noarch.rpm 839130288a296d1f70f6282ac94f06dc27e14666b10dd8bd1572e7903503055d abrt-tui-2.0.8-34.el6.centos.i686.rpm x86_64: 27f7c5aa56acdd2eb8cef2bda75d065210629734c788238e52ad621a717a9a48 abrt-devel-2.0.8-34.el6.centos.i686.rpm ab76a928cbec4bae043025a800095dee6ef9dd9c33253b78a4e87d35ce1f6965 abrt-libs-2.0.8-34.el6.centos.i686.rpm a42cfcd3844feae924930e7316768b7061f694d99b406a5bc0478103119dce69 abrt-python-doc-2.0.8-34.el6.centos.noarch.rpm Source: 7cf86c200fa6c1f381d2c9c5c2143de6bc9bfba118df54fc1e81ba15ecd584ae abrt-2.0.8-34.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:22:54 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:22:54 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1245 CentOS 6 java-1.7.0-openjdk BugFix Update Message-ID: <20150726142254.GA41628@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1245 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1245.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f75dc60bc0b02fb8bfd305266289b8a310d321cccecc1a79b453d882a5375382 java-1.7.0-openjdk-1.7.0.79-2.5.5.4.el6.i686.rpm 22de488e098cd7dcb17e4f61c7de70b081b574150ee1f5bfcf2519069b13ebd1 java-1.7.0-openjdk-demo-1.7.0.79-2.5.5.4.el6.i686.rpm e8fadccb011ef218114a41ea70a623dedac4262824fc4d6255c40e6b9728d7b7 java-1.7.0-openjdk-devel-1.7.0.79-2.5.5.4.el6.i686.rpm 2ae7c9e0022429b474e4bdb375adf97186206e18956bb242ea7cfcb9e19e263c java-1.7.0-openjdk-javadoc-1.7.0.79-2.5.5.4.el6.noarch.rpm 670b03cb506abc5f5e6704374d84998967b3cd329c7f66315c985e4671a52bd5 java-1.7.0-openjdk-src-1.7.0.79-2.5.5.4.el6.i686.rpm x86_64: 75566afd26a7d4be512fd3532f00e31ad8844cd984506265380974b4a793f1af java-1.7.0-openjdk-1.7.0.79-2.5.5.4.el6.x86_64.rpm 722a99709a62028f46dec60c4b0f863ebf2ff1d9cd421b925e7bed5b2f983977 java-1.7.0-openjdk-demo-1.7.0.79-2.5.5.4.el6.x86_64.rpm 1ccc90f09a8378eecc5c5e086940dd63475b374bdec0bc1ff8dbda175c057a06 java-1.7.0-openjdk-devel-1.7.0.79-2.5.5.4.el6.x86_64.rpm 2ae7c9e0022429b474e4bdb375adf97186206e18956bb242ea7cfcb9e19e263c java-1.7.0-openjdk-javadoc-1.7.0.79-2.5.5.4.el6.noarch.rpm cfa3630d8f163515aac9140e88c33eac19e2edc8a3d83b4f5fcec4bfd8625671 java-1.7.0-openjdk-src-1.7.0.79-2.5.5.4.el6.x86_64.rpm Source: 80fec6939f9594b9368df23d9ae0916d6f59eec154b1e7208a9f3df0fefbc3aa java-1.7.0-openjdk-1.7.0.79-2.5.5.4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:23:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:23:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1465 CentOS 6 glibc BugFix Update Message-ID: <20150726142347.GA41775@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1465 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1465.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3560c4d7d455a9dc07112b1590af221cf192e5dee694610d63b7de23269eeae2 glibc-2.12-1.166.el6_7.1.i686.rpm ba84607c87ebcd5e08e7777c8d64e3d27384f855aa36e8b2c4c81318cf22d7fe glibc-common-2.12-1.166.el6_7.1.i686.rpm 92382f88090a48f6e325aa2e84228dfc44e76d06cffcca0341cbb5bb74d4ddb8 glibc-devel-2.12-1.166.el6_7.1.i686.rpm 207e97dee3fd94f017879522307bb14065f9d8ce9b10671b71c5c14069d48bde glibc-headers-2.12-1.166.el6_7.1.i686.rpm 2c7f65f56845510495850b2ee0598a651e7f44377934c841b21d795bcc5e781c glibc-static-2.12-1.166.el6_7.1.i686.rpm 509bd9a9b5eb4b55a41739428857b1c84c476b6b8643269f6c89e72bb7c15cbe glibc-utils-2.12-1.166.el6_7.1.i686.rpm 72fc0a7a9fef69c0d48daee9c4b35f382358f8c305ead06ef4d002d2355901cc nscd-2.12-1.166.el6_7.1.i686.rpm x86_64: 3560c4d7d455a9dc07112b1590af221cf192e5dee694610d63b7de23269eeae2 glibc-2.12-1.166.el6_7.1.i686.rpm f0ea838b19d71eaed826ab2c71f5858449084ed096ca961e99d336f99b37a1ba glibc-2.12-1.166.el6_7.1.x86_64.rpm 292ea6521d9f98d8ab20ebf3d0abe3b9b4d668f9bf1ad4d299eaa57ce15311a3 glibc-common-2.12-1.166.el6_7.1.x86_64.rpm 92382f88090a48f6e325aa2e84228dfc44e76d06cffcca0341cbb5bb74d4ddb8 glibc-devel-2.12-1.166.el6_7.1.i686.rpm d79b8a7feb9b0f4f32e6a4dcdbe3bea9c9e123c85091e697b539b7c6e93324a7 glibc-devel-2.12-1.166.el6_7.1.x86_64.rpm 80c4393bfbec1ba53b75cccdf9e77a124c776b39df4ebbc010bce0835eca9e63 glibc-headers-2.12-1.166.el6_7.1.x86_64.rpm 2c7f65f56845510495850b2ee0598a651e7f44377934c841b21d795bcc5e781c glibc-static-2.12-1.166.el6_7.1.i686.rpm b4e26a55cd4381fd9d2902989e0ae538b2d2e396cb2260c67b7fec7b79cd25ff glibc-static-2.12-1.166.el6_7.1.x86_64.rpm 9f68fc69ae2b26fe843c5601ab5348fc1bb043f52d0eebd8bb265a40deb34529 glibc-utils-2.12-1.166.el6_7.1.x86_64.rpm 7a6db01c09f85a401a6fbf178e21ec4091f6382a01fc63ffeca8dd61e8c19bfc nscd-2.12-1.166.el6_7.1.x86_64.rpm Source: d713c921757d1604b810e4c6010eb2f55080bb08d2bf5c989a2c8c1eeb18e746 glibc-2.12-1.166.el6_7.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:23:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:23:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1466 CentOS 6 kernel BugFix Update Message-ID: <20150726142352.GA41926@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1466 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1466.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8f1a7b2fa97e1d2be1484ecaf6eb86fdc8edf6068efd0cf1fc08a4cd1f61e6e7 kernel-2.6.32-573.1.1.el6.i686.rpm 9c360798839f7ae2b367fab79bace4ae9e02e72f609f01c5cd3ffdc2a65f0d3b kernel-abi-whitelists-2.6.32-573.1.1.el6.noarch.rpm e72232bfc61d3d88679d8ff5763939a7084d61c58e876e5c294814ec844e7847 kernel-debug-2.6.32-573.1.1.el6.i686.rpm fdbf2300c38abf8385001979cccfb68a68a58df00e9e8b0c7bd72f3b7301dbd8 kernel-debug-devel-2.6.32-573.1.1.el6.i686.rpm e0c5e84fa147c16a773a0195e3a42e39d2499427be0efe7d839d1c236cbdf2f1 kernel-devel-2.6.32-573.1.1.el6.i686.rpm 124d9580daee6a9e735474d2419fd20d4b7024476665c459a1dcba6400b0a13e kernel-doc-2.6.32-573.1.1.el6.noarch.rpm 3a19a579e25b5a76ed0ac47a780bf719340f833010ed8676b7b2a66c7d37c50c kernel-firmware-2.6.32-573.1.1.el6.noarch.rpm 57d8787bf25798a7efeb04f17cba9608fd669306c696609fbb567443a9171e18 kernel-headers-2.6.32-573.1.1.el6.i686.rpm 937eff2094b5a68493778fff2ec6e558bec570565e30524678959a9e5a4e586b perf-2.6.32-573.1.1.el6.i686.rpm 7d07646fa26288794b424fb0bcb68a3bc77c6a9e3f58556f297491bd4456f9a7 python-perf-2.6.32-573.1.1.el6.i686.rpm x86_64: 46758c5cd375c8c47c3419291093c4670687ea3978ef2990d989049bf83fb17a kernel-2.6.32-573.1.1.el6.x86_64.rpm 9c360798839f7ae2b367fab79bace4ae9e02e72f609f01c5cd3ffdc2a65f0d3b kernel-abi-whitelists-2.6.32-573.1.1.el6.noarch.rpm d6e2cc831bfc644a7ebb656309999c3d5c046842be0ff484ad9632e16492bffb kernel-debug-2.6.32-573.1.1.el6.x86_64.rpm fdbf2300c38abf8385001979cccfb68a68a58df00e9e8b0c7bd72f3b7301dbd8 kernel-debug-devel-2.6.32-573.1.1.el6.i686.rpm 5f3539a41f6c4f88064990def2fc14b98f3c927fc912e0daad7a3dee2914d07a kernel-debug-devel-2.6.32-573.1.1.el6.x86_64.rpm 6483076f574610fddd75524be49aeebcad2a76dd3f8d2bfeddccecf7fec93006 kernel-devel-2.6.32-573.1.1.el6.x86_64.rpm 124d9580daee6a9e735474d2419fd20d4b7024476665c459a1dcba6400b0a13e kernel-doc-2.6.32-573.1.1.el6.noarch.rpm 3a19a579e25b5a76ed0ac47a780bf719340f833010ed8676b7b2a66c7d37c50c kernel-firmware-2.6.32-573.1.1.el6.noarch.rpm 4dde3022d7e4c1e324be101d152731eac0e1611a4569f629942ed5cbe1a2e91d kernel-headers-2.6.32-573.1.1.el6.x86_64.rpm 0d348b5b8a874dcf36d31a75f4b7b4e8dd3c0b2964429110a2e843efbea240f5 perf-2.6.32-573.1.1.el6.x86_64.rpm 89211cf44b4bca85f69c0344cab736cda356eeaace0872f84e1566a4fc227581 python-perf-2.6.32-573.1.1.el6.x86_64.rpm Source: 6873df97912a6d8b82841b5b95108def8844412b5b5f4cd5f30a2bb95f8c2012 kernel-2.6.32-573.1.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:23:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:23:56 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1467 CentOS 6 java-1.7.0-openjdk BugFix Update Message-ID: <20150726142356.GA42040@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1467 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1467.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1da9434c46ca6ddce596e85e44853e5fca601d779353b228912dc2d0e41e65ca java-1.7.0-openjdk-1.7.0.85-2.6.1.3.el6_7.i686.rpm 8b807c182d1d9d97335d0ed9423c2d59dc1c2ad570b1038c111da96695cd7178 java-1.7.0-openjdk-demo-1.7.0.85-2.6.1.3.el6_7.i686.rpm d9a481593ab55f80fb1c4c9111b26aeeba2182cf5b6f77aa01282f07fbf2943a java-1.7.0-openjdk-devel-1.7.0.85-2.6.1.3.el6_7.i686.rpm 77accae161205061837fffcc104b69b71a50b25d8970db3579329cca2d4e372a java-1.7.0-openjdk-javadoc-1.7.0.85-2.6.1.3.el6_7.noarch.rpm 25f32cc61d64fe51cd81f4763c617d1bda8159619ff7359ddc32a049161fc688 java-1.7.0-openjdk-src-1.7.0.85-2.6.1.3.el6_7.i686.rpm x86_64: fa39854dda16cd973829ef69f477d4867353964088959eb815c9434d5f1e65dd java-1.7.0-openjdk-1.7.0.85-2.6.1.3.el6_7.x86_64.rpm c11c2794217f4d6b5b9115ee4101aab44377831f7fd2f7c5d7d34f610c85987b java-1.7.0-openjdk-demo-1.7.0.85-2.6.1.3.el6_7.x86_64.rpm 114f3a8ee6558230f94d978cf4f5401313053302dacdf6a20154b00cd4b24470 java-1.7.0-openjdk-devel-1.7.0.85-2.6.1.3.el6_7.x86_64.rpm 77accae161205061837fffcc104b69b71a50b25d8970db3579329cca2d4e372a java-1.7.0-openjdk-javadoc-1.7.0.85-2.6.1.3.el6_7.noarch.rpm a6a980b84ed8e7468b4136038bb99f4b89f48d3e980715cd09992e7abef75c57 java-1.7.0-openjdk-src-1.7.0.85-2.6.1.3.el6_7.x86_64.rpm Source: 49f5bd26e6491334abba32f71905bae0ccf6647a6c6b1c7a096a95bc2daa83c5 java-1.7.0-openjdk-1.7.0.85-2.6.1.3.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:24:02 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:24:02 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1468 CentOS 6 java-1.8.0-openjdk BugFix Update Message-ID: <20150726142402.GA42212@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1468 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1468.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6653cd7c68f66412fd49d955b58c02ad9e08b116f2a6c1234c17003254ae62da java-1.8.0-openjdk-1.8.0.51-1.b16.el6_7.i686.rpm 1dbae3e47e21462ff0f2935e927cfc3c8a7f47915cdc494c017bf1e60156d921 java-1.8.0-openjdk-debug-1.8.0.51-1.b16.el6_7.i686.rpm 1880278db82d1a553d695fba3e42a7e27676b8a1923780b2fafce72551c82600 java-1.8.0-openjdk-demo-1.8.0.51-1.b16.el6_7.i686.rpm 3748eb10970fbbd82774069578e6ff22bba159feee56ce4c628f82ec7ae83433 java-1.8.0-openjdk-demo-debug-1.8.0.51-1.b16.el6_7.i686.rpm b70235e26e553584341fb90ca91e30fa4ff69b0575ebfd78b30eccec51570cb7 java-1.8.0-openjdk-devel-1.8.0.51-1.b16.el6_7.i686.rpm a2d9970266e85da09c3ea782e4ef0718dceb3d0bed74137cb5c63a51920a2b00 java-1.8.0-openjdk-devel-debug-1.8.0.51-1.b16.el6_7.i686.rpm aac23a60bb387ec745b4f543ab85fe57bd150644144be455f63f4da7392091b0 java-1.8.0-openjdk-headless-1.8.0.51-1.b16.el6_7.i686.rpm 860b882dfeff4712184052a5b26c8f9f5f9396265a48be1d490eba362b7d3d8d java-1.8.0-openjdk-headless-debug-1.8.0.51-1.b16.el6_7.i686.rpm 0063d802e5d62ebc9a0848d87ae038486ee73250cae56b6509ea9533432be515 java-1.8.0-openjdk-javadoc-1.8.0.51-1.b16.el6_7.noarch.rpm 8b4a27dff860440c669ba5bcaaf8ba4d2113d1992039bf599cd14d5c585623c7 java-1.8.0-openjdk-javadoc-debug-1.8.0.51-1.b16.el6_7.noarch.rpm 6bc28f9e89cb2ef85ed2c97e3cff77bcea050fcecb5679162a92e3964e87716b java-1.8.0-openjdk-src-1.8.0.51-1.b16.el6_7.i686.rpm 3b038bcad5743616702005ac3eb116b65bbee1aa3fcb078e7be50e2817ce5667 java-1.8.0-openjdk-src-debug-1.8.0.51-1.b16.el6_7.i686.rpm x86_64: 627110600db9892ab36a8ef2e0632d0042327b4318e201b08c0b9ac6d2b10983 java-1.8.0-openjdk-1.8.0.51-1.b16.el6_7.x86_64.rpm 4980ba7651e96ef60cc1633eb5a43ba6507e77355a571d75b5e44bdc45d15c7e java-1.8.0-openjdk-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm d1d961d74f922f13b10be222942869daf5e406832b07dfbd199e3ac041acfb00 java-1.8.0-openjdk-demo-1.8.0.51-1.b16.el6_7.x86_64.rpm 543887479cc31def6e62e27b784ac34af7ba3f48700f82f3fb62e7674a110d86 java-1.8.0-openjdk-demo-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm 2d1e9d228d31a7332fca187a54a4e0e2444ebdd476f8926de1bfb2467a7776fc java-1.8.0-openjdk-devel-1.8.0.51-1.b16.el6_7.x86_64.rpm 54688a4ca17fff60024160da05f909136d2eb470f498b0e81fe42a7a888098ee java-1.8.0-openjdk-devel-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm 13e5a7de7a895769c299d21f65ef4f108177740d391aeda3d6dccba46728a93e java-1.8.0-openjdk-headless-1.8.0.51-1.b16.el6_7.x86_64.rpm b4808ab3de6b79310e7078fa229de2f5916e870fb32928cdb05324fd7ab09234 java-1.8.0-openjdk-headless-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm 0063d802e5d62ebc9a0848d87ae038486ee73250cae56b6509ea9533432be515 java-1.8.0-openjdk-javadoc-1.8.0.51-1.b16.el6_7.noarch.rpm 8b4a27dff860440c669ba5bcaaf8ba4d2113d1992039bf599cd14d5c585623c7 java-1.8.0-openjdk-javadoc-debug-1.8.0.51-1.b16.el6_7.noarch.rpm a4067438b2a0b61d509753507e9cae4eb3544004e8751882788abe1338ac3983 java-1.8.0-openjdk-src-1.8.0.51-1.b16.el6_7.x86_64.rpm a8555184c7ac5d482b7fd3eb2a1e918a33e2614cde036b657a59c2995e219bc2 java-1.8.0-openjdk-src-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm Source: 107abc42228ca59265c242ba497ca3659316c5df0edbed7f9ffa1448e08d71f6 java-1.8.0-openjdk-1.8.0.51-1.b16.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:24:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:24:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1470 CentOS 6 lvm2 BugFix Update Message-ID: <20150726142403.GA42379@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1470 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1470.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6ea17b99caaa14aea1ba3d62a8d1607fcafee8bf20b362846f78d99527212228 cmirror-2.02.118-3.el6_7.1.i686.rpm 3eefc98ac403c8f75b4c3901751fd5dfce254252a0954983a0ea93ff10e8ac17 device-mapper-1.02.95-3.el6_7.1.i686.rpm 1c5461433d4dc447abe5fe551c9e4146b6e64f9e9abae80ca4acb5e3dde8c16d device-mapper-devel-1.02.95-3.el6_7.1.i686.rpm efafe514f10d1e5ef63a7451a9d4aeaf5bd5b79501642f4c66d7224c8d1f6843 device-mapper-event-1.02.95-3.el6_7.1.i686.rpm 44eb94400e9e6b995d3e6f6c9999590230b4adcc4baca878642f70747001db02 device-mapper-event-devel-1.02.95-3.el6_7.1.i686.rpm e49722ddedd3a94846c70e387136f7faadce4a9908971daf710592805ae13d56 device-mapper-event-libs-1.02.95-3.el6_7.1.i686.rpm 39faa579fe60e6f3261f216012bff12b20e822519a6ead7930209ee6f44c4855 device-mapper-libs-1.02.95-3.el6_7.1.i686.rpm c3d0020e4fe73ea5335a8262c7af0b3cb19417170f879f8bd35bb40f39124be4 lvm2-2.02.118-3.el6_7.1.i686.rpm 9e4687620194388a39581688131f3babdc9ea567cddeb2834f2642034ff3a9ab lvm2-cluster-2.02.118-3.el6_7.1.i686.rpm b4c7922f266ae77dc831ba633bdd83298adce5a51b0d2f688d1fa669ee9eb8f3 lvm2-devel-2.02.118-3.el6_7.1.i686.rpm 39d8b9672501d79be2ea2f8334683fd96e2209f99eb61821f8b7f17a8ce1dd84 lvm2-libs-2.02.118-3.el6_7.1.i686.rpm x86_64: 229ac97f82e2e3aa6e3eaa25b238dececedee1b81dd9666d0b120856619ec771 cmirror-2.02.118-3.el6_7.1.x86_64.rpm 6e9dcf18e74f1f3f25153a03a4cc20fd6637b012f7db4c96682f491fd63d4945 device-mapper-1.02.95-3.el6_7.1.x86_64.rpm 1c5461433d4dc447abe5fe551c9e4146b6e64f9e9abae80ca4acb5e3dde8c16d device-mapper-devel-1.02.95-3.el6_7.1.i686.rpm 30240b6d9ba9c95826aa17d29e2ff8624c544688471200b1a1202b63b5dbff18 device-mapper-devel-1.02.95-3.el6_7.1.x86_64.rpm c91e191e9cf323353943571c66d7cc02236a03ba0adb6e443130373fb7860a95 device-mapper-event-1.02.95-3.el6_7.1.x86_64.rpm 44eb94400e9e6b995d3e6f6c9999590230b4adcc4baca878642f70747001db02 device-mapper-event-devel-1.02.95-3.el6_7.1.i686.rpm d64ab4b6f27c938ce8bc1aef813865443ed52a0abaefade0961722d2c1fcb928 device-mapper-event-devel-1.02.95-3.el6_7.1.x86_64.rpm e49722ddedd3a94846c70e387136f7faadce4a9908971daf710592805ae13d56 device-mapper-event-libs-1.02.95-3.el6_7.1.i686.rpm 3b1fa6fa1001048ee8d25f395a37e7833cff5041ad0952943e62129a714d9f9f device-mapper-event-libs-1.02.95-3.el6_7.1.x86_64.rpm 39faa579fe60e6f3261f216012bff12b20e822519a6ead7930209ee6f44c4855 device-mapper-libs-1.02.95-3.el6_7.1.i686.rpm d02297bc69426c031b5229f8d46d255d98f6df9470596248a55e4c053f43eeb2 device-mapper-libs-1.02.95-3.el6_7.1.x86_64.rpm 4d74c6c5ceaf71bf80f39f9db1779f2afc1297ebf0e888dd8f25f96cb76f6c10 lvm2-2.02.118-3.el6_7.1.x86_64.rpm 8d9e07329723a6463505eae9d50e1612bc9a2d2c32a4bfcdb95afd0d809f71b4 lvm2-cluster-2.02.118-3.el6_7.1.x86_64.rpm b4c7922f266ae77dc831ba633bdd83298adce5a51b0d2f688d1fa669ee9eb8f3 lvm2-devel-2.02.118-3.el6_7.1.i686.rpm 65e7d6dc13538e9f2e2da17ac5d282082fcc3568666bdc0f14d8f10bdf260354 lvm2-devel-2.02.118-3.el6_7.1.x86_64.rpm 39d8b9672501d79be2ea2f8334683fd96e2209f99eb61821f8b7f17a8ce1dd84 lvm2-libs-2.02.118-3.el6_7.1.i686.rpm 85e9608c7dec1a97fbd66b69478c13b4516d339cb5b35d540e48dfb1cf6da254 lvm2-libs-2.02.118-3.el6_7.1.x86_64.rpm Source: 2e11bfa890521907be3bfa2b10ff2c176f59ba3fcf6a90cc23d5bd139c9d23c2 lvm2-2.02.118-3.el6_7.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:24:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:24:04 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1464 CentOS 6 oracleasm Enhancement Update Message-ID: <20150726142404.GA42548@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1464 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1464.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 96b18d98881f09b3f1c42383e9cba39a4eaf815c32c799982b78314c57c86657 kmod-oracleasm-2.0.8-5.el6_7.x86_64.rpm Source: 3055387146b62ce80391c52af0c948fe94e89c7101f447dc6f4287fe67307a61 oracleasm-2.0.8-5.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:24:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:24:03 +0000 Subject: [CentOS-CR-announce] CESA-2015:1482 Important CentOS 6 libuser Security Update Message-ID: <20150726142403.GA42478@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1482 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1482.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c8703e4fff3ee23f792e335f1f54680a9a59cc01fa12819a27e8c7455c996f35 libuser-0.56.13-8.el6_7.i686.rpm a0918db001d1c48480cf44276058173ec8170b8bd6b6d0a148f1d0eaabba6754 libuser-devel-0.56.13-8.el6_7.i686.rpm b512aaf82a17c013bc75320e3b10e4645bf746405cf48405f156d82c96b41a9c libuser-python-0.56.13-8.el6_7.i686.rpm x86_64: c8703e4fff3ee23f792e335f1f54680a9a59cc01fa12819a27e8c7455c996f35 libuser-0.56.13-8.el6_7.i686.rpm ffe691b42d7bacee1bf9a293ec06770d059385672830ed6fa51b84a12721f37a libuser-0.56.13-8.el6_7.x86_64.rpm a0918db001d1c48480cf44276058173ec8170b8bd6b6d0a148f1d0eaabba6754 libuser-devel-0.56.13-8.el6_7.i686.rpm c1824dcb79234a8e75cc46528406d4bfabcd10c2b0372b6a61d8a12a7bd146c7 libuser-devel-0.56.13-8.el6_7.x86_64.rpm 4c5b0d7d1ce405aa26e958b1b94cd5567abeab1ce6d40c09705d136952494697 libuser-python-0.56.13-8.el6_7.x86_64.rpm Source: 2c21617213fa48dedd6f20582caeb8ee2c22390d4fa6349f2e92471e9ca289a8 libuser-0.56.13-8.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Mon Jul 27 10:29:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Mon, 27 Jul 2015 10:29:04 +0000 Subject: [CentOS-CR-announce] CESA-2015:1471 Important CentOS 6 bind Security Update Message-ID: <20150727102904.GA63736@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1471 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1471.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a199503b365286d303329420fa163d64995aa70feab133d678f5b97c677fab9b bind-9.8.2-0.37.rc1.el6_7.1.i686.rpm bd3b40431710532366965ecd040c790e58d44f9f0d729b40988f31425c4e26bd bind-chroot-9.8.2-0.37.rc1.el6_7.1.i686.rpm 10897ba78ef79638ef6c69d6dedb227e4c2874de8a71602a5ebfd4cce7180742 bind-devel-9.8.2-0.37.rc1.el6_7.1.i686.rpm 068bbd82f8e58012575036a6d6f09150164dd002a0fc0e5c2b98b4909262ed39 bind-libs-9.8.2-0.37.rc1.el6_7.1.i686.rpm 18303c874bd610455311be40809f3ccf274430ad96ec5e8e2da9293b4638b08a bind-sdb-9.8.2-0.37.rc1.el6_7.1.i686.rpm 492b784d1bf53541d29ee5c59a362d45607e4742a03522e5ea735e82921cda12 bind-utils-9.8.2-0.37.rc1.el6_7.1.i686.rpm x86_64: f3399f84acf8ce67f897cf384e9b7becd63a3396bcbb93e0e11877068d241adf bind-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 7e8f67d06f931c3ccf166963efc1d36aa15b5ccff92529a2bb0ad8b1c1002cad bind-chroot-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 10897ba78ef79638ef6c69d6dedb227e4c2874de8a71602a5ebfd4cce7180742 bind-devel-9.8.2-0.37.rc1.el6_7.1.i686.rpm a862ed08caeee4e5e343c068cf5f811bcdffd15b1c71548168125cb0b89a3295 bind-devel-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 068bbd82f8e58012575036a6d6f09150164dd002a0fc0e5c2b98b4909262ed39 bind-libs-9.8.2-0.37.rc1.el6_7.1.i686.rpm 3c1dc39772a40fea239455f91933e3e9f0dfbc25df6672834cb4abaad835d673 bind-libs-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 5c50e03cecdf416e373e88b4535a68380c07029e54dc1577d7be038d2876083b bind-sdb-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 4695c54453924028b27e60fccf04a9351654b28939958de1a40ba1d2c2370473 bind-utils-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm Source: 3f433ee7bcc0d4e964e42447ce338e5beb8222b4025ebf6ad71b0a7962163c02 bind-9.8.2-0.37.rc1.el6_7.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Wed Jul 29 01:56:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Wed, 29 Jul 2015 01:56:37 +0000 Subject: [CentOS-CR-announce] CESA-2015:1513 Important CentOS 6 bind Security Update Message-ID: <20150729015637.GA10650@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1513 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1513.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9e5d50c3a9237ef690db7ed84956f9c7107496f1b5ee531d53f22b29f17f1099 bind-9.8.2-0.37.rc1.el6_7.2.i686.rpm 2359b57b44d291540c652a13b231a207113ea9243d596034b45381566348593c bind-chroot-9.8.2-0.37.rc1.el6_7.2.i686.rpm 8d20593de035bb86a21d5c086b0ac3f39ddea45efc4686e421ceb107550c7a5c bind-devel-9.8.2-0.37.rc1.el6_7.2.i686.rpm a9fedfaea1674982d71f01b039292486cb3a24e2d6d27be58566e1ae35205bd4 bind-libs-9.8.2-0.37.rc1.el6_7.2.i686.rpm 63470368b7923a92e5f349cad2e0fbaa89cf045e9f6bf53e1d0914bf3845745c bind-sdb-9.8.2-0.37.rc1.el6_7.2.i686.rpm 8299b75f0d31b9307ab609fc930ded8c6bc5661c6139d53103054ee8c4cf903d bind-utils-9.8.2-0.37.rc1.el6_7.2.i686.rpm x86_64: d11960a033e49d13772f474862553e022b2c569b47a61c81b6a277ee359c623b bind-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm aed90ed2d66313bdd183fc727339372b1acd5bf11016e10e6e81603b69d523be bind-chroot-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm 8d20593de035bb86a21d5c086b0ac3f39ddea45efc4686e421ceb107550c7a5c bind-devel-9.8.2-0.37.rc1.el6_7.2.i686.rpm 98ed847a857d837afc613edea0e3a7207657f4c65a278e2fda3cec9a4cd816c5 bind-devel-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm a9fedfaea1674982d71f01b039292486cb3a24e2d6d27be58566e1ae35205bd4 bind-libs-9.8.2-0.37.rc1.el6_7.2.i686.rpm ad5aaa78ddbc081a0fd6106aa6a6c449fab1db0432a450317918b46912c88c7f bind-libs-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm 245a190f10b0d5a91c6c91f5da2fd8277c47613c4cc59cbd38af7ffaad4cd1f3 bind-sdb-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm 602e7ccdc039cdebf35f88f25f8785ef407b8be105dc829974bcc8b46256531f bind-utils-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm Source: 53457f21f8ddb3b6487af71a63f020a102b2d159ff9de84510040a8bd092c000 bind-9.8.2-0.37.rc1.el6_7.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Thu Jul 30 23:24:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Thu, 30 Jul 2015 23:24:14 +0000 Subject: [CentOS-CR-announce] CESA-2015:1526 Important CentOS 6 java-1.6.0-openjdk Security Update Message-ID: <20150730232414.GA56767@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1526 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1526.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 748021afbe7e32206c496b59186059e8402905f90d8e9c0399aca34eebd0372c java-1.6.0-openjdk-1.6.0.36-1.13.8.1.el6_7.i686.rpm bdfc29f1e7002e6203fc000a89efa3846bf18e10a7af6e3d59edfb8fc3bcdd38 java-1.6.0-openjdk-demo-1.6.0.36-1.13.8.1.el6_7.i686.rpm 0960a747234d599cdc210b4cdf053c79d8c6ec80773e16d12b465314b4d527ad java-1.6.0-openjdk-devel-1.6.0.36-1.13.8.1.el6_7.i686.rpm 0fd0774119924ae97bb543450a3a3f87e012312e12f6ab4c5ddd749526a10b20 java-1.6.0-openjdk-javadoc-1.6.0.36-1.13.8.1.el6_7.i686.rpm addba7ebdc015bb347e8fef0bd1b26a1b8326533658186e9cfdd3819287b33c2 java-1.6.0-openjdk-src-1.6.0.36-1.13.8.1.el6_7.i686.rpm x86_64: d482e74c043b8ef1bd4024169674fee6ebf0e7dbf65b21e78b2e449f63e9b112 java-1.6.0-openjdk-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm 4438240a0a74f1f3c5fdd79460657a38907b292ad31f005f4975c4036a228497 java-1.6.0-openjdk-demo-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm 4b7f5b5d91212e6315e22604e65934f27652e599f5a55bd62ee2cc8c5d45a11d java-1.6.0-openjdk-devel-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm 00ecccc3279c66620374c953f4ab218f1ca04f7fba3c74e35fb66bfaeb3d9f5d java-1.6.0-openjdk-javadoc-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm d553aeb1f98b879c54d9db2fc3ba50d40ee06873b98102cf0105405ebf864c87 java-1.6.0-openjdk-src-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm Source: 2e0453024adc44c8eae1f6b269e713499891a9b6aeae1a3665c22b4d408b83b0 java-1.6.0-openjdk-1.6.0.36-1.13.8.1.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:46 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:46 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1339 CentOS 6 gcc BugFix Update Message-ID: <20150726141046.GA15873@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1339 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1339.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 74c51667b313beeb2514126b181c555bc28013788114d748bcb4608dbe2689e9 cpp-4.4.7-16.el6.i686.rpm aca530e869e0e1e98ef62754cfd9ce43cda500f21ee81cdb469784af13b00933 gcc-4.4.7-16.el6.i686.rpm d41e1b3ea87aec6d6e6bd1098085d6773555caa1f9717be2e3c3b87ca3ef77dd gcc-c++-4.4.7-16.el6.i686.rpm 9d98050c4e736f741815bec01f4210344eadb577a463e86f74989ed97757a29b gcc-gfortran-4.4.7-16.el6.i686.rpm 42b042ca16397e24747a8d7a9800c3d26256b40ed8428dea0a84b01bf73496f0 gcc-gnat-4.4.7-16.el6.i686.rpm 4779c94f3fdadc5d54a436f772744cf436f45f860a98a8348f80133383d024d2 gcc-java-4.4.7-16.el6.i686.rpm e177b1c89c19c919e536a42c5e6b97a15b7252e348b0cd0c457f99ee2b6bce54 gcc-objc-4.4.7-16.el6.i686.rpm 7eff6e888f081abb7f89ec6e3d628a1fe7217437773457f91487f515f72990bb gcc-objc++-4.4.7-16.el6.i686.rpm 23bace51bc52442273828b872f7c8d2b07f49ee4f8da928dcc35c6962c37debc libgcc-4.4.7-16.el6.i686.rpm 04dea106675adb1f3d7327444846e0347fb091cb8dfbb7ca82f85e14ee34fcea libgcj-4.4.7-16.el6.i686.rpm 7ca73a9ae2af7879277f81ff465c9ad96ab89c4a474ebac75c8137a751045d24 libgcj-devel-4.4.7-16.el6.i686.rpm 914a7c0a9cfa45a90bf2b81ad1bb58df803d32cf955cb8a1666006779bb4505c libgcj-src-4.4.7-16.el6.i686.rpm 74c21298f8a71e41b2817ec14bd1041cb535ea4a6aff9847ad8f23a5d9fe2d7c libgfortran-4.4.7-16.el6.i686.rpm 55ebdef0a02afdd8450c9573133c3c71b22efc6a7e729effa085092a50028e10 libgnat-4.4.7-16.el6.i686.rpm e2867922e2a39398e6a6d4235d4365626b228d59df46f288eda75f9ea73098c4 libgnat-devel-4.4.7-16.el6.i686.rpm 9f87aad056402c8f300bc9b343ec208461bf79af163fb89a8214e843b6249fb8 libgomp-4.4.7-16.el6.i686.rpm bb5c7cd669feec2b610322462342f0f379d4a35be8c98f50c0ed39dca4758ddd libmudflap-4.4.7-16.el6.i686.rpm df97ac236dde49b5dd21384a6947c70d76a2bf5d19b2664d2683f767083543d8 libmudflap-devel-4.4.7-16.el6.i686.rpm 0af48e20222813a0905a41f71821f58b140cafd790ca5842541fe1a28b7845b8 libobjc-4.4.7-16.el6.i686.rpm 5901e37db999276c3f517879e88c05bf5349736fd0599b207c2750ff222286e2 libstdc++-4.4.7-16.el6.i686.rpm 73c906e0dbf8af8c32fc0d4d621eb0df7180d6f1c1bc0d41c4fd1ddf800bc231 libstdc++-devel-4.4.7-16.el6.i686.rpm f783ecf8e74394fb8978fb1f8deee4ae10f69a96f32dfee759a2b73e6bbdde15 libstdc++-docs-4.4.7-16.el6.i686.rpm x86_64: 214d6f5d94d9782fe205783ded4f13bbe9f278416926bf4553c0116525da0e8c cpp-4.4.7-16.el6.x86_64.rpm 60daf9ea57aa9054404603318959b5a5f2756545818727fcd043984a9c08187d gcc-4.4.7-16.el6.x86_64.rpm c5e6fcd24d57d580d771b5953822abc29e4d713ef2fecb9e6a14fbed68a6ed75 gcc-c++-4.4.7-16.el6.x86_64.rpm 07438dfbb13c5ab71ec8152f7fb00d71039ede39697fa531edde090448b26bb0 gcc-gfortran-4.4.7-16.el6.x86_64.rpm 034e2ecc2a457d8bf00851385ccba6104b1aab30a6314c1fc96c5fde0d0892a2 gcc-gnat-4.4.7-16.el6.x86_64.rpm c66e04b471081b48436df5ad2f84c7b4651bfcb32a6434a8bb47bd1223ad5c3e gcc-java-4.4.7-16.el6.x86_64.rpm ed18f825105150c896ddb23d68812b09c6255275a98747357724740868248ace gcc-objc-4.4.7-16.el6.x86_64.rpm c7c2a2b8ca1bb8b0ba1c452def60d02a9f499ef12dc1b6cd75b3e18e4f49fe31 gcc-objc++-4.4.7-16.el6.x86_64.rpm 23bace51bc52442273828b872f7c8d2b07f49ee4f8da928dcc35c6962c37debc libgcc-4.4.7-16.el6.i686.rpm 69a3b566726a915a4c6b4df33a67e3f038072b092dea6fa7d7077a7ec90e2be6 libgcc-4.4.7-16.el6.x86_64.rpm 04dea106675adb1f3d7327444846e0347fb091cb8dfbb7ca82f85e14ee34fcea libgcj-4.4.7-16.el6.i686.rpm fab6b9cd9c5b9adc7e41f93417dcf7558fb122a4149496a20fc93642f2f7fa6e libgcj-4.4.7-16.el6.x86_64.rpm 7ca73a9ae2af7879277f81ff465c9ad96ab89c4a474ebac75c8137a751045d24 libgcj-devel-4.4.7-16.el6.i686.rpm e095a0045910dd756977fc02ba386e0d6e0c68d4f25ca5675f975fa5595ff115 libgcj-devel-4.4.7-16.el6.x86_64.rpm cb9366045c224bdafecf2ef4874f3bfa7835a5b3da9a70910ece7300333d577c libgcj-src-4.4.7-16.el6.x86_64.rpm 74c21298f8a71e41b2817ec14bd1041cb535ea4a6aff9847ad8f23a5d9fe2d7c libgfortran-4.4.7-16.el6.i686.rpm abaa47e05a2c7e58f273887ea4d857c2534f4ba0413caa9fdd8d65c1bf2b9297 libgfortran-4.4.7-16.el6.x86_64.rpm 55ebdef0a02afdd8450c9573133c3c71b22efc6a7e729effa085092a50028e10 libgnat-4.4.7-16.el6.i686.rpm 8b7cfd7b211c4276bf3c8bbdd68e0aaa93225dd040708cbe3a5bb505d408cd8a libgnat-4.4.7-16.el6.x86_64.rpm e2867922e2a39398e6a6d4235d4365626b228d59df46f288eda75f9ea73098c4 libgnat-devel-4.4.7-16.el6.i686.rpm fc051892bb117dc22bc17130899251cb439eb1d1aad3e131e23c5e0666082a10 libgnat-devel-4.4.7-16.el6.x86_64.rpm 9f87aad056402c8f300bc9b343ec208461bf79af163fb89a8214e843b6249fb8 libgomp-4.4.7-16.el6.i686.rpm 3cf7cba15be4449e8d35ab066fbb11951b07d883faf5ea30889e39836c53bd66 libgomp-4.4.7-16.el6.x86_64.rpm bb5c7cd669feec2b610322462342f0f379d4a35be8c98f50c0ed39dca4758ddd libmudflap-4.4.7-16.el6.i686.rpm e17b30a7899535632a5462619a983d16bf403b374eeecd605aa8f46903744bf3 libmudflap-4.4.7-16.el6.x86_64.rpm df97ac236dde49b5dd21384a6947c70d76a2bf5d19b2664d2683f767083543d8 libmudflap-devel-4.4.7-16.el6.i686.rpm 67736529b470f3520f714f32e02538b34c46ba8f71c605d8f4924bb12d9be506 libmudflap-devel-4.4.7-16.el6.x86_64.rpm 0af48e20222813a0905a41f71821f58b140cafd790ca5842541fe1a28b7845b8 libobjc-4.4.7-16.el6.i686.rpm 11c1631ee61c9fdb6065a9327d11455a79a9310328cd5d62f3ebe9514ee53c09 libobjc-4.4.7-16.el6.x86_64.rpm 5901e37db999276c3f517879e88c05bf5349736fd0599b207c2750ff222286e2 libstdc++-4.4.7-16.el6.i686.rpm 6ca96e6623eec0e04b534d9f118182aab485f30507850661ef7b5f3b9639c3ae libstdc++-4.4.7-16.el6.x86_64.rpm 73c906e0dbf8af8c32fc0d4d621eb0df7180d6f1c1bc0d41c4fd1ddf800bc231 libstdc++-devel-4.4.7-16.el6.i686.rpm ebf585398915525036ad7d1a1186bf7a46edae4e46258661e6d7882c02a38d61 libstdc++-devel-4.4.7-16.el6.x86_64.rpm f61a8cd4239118c95ca95d05ebbe0e6b3dd45a4c09353a35b04bd40449e7f23f libstdc++-docs-4.4.7-16.el6.x86_64.rpm Source: eea99c50677354efffd12a70887d6be686ddcfe1f8d59328728683517e511221 gcc-4.4.7-16.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1286 CentOS 6 glibc BugFix Update Message-ID: <20150726141048.GA16007@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1286 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1286.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 383784b73932980d7716ca64d17c0706bef93cf808e439bc36a9db34553c0735 glibc-2.12-1.166.el6.i686.rpm 3e5c4ee98ee6a82476b6bb67b317999e984d74466217bbe06de275aac588fe3b glibc-common-2.12-1.166.el6.i686.rpm 0446d6ab8ffd05fc281b493a40716f4be9ec49ffa8c37d8d4fa8dfcf94f10800 glibc-devel-2.12-1.166.el6.i686.rpm f47886a7b9c1a7a7bcdd7b85fcadd88f98c884695a77f1341ea53f5eba0d1e6b glibc-headers-2.12-1.166.el6.i686.rpm 638a4fa518370e57fd2df0372008444b87db6db08fe53451549571a0e25c7753 glibc-static-2.12-1.166.el6.i686.rpm 47986b85aa5dc683e7195e39f7ed7ef304007a144c3febd80759aab150bb8163 glibc-utils-2.12-1.166.el6.i686.rpm 72a9ad7a9dd2c437205748e86abeb2670cf805512750d8df4e7134a0fa5883b5 nscd-2.12-1.166.el6.i686.rpm x86_64: 383784b73932980d7716ca64d17c0706bef93cf808e439bc36a9db34553c0735 glibc-2.12-1.166.el6.i686.rpm ee2500b4401daff836d4276f2389b4f958b1131668386931e8d66bfb26f55481 glibc-2.12-1.166.el6.x86_64.rpm 8baa91f182473faf301e0dfe2e38077fdaffd2501cadc0e4aeedf9b8c25d5615 glibc-common-2.12-1.166.el6.x86_64.rpm 0446d6ab8ffd05fc281b493a40716f4be9ec49ffa8c37d8d4fa8dfcf94f10800 glibc-devel-2.12-1.166.el6.i686.rpm 480702aec600049180cba9dc21a651563d5caf1fee60bb05e2aa0b8b319b48f4 glibc-devel-2.12-1.166.el6.x86_64.rpm 13a70dd670feaac335ddfc23bd34873d7e4c97d2b83188fdbeba2f3f210027ca glibc-headers-2.12-1.166.el6.x86_64.rpm 638a4fa518370e57fd2df0372008444b87db6db08fe53451549571a0e25c7753 glibc-static-2.12-1.166.el6.i686.rpm 40a8b9d82a4ebff41619015d7a73515a9c591ccbb7c8f23a264952f9911060f8 glibc-static-2.12-1.166.el6.x86_64.rpm f333c5b30e296ac7558155856d4bf537d98bc87a5191d0a845a7f3ee54b117d1 glibc-utils-2.12-1.166.el6.x86_64.rpm 116475c400401541c0b5ccb766f1d87c002e215ab2b8fce26e729c67914885cf nscd-2.12-1.166.el6.x86_64.rpm Source: 3e33d2d104c60fdfcd2a4302ff4f7d7374ced615a97ac0fb55e1a44562573460 glibc-2.12-1.166.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:53 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:53 +0000 Subject: [CentOS-CR-announce] CESA-2015:1272 Moderate CentOS 6 kernel Security Update Message-ID: <20150726141053.GA16157@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1272 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1272.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 39c20ccee28cc7cd42ddd92cb277bd7d1b9f49ac3810a7148229bab744e74689 kernel-2.6.32-573.el6.i686.rpm ef7bad5faacb169f5ca06336fa62a4a96d67abffdb4f3d60ce588664f088cba6 kernel-abi-whitelists-2.6.32-573.el6.noarch.rpm eb48ed3588ca4b302473a6292eada236db89ab8aa581f2d962281130065b7b32 kernel-debug-2.6.32-573.el6.i686.rpm 1021764acd4a17a5614e85e7799d8e2257aae7efb14a1313d0e3379b34a407fe kernel-debug-devel-2.6.32-573.el6.i686.rpm 9e849d387bff9033d39743199eff0df220699f653c3fae0036e54fab6909711d kernel-devel-2.6.32-573.el6.i686.rpm 6d84b599425934b68dbd2f0126067e7d5215f002194f037572288dc0385465ac kernel-doc-2.6.32-573.el6.noarch.rpm 14e108dfad9bbbd552074e34a6fd9a25d784caf22e8e4f199b9b0b83ff5b2808 kernel-firmware-2.6.32-573.el6.noarch.rpm d4df8c30702c704205390b7e3cdf355d16210ac618a8d332416e4d1cd9c8be14 kernel-headers-2.6.32-573.el6.i686.rpm 7efd987245aca733c5b0a2cec7c42ae412d455b27cda6a5bef5807f75f1d2c7d perf-2.6.32-573.el6.i686.rpm a5162b114c806c503946bbcd36e2ffe116bf0c1e4dff727edccedc6d2a5c4a55 python-perf-2.6.32-573.el6.i686.rpm x86_64: 513a8131b6c7c7dcea1380ace4811e1f61fa50481db1fe54d6089ded6439aa41 kernel-2.6.32-573.el6.x86_64.rpm ef7bad5faacb169f5ca06336fa62a4a96d67abffdb4f3d60ce588664f088cba6 kernel-abi-whitelists-2.6.32-573.el6.noarch.rpm 768ac51aac0ba88e90c89bcd451ad0cf7176fd92fe0e688d772edd8551f4e808 kernel-debug-2.6.32-573.el6.x86_64.rpm 1021764acd4a17a5614e85e7799d8e2257aae7efb14a1313d0e3379b34a407fe kernel-debug-devel-2.6.32-573.el6.i686.rpm 3b02cd61fb5ffaba884133309a129a19cdcd841eab38157890abd9509023ced8 kernel-debug-devel-2.6.32-573.el6.x86_64.rpm 8cbc1ad0904c34e86438380085a9ad28d2063d3f636e03d76cee11ab43e0d41f kernel-devel-2.6.32-573.el6.x86_64.rpm 6d84b599425934b68dbd2f0126067e7d5215f002194f037572288dc0385465ac kernel-doc-2.6.32-573.el6.noarch.rpm 14e108dfad9bbbd552074e34a6fd9a25d784caf22e8e4f199b9b0b83ff5b2808 kernel-firmware-2.6.32-573.el6.noarch.rpm 729ae5cc113974b99d9780016cea6f66c60737f51d03a6dbb98d491aa364d467 kernel-headers-2.6.32-573.el6.x86_64.rpm 03723bd26fa4a9436999b9434c9c71c55f8ffef544e14f885669a10143601bb8 perf-2.6.32-573.el6.x86_64.rpm 2a80a1ebc366870ef92442764efbf17551ac2afb4d234bef6fe4773eeada8c72 python-perf-2.6.32-573.el6.x86_64.rpm Source: 0ca2b9afe6f7c6d27754e7ee3534ab488c0d1fa1f6253fd94d92588ec5d67943 kernel-2.6.32-573.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:54 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:54 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1414 CentOS 6 python-argparse Enhancement Update Message-ID: <20150726141054.GA16239@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1414 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1414.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a76144fe2daae136b8dfc9844ddeff686abff66738854e890d344cff5d0f2dfa python-argparse-1.2.1-2.1.el6.noarch.rpm x86_64: a76144fe2daae136b8dfc9844ddeff686abff66738854e890d344cff5d0f2dfa python-argparse-1.2.1-2.1.el6.noarch.rpm Source: 9fd491101adcba5530fdaf4892c1efc9e1bdce4e19977ecc9d92e646d92cef29 python-argparse-1.2.1-2.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:55 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1445 CentOS 6 xorg-x11-server BugFix Update Message-ID: <20150726141055.GA16389@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1445 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1445.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f5b9829262a41785dbe070686bfbebfe086858d4659a78bb5e84d725ff251cc8 xorg-x11-server-common-1.15.0-36.el6.centos.i686.rpm 2515ce4ebee2456e549a7c38e7784b22c2a5db5dc4c85a37972512f05c966dae xorg-x11-server-devel-1.15.0-36.el6.centos.i686.rpm 8789b09650862b96eb7b811d2820839cfad0d63a318e0e82822ff66a814e15b7 xorg-x11-server-source-1.15.0-36.el6.centos.noarch.rpm 7cb1b73c5dbd2b76849da5edc4df0852af63e189ff9bc2407a7581b784bd76a2 xorg-x11-server-Xdmx-1.15.0-36.el6.centos.i686.rpm 9fc3e73e0c894a33f397e5e5c6e06ddf8b6c8cffd28610e388bd5918ca709873 xorg-x11-server-Xephyr-1.15.0-36.el6.centos.i686.rpm f25c8bcec35c8798ebfd6be0f7ac419624e11ca39a1c33043af39f7508fe9cb5 xorg-x11-server-Xnest-1.15.0-36.el6.centos.i686.rpm 5e099e95856b9dbb1954eec4fde51cab59fb480ee60b3db59676dca158855bca xorg-x11-server-Xorg-1.15.0-36.el6.centos.i686.rpm 88cd94805f1dc5d33efea7065a89486aecda5a7b563ca2054adb290d4d1dfeab xorg-x11-server-Xvfb-1.15.0-36.el6.centos.i686.rpm x86_64: ceac57bbca9443bf1ebcb62d1070f1ccd415bbca0482b56a4741656b808eca8e xorg-x11-server-common-1.15.0-36.el6.centos.x86_64.rpm 2515ce4ebee2456e549a7c38e7784b22c2a5db5dc4c85a37972512f05c966dae xorg-x11-server-devel-1.15.0-36.el6.centos.i686.rpm f28b47496ccb17b465712ff056131cb57e8893a9548a1ac6c9f8d4955dbbdc0c xorg-x11-server-devel-1.15.0-36.el6.centos.x86_64.rpm 8789b09650862b96eb7b811d2820839cfad0d63a318e0e82822ff66a814e15b7 xorg-x11-server-source-1.15.0-36.el6.centos.noarch.rpm 4aa7ff145894836b64521e34eba1c1e8208a59668f8b11c2756fdd09f8037782 xorg-x11-server-Xdmx-1.15.0-36.el6.centos.x86_64.rpm 9ed1daf4411be77bb374eac00fcb1ba43fa61974bf097d1359e4f8dff8cf5f24 xorg-x11-server-Xephyr-1.15.0-36.el6.centos.x86_64.rpm 9df96071f057c757b52785c99dcf55cd673f590c4c743a944cd341d1df4528c3 xorg-x11-server-Xnest-1.15.0-36.el6.centos.x86_64.rpm 60bcbc1d9a2462ac80882ce39f76d6a5b251baf6a00c0b56d5977e92d5ab8743 xorg-x11-server-Xorg-1.15.0-36.el6.centos.x86_64.rpm 7d8d7ea7286ad4aad4849e4428f3e5e1d41d810da3a35b7a2510753df77be0c5 xorg-x11-server-Xvfb-1.15.0-36.el6.centos.x86_64.rpm Source: a856d937ec206b13f7fd423a8f64422a97e7eeb477a99bc63de154dcc1369776 xorg-x11-server-1.15.0-36.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:55 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1246 CentOS 6 lsof BugFix Update Message-ID: <20150726141055.GA16469@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1246 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1246.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: af7eecd3d352b369da253a2ab12f6991a5233e6ddd2bee34f2ee340eb51ba5f7 lsof-4.82-5.el6.i686.rpm x86_64: 0abb7895951d4808d5c0ddd4b53f8dae7ab8c5ab9be09ea2cd4e152d21f75951 lsof-4.82-5.el6.x86_64.rpm Source: 0a5a81cb2506149f5f085e272d8b71060f385c589aa741046399c39c88e5388f lsof-4.82-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:56 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1247 CentOS 6 screen BugFix Update Message-ID: <20150726141056.GA16549@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1247 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1247.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e08f3643d748b4db32f4f80ef4569593cd54a28058c1cac362f3289782d2e4e6 screen-4.0.3-18.el6.i686.rpm x86_64: c636105bdab80049520984703b71fa172b15f6cc2a63ac9a26571f7ee68ecddd screen-4.0.3-18.el6.x86_64.rpm Source: d3dee0e2cd6dfd57ee71c1a89ef647b3d558b3cb408a1c4f18e8b8863175d890 screen-4.0.3-18.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:56 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1248 CentOS 6 jpackage-utils Enhancement Update Message-ID: <20150726141056.GA16631@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1248 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1248.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: de66e9a694d0f64a9823ef30e8fab2de3ac626ad5271a032cbc86efc4e901693 jpackage-utils-1.7.5-3.14.el6.noarch.rpm x86_64: de66e9a694d0f64a9823ef30e8fab2de3ac626ad5271a032cbc86efc4e901693 jpackage-utils-1.7.5-3.14.el6.noarch.rpm Source: b8143dfe402d6f4aeb0ffc948518eab2b12c81a099d93f06a0e3f07c787e86d3 jpackage-utils-1.7.5-3.14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:57 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:57 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1267 CentOS 6 cim-schema BugFix Update Message-ID: <20150726141057.GA16723@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1267 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1267.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: eb7e1d3fdee15dd2b0acb060b2f105c382939c4103b6fc403b85026674e9658e cim-schema-2.33.0-1.el6.noarch.rpm 6d662add2e5e957ee337ad53ddcc470b9385aa25400bba529c384cf5e496ba43 cim-schema-docs-2.33.0-1.el6.noarch.rpm x86_64: eb7e1d3fdee15dd2b0acb060b2f105c382939c4103b6fc403b85026674e9658e cim-schema-2.33.0-1.el6.noarch.rpm 6d662add2e5e957ee337ad53ddcc470b9385aa25400bba529c384cf5e496ba43 cim-schema-docs-2.33.0-1.el6.noarch.rpm Source: f8b629f78d9e4f38a816bebe255ecf8dbacfd6d2b020bf16b53e45afe0d9daf9 cim-schema-2.33.0-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1251 CentOS 6 iputils BugFix Update Message-ID: <20150726141058.GA16803@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1251 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1251.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c2600c53fef6b1ea887b9b7c18c86b8b37d02aeb09701818aa22f2abab27cf70 iputils-20071127-20.el6.i686.rpm x86_64: dce6476ec436a3b7ef40fff534cbaaedbd39f95678002ee19c23647cdf225c3b iputils-20071127-20.el6.x86_64.rpm Source: c0875378a034e52132543c0c6af2362a445ac1fa6c1b3a1da988b0b8b82080e5 iputils-20071127-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1253 CentOS 6 lasso BugFix Update Message-ID: <20150726141058.GA16901@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1253 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1253.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b2946ce487c12eadf5ade030ad505fdbf84f8a1b73dee9f0d4ec60b266b8b331 lasso-2.4.0-6.el6.i686.rpm 1dfa3d4df89f49df156afc9b446c2943b2529691ed7b76f9ebb137150d4d526c lasso-devel-2.4.0-6.el6.i686.rpm 503ab6cea43417500b4c5ff3e46320a4b8c5f4383ed105809ec9c3b39a209740 lasso-python-2.4.0-6.el6.i686.rpm x86_64: b2946ce487c12eadf5ade030ad505fdbf84f8a1b73dee9f0d4ec60b266b8b331 lasso-2.4.0-6.el6.i686.rpm e7d584e531781dd85a9c1ebada9e6b8a0989cd6b8e4f45e1eaf6b68a8fbbe9a1 lasso-2.4.0-6.el6.x86_64.rpm 1dfa3d4df89f49df156afc9b446c2943b2529691ed7b76f9ebb137150d4d526c lasso-devel-2.4.0-6.el6.i686.rpm d448eec72d449c59582f4771a82ad8707a1c05526ff9f4aba9b7e9b234d307ed lasso-devel-2.4.0-6.el6.x86_64.rpm def5c2ad68ece47849db62c6b38dde1553748519eb8f63b36bc0b1d6cfcf88aa lasso-python-2.4.0-6.el6.x86_64.rpm Source: f98dc12830f47b5d050622f7a95ce8870a0696eceacf908286bd227ddd872197 lasso-2.4.0-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:59 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1253 CentOS 6 mod_auth_mellon BugFix Update Message-ID: <20150726141059.GA16981@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1253 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1253.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4d3e774dd5e6a767d05d352601a1a0987b095aa88c6447332667c2d91d8804c8 mod_auth_mellon-0.8.0-4.el6.i686.rpm x86_64: 69e8b68dda539a2d714f7c47c39dc9fd948b513eb1f7916d0d7a30e8e93beeee mod_auth_mellon-0.8.0-4.el6.x86_64.rpm Source: 7e36a49ca19bea00814f793ee919c3163bf4ee819290153609a5849bfd2c7dfd mod_auth_mellon-0.8.0-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:59 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1261 CentOS 6 tuna BugFix Update Message-ID: <20150726141059.GA17073@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1261 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1261.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 09a6a41a21a35c33bc12b9ffb1f7d84dd5a48ae056f52d02b903d0569a345333 oscilloscope-0.10.4-9.el6.noarch.rpm 892aac7b26e5d68b47283851aacceb2ae157bd05edb77943b3a0284e4521a06c tuna-0.10.4-9.el6.noarch.rpm x86_64: 09a6a41a21a35c33bc12b9ffb1f7d84dd5a48ae056f52d02b903d0569a345333 oscilloscope-0.10.4-9.el6.noarch.rpm 892aac7b26e5d68b47283851aacceb2ae157bd05edb77943b3a0284e4521a06c tuna-0.10.4-9.el6.noarch.rpm Source: 956e056dd9a66d2eb07b3cdd065ddb487a68e0ab47adcc8c29d2a1017bedc83d tuna-0.10.4-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1265 CentOS 6 evolution-exchange BugFix Update Message-ID: <20150726141100.GA17155@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1265 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1265.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8b893cb80ed01304c73dcf2d392ccb24a91b7542f339e551115ec730e6539396 evolution-exchange-2.32.3-17.el6.i686.rpm x86_64: 8b893cb80ed01304c73dcf2d392ccb24a91b7542f339e551115ec730e6539396 evolution-exchange-2.32.3-17.el6.i686.rpm a4fed78f5d1dde03daa7be67b7c55ad19f2dab415523ee5628519f5d512b8032 evolution-exchange-2.32.3-17.el6.x86_64.rpm Source: 91da387f2a30c5ae6ac3c3add59e8a3788d05895e372526f0eef1eb04aa27989 evolution-exchange-2.32.3-17.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1318 CentOS 6 xcb-util BugFix Update Message-ID: <20150726141101.GA17353@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1318 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1318.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: abd309e835401c01fbe44c70bcdef0e9b01f15bfec5f583f0fd052eb2b85a63c compat-xcb-util-0.3.6-6.el6.i686.rpm 1df246f767f6a71a34754f167d108739b1715255b20236080827ba9d97bc5a87 xcb-util-0.3.6-6.el6.i686.rpm b851465e0a556528814fa4a5d7a5d19d9590c05c398fc5543ec3de34178370d4 xcb-util-devel-0.3.6-6.el6.i686.rpm x86_64: abd309e835401c01fbe44c70bcdef0e9b01f15bfec5f583f0fd052eb2b85a63c compat-xcb-util-0.3.6-6.el6.i686.rpm b794525bf759479cb44f085de45787c80eab5d96f7903e3681c5c69918499008 compat-xcb-util-0.3.6-6.el6.x86_64.rpm 1df246f767f6a71a34754f167d108739b1715255b20236080827ba9d97bc5a87 xcb-util-0.3.6-6.el6.i686.rpm 844b18c330bbe1cf15d557b3fea4275b4c06542e55288989310858a94f52627d xcb-util-0.3.6-6.el6.x86_64.rpm b851465e0a556528814fa4a5d7a5d19d9590c05c398fc5543ec3de34178370d4 xcb-util-devel-0.3.6-6.el6.i686.rpm 49a0978b1628422bcb815137ad27c72cd6d313816e8c84a47e1a2ebfdca33937 xcb-util-devel-0.3.6-6.el6.x86_64.rpm Source: 91b1305c717d738e346a782a56f36ff4435427902329fef410301c38a9275039 xcb-util-0.3.6-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1263 CentOS 6 libcgroup BugFix Update Message-ID: <20150726141100.GA17254@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1263 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1263.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7c54046f3f2903d4d7bc6edd77bdd839f5e23577bd4de141f3a2961942a94697 libcgroup-0.40.rc1-16.el6.i686.rpm ed310594378a954f1b851b7f935f28c40d7fba2a133ece79b7eb4f7428d4f7cd libcgroup-devel-0.40.rc1-16.el6.i686.rpm 593d3d5e6d8ba996db3c2b516cd19b6e97bf2db81e08007e0d73ba9ed0bb5498 libcgroup-pam-0.40.rc1-16.el6.i686.rpm x86_64: 7c54046f3f2903d4d7bc6edd77bdd839f5e23577bd4de141f3a2961942a94697 libcgroup-0.40.rc1-16.el6.i686.rpm d7c736a1208313fdc4fdca9d74dd078863f42f7c04a16f0ab85a2b1d284717fe libcgroup-0.40.rc1-16.el6.x86_64.rpm ed310594378a954f1b851b7f935f28c40d7fba2a133ece79b7eb4f7428d4f7cd libcgroup-devel-0.40.rc1-16.el6.i686.rpm 107663fb2cefd9b34c43bd36491c162a9de4e5dfb5e997baccd22c2353c915b3 libcgroup-devel-0.40.rc1-16.el6.x86_64.rpm 593d3d5e6d8ba996db3c2b516cd19b6e97bf2db81e08007e0d73ba9ed0bb5498 libcgroup-pam-0.40.rc1-16.el6.i686.rpm aceeb1877347602f7a73a8edfcd69412d064c1096c6254935787997cc5231701 libcgroup-pam-0.40.rc1-16.el6.x86_64.rpm Source: c473a1ad1400b0dbd63c9a21d715ef25777ac90ef09ae8f16682bc0ddb0beedc libcgroup-0.40.rc1-16.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1262 CentOS 6 quota BugFix Update Message-ID: <20150726141101.GA17442@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1262 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1262.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 21e5b7cdbcb2969a054667964fc11d887a45ebee5b11f8505aa17625329c6a49 quota-3.17-23.el6.i686.rpm 5e3f6a786fa351dd2aa7dc27300f34dd96bcbf7410bfd746e802bbb5d9632716 quota-devel-3.17-23.el6.i686.rpm x86_64: 1dd14f26605c5215ee9c1a076fbf8a9ef5758eeae8ab779a7b375ad56698e68c quota-3.17-23.el6.x86_64.rpm 5e3f6a786fa351dd2aa7dc27300f34dd96bcbf7410bfd746e802bbb5d9632716 quota-devel-3.17-23.el6.i686.rpm 73a3c11cc63d2d245a26353913780608843e362bdaefad535b7f44d46084b7a6 quota-devel-3.17-23.el6.x86_64.rpm Source: 55107c57b440cd01b3dce8fe23636ccc95df6908be0a397b1f011605313f1e54 quota-3.17-23.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:02 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:02 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1264 CentOS 6 evolution-data-server BugFix Update Message-ID: <20150726141102.GA17555@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1264 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1264.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7fd65f555f24f54aa007b9487958f4041647b6d83062ebfa3f2bb5ecc44b99c9 evolution-data-server-2.32.3-23.el6.i686.rpm f122a0f59411eb84ed238facd9ccd930cfb737a4091824641a16bc29fd7eb47e evolution-data-server-devel-2.32.3-23.el6.i686.rpm 64a06b858e19d2adf5df7957ffd87a0029cef4f64ee819c52eab623ae8a4b4b5 evolution-data-server-doc-2.32.3-23.el6.noarch.rpm x86_64: 7fd65f555f24f54aa007b9487958f4041647b6d83062ebfa3f2bb5ecc44b99c9 evolution-data-server-2.32.3-23.el6.i686.rpm 4a915210dda2b16bc7a615bdabe08b9209289149f7290bdba75debc71f083fec evolution-data-server-2.32.3-23.el6.x86_64.rpm f122a0f59411eb84ed238facd9ccd930cfb737a4091824641a16bc29fd7eb47e evolution-data-server-devel-2.32.3-23.el6.i686.rpm b511075846490860a49da0ecaf664249bc1eb55c8f5c09f79ef68530b4d10434 evolution-data-server-devel-2.32.3-23.el6.x86_64.rpm 64a06b858e19d2adf5df7957ffd87a0029cef4f64ee819c52eab623ae8a4b4b5 evolution-data-server-doc-2.32.3-23.el6.noarch.rpm Source: 281847eb6bdd29c584c166139dccdab2ac140a4819cf85dc9c0bf8204b852136 evolution-data-server-2.32.3-23.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1270 CentOS 6 xorg-x11-fonts BugFix Update Message-ID: <20150726141103.GA17787@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1270 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1270.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1132b20167253e7caaf21e421b6e0a9d74953e6bb6bbc7472741513bda789c9e xorg-x11-fonts-100dpi-7.2-11.el6.noarch.rpm 5c7712ce7c4e84d1641ca208677de128b9e5b463d2fa8d2ef2cffca0f669e6cc xorg-x11-fonts-75dpi-7.2-11.el6.noarch.rpm 0f5daf2c2103c9e97efa66d8440c978b93f207b8ac6e289d4721d5abe9a0330e xorg-x11-fonts-cyrillic-7.2-11.el6.noarch.rpm 1d861e1436b6f91d98dd76f33f48c53e9b2517f9401becd9f4909600a9fefd24 xorg-x11-fonts-ethiopic-7.2-11.el6.noarch.rpm 004abb2697ea529cf3c51d7381653e5df6c598139f4081d96c5c85206541d46b xorg-x11-fonts-ISO8859-1-100dpi-7.2-11.el6.noarch.rpm fb5409789dd25e4e4bb266926dd163ab0bfd0d7a1b24a6f25fd9d0e87546b038 xorg-x11-fonts-ISO8859-14-100dpi-7.2-11.el6.noarch.rpm a61449376964ee56fcd38c1c33b91132895386776f96496c92869faa41d8a263 xorg-x11-fonts-ISO8859-14-75dpi-7.2-11.el6.noarch.rpm ebf2ab2cd791bc416b4c7fb19ac31da548f06f89b11db8743ce57f7a5c400212 xorg-x11-fonts-ISO8859-15-100dpi-7.2-11.el6.noarch.rpm bfcdba5e30480aa5cd9c8811323a2386dc844c9ab9e1e254e26aa24cd2c9f815 xorg-x11-fonts-ISO8859-15-75dpi-7.2-11.el6.noarch.rpm b3fc1ca480ed096b215f11c5e7c46660356dc7d2cfa5bfc7a20e63b90480216e xorg-x11-fonts-ISO8859-1-75dpi-7.2-11.el6.noarch.rpm f8cfe42ad1cf9095a6e526fd521d9679c70370ede011c18b7bcfb6a945d8d4ff xorg-x11-fonts-ISO8859-2-100dpi-7.2-11.el6.noarch.rpm e67f5483fe63c4f482a2e79823387784e3b9eeccfd68d8e31c7c266d1ee456e6 xorg-x11-fonts-ISO8859-2-75dpi-7.2-11.el6.noarch.rpm 5b732e03ab65eec904905a2231e2d9b75b4bb92c81642bd4acaef9bfc63cf857 xorg-x11-fonts-ISO8859-9-100dpi-7.2-11.el6.noarch.rpm 16e5a71216f12ce8741db1a611240deb9b6dd7306cc8c229e9428ab07cb37e41 xorg-x11-fonts-ISO8859-9-75dpi-7.2-11.el6.noarch.rpm 58766caa977865f2e0e416201da4825a63ea9dea4689185bbca190db29963bf1 xorg-x11-fonts-misc-7.2-11.el6.noarch.rpm 6d6d50c9571e810ac33149a0fe88978c6ada4413b481bca915c33c420e4c91d8 xorg-x11-fonts-Type1-7.2-11.el6.noarch.rpm x86_64: 1132b20167253e7caaf21e421b6e0a9d74953e6bb6bbc7472741513bda789c9e xorg-x11-fonts-100dpi-7.2-11.el6.noarch.rpm 5c7712ce7c4e84d1641ca208677de128b9e5b463d2fa8d2ef2cffca0f669e6cc xorg-x11-fonts-75dpi-7.2-11.el6.noarch.rpm 0f5daf2c2103c9e97efa66d8440c978b93f207b8ac6e289d4721d5abe9a0330e xorg-x11-fonts-cyrillic-7.2-11.el6.noarch.rpm 1d861e1436b6f91d98dd76f33f48c53e9b2517f9401becd9f4909600a9fefd24 xorg-x11-fonts-ethiopic-7.2-11.el6.noarch.rpm 004abb2697ea529cf3c51d7381653e5df6c598139f4081d96c5c85206541d46b xorg-x11-fonts-ISO8859-1-100dpi-7.2-11.el6.noarch.rpm fb5409789dd25e4e4bb266926dd163ab0bfd0d7a1b24a6f25fd9d0e87546b038 xorg-x11-fonts-ISO8859-14-100dpi-7.2-11.el6.noarch.rpm a61449376964ee56fcd38c1c33b91132895386776f96496c92869faa41d8a263 xorg-x11-fonts-ISO8859-14-75dpi-7.2-11.el6.noarch.rpm ebf2ab2cd791bc416b4c7fb19ac31da548f06f89b11db8743ce57f7a5c400212 xorg-x11-fonts-ISO8859-15-100dpi-7.2-11.el6.noarch.rpm bfcdba5e30480aa5cd9c8811323a2386dc844c9ab9e1e254e26aa24cd2c9f815 xorg-x11-fonts-ISO8859-15-75dpi-7.2-11.el6.noarch.rpm b3fc1ca480ed096b215f11c5e7c46660356dc7d2cfa5bfc7a20e63b90480216e xorg-x11-fonts-ISO8859-1-75dpi-7.2-11.el6.noarch.rpm f8cfe42ad1cf9095a6e526fd521d9679c70370ede011c18b7bcfb6a945d8d4ff xorg-x11-fonts-ISO8859-2-100dpi-7.2-11.el6.noarch.rpm e67f5483fe63c4f482a2e79823387784e3b9eeccfd68d8e31c7c266d1ee456e6 xorg-x11-fonts-ISO8859-2-75dpi-7.2-11.el6.noarch.rpm 5b732e03ab65eec904905a2231e2d9b75b4bb92c81642bd4acaef9bfc63cf857 xorg-x11-fonts-ISO8859-9-100dpi-7.2-11.el6.noarch.rpm 16e5a71216f12ce8741db1a611240deb9b6dd7306cc8c229e9428ab07cb37e41 xorg-x11-fonts-ISO8859-9-75dpi-7.2-11.el6.noarch.rpm 58766caa977865f2e0e416201da4825a63ea9dea4689185bbca190db29963bf1 xorg-x11-fonts-misc-7.2-11.el6.noarch.rpm 6d6d50c9571e810ac33149a0fe88978c6ada4413b481bca915c33c420e4c91d8 xorg-x11-fonts-Type1-7.2-11.el6.noarch.rpm Source: 382eb510382112d83429f24f72cd97f7b30c0f3db3e8b018be07bb9c65358aed xorg-x11-fonts-7.2-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1274 CentOS 6 binutils BugFix Update Message-ID: <20150726141104.GA17876@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1274 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1274.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3949b9333e08d193058619c06e8f5d01d526732a259820364dd2b82601229d80 binutils-2.20.51.0.2-5.43.el6.i686.rpm 5a7bad510192fb2d7dc7beed0ca3f9367957ee268b5b09a7d3a506f14edf30f3 binutils-devel-2.20.51.0.2-5.43.el6.i686.rpm x86_64: c83e836821a1ab65d4b212a7c0d13ce067739ac6f00ce4cd66b620c85ac5ff0f binutils-2.20.51.0.2-5.43.el6.x86_64.rpm 5a7bad510192fb2d7dc7beed0ca3f9367957ee268b5b09a7d3a506f14edf30f3 binutils-devel-2.20.51.0.2-5.43.el6.i686.rpm ad3aaf0e8781349408bb7c0947b092420bf6759b386aecdb86ee7aa95fd1cac6 binutils-devel-2.20.51.0.2-5.43.el6.x86_64.rpm Source: 533c32ababcaa168e263c7c62fec3e10a36ea9f9c9f19280be1a82aa18776924 binutils-2.20.51.0.2-5.43.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1276 CentOS 6 xkeyboard-config BugFix Update Message-ID: <20150726141105.GA17970@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1276 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1276.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0a13c4790f33bcf823175c98daeb9997522a784a4081d9240d9101fe45aea71a xkeyboard-config-2.11-3.el6.noarch.rpm 6f22a31a55fa2f1b155a2885d5ad68a8e34727a156a6e835b47718a81c3970d5 xkeyboard-config-devel-2.11-3.el6.noarch.rpm x86_64: 0a13c4790f33bcf823175c98daeb9997522a784a4081d9240d9101fe45aea71a xkeyboard-config-2.11-3.el6.noarch.rpm 6f22a31a55fa2f1b155a2885d5ad68a8e34727a156a6e835b47718a81c3970d5 xkeyboard-config-devel-2.11-3.el6.noarch.rpm Source: 14183b17776ecfeb4aad71a1ff1ea355e2d3492d086d9e378eed3ce227c40dba xkeyboard-config-2.11-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1277 CentOS 6 bash BugFix Update Message-ID: <20150726141105.GA18058@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1277 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1277.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 97efc4dda7b0b79ee0536e1b7142fa752d5ed315f4dab8763b4c97899ad3e738 bash-4.1.2-33.el6.i686.rpm f75fdbd3ea2e2fa52d12da3cde75027323cfcba82cc8962aa9da91c6ad3a3923 bash-doc-4.1.2-33.el6.i686.rpm x86_64: 6094c6854a516e7c83e453fedb6dd39836b92c2cc59fc67e841f74597009569a bash-4.1.2-33.el6.x86_64.rpm cc5f8e32c3597081060143504c564ad41d95caf87c7c3fe4da7be093ee2b0af7 bash-doc-4.1.2-33.el6.x86_64.rpm Source: 10f7bb01395ef043db47ff0476eb610ac1a6158795a84d799c9bc3d45c476063 bash-4.1.2-33.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1281 CentOS 6 libqb BugFix Update Message-ID: <20150726141106.GA18148@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1281 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1281.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b2d4c8807e58aa887a148e054ace8612e4b9ae9c07de624112f7a56c4b3a71c9 libqb-0.17.1-1.el6.i686.rpm 0509d75a14301453372312deb0caaf31545c15ab054456211af9ccf4d0eff646 libqb-devel-0.17.1-1.el6.i686.rpm x86_64: b2d4c8807e58aa887a148e054ace8612e4b9ae9c07de624112f7a56c4b3a71c9 libqb-0.17.1-1.el6.i686.rpm fc3e390d36e1db23c42809f3d0d39e7144eb9faee6f0950d1523efe890b278fa libqb-0.17.1-1.el6.x86_64.rpm 0509d75a14301453372312deb0caaf31545c15ab054456211af9ccf4d0eff646 libqb-devel-0.17.1-1.el6.i686.rpm cfc61284cf2a7e85107c0841ef87d659cd823f28f104364322be7cb4c34b192b libqb-devel-0.17.1-1.el6.x86_64.rpm Source: 79b2828e08e0d3d30f7a7628714f5f97ba766cd21514363a94a0651f5ac17147 libqb-0.17.1-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:06 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1290 CentOS 6 dstat Enhancement Update Message-ID: <20150726141106.GA18231@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1290 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1290.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6d22839dff2d093975b998592ea2e6c85a83b36940120ea089eedc2b5bd4c666 dstat-0.7.0-2.el6.noarch.rpm x86_64: 6d22839dff2d093975b998592ea2e6c85a83b36940120ea089eedc2b5bd4c666 dstat-0.7.0-2.el6.noarch.rpm Source: 0ef1cdc1b73ffbebb6c0ac381ee9fde0a471f3099a127885ebde425c7f93e6e5 dstat-0.7.0-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:07 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:07 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1282 CentOS 6 hplip BugFix Update Message-ID: <20150726141107.GA18356@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1282 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1282.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 10959127c16712d60f1eaf84fa8d531f2b5ca5021a10fa4c3017ec299f6c865b hpijs-3.14.6-3.el6.i686.rpm 9fc339696bf97cef853eb0496f7dcadc28d2d097b92044c068fb2b308ef046fc hplip-3.14.6-3.el6.i686.rpm 6177474cad1b41711d952f638fa5654b0e690612055507addd9eea9f95ba812f hplip-common-3.14.6-3.el6.i686.rpm 1b4f5a95ebd98cc2b1abddb1b3f9f1e349d1fbaeccf5adf27da1d2dee6859712 hplip-gui-3.14.6-3.el6.i686.rpm 44005716c92fe2dae7cd5428bc16ebacdc1b1480b23311c1268b7059ddfd306f hplip-libs-3.14.6-3.el6.i686.rpm dd92dec00b14b80dbff409bf2a63b69d5d117068e59ef4bd14d6870cf027e94d libsane-hpaio-3.14.6-3.el6.i686.rpm x86_64: 9e565a6b9adf69fa1f04018c7e79341133331239fe3357a5420f1c3efd776ce6 hpijs-3.14.6-3.el6.x86_64.rpm 08ae023a0edf8cc3d97bf6566e20208c562bc8e0de3f8d8b8c77e60f3cd3aef9 hplip-3.14.6-3.el6.x86_64.rpm 6177474cad1b41711d952f638fa5654b0e690612055507addd9eea9f95ba812f hplip-common-3.14.6-3.el6.i686.rpm b4dbc19aaf52aedfd3185cf511e4a9355f467d73c7c59551f05ba7d3a6ca2b89 hplip-common-3.14.6-3.el6.x86_64.rpm b1c08e37b2b6acde4d4abc768e45dc63c8ba0e4d67aa810d0f25dc93efd22a5a hplip-gui-3.14.6-3.el6.x86_64.rpm 44005716c92fe2dae7cd5428bc16ebacdc1b1480b23311c1268b7059ddfd306f hplip-libs-3.14.6-3.el6.i686.rpm c7e0ab91c9455aa3a17a7c02cd7e71e30434a00fda95f3fbabba35354490980b hplip-libs-3.14.6-3.el6.x86_64.rpm a0a4db16c274aded5790511f7643f0bda827e4ffa9394769d7fbfec7d3215078 libsane-hpaio-3.14.6-3.el6.x86_64.rpm Source: 1a0798fdc6ffbd33836bb55803dd2692b2c30ea081ed284f22139b1e9c54153b hplip-3.14.6-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1322 CentOS 6 rest BugFix Update Message-ID: <20150726141108.GA18446@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1322 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1322.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 97fa986afb2ee699769c6713d0def710d5d0067b2cba702f6c5d44458605bb6f rest-0.7.92-2.el6.i686.rpm 78f11a3f0210e301b8e274aa573137d4ab70b1038f62c43fa506ed5686fc6ef5 rest-devel-0.7.92-2.el6.i686.rpm x86_64: 97fa986afb2ee699769c6713d0def710d5d0067b2cba702f6c5d44458605bb6f rest-0.7.92-2.el6.i686.rpm 3dc6c4ab9b42242df51746e29d065b43566925d6925f1b16fff24c930ed1e180 rest-0.7.92-2.el6.x86_64.rpm 78f11a3f0210e301b8e274aa573137d4ab70b1038f62c43fa506ed5686fc6ef5 rest-devel-0.7.92-2.el6.i686.rpm be09428575820d1174b3ce6b93085b26b693e7a6ca5638a397b402f5fd4e1933 rest-devel-0.7.92-2.el6.x86_64.rpm Source: 2526a3e85221f6674960bbea05e98448489e635416176d2cfbf7b984a4d59f0a rest-0.7.92-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1322 CentOS 6 libgovirt BugFix Update Message-ID: <20150726141108.GA18536@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1322 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1322.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1ad51eb20b68948512ebaa2e51a6dfd70eefc79a7c132d1a3b35b55a0db8c66e libgovirt-0.3.2-1.el6.i686.rpm dbbd22d579438295370cbe5180b81d9157a555c50267a4c5a06287978dfcfb03 libgovirt-devel-0.3.2-1.el6.i686.rpm x86_64: 1ad51eb20b68948512ebaa2e51a6dfd70eefc79a7c132d1a3b35b55a0db8c66e libgovirt-0.3.2-1.el6.i686.rpm 2609e65329472d233ad4b30c22e636edb657930744893362ab74f88b92a3d3c5 libgovirt-0.3.2-1.el6.x86_64.rpm dbbd22d579438295370cbe5180b81d9157a555c50267a4c5a06287978dfcfb03 libgovirt-devel-0.3.2-1.el6.i686.rpm 552dafc8db65446b3e745dab137b467b2bb7b109855adbe33423e5499b992360 libgovirt-devel-0.3.2-1.el6.x86_64.rpm Source: ccb1ead497ab7821c615ff4b21cae5fcb1b152ef4a85b166bc3064922315d807 libgovirt-0.3.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1284 CentOS 6 mod_nss BugFix Update Message-ID: <20150726141108.GA18616@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1284 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1284.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2d01c31b43787c7f144beb5057c59242328e3b96b77b346027915b2c140249dc mod_nss-1.0.10-1.el6.i686.rpm x86_64: 4b7ec026480660ccfb933666844f47f662ed22b5db32b6718fc7329f6d6899a0 mod_nss-1.0.10-1.el6.x86_64.rpm Source: 9ba1dccc310a378f02b5f94f39c79964a6eba07bd85755380b7507d1180a56ee mod_nss-1.0.10-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:09 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:09 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1289 CentOS 6 module-init-tools BugFix Update Message-ID: <20150726141109.GA18698@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1289 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1289.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3aa5a2de12c7cd4ddd68ad06c8493a2545b0d72b4e4de0ede4c9ac548ea89f18 module-init-tools-3.9-25.el6.i686.rpm x86_64: 79cf888fd67e2ca8f7e86fbe5ce709a71192cbaacadfaa0bb820a9c931c706a4 module-init-tools-3.9-25.el6.x86_64.rpm Source: 6a27d26da3fedf52844f34c76cc273c8cfc86f8f1edcdcfd94b211a45a132758 module-init-tools-3.9-25.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:09 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:09 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1291 CentOS 6 microcode_ctl Enhancement Update Message-ID: <20150726141109.GA18778@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1291 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1291.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f375a33fab5ff79aa5f47b44283a2e13957a6bc18762f76b8f80398f09fe990d microcode_ctl-1.17-20.el6.i686.rpm x86_64: e876cae1e32301cca621d0558c187ddd58964af57bb39048cd1289a27bdab4b9 microcode_ctl-1.17-20.el6.x86_64.rpm Source: 2f1a009def591b4156706752e1563e917b4f8ebf8cea4b1a92e5018f6a14c9b1 microcode_ctl-1.17-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:10 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1288 CentOS 6 libpcap BugFix Update Message-ID: <20150726141110.GA18868@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1288 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1288.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0ba15180822e307c3e99125e871de4e2742248c35745b84a3d0eaff6ccf5e49d libpcap-1.4.0-4.20130826git2dbcaa1.el6.i686.rpm 4f12053cd46bd6af3cc310b81dcf5c18c56baf35acfc5844f1256e2e9e8d7259 libpcap-devel-1.4.0-4.20130826git2dbcaa1.el6.i686.rpm x86_64: 0ba15180822e307c3e99125e871de4e2742248c35745b84a3d0eaff6ccf5e49d libpcap-1.4.0-4.20130826git2dbcaa1.el6.i686.rpm d52d18e2601abe93f1817d6bfe10f8138ac7a6adab3fdcc7ab96be31083d4365 libpcap-1.4.0-4.20130826git2dbcaa1.el6.x86_64.rpm 4f12053cd46bd6af3cc310b81dcf5c18c56baf35acfc5844f1256e2e9e8d7259 libpcap-devel-1.4.0-4.20130826git2dbcaa1.el6.i686.rpm 40ee7ee9808a9813d3975664f0c5207d39d07cb843d905bf52dc11847b09d0ce libpcap-devel-1.4.0-4.20130826git2dbcaa1.el6.x86_64.rpm Source: 4006e3db716be33fbdd6de89400b70b7275e7280bbdaf16887afbe8ea0d6a512 libpcap-1.4.0-4.20130826git2dbcaa1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:10 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1294 CentOS 6 tcpdump BugFix Update Message-ID: <20150726141110.GA18948@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1294 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1294.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6178a06425b3ba579ce5c34d43775304b0e09e5bb865fd1aaa993278aae32c28 tcpdump-4.0.0-5.20090921gitdf3cb4.2.el6.i686.rpm x86_64: ecea884fc1c3e142509e8d8054b615391efa9d4b5c72d27c433be9407aef5276 tcpdump-4.0.0-5.20090921gitdf3cb4.2.el6.x86_64.rpm Source: 93374fdf7d971fcef7f78499099ac5251979d23f7b64080d60c59a81179011a7 tcpdump-4.0.0-5.20090921gitdf3cb4.2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1299 CentOS 6 sendmail BugFix Update Message-ID: <20150726141111.GA19066@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1299 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1299.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5e42d5c580ffab6fa69b9bf48566517c80c02905c8c849945827ed7a3fd7a6cc sendmail-8.14.4-9.el6.i686.rpm 388a915f86bb414c1e8ed61af4fa76c5f0f0e74700ae6ff81dcc954d578fa9ae sendmail-cf-8.14.4-9.el6.noarch.rpm cf88429076bd8929f7fcb765dc66960295c4dfe964e566624b7bf98635c56a4d sendmail-devel-8.14.4-9.el6.i686.rpm 6e02a641ce6cec35d945c8b4ab2ab4ed634b6482b9441082a63fb813cba2ed61 sendmail-doc-8.14.4-9.el6.noarch.rpm 7178f6bdbe740aa505cbddc6304365889b860e0ec0fc833f2a1b8d9127672f1b sendmail-milter-8.14.4-9.el6.i686.rpm x86_64: 0bdf551295f9c986e996e3081461d2c3c7aaf3c5f05fc6e916f23a617629ac0a sendmail-8.14.4-9.el6.x86_64.rpm 388a915f86bb414c1e8ed61af4fa76c5f0f0e74700ae6ff81dcc954d578fa9ae sendmail-cf-8.14.4-9.el6.noarch.rpm cf88429076bd8929f7fcb765dc66960295c4dfe964e566624b7bf98635c56a4d sendmail-devel-8.14.4-9.el6.i686.rpm b00dbe915c57ddafa4e55c2d2dd9eae9efd1e11affb6a84853b68ce0024f31ad sendmail-devel-8.14.4-9.el6.x86_64.rpm 6e02a641ce6cec35d945c8b4ab2ab4ed634b6482b9441082a63fb813cba2ed61 sendmail-doc-8.14.4-9.el6.noarch.rpm 7178f6bdbe740aa505cbddc6304365889b860e0ec0fc833f2a1b8d9127672f1b sendmail-milter-8.14.4-9.el6.i686.rpm ac0f374517de054b3bfcfe40cd5123898aa3cd73101d1d4611bded17375eef11 sendmail-milter-8.14.4-9.el6.x86_64.rpm Source: 847452925b8f7d7206f8c477b807e5674b66bf3a0bce5ad05e0c868571015709 sendmail-8.14.4-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1285 CentOS 6 tar BugFix Update Message-ID: <20150726141111.GA19149@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1285 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1285.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1fd08c55755efdba253310df20098dd70dc6b23a7261f2c7a449018bbee8dec7 tar-1.23-13.el6.i686.rpm x86_64: 81df856aa1747b7d3193897a847b623129eb721f2138af2f87dac9bdf9aef860 tar-1.23-13.el6.x86_64.rpm Source: eb1cae0d7cfd879bbacadc88f00bdbae5bab06bd0a7d4b13665d5110399d2d36 tar-1.23-13.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:13 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:13 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1269 CentOS 6 boost BugFix Update Message-ID: <20150726141113.GA19451@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1269 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1269.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d36c8543146eb5522559002dff402abedfa688c52098e4e7404e18db8d0ee83b boost-1.41.0-27.el6.i686.rpm f8b3491760d7b0dbed8bff87036d06b1aa693bf1e05e799a54ae36ba8c0b8b36 boost-date-time-1.41.0-27.el6.i686.rpm e6ba9ec98b3f07696fed8554fed56fcea317b20f49c038d14db7946c4a40ef46 boost-devel-1.41.0-27.el6.i686.rpm d29d33547a448437ed0fe44c828262236f22b977dbf45bee0609d21761787016 boost-doc-1.41.0-27.el6.i686.rpm e929100bb6ee693c20622b2e0830fb182b784d131a05c30267e4d44fae78a8b0 boost-filesystem-1.41.0-27.el6.i686.rpm d551e1f50208a20a28581ea54176700ba5f6590db8e0d23f56e0d0800cc5a7b5 boost-graph-1.41.0-27.el6.i686.rpm 79ba48a164b1f7ea5a0543b22b99b2d1741dccf62a064c9f496d9191675de3e1 boost-graph-mpich-1.41.0-27.el6.i686.rpm 74f085b4fbf81a3f4fa4179f622e190d85e0773a7a993b7062ea936395634820 boost-graph-openmpi-1.41.0-27.el6.i686.rpm 42b50eebee8d54749cf124eaa280460d191608271fc22e66a7ad824dfc7e733c boost-iostreams-1.41.0-27.el6.i686.rpm d97e5188dd53894af3ef33425ce0eef849ac2c1d54f85214cb851255463f4f88 boost-math-1.41.0-27.el6.i686.rpm 42182be70e21756e3e5dedf070461fc78f441f20fbde3f9161764e7ba061cd8d boost-mpich-1.41.0-27.el6.i686.rpm f0573d7cac4f2634dec6365919c3316e5c0323a4a144883924434f3d84e9827e boost-mpich-devel-1.41.0-27.el6.i686.rpm 2ce84cb15edef36c9cfa310f7c69b75b2a70a0708ef228e2941a453b25ca5a5b boost-mpich-python-1.41.0-27.el6.i686.rpm 501a6d0cea8821961a4ab067ae8202eb6a20097c8755536f3dd3df2553a103a9 boost-openmpi-1.41.0-27.el6.i686.rpm e6de8c71885bca3aa16051394459984be6af866a2d22331def00013aac4a16fc boost-openmpi-devel-1.41.0-27.el6.i686.rpm 9b6ee1d845d4e5386b8361919957b26d955471c427f6f98209a19d0aed262482 boost-openmpi-python-1.41.0-27.el6.i686.rpm 3f42930a68d83463a17b4e8bc824ebb89dca3bf7259e11fc82e7d036e7d3ef37 boost-program-options-1.41.0-27.el6.i686.rpm ea5d04edcdee17f2a4cfb92cc23fd2c7a33a61bea2f29c0bd7ba9e6960c92276 boost-python-1.41.0-27.el6.i686.rpm 1c18e06e5b1bf6635cb2fb7b0a1012b9fffbbce716f28bfeee095a4c0c40aa7d boost-regex-1.41.0-27.el6.i686.rpm 6e4a641e3565df3bfff7365a0d1435c57b764d763078e315675fbfd5fb7ad8ad boost-serialization-1.41.0-27.el6.i686.rpm ea15d34eb787c7ce4ec89f5a54380ce208d92d109ec789218faf3f683554d77c boost-signals-1.41.0-27.el6.i686.rpm ea5b0810b21309150c1c4b66c3918f04dbda3a96da9739d9a551f84ad9ce2291 boost-static-1.41.0-27.el6.i686.rpm 7ad1f1b97210154a35d5b91b785e2fcd8634e556d4b9c9f689053301cb04057d boost-system-1.41.0-27.el6.i686.rpm 8cd51bd8312028524ac30fea88697d1650a2152f176c3fc8b429e451e1f398f4 boost-test-1.41.0-27.el6.i686.rpm 25f6fc047b1f5f30eff26274515856b0909bf15369d15bac82b5cc7dc769dbb6 boost-thread-1.41.0-27.el6.i686.rpm 0b4269b350a2f610464bc6bff560bf90abe814b1c2655c2ecff49b4363ccc964 boost-wave-1.41.0-27.el6.i686.rpm x86_64: d36c8543146eb5522559002dff402abedfa688c52098e4e7404e18db8d0ee83b boost-1.41.0-27.el6.i686.rpm 6fba495bab1af106aaa2f4fcd809a6ed52eca2af74f1149524fec11eb178d564 boost-1.41.0-27.el6.x86_64.rpm f8b3491760d7b0dbed8bff87036d06b1aa693bf1e05e799a54ae36ba8c0b8b36 boost-date-time-1.41.0-27.el6.i686.rpm 19225a1d3019a794f224b606e152e243c071486cfc14d4e79295c44228ad95ba boost-date-time-1.41.0-27.el6.x86_64.rpm e6ba9ec98b3f07696fed8554fed56fcea317b20f49c038d14db7946c4a40ef46 boost-devel-1.41.0-27.el6.i686.rpm e3761946afccb7c86de8a6d3db7689cb8df685ce7e7df389ef795a56ca71bee2 boost-devel-1.41.0-27.el6.x86_64.rpm 5e34b2f7e3497137e891a28023f2a9dc38e5ce4f7e6cdd79f0bed77831aa9ef9 boost-doc-1.41.0-27.el6.x86_64.rpm e929100bb6ee693c20622b2e0830fb182b784d131a05c30267e4d44fae78a8b0 boost-filesystem-1.41.0-27.el6.i686.rpm 8f62f481aade5b1d2b31d7203dfacfef78fae72722e8ba446dfcfdb52619b03d boost-filesystem-1.41.0-27.el6.x86_64.rpm d551e1f50208a20a28581ea54176700ba5f6590db8e0d23f56e0d0800cc5a7b5 boost-graph-1.41.0-27.el6.i686.rpm 82e3ecffaf70359f32e8ba2ab28932bd24792d764e258be240322e104e39106e boost-graph-1.41.0-27.el6.x86_64.rpm 79ba48a164b1f7ea5a0543b22b99b2d1741dccf62a064c9f496d9191675de3e1 boost-graph-mpich-1.41.0-27.el6.i686.rpm 49ebe42d4551a399ad65148240cdaef5a6c9feb7b86a1dcb366e9aa5c2b4f27e boost-graph-mpich-1.41.0-27.el6.x86_64.rpm f891a315e42152cf423b81fcd17c59294bb3347afaf3bf261381fda5144dd528 boost-graph-openmpi-1.41.0-27.el6.x86_64.rpm 42b50eebee8d54749cf124eaa280460d191608271fc22e66a7ad824dfc7e733c boost-iostreams-1.41.0-27.el6.i686.rpm 3f74a3296fcdf4c156b8a2b2b2f97d673423f6349dd0f8caa2946fbaaa239a0c boost-iostreams-1.41.0-27.el6.x86_64.rpm d97e5188dd53894af3ef33425ce0eef849ac2c1d54f85214cb851255463f4f88 boost-math-1.41.0-27.el6.i686.rpm a38fa473e17be59e097915cd402e928dbeff8338927911fdb409351a0ed6a3c3 boost-math-1.41.0-27.el6.x86_64.rpm 42182be70e21756e3e5dedf070461fc78f441f20fbde3f9161764e7ba061cd8d boost-mpich-1.41.0-27.el6.i686.rpm 581e2c890e9cfeeecc9ff14bb542f1eb71f7bfc681829db129fa8e5ac3b9a5c7 boost-mpich-1.41.0-27.el6.x86_64.rpm f0573d7cac4f2634dec6365919c3316e5c0323a4a144883924434f3d84e9827e boost-mpich-devel-1.41.0-27.el6.i686.rpm 980f93ff74974033b28d627f1229d7164032581223059331d00d5126d7ce0b63 boost-mpich-devel-1.41.0-27.el6.x86_64.rpm 2ce84cb15edef36c9cfa310f7c69b75b2a70a0708ef228e2941a453b25ca5a5b boost-mpich-python-1.41.0-27.el6.i686.rpm f19b5b396dde0c31f0c65e1a1fa89309c542786e22719d0a4aa71dc0bac566a6 boost-mpich-python-1.41.0-27.el6.x86_64.rpm 39fb9e10a5b24e0952a7af52ed08edb0565c2d76c8b5a28dd3a10e01fdb87cc6 boost-openmpi-1.41.0-27.el6.x86_64.rpm e8102f9ff8c79ae88ff038f55f68f1c26c985c7526c39bdca023b402a2ea7a22 boost-openmpi-devel-1.41.0-27.el6.x86_64.rpm 930fb391073cd83ccfa18dad40145055b4c9f7caf8cc2a5b7fc7d02e434970fd boost-openmpi-python-1.41.0-27.el6.x86_64.rpm 3f42930a68d83463a17b4e8bc824ebb89dca3bf7259e11fc82e7d036e7d3ef37 boost-program-options-1.41.0-27.el6.i686.rpm 769e254e1c48a90906995fa8edd0e3bff498c6cc69696094183158696b941df1 boost-program-options-1.41.0-27.el6.x86_64.rpm ea5d04edcdee17f2a4cfb92cc23fd2c7a33a61bea2f29c0bd7ba9e6960c92276 boost-python-1.41.0-27.el6.i686.rpm b62b47c3151ea2373c67da9c5973efbed9a6bcc98428552d88f9bcbfabbccd56 boost-python-1.41.0-27.el6.x86_64.rpm 1c18e06e5b1bf6635cb2fb7b0a1012b9fffbbce716f28bfeee095a4c0c40aa7d boost-regex-1.41.0-27.el6.i686.rpm 74725ec4653478a314ca45900827a6a6052ab7251ec06c9f40add95dea93af6c boost-regex-1.41.0-27.el6.x86_64.rpm 6e4a641e3565df3bfff7365a0d1435c57b764d763078e315675fbfd5fb7ad8ad boost-serialization-1.41.0-27.el6.i686.rpm a4bcafa7622488536d46e0a1e0997f11582e34890869eafd75303c812dadfc77 boost-serialization-1.41.0-27.el6.x86_64.rpm ea15d34eb787c7ce4ec89f5a54380ce208d92d109ec789218faf3f683554d77c boost-signals-1.41.0-27.el6.i686.rpm 5bd5a774db2d828027d907c58e55060886053214c6ad988f8567f2fa5128339e boost-signals-1.41.0-27.el6.x86_64.rpm 9bb416654178c8bc6b3adf4b5b8c94c108f7c2bdeb1151e51e6580f2afa7dfb5 boost-static-1.41.0-27.el6.x86_64.rpm 7ad1f1b97210154a35d5b91b785e2fcd8634e556d4b9c9f689053301cb04057d boost-system-1.41.0-27.el6.i686.rpm aa02f083aa409a789f1dce9717a617988225a7fc47a7f0356580ba9c62619f3d boost-system-1.41.0-27.el6.x86_64.rpm 8cd51bd8312028524ac30fea88697d1650a2152f176c3fc8b429e451e1f398f4 boost-test-1.41.0-27.el6.i686.rpm ff91d9ae475414a4dcf9adc49087106cce4e0ded98906dedb1fbf7151e36e622 boost-test-1.41.0-27.el6.x86_64.rpm 25f6fc047b1f5f30eff26274515856b0909bf15369d15bac82b5cc7dc769dbb6 boost-thread-1.41.0-27.el6.i686.rpm c21710dc7797fa5fd05fd5a08ec38fdb472164cba046d43051a709ef262515a5 boost-thread-1.41.0-27.el6.x86_64.rpm 0b4269b350a2f610464bc6bff560bf90abe814b1c2655c2ecff49b4363ccc964 boost-wave-1.41.0-27.el6.i686.rpm 47bd37e35381f0366982040c9b4680e4f08a082585109e96eedc22121e96ef2f boost-wave-1.41.0-27.el6.x86_64.rpm Source: b1f01989a734b3290f3e3df7b18e0ba48c44bffa0be0b8f99845d9f6a786050a boost-1.41.0-27.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:14 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1302 CentOS 6 elfutils Enhancement Update Message-ID: <20150726141114.GA19583@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1302 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1302.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 90e68d92fc62facfc5f8974598edd5f1b8dea2294634f1418d752abaf9eb86d6 elfutils-0.161-3.el6.i686.rpm d1cb128cd8bd8ac324f21379e8936be966807a959a785b31b0db005e51d4ab0a elfutils-devel-0.161-3.el6.i686.rpm c68f6488acab34a154cf14422ea5e7240844d92c5e03f0c75b7e66b357111e94 elfutils-devel-static-0.161-3.el6.i686.rpm caf1dfd2aac4b20395a6b7cd9c94f7cd5a1c0b57aae99dc46202a35b4ad21fe9 elfutils-libelf-0.161-3.el6.i686.rpm 2a8af4f881d752791e07c92108a4dc8368597e86a6c11d0aed3d713cb0f9f489 elfutils-libelf-devel-0.161-3.el6.i686.rpm 89ed353dd96b98692c5f70a6f5134447304f1ba5db70ff8d237b7742a4a94e73 elfutils-libelf-devel-static-0.161-3.el6.i686.rpm cd61e5ff4c231b5e446e1165ad231a067c231eee9228edb6f4e6ce0c1c0f0a42 elfutils-libs-0.161-3.el6.i686.rpm x86_64: ce7c3873940e10ba84334b56c2a663e1be93943d6a9b94323ee244c9472b220d elfutils-0.161-3.el6.x86_64.rpm d1cb128cd8bd8ac324f21379e8936be966807a959a785b31b0db005e51d4ab0a elfutils-devel-0.161-3.el6.i686.rpm 6a8ff1336dbd37673ec7df037c7a611a416e7009542555549b66a1becf8ae4b1 elfutils-devel-0.161-3.el6.x86_64.rpm 764c9b1267a28832d4c03556a4f51cf3a4716acec633b2ab551dcdcdc3bc0214 elfutils-devel-static-0.161-3.el6.x86_64.rpm caf1dfd2aac4b20395a6b7cd9c94f7cd5a1c0b57aae99dc46202a35b4ad21fe9 elfutils-libelf-0.161-3.el6.i686.rpm 360342e562f1285fb75394fe191a7cc234e5dae7045e22fbf4f667b3a07450e6 elfutils-libelf-0.161-3.el6.x86_64.rpm 2a8af4f881d752791e07c92108a4dc8368597e86a6c11d0aed3d713cb0f9f489 elfutils-libelf-devel-0.161-3.el6.i686.rpm d73f69324213a1bd213a3e2ade41f94a9ab2d66373c31b7a14fd1449dd505d72 elfutils-libelf-devel-0.161-3.el6.x86_64.rpm 1fec5cdb06f7fa48338aa67ccce93939661e2fea1a4f5428d97f8bd417f27b03 elfutils-libelf-devel-static-0.161-3.el6.x86_64.rpm cd61e5ff4c231b5e446e1165ad231a067c231eee9228edb6f4e6ce0c1c0f0a42 elfutils-libs-0.161-3.el6.i686.rpm 6e31b520c6cdea87b4bd09fec8701c158d13751840ea3008f158f902ed3e4c0d elfutils-libs-0.161-3.el6.x86_64.rpm Source: b1db380a11d6b823eaaac59a14bf22775747b65c0909b20affc811751857b31c elfutils-0.161-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:14 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1268 CentOS 6 hal-info BugFix Update Message-ID: <20150726141114.GA19665@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1268 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1268.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 962925f4329320293a55f96f10cdc0b646d71ed00478a32711ed205545bc1514 hal-info-20090716-5.el6.noarch.rpm x86_64: 962925f4329320293a55f96f10cdc0b646d71ed00478a32711ed205545bc1514 hal-info-20090716-5.el6.noarch.rpm Source: 1011726ba383353796f84ce86c82f9de0fe109f68536adc40c0dd3efe6417e91 hal-info-20090716-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:14 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1306 CentOS 6 ethtool Enhancement Update Message-ID: <20150726141114.GA19745@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1306 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1306.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7508d7d6b643d3a4cd6240db8b0aae43378372e1850d3c16731483f0af647f26 ethtool-3.5-6.el6.i686.rpm x86_64: 2eb56dedd6051060b31736b2a440c485be0d8305b62fe482ae3be9a3019434d6 ethtool-3.5-6.el6.x86_64.rpm Source: 49a9190db3c48e82bcbcd18dbbd931716f82c5a7f2089f86fa9a00c6723cbbd8 ethtool-3.5-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:15 +0000 Subject: [CentOS-CR-announce] CESA-2015:1287 Moderate CentOS 6 freeradius Security Update Message-ID: <20150726141115.GA19889@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1287 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1287.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4ad410746574b7db614a2ce7b5710f15cc0a9a688acca4b8f80eefbc017f03b3 freeradius-2.2.6-4.el6.i686.rpm 5e04b7152ccde279d0eba62f2b8f317a9d6ed5972bf9ec914d3c3c92a574a3af freeradius-krb5-2.2.6-4.el6.i686.rpm 1f17e4ab4777453e104c5a912a8c35d7588be54a1d0fa6efdf0ece95c38f66aa freeradius-ldap-2.2.6-4.el6.i686.rpm a6d7355cea064f1083c3f02158bd8bca36d78b3dd1e7ffbc2c46f554c1407b81 freeradius-mysql-2.2.6-4.el6.i686.rpm e43b3b779a3885a18389f57812246b4c9da5f7cc8b86c22d2f40edda753c86f6 freeradius-perl-2.2.6-4.el6.i686.rpm 13d409db7b93b76debf7c5c1d5bac97bcdf53f660c6676c801e4ae4f43b904cf freeradius-postgresql-2.2.6-4.el6.i686.rpm 38f2100ac13a9c403189f5a4100bbe7b9b11083a09104a7ad203ceb997567c1f freeradius-python-2.2.6-4.el6.i686.rpm c75ba81a0bc6aea921e58cd5f1313093971290455906fda908cfcb4712971731 freeradius-unixODBC-2.2.6-4.el6.i686.rpm 0d7768b9667d0c3f7e435fa18079288db70571567b16b13badc8ccd1866d2e75 freeradius-utils-2.2.6-4.el6.i686.rpm x86_64: 9682fdf931bda948aa1c0dd1e8402398d39a8b7037d33b92b149d85ef0632f9b freeradius-2.2.6-4.el6.x86_64.rpm 1475ad2a3bb7ff8592943c509c214214fa9396f5a4b1f9a70cf2c67e8fe3210e freeradius-krb5-2.2.6-4.el6.x86_64.rpm f00c1774287f7777a63f48298b22c530ed3c71bde9c40db0635106d5c35417e6 freeradius-ldap-2.2.6-4.el6.x86_64.rpm d021d75ae9dbaf306c9e32dd40c5bb1de85f6f50e71e6906e723a26fa0f7fcac freeradius-mysql-2.2.6-4.el6.x86_64.rpm 1722cbe7ed6583c4bfca8f63f3ffddeb3624e619843fd873eaf303f9f29450e6 freeradius-perl-2.2.6-4.el6.x86_64.rpm 941a9bd4432184fe2f08ee141ea751921d7dde53950e3b28e76697949792f1b6 freeradius-postgresql-2.2.6-4.el6.x86_64.rpm 5fe538a4105638dbf4a0446a25b81984fe0ff072fd6c03e2c1d104d5d41815d1 freeradius-python-2.2.6-4.el6.x86_64.rpm 4eed82709fbe0fe44eef71acead72b13d45c56f670a636d9ae739dc3214ff907 freeradius-unixODBC-2.2.6-4.el6.x86_64.rpm 4a2e948f44df624b560fd482d0b1139d4c5cd8eef4a939cb9e0f7f09ab4610c4 freeradius-utils-2.2.6-4.el6.x86_64.rpm Source: e3de3d347287b6f8b59f89e6e3055e88f97f30e3287ba7e4fd5fff96d1515bc7 freeradius-2.2.6-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:15 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1315 CentOS 6 jss BugFix Update Message-ID: <20150726141115.GA19979@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1315 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1315.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a5ff17186f2ce65730fb661a3baf1d3b2326f723839d6422e3ff3eb39e2530dd jss-4.2.6-35.el6.i686.rpm 315e6eac067ad542c13a39ad9612ed4f3acf801af71f8bb8a5cef3af33268b03 jss-javadoc-4.2.6-35.el6.i686.rpm x86_64: dba0d1fe18cae3ab3e02b63cb0e813fc7a26815789f1f011c2efe4e3291cb7fc jss-4.2.6-35.el6.x86_64.rpm 01c065cd905569c1d81484fe6729d88ad2d932bbeaa75cc0212bbe8be8071947 jss-javadoc-4.2.6-35.el6.x86_64.rpm Source: f29a944a974c1b9638ef75497ec0139e5ee168473e0f444e55d4a3e1ff973c10 jss-4.2.6-35.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:16 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:16 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1303 CentOS 6 mcelog BugFix Update Message-ID: <20150726141116.GA20048@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1303 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1303.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: e4e4c46382b9941f3ac59d91ab9e651e5c05f32b0e135c87c97c54dad8291115 mcelog-109-4.0fc9f70.el6.x86_64.rpm Source: 2b97b1f1d403c8804856e1b218c9687a3dcc1e76677cd7911c59cde26ec95a10 mcelog-109-4.0fc9f70.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:16 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:16 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1316 CentOS 6 tomcatjss BugFix Update Message-ID: <20150726141116.GA20130@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1316 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1316.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8706aa0a44470ed25d58de68caee2a7fadacd079ecdafa95c43c5cfa5cd3fe54 tomcatjss-2.1.0-4.el6.noarch.rpm x86_64: 8706aa0a44470ed25d58de68caee2a7fadacd079ecdafa95c43c5cfa5cd3fe54 tomcatjss-2.1.0-4.el6.noarch.rpm Source: d19af3f6d33479b3b3c4505380e39e253f79ac0d1c886c31ae11148f3d0e9f96 tomcatjss-2.1.0-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:17 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1301 CentOS 6 libdrm BugFix Update Message-ID: <20150726141117.GA20220@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1301 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1301.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 74c97381878c27b8d1a3ef158360fb81a6380b1851ffb06f08759298a63b33bb libdrm-2.4.59-2.el6.i686.rpm 5c8c622cfb0ded16b6cbe66d98337e4296d844c59208d7e745113c8d8737100d libdrm-devel-2.4.59-2.el6.i686.rpm x86_64: 74c97381878c27b8d1a3ef158360fb81a6380b1851ffb06f08759298a63b33bb libdrm-2.4.59-2.el6.i686.rpm 5120b133713eae491d4a7843da4bad0df71ca02a033d5fb43c7f3a530e9cb254 libdrm-2.4.59-2.el6.x86_64.rpm 5c8c622cfb0ded16b6cbe66d98337e4296d844c59208d7e745113c8d8737100d libdrm-devel-2.4.59-2.el6.i686.rpm c59974174b753243b64bb36dfb27699a66bd49d4ca68e858500403a309bf1046 libdrm-devel-2.4.59-2.el6.x86_64.rpm Source: 901e4e5e124332ec995ac6e46d54a86130a03882767066f7f9a88d0bc643045b libdrm-2.4.59-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:17 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1354 CentOS 6 lshw Enhancement Update Message-ID: <20150726141117.GA20308@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1354 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1354.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a1d33ee7a52f9de6f4423bebe2ee89f9f9ede43de9c77667ebdbf9fa41e3575e lshw-B.02.17-3.el6.i686.rpm f4bc838c4933715071a351ed1c57f94e7efeb6c2e7d710646e08e397b93b8659 lshw-gui-B.02.17-3.el6.i686.rpm x86_64: cc9f93cfa780e1bdca9392773a27e5f939fc19265b430a77e389aac47b9998a7 lshw-B.02.17-3.el6.x86_64.rpm 74cae38212d94e83f05e057c570ac5ccebe2ce25ca2bc1ff5629072c447af188 lshw-gui-B.02.17-3.el6.x86_64.rpm Source: 69c3ab08a8bfb89496ef0659711965a02aa0b113dd49b75748aa7d29c94ee463 lshw-B.02.17-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:18 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:18 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1324 CentOS 6 python-nss BugFix Update Message-ID: <20150726141118.GA20397@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1324 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1324.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: da024f61e18567b9bd1f7195eb2868460652137f0eadd2e1f68f562530949434 python-nss-0.16.0-1.el6.i686.rpm 63e6da344a6a9ecf45af29caa00aefb0386f01f5234611473041d931965d64a2 python-nss-doc-0.16.0-1.el6.i686.rpm x86_64: 1a6ee53c0d0d9175f779e2cac17c81652181aa6bebd06cfd79cc5068f03f5694 python-nss-0.16.0-1.el6.x86_64.rpm 040cc7751c730b5fa18e26dd6608a41a38147490bcb0d314995c3bf485de7271 python-nss-doc-0.16.0-1.el6.x86_64.rpm Source: 60481d08c5dde4e93c51372e90eb010ffd2ce22dc3dab30f52bbea46ab12097c python-nss-0.16.0-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:19 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:19 +0000 Subject: [CentOS-CR-announce] CESA-2015:1330 Moderate CentOS 6 python Security Update Message-ID: <20150726141119.GA20519@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1330 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1330.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6c02594e5413238a3d4cc74e8d0000a8fc5550673a4684060d10752479f211e1 python-2.6.6-64.el6.i686.rpm c5f9d9ecbc10ad3f4acfdd7f7a05a8007745cefaea779d93f46538a3d298a2a9 python-devel-2.6.6-64.el6.i686.rpm 04e7cfb84585d754f4f07636c793a0f7b7b9bf6e62dcf59ed2abc8cef9e5d366 python-libs-2.6.6-64.el6.i686.rpm 730505528468c11a6d11828453c67b25948ce6f51839e1915745777ea6ba16f5 python-test-2.6.6-64.el6.i686.rpm 40c18c4520ea0768d3df2abf62451bed87f80f99c13ef6cf888af6ec2c6e674a python-tools-2.6.6-64.el6.i686.rpm 7e9033ed2bbf82492ae079550c89be726250e12a9ce64b9e6778f674e2d04760 tkinter-2.6.6-64.el6.i686.rpm x86_64: 030f5aef471cf30087cbdfe8395abd23265109cf154643703a74630944735c1b python-2.6.6-64.el6.x86_64.rpm c5f9d9ecbc10ad3f4acfdd7f7a05a8007745cefaea779d93f46538a3d298a2a9 python-devel-2.6.6-64.el6.i686.rpm ec1f105c4ad6a5c2cee9e86816865bf9ac198000a6d2bf80216da1e225690b12 python-devel-2.6.6-64.el6.x86_64.rpm 04e7cfb84585d754f4f07636c793a0f7b7b9bf6e62dcf59ed2abc8cef9e5d366 python-libs-2.6.6-64.el6.i686.rpm f97415423ac46a2a86c88a5e494a8368fa5952a5ab6e8a79bd026c90e596c1a7 python-libs-2.6.6-64.el6.x86_64.rpm 5e569a25182ce961035d407d894750b7742a5aa9489b541306e34f72eee5213a python-test-2.6.6-64.el6.x86_64.rpm 38ed9b000ab460af20695e5c5d10924bfd24c8625808b0cb94490ccb178b46d3 python-tools-2.6.6-64.el6.x86_64.rpm 7a38697b9b746cb15ea8a4f8bf6eb46057cb915516b1081d10d1e88960836ec9 tkinter-2.6.6-64.el6.x86_64.rpm Source: ece49410e6c7e5201a5e3a5588a0e16e0eed3075115a0c23ad80a24519370dd9 python-2.6.6-64.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:19 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:19 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1327 CentOS 6 dejavu-fonts BugFix Update Message-ID: <20150726141119.GA20661@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1327 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1327.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c59798f09913ae04a422ab6e71a08d17a0cd945d247d6baf20c1c6dc002395d5 dejavu-fonts-common-2.33-1.el6.noarch.rpm 5a1d6402c6a76588146ba8cc9de3a18fd1277ce358743c6b0d3ba762643befd2 dejavu-lgc-sans-fonts-2.33-1.el6.noarch.rpm 6a655d2fbd7a1d29db3e181bc65b08041e3403efa5f9ef66cf4deba16d7b8e27 dejavu-lgc-sans-mono-fonts-2.33-1.el6.noarch.rpm 2eef3c03d16b681f96ee23ff6635d8b8147a1b5e0ca9eee08cd8f10f71c27b9a dejavu-lgc-serif-fonts-2.33-1.el6.noarch.rpm 2f238cb79684dc3d70468d33e2a1056658b413d6d9b78f45daeccc2afbaff17e dejavu-sans-fonts-2.33-1.el6.noarch.rpm aff3b2a4d7ff33ca7ff1f87ca71ac5da28fa40cdeb5b3fa6e77b63ace6a2f13b dejavu-sans-mono-fonts-2.33-1.el6.noarch.rpm 9c667b565605612811fb16cc43a2a583dfa5934a4a3b791891184d948ed59ae1 dejavu-serif-fonts-2.33-1.el6.noarch.rpm x86_64: c59798f09913ae04a422ab6e71a08d17a0cd945d247d6baf20c1c6dc002395d5 dejavu-fonts-common-2.33-1.el6.noarch.rpm 5a1d6402c6a76588146ba8cc9de3a18fd1277ce358743c6b0d3ba762643befd2 dejavu-lgc-sans-fonts-2.33-1.el6.noarch.rpm 6a655d2fbd7a1d29db3e181bc65b08041e3403efa5f9ef66cf4deba16d7b8e27 dejavu-lgc-sans-mono-fonts-2.33-1.el6.noarch.rpm 2eef3c03d16b681f96ee23ff6635d8b8147a1b5e0ca9eee08cd8f10f71c27b9a dejavu-lgc-serif-fonts-2.33-1.el6.noarch.rpm 2f238cb79684dc3d70468d33e2a1056658b413d6d9b78f45daeccc2afbaff17e dejavu-sans-fonts-2.33-1.el6.noarch.rpm aff3b2a4d7ff33ca7ff1f87ca71ac5da28fa40cdeb5b3fa6e77b63ace6a2f13b dejavu-sans-mono-fonts-2.33-1.el6.noarch.rpm 9c667b565605612811fb16cc43a2a583dfa5934a4a3b791891184d948ed59ae1 dejavu-serif-fonts-2.33-1.el6.noarch.rpm Source: a2f50aa8e9dac00a9e8386d5d6c663bb2cc50fc5ad0ef1bb2be7efb99990b3cc dejavu-fonts-2.33-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:20 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:20 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1332 CentOS 6 ypbind BugFix Update Message-ID: <20150726141120.GA20741@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1332 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1332.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8bd60ac28f4b58c8a1429eb6e1d6c983f82b2009ae49e618052900a8c1129413 ypbind-1.20.4-31.el6.i686.rpm x86_64: 1e46f9d574ca64d6405e2087be080b355929ddc8a853e1e1bc3731959003b33a ypbind-1.20.4-31.el6.x86_64.rpm Source: c7f4be39608d7287bff7b7701b6eb54d085dbcc49523eb7bfb08d2908850bd3d ypbind-1.20.4-31.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:20 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:20 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1301 CentOS 6 xorg-x11-drv-ati BugFix Update Message-ID: <20150726141120.GA20831@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1301 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1301.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 449e8a5781aaca5594adcb2be55da37ea6bdf941dbb1c4a0befd1b3d0ae11f43 xorg-x11-drv-ati-7.5.99-3.el6.i686.rpm dae3fc9444a5d1acb12516026db6b27460e6f4b8f306d48c6f06c5a807d62eca xorg-x11-drv-ati-firmware-7.5.99-3.el6.noarch.rpm x86_64: 4610721c4925002faa98b86be9931ddf9455cf448d07b279bd246adb8587aa5a xorg-x11-drv-ati-7.5.99-3.el6.x86_64.rpm dae3fc9444a5d1acb12516026db6b27460e6f4b8f306d48c6f06c5a807d62eca xorg-x11-drv-ati-firmware-7.5.99-3.el6.noarch.rpm Source: f05ad75e5d156474dc046c42a1262aa629419cff4b1fc95d55cd179c2e1a1937 xorg-x11-drv-ati-7.5.99-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:21 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:21 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1340 CentOS 6 nfs4-acl-tools BugFix Update Message-ID: <20150726141121.GA20911@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1340 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1340.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 82f1b9aeffc2be22401da9c0c8de563eb697a21a7cedb0ed16c9ef8242342712 nfs4-acl-tools-0.3.3-7.el6.i686.rpm x86_64: d4ed9b81f934cdb79863a901251cd92398898dca55c9a06674e78a3e65d4887e nfs4-acl-tools-0.3.3-7.el6.x86_64.rpm Source: 3c6f38b318961e3fc9f42cdfa80e3b97ce7abc993a206e7ed327f2247d2498f5 nfs4-acl-tools-0.3.3-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:22 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:22 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1301 CentOS 6 mesa BugFix Update Message-ID: <20150726141122.GA21116@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1301 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1301.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e4ab740496e9402d46effcd400eb214125544a266efab3b92df024af592baaa2 glx-utils-10.4.3-1.el6.i686.rpm b4175618536bfbaad1ff736d941b9e562f1312e3716b331ff06064c0f54a4ddf mesa-demos-10.4.3-1.el6.i686.rpm 4f89527d063628307bd02034e92e279fc28d3d1334e5f127f7dd6b1d12fa4e53 mesa-dri-drivers-10.4.3-1.el6.i686.rpm c31dda9680cf13e19fb3b030568d6a658ef86f15e16b253992fd69584047cd70 mesa-dri-filesystem-10.4.3-1.el6.i686.rpm bd447a6f238a3e4905311a76afca986218463832087a5a5ea62086a403157898 mesa-libEGL-10.4.3-1.el6.i686.rpm b12520f48776c8a58dbff4322a6147ceea1f94215cd94fdf4575ed88b1edbaf9 mesa-libEGL-devel-10.4.3-1.el6.i686.rpm bf031d1e813120a13165034be02d6e55bacf96f0f0281f0f9316b1f588c8ba98 mesa-libgbm-10.4.3-1.el6.i686.rpm 6e04784933c150cb904c567177605bda2d0fd4fbcc7cf44f0d2c77041b694d31 mesa-libgbm-devel-10.4.3-1.el6.i686.rpm ca249ce2d7ed42089009f43fc975709f37d10c9f87575a0ef524dcfe12d12243 mesa-libGL-10.4.3-1.el6.i686.rpm 7a423f15be400da050aec946cf313f5c21ee82cb8fc72674f034c89e93ed4fd8 mesa-libGL-devel-10.4.3-1.el6.i686.rpm 96342b291392e8f67bbc4f0e4ec5dcbddb61ffd5b01d5781adb61470be0202b9 mesa-libGLU-10.4.3-1.el6.i686.rpm bd49a32869257a173b6c8f07ff9671849cb6f4d304b8bee5db3187d5e166e52b mesa-libGLU-devel-10.4.3-1.el6.i686.rpm ccd031b22835029121a5264a8200ca9daad921439538fdab596dda8b918ec967 mesa-libOSMesa-10.4.3-1.el6.i686.rpm 1557a62b5c0325a009b0feda98cbc563b4552bb1fa1d0f5a00b50feeda363926 mesa-libOSMesa-devel-10.4.3-1.el6.i686.rpm x86_64: a50bd00f60fd4a3c76c9a596aa1c82051bbfd9d520ea961007de9747dd7a4452 glx-utils-10.4.3-1.el6.x86_64.rpm 08e39426816f76beadce8b3c3ef370154181ad6c1d65b39b8c843a9083b2654f mesa-demos-10.4.3-1.el6.x86_64.rpm 4f89527d063628307bd02034e92e279fc28d3d1334e5f127f7dd6b1d12fa4e53 mesa-dri-drivers-10.4.3-1.el6.i686.rpm af271d9eb58227e3bfd2990c628504680e8f428a6c875deac5a788ce5fdcca0e mesa-dri-drivers-10.4.3-1.el6.x86_64.rpm c31dda9680cf13e19fb3b030568d6a658ef86f15e16b253992fd69584047cd70 mesa-dri-filesystem-10.4.3-1.el6.i686.rpm 94451f8872c19d2c2be072756fe05de6390ad5f5ece757eb6e8f16f9413cbb9d mesa-dri-filesystem-10.4.3-1.el6.x86_64.rpm bd447a6f238a3e4905311a76afca986218463832087a5a5ea62086a403157898 mesa-libEGL-10.4.3-1.el6.i686.rpm 935a9beb35cce7bda95434f9543d20260b595a629f8f1192d119963ae682de2b mesa-libEGL-10.4.3-1.el6.x86_64.rpm b12520f48776c8a58dbff4322a6147ceea1f94215cd94fdf4575ed88b1edbaf9 mesa-libEGL-devel-10.4.3-1.el6.i686.rpm f3c3472c136e9bf781ecbe5304829f9d3fe284de1696721d46c54a6c898f5cef mesa-libEGL-devel-10.4.3-1.el6.x86_64.rpm bf031d1e813120a13165034be02d6e55bacf96f0f0281f0f9316b1f588c8ba98 mesa-libgbm-10.4.3-1.el6.i686.rpm 75c544ee9f6101c4f75ed97310734acafe6f7648e30c1b3a801971783c2efe6b mesa-libgbm-10.4.3-1.el6.x86_64.rpm 6e04784933c150cb904c567177605bda2d0fd4fbcc7cf44f0d2c77041b694d31 mesa-libgbm-devel-10.4.3-1.el6.i686.rpm b05f425fdc88c056d8bef65159ac9f06398ea2f34ce3d9f6766faaa431585421 mesa-libgbm-devel-10.4.3-1.el6.x86_64.rpm ca249ce2d7ed42089009f43fc975709f37d10c9f87575a0ef524dcfe12d12243 mesa-libGL-10.4.3-1.el6.i686.rpm 357485a99c3fd6a0541e40b6dc4d48eb3c105322faa2f90574bea9650492363f mesa-libGL-10.4.3-1.el6.x86_64.rpm 7a423f15be400da050aec946cf313f5c21ee82cb8fc72674f034c89e93ed4fd8 mesa-libGL-devel-10.4.3-1.el6.i686.rpm 1921c04524657336f51012c8a3ac174923cd9ff11bfa76576ae435730543fd33 mesa-libGL-devel-10.4.3-1.el6.x86_64.rpm 96342b291392e8f67bbc4f0e4ec5dcbddb61ffd5b01d5781adb61470be0202b9 mesa-libGLU-10.4.3-1.el6.i686.rpm 49d3865cb194d7d3c77127991fd82cdc4e106fa371ee24728a68f9b7f1e88345 mesa-libGLU-10.4.3-1.el6.x86_64.rpm bd49a32869257a173b6c8f07ff9671849cb6f4d304b8bee5db3187d5e166e52b mesa-libGLU-devel-10.4.3-1.el6.i686.rpm dfacc2615b6a052ca97c3e0cbba9f06cf0d3b0a7b4f33178e5e7f9eb5fcf196b mesa-libGLU-devel-10.4.3-1.el6.x86_64.rpm ccd031b22835029121a5264a8200ca9daad921439538fdab596dda8b918ec967 mesa-libOSMesa-10.4.3-1.el6.i686.rpm 9b03347fead4d9f54307ef1d7035d5a8df32ffbe1439217efa86baa5aad2c710 mesa-libOSMesa-10.4.3-1.el6.x86_64.rpm 1557a62b5c0325a009b0feda98cbc563b4552bb1fa1d0f5a00b50feeda363926 mesa-libOSMesa-devel-10.4.3-1.el6.i686.rpm 1fe6f3a9e058fb60bf03ba365912b890e2916f086dad4c069637b516ab9f97c9 mesa-libOSMesa-devel-10.4.3-1.el6.x86_64.rpm Source: 4d591bd3cefe88d5c54f5eeb0ac685a46c9df9036c6111bcbd773f3823cbea09 mesa-10.4.3-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:23 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:23 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1449 CentOS 6 openhpi32 BugFix Update Message-ID: <20150726141123.GA21214@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1449 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1449.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e3c58a182effeb20c016b99f3821f9b8896ba665e8d5a3a1f5c9d40c881ed1b0 openhpi32-3.4.0-2.el6.i686.rpm bc23682d212e3188f9c787a4100c993ef63b9e45ab50fddb5c885822adcbab93 openhpi32-devel-3.4.0-2.el6.i686.rpm dc4f506025d9a0f58841791bddb61407da5bed06f600b476ae07251cfdcf55f5 openhpi32-libs-3.4.0-2.el6.i686.rpm x86_64: 9909be63fc1f671c4e9349bcf4b4308a907f145bfe4724fc0d1ee2cf4e62ff58 openhpi32-3.4.0-2.el6.x86_64.rpm bc23682d212e3188f9c787a4100c993ef63b9e45ab50fddb5c885822adcbab93 openhpi32-devel-3.4.0-2.el6.i686.rpm 46466a790132bbac6c80c38505a6ce0073842375b4b549eaeeaf3ecffe30b96f openhpi32-devel-3.4.0-2.el6.x86_64.rpm dc4f506025d9a0f58841791bddb61407da5bed06f600b476ae07251cfdcf55f5 openhpi32-libs-3.4.0-2.el6.i686.rpm 8be01dac4e9e7067d969331c70af3a193550f04211d5400828d5629a47a767ae openhpi32-libs-3.4.0-2.el6.x86_64.rpm Source: 56cdda9385ef2117129114def64a17c6130d04886fabf3264217f91611272964 openhpi32-3.4.0-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:24 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:24 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1343 CentOS 6 ghostscript BugFix Update Message-ID: <20150726141124.GA21320@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1343 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1343.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5929717d32ac2226c7d3cd433756255c1cd04d9298cd0ceee91f189da615d4a8 ghostscript-8.70-21.el6.i686.rpm 36528756cf8ce7b0099b9964c5a549e4adf41bfd38eaca73631dd2f70a81e3fa ghostscript-devel-8.70-21.el6.i686.rpm 67e5ccd81e9998b13be50bd0a2698d66a0a5398c53f80e623036f1efc83cc265 ghostscript-doc-8.70-21.el6.i686.rpm a4c422ac5f30941ba175482e1803010af79b5ad10a3acb1f4867f23bc3b01bb1 ghostscript-gtk-8.70-21.el6.i686.rpm x86_64: 5929717d32ac2226c7d3cd433756255c1cd04d9298cd0ceee91f189da615d4a8 ghostscript-8.70-21.el6.i686.rpm 75e0c14fb72fe3cde34f5b8013b19d9261aea822ec0b3e3bbeb0548e62a73455 ghostscript-8.70-21.el6.x86_64.rpm 36528756cf8ce7b0099b9964c5a549e4adf41bfd38eaca73631dd2f70a81e3fa ghostscript-devel-8.70-21.el6.i686.rpm fe768f869c2e09c86058c7c8b7e378557d9eef797ad40b02040921bf961b1e99 ghostscript-devel-8.70-21.el6.x86_64.rpm 37d84d1f60ada6efc203f409172e4c43aeb45fb410f8330c50e3248cd64c8d82 ghostscript-doc-8.70-21.el6.x86_64.rpm 00d1e35afe85b6f0519207dc15c404d892fb267087752c71239d0664799d4451 ghostscript-gtk-8.70-21.el6.x86_64.rpm Source: bedb9ada7270fa6c4b315cf0aaa226354c210582a621f7f5b187c3622392c0cc ghostscript-8.70-21.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:25 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:25 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1325 CentOS 6 gdb BugFix Update Message-ID: <20150726141125.GA21408@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1325 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1325.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 83fc375c68e835de90ea89a6886fcb99eb4bc3aff9ef2e460d97e282ab2b0c18 gdb-7.2-83.el6.i686.rpm a5d63d14455aa37c15245de52b28d542fade26f091d43421508e264555e4e3a2 gdb-gdbserver-7.2-83.el6.i686.rpm x86_64: 8bf6d0d9037d9296799a514e07fbd293e83cc95e0b715a7952e9387a8564276e gdb-7.2-83.el6.x86_64.rpm 6f9ae9bb9e6f77a6ddb7943bb076c879629eb00eaba6bf721a1e9a3ea9b344ac gdb-gdbserver-7.2-83.el6.x86_64.rpm Source: f87eb6e443444e07b1aa247409de5af785351e44af59446762aef910a06d8b9e gdb-7.2-83.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:26 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:26 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1352 CentOS 6 PackageKit BugFix Update Message-ID: <20150726141126.GA21616@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1352 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1352.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8e66a34e0537e77412b90912f1fe5fcfbe9528baee64e1bdf5afafff88d27b91 PackageKit-0.5.8-25.el6.i686.rpm 496b0dcd0276c5f5c2d2de96b3bfdcf44aa7b8511cae5533d0e77869d9665ab7 PackageKit-backend-devel-0.5.8-25.el6.i686.rpm 667913f82175a4119d7b589d438fc0c102e11f8e80d6162936f2acbf0ade9424 PackageKit-browser-plugin-0.5.8-25.el6.i686.rpm e2a9e6718c57fea3e9b34c90eafd4fae4a0935ac886181cd0fb789cd0fd0e9d7 PackageKit-command-not-found-0.5.8-25.el6.i686.rpm 88eb5047ea3f678da77effb05688db0eeea98eb837895b16b5c291de99a89262 PackageKit-cron-0.5.8-25.el6.i686.rpm 3fe17ccf3667ac286f287efca6d0d7313bbcb250d3afd11802ba1abf2058905d PackageKit-debug-install-0.5.8-25.el6.i686.rpm 03ea4b1d7c26fc5a0160ab2339bbe947da3ba45bce29f2ca3b800c2d1c2d9c41 PackageKit-device-rebind-0.5.8-25.el6.i686.rpm 5bdc199ca963eb0fc7249b4f9a27c0214596ecbe4dee6aa8d4a44ba450357e7d PackageKit-docs-0.5.8-25.el6.noarch.rpm d8eb356b3453ef0c53ca90b7f32277f62695d03b860fc3e51ea6b73c3a45548c PackageKit-glib-0.5.8-25.el6.i686.rpm 4f166d76afca565540c91e181cb4774ce67ccb4c474ccc22f30093ce773a18d3 PackageKit-glib-devel-0.5.8-25.el6.i686.rpm ca89e03ca476d2b335dcb323e6efeddf18d3ebeb337d3773c6a6f912859e6c49 PackageKit-gstreamer-plugin-0.5.8-25.el6.i686.rpm 9e62d663fa8eb9945b2d43d9b2d55e826ef75875c5e5468cbae5d00474bf9005 PackageKit-gtk-module-0.5.8-25.el6.i686.rpm 2139165c0435356903499bf5b64ee2b85cb1a8814f0000ccc4c4f8bcfa499bc6 PackageKit-qt-0.5.8-25.el6.i686.rpm c867e0ecf2c37907c0038cae9f6e5c1f00fa5d7c9b4354fa33f0e1978f161a0a PackageKit-qt-devel-0.5.8-25.el6.i686.rpm 4c98386e6de1e9b9dbe61f4ae8f65e34580e31fb84fe3c19caf48df594cb9d52 PackageKit-yum-0.5.8-25.el6.i686.rpm 7dad72f46460c4a702824352ccc513e205483bfe6f46e0ae9853377be15134b4 PackageKit-yum-plugin-0.5.8-25.el6.i686.rpm x86_64: 9a26bc73f2f1767dd158b8b3a57caee62bd6aa088e773f10af00d9e96431c2d6 PackageKit-0.5.8-25.el6.x86_64.rpm 496b0dcd0276c5f5c2d2de96b3bfdcf44aa7b8511cae5533d0e77869d9665ab7 PackageKit-backend-devel-0.5.8-25.el6.i686.rpm f7767b85a2a22bf40f13b1784eadbb5033a7a754818c03d5bb56c3f0c6e40ce4 PackageKit-backend-devel-0.5.8-25.el6.x86_64.rpm d6b503e0bc0d646030f180a8362b2a8acb43089bde31582c07cadf54284d8b53 PackageKit-browser-plugin-0.5.8-25.el6.x86_64.rpm 471efd99902cad30e232c77c948c5bee499c1276aed6c0f592833bfc00bb691c PackageKit-command-not-found-0.5.8-25.el6.x86_64.rpm a822b0957ee09bfa963ae2ac8f8d3e9e600241103a7dd035499656c65a734eb5 PackageKit-cron-0.5.8-25.el6.x86_64.rpm 5fe5a13d58b03c3bea9435b868fff51edbfa1e5a5fd6f7986bb0927d4b3ef7be PackageKit-debug-install-0.5.8-25.el6.x86_64.rpm 7159a39fa23c39ed8a6901cd4834be7a2f21a667d1e4d30d015d397f79e5cdcf PackageKit-device-rebind-0.5.8-25.el6.x86_64.rpm 5bdc199ca963eb0fc7249b4f9a27c0214596ecbe4dee6aa8d4a44ba450357e7d PackageKit-docs-0.5.8-25.el6.noarch.rpm d8eb356b3453ef0c53ca90b7f32277f62695d03b860fc3e51ea6b73c3a45548c PackageKit-glib-0.5.8-25.el6.i686.rpm 9ddfbc0d8cc0e07f9c45fb493d4ac025c22291629ba3d485a4abb80e606906f9 PackageKit-glib-0.5.8-25.el6.x86_64.rpm 4f166d76afca565540c91e181cb4774ce67ccb4c474ccc22f30093ce773a18d3 PackageKit-glib-devel-0.5.8-25.el6.i686.rpm 01f5b8e605e631b11598238ba2144908e31370d5ae67d31a9da4818df0301935 PackageKit-glib-devel-0.5.8-25.el6.x86_64.rpm dcd0b3341b1523b4e13122eb44be88b9939548dedd3210ec48f600ce49f182ec PackageKit-gstreamer-plugin-0.5.8-25.el6.x86_64.rpm 9e62d663fa8eb9945b2d43d9b2d55e826ef75875c5e5468cbae5d00474bf9005 PackageKit-gtk-module-0.5.8-25.el6.i686.rpm 39e6b70cec89ebe8b32a13625904b4cfc02c1bcfa9c4474a694ec42b096e3f5f PackageKit-gtk-module-0.5.8-25.el6.x86_64.rpm 2139165c0435356903499bf5b64ee2b85cb1a8814f0000ccc4c4f8bcfa499bc6 PackageKit-qt-0.5.8-25.el6.i686.rpm d56cb4c0a8b6fbaee5683b39c6077bd53592d3703217845c2f98603412d2d436 PackageKit-qt-0.5.8-25.el6.x86_64.rpm c867e0ecf2c37907c0038cae9f6e5c1f00fa5d7c9b4354fa33f0e1978f161a0a PackageKit-qt-devel-0.5.8-25.el6.i686.rpm 52f9aacfe374c0a27facd7464f77ceb90338f90f8bcf44affe1f3b6ab3f54d77 PackageKit-qt-devel-0.5.8-25.el6.x86_64.rpm 05ce64773998a0f47ecfbc17da4d5f6b568d1bca18549c8b44a753f831d190aa PackageKit-yum-0.5.8-25.el6.x86_64.rpm 196ee795219ac602ddf3e61eee6984b696d79bf9808919533983d350be0d3c5d PackageKit-yum-plugin-0.5.8-25.el6.x86_64.rpm Source: a5891c421f4a838dfba6f6d4c0f0b56228809175a0173c9f4f15cafb8499e4dc PackageKit-0.5.8-25.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:26 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:26 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1353 CentOS 6 ipset BugFix Update Message-ID: <20150726141126.GA21706@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1353 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1353.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3201b05ceed81ed29fa1b72c2da2718f50e2686092227fa5ef60cbdcfec1d84c ipset-6.11-4.el6.i686.rpm e4ae17b48ecefd1cf31e2a025434565011d4ea0fbd789201bd8a7ce6699f28ab ipset-devel-6.11-4.el6.i686.rpm x86_64: 3201b05ceed81ed29fa1b72c2da2718f50e2686092227fa5ef60cbdcfec1d84c ipset-6.11-4.el6.i686.rpm ea80c28d0629907381670a3f2406dde97f21ceb4e592588f9144e2d51ff5b51d ipset-6.11-4.el6.x86_64.rpm e4ae17b48ecefd1cf31e2a025434565011d4ea0fbd789201bd8a7ce6699f28ab ipset-devel-6.11-4.el6.i686.rpm 9b55f308d7982ca77f6f8325a83951fc65a43bb05510137ee5ea2bd6340f79cb ipset-devel-6.11-4.el6.x86_64.rpm Source: 76f0eb0e7052d6bd1feb0ec1e467d90df4127a5d5771b7fafd6739328decc98c ipset-6.11-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:27 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:27 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1356 CentOS 6 system-config-kickstart BugFix Update Message-ID: <20150726141127.GA21788@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1356 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1356.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 148c14aae81aad8b0aaf17bbafa08ef005ee544e4995c22546f4b0cc3c6a6282 system-config-kickstart-2.8.6.6-1.el6.noarch.rpm x86_64: 148c14aae81aad8b0aaf17bbafa08ef005ee544e4995c22546f4b0cc3c6a6282 system-config-kickstart-2.8.6.6-1.el6.noarch.rpm Source: 3510eb97326614880ef6cde2a3804c44e4cefcf579272cf4968922135390258f system-config-kickstart-2.8.6.6-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:28 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:28 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1298 CentOS 6 valgrind BugFix Update Message-ID: <20150726141128.GA21886@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1298 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1298.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 962ec55e0455efde81b433797214109a0dc70cdd4fcc61c1e63a0c94056c999a valgrind-3.8.1-8.el6.i686.rpm dc9ecd53e5bb6e73edaa6cb84c3ed0e59d95cb8ad95853fe0e04ee9707cbf871 valgrind-devel-3.8.1-8.el6.i686.rpm 6d9fbffeb06da1c5db1a07748bae7a415e5759b06c4026bfc933fc0d43a0a0e9 valgrind-openmpi-3.8.1-8.el6.i686.rpm x86_64: 962ec55e0455efde81b433797214109a0dc70cdd4fcc61c1e63a0c94056c999a valgrind-3.8.1-8.el6.i686.rpm 792faf41a34b14f7d1fc61dda92412b94a37cd39cddcdc921f63322ec5218079 valgrind-3.8.1-8.el6.x86_64.rpm dc9ecd53e5bb6e73edaa6cb84c3ed0e59d95cb8ad95853fe0e04ee9707cbf871 valgrind-devel-3.8.1-8.el6.i686.rpm cf2b01be32db5550962d2c9d318181155ac6055e7892051009d57c848c0ff859 valgrind-devel-3.8.1-8.el6.x86_64.rpm 143a7b73df41942c358855bace9bae63f2462417da16d1b327d9b2e82cf6f4d2 valgrind-openmpi-3.8.1-8.el6.x86_64.rpm Source: 6c0e856bc6e36d2a1c466bc1c6694d435dc634090e89c06a47f21d7a66f80798 valgrind-3.8.1-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:29 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:29 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1362 CentOS 6 sysvinit BugFix Update Message-ID: <20150726141129.GA21966@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1362 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1362.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 70bb3c7bb346901b5b499405b76d671ef4121230f0a43df10065b5a3a26b89d7 sysvinit-tools-2.87-6.dsf.el6.i686.rpm x86_64: eb52b9a6b8c4581b07e6b4bdf3e861e4284e7ca03b75d3ca6602eab3cd896ad3 sysvinit-tools-2.87-6.dsf.el6.x86_64.rpm Source: a9a9748c1697c74d71890522fa23f26a678f56ae68fdecd4316d1615863e100e sysvinit-2.87-6.dsf.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:29 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:29 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1366 CentOS 6 cifs-utils BugFix Update Message-ID: <20150726141129.GA22046@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1366 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1366.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1b3ae31e2571a99657abedc0f6188cca88ffaee4fb2a02781cac696288d41123 cifs-utils-4.8.1-20.el6.i686.rpm x86_64: 43366cb76b75c72591d9b4be46001f002dac48949ccea1fae319fc5f17bc3105 cifs-utils-4.8.1-20.el6.x86_64.rpm Source: a7d93272130d1454d390487702dbf619f514aa4a14ddfc8fe43209718f7da773 cifs-utils-4.8.1-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:30 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:30 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1373 CentOS 6 virt-manager BugFix Update Message-ID: <20150726141130.GA22126@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1373 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1373.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 45e4a57d662d5163ff578d0c799e73645a3788c4503409b8e46182f3d2891b87 virt-manager-0.9.0-29.el6.i686.rpm x86_64: a612c03cfe030986e0aa2c1c6e3757dccfbbf0eb53b7b2e1e14859313a6d71c6 virt-manager-0.9.0-29.el6.x86_64.rpm Source: 8223ea5574e5bfd6f460e376cde10a3a6b812a7b180cf9c3aaa47c0f9c759482 virt-manager-0.9.0-29.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:30 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:30 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1369 CentOS 6 pcsc-lite BugFix Update Message-ID: <20150726141130.GA22232@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1369 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1369.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c72078a63bc6355b21f5d5752d9078924bf4ffb6ea77db4de2a2f9d059ed7138 pcsc-lite-1.5.2-15.el6.i686.rpm 854805e62ab2108af0ae79be595ada34aabc9db6add26d74021821d4ab2bbc07 pcsc-lite-devel-1.5.2-15.el6.i686.rpm fa7f747fb8ec34efa79adcf04535b8752740ddfafa54ec360909a6a6457439b8 pcsc-lite-doc-1.5.2-15.el6.i686.rpm f6ef5c3eb2e8745f728770319c15ca12a2c9dcf6f222392345cf8396ff6df68f pcsc-lite-libs-1.5.2-15.el6.i686.rpm x86_64: 50d87b0f32a5964ece4fd37862dcbd2f53dd68f998ff98c22d0437a966e629f3 pcsc-lite-1.5.2-15.el6.x86_64.rpm 854805e62ab2108af0ae79be595ada34aabc9db6add26d74021821d4ab2bbc07 pcsc-lite-devel-1.5.2-15.el6.i686.rpm 3b8e1db124f41b436c7c7e9b100f0eff45874aeb5f2b0a70ebed877183ffa061 pcsc-lite-devel-1.5.2-15.el6.x86_64.rpm e416998e5946036346fd374f199e6cab519483bddd8cb0d0d2f42d701c22790f pcsc-lite-doc-1.5.2-15.el6.x86_64.rpm f6ef5c3eb2e8745f728770319c15ca12a2c9dcf6f222392345cf8396ff6df68f pcsc-lite-libs-1.5.2-15.el6.i686.rpm d870f056e6110dd246bc9eb0033bb7661ba7118e04dfe9086475c261f4927c4c pcsc-lite-libs-1.5.2-15.el6.x86_64.rpm Source: c4ecb97da9db9af78de28268e63d2be18e01da26ed47d31c24367be2bdc357dc pcsc-lite-1.5.2-15.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:31 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:31 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1371 CentOS 6 iscsi-initiator-utils Enhancement Update Message-ID: <20150726141131.GA22320@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1371 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1371.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: af33e69ee37248779887f0a4b1fea6cb043ebeeb85a2451d4d07b587f088f0e9 iscsi-initiator-utils-6.2.0.873-14.el6.i686.rpm b5027dd3e29d7a78b05defb7637c80fcc7518a70335ebd871a5d7e0e5d0fa71a iscsi-initiator-utils-devel-6.2.0.873-14.el6.i686.rpm x86_64: a8e1a7adcd5e785f31fa8dd8bff573f1e5efb0255caaf32807d89f0f3efd997c iscsi-initiator-utils-6.2.0.873-14.el6.x86_64.rpm 83771469faa0f3932422f7f5893f2b270d384cf32ca83b24655cd5ca216ecead iscsi-initiator-utils-devel-6.2.0.873-14.el6.x86_64.rpm Source: 97b51404b56849eea5e112de60674f981eeee46387a49dacc89e21418ef77e01 iscsi-initiator-utils-6.2.0.873-14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:32 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:32 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 ImageMagick BugFix Update Message-ID: <20150726141132.GA22444@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: edb068e49b2d21d7b8db56d3e28266acdcaab1ce67c76906c76191c7ed84f7bd ImageMagick-6.7.2.7-2.el6.i686.rpm 5b8341fe3bb29c2a04a851198d549795e70b836f71cd3636450be24cd419e91c ImageMagick-c++-6.7.2.7-2.el6.i686.rpm 245d2ee96f9a37d9d5f180d34429c9d2c9a6b13c9f139e8c1f43ea9af99e3561 ImageMagick-c++-devel-6.7.2.7-2.el6.i686.rpm 5601e1f79606f06e673b87484a5bbe0cd16fe33f914872802ed716cfabddad25 ImageMagick-devel-6.7.2.7-2.el6.i686.rpm 36696592d1cf3cd14025cf98895ae00d089817362a929f780e9a43b1f541278e ImageMagick-doc-6.7.2.7-2.el6.i686.rpm 30ecd912a46eb9e7f149b4d40229c5024f9ebfe9cf072b14f2b02ec733c597eb ImageMagick-perl-6.7.2.7-2.el6.i686.rpm x86_64: edb068e49b2d21d7b8db56d3e28266acdcaab1ce67c76906c76191c7ed84f7bd ImageMagick-6.7.2.7-2.el6.i686.rpm ec4c88676c249ca05ce774922566e0008f3774bacc7a2f6b43157f9086bdb525 ImageMagick-6.7.2.7-2.el6.x86_64.rpm 5b8341fe3bb29c2a04a851198d549795e70b836f71cd3636450be24cd419e91c ImageMagick-c++-6.7.2.7-2.el6.i686.rpm 102bbffecc000956bc30be6c8478244dd070362736b6ab831eae89473f1a2732 ImageMagick-c++-6.7.2.7-2.el6.x86_64.rpm 245d2ee96f9a37d9d5f180d34429c9d2c9a6b13c9f139e8c1f43ea9af99e3561 ImageMagick-c++-devel-6.7.2.7-2.el6.i686.rpm 937fdc3db61e3a2f0b5f639ea4dd496b47c6f20b09a589875d6efcb783aa2214 ImageMagick-c++-devel-6.7.2.7-2.el6.x86_64.rpm 5601e1f79606f06e673b87484a5bbe0cd16fe33f914872802ed716cfabddad25 ImageMagick-devel-6.7.2.7-2.el6.i686.rpm d833469545fe3fa23358095ff6f63ea2fc2b17387ebac887d6f5f54784e8c015 ImageMagick-devel-6.7.2.7-2.el6.x86_64.rpm 9caa96ff6f3c792635171b093727b395629274340b1f8cfdef315b919cb0599d ImageMagick-doc-6.7.2.7-2.el6.x86_64.rpm e80c9811257f93200b118a4a5255c672cfd99157062a9f01a86e98a81dd26a1b ImageMagick-perl-6.7.2.7-2.el6.x86_64.rpm Source: 9c23bef43ecaeb66293b0a265cda1cba6ee9d4f43094c7e093112c2468d74f30 ImageMagick-6.7.2.7-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:32 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:32 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1374 CentOS 6 pcre Enhancement Update Message-ID: <20150726141132.GA22542@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1374 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1374.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 62aff1a2975adc4a02293297d12b0202b5710155c00753bd4657d6896c3e7b8e pcre-7.8-7.el6.i686.rpm fb8c4c17d99da39760c5d789b1dc32f903b8da93be5bcf0b01639b32ac3f1de1 pcre-devel-7.8-7.el6.i686.rpm 9af27fc2822404b1b1e7d67babd65c6885643b91ffa7ddb127dda73ad626e131 pcre-static-7.8-7.el6.i686.rpm x86_64: 62aff1a2975adc4a02293297d12b0202b5710155c00753bd4657d6896c3e7b8e pcre-7.8-7.el6.i686.rpm 6e099492eb691f0e869c02a7352530ec6a8d0056c1aadcde3613cc1f8e24e52c pcre-7.8-7.el6.x86_64.rpm fb8c4c17d99da39760c5d789b1dc32f903b8da93be5bcf0b01639b32ac3f1de1 pcre-devel-7.8-7.el6.i686.rpm b354e7ed72daec3d497ed85fa68e5bd77556f642a2645659d40877dc6449382f pcre-devel-7.8-7.el6.x86_64.rpm 870749b2e7c45da060c01f7a50287af402513c396d8c5fe6b67352507022b880 pcre-static-7.8-7.el6.x86_64.rpm Source: 7006ca55f22ae910c395d5fdbf94cc0c0ff567e8703cac519d5d1abebbbcd94f pcre-7.8-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:33 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:33 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1337 CentOS 6 pyOpenSSL BugFix Update Message-ID: <20150726141133.GA22622@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1337 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1337.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e8f6bed84f1c405523614183c562f1ae9dba40b1231094143155183f2e991adf pyOpenSSL-0.13.1-2.el6.i686.rpm x86_64: bdca1ce3e975b8aab42572ff4834d6bcaf055d3accfc41f4b4ade10be464551e pyOpenSSL-0.13.1-2.el6.x86_64.rpm Source: 782ec98da1b1486184ffe750064f553a1cac579980d9c32cf3a21c07a3791bd7 pyOpenSSL-0.13.1-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:33 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:33 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1376 CentOS 6 tuned BugFix Update Message-ID: <20150726141133.GA22730@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1376 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1376.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ab116c9f87da0825c4719cf792eb8b9843952eda5667a25755eaf9a46310d10c tuned-0.2.19-15.el6.noarch.rpm a3dc5b827a5100cab4ab1324e67577ceb61eda978d9d60cc1a3bde5c3ea4f1b9 tuned-utils-0.2.19-15.el6.noarch.rpm x86_64: ab116c9f87da0825c4719cf792eb8b9843952eda5667a25755eaf9a46310d10c tuned-0.2.19-15.el6.noarch.rpm df8148358ccbac42c84926e1d9edb3a71e12389bfaef8f7d002033df28299dda tuned-profiles-sap-0.2.19-15.el6.noarch.rpm 12e6726c3e993ed8ce7a1a769addf204f7e007c220a185413d725aaf0c8a1dbe tuned-profiles-sap-hana-0.2.19-15.el6.noarch.rpm a3dc5b827a5100cab4ab1324e67577ceb61eda978d9d60cc1a3bde5c3ea4f1b9 tuned-utils-0.2.19-15.el6.noarch.rpm Source: 84a2f51bd03da3f0f1d32c180ee7630e4d8ee9ee139c9736d54728014b99096a tuned-0.2.19-15.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:33 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:33 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1386 CentOS 6 wireless-tools BugFix Update Message-ID: <20150726141133.GA22820@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1386 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1386.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4f18206e19cd16a82887d25446f7e1f8046a46e5936d8391d5bf42b5c17c8b7f wireless-tools-29-6.el6.i686.rpm ed13835c8fd887d09261e3389d7a0594bd006ea3222c7259f93f276e651ce5bb wireless-tools-devel-29-6.el6.i686.rpm x86_64: 4f18206e19cd16a82887d25446f7e1f8046a46e5936d8391d5bf42b5c17c8b7f wireless-tools-29-6.el6.i686.rpm 009f5cc0897dad39ae6f9f0d204e5b46fe74241f174dfdf0ee0820070669cfba wireless-tools-29-6.el6.x86_64.rpm ed13835c8fd887d09261e3389d7a0594bd006ea3222c7259f93f276e651ce5bb wireless-tools-devel-29-6.el6.i686.rpm 27debd9d9208c39a4c7273cb29913bcd09cffc7acb3c238741c6835c8ed1b34f wireless-tools-devel-29-6.el6.x86_64.rpm Source: 9d8047a1c68c2a5d010278768deb5db3cdc9619449f983b02e2c6ab18b2ce9f0 wireless-tools-29-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:34 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:34 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1365 CentOS 6 sg3_utils Enhancement Update Message-ID: <20150726141134.GA22918@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1365 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1365.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 93a4497f4df59d820706b690be5841a0c91af6a715a01da9580f0766003c638a sg3_utils-1.28-8.el6.i686.rpm 15880d22edf64cdcb42aabb3e9b5a13717d61e333baafc25897fb9fc3a606cd5 sg3_utils-devel-1.28-8.el6.i686.rpm 0a7e7f9a765f1d2db3204d8834cfa3c87db5c0d0847f8e951f5bb878abe465f7 sg3_utils-libs-1.28-8.el6.i686.rpm x86_64: b73f5a5b512edc5cd7b0dea410fc777581fa5381af41f8dac9833a55aa3ff5a1 sg3_utils-1.28-8.el6.x86_64.rpm 15880d22edf64cdcb42aabb3e9b5a13717d61e333baafc25897fb9fc3a606cd5 sg3_utils-devel-1.28-8.el6.i686.rpm 9a92de595380315e4b7e1a1e3c3a07be18cd0b1cb3de66f3aa8b5e6766041d89 sg3_utils-devel-1.28-8.el6.x86_64.rpm 0a7e7f9a765f1d2db3204d8834cfa3c87db5c0d0847f8e951f5bb878abe465f7 sg3_utils-libs-1.28-8.el6.i686.rpm 473ae0598a505e56a3d6b1898698b0f3ff7c5739b88cd0a2e433420f226232c3 sg3_utils-libs-1.28-8.el6.x86_64.rpm Source: c91f69def98d20072b4d120359cc9dcedd47dde0793fe25a9c9adb6e93fea6c0 sg3_utils-1.28-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:34 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:34 +0000 Subject: [CentOS-CR-announce] CESA-2015:1378 Moderate CentOS 6 hivex Security Update Message-ID: <20150726141134.GA23040@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1378 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1378.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0774520499e9446e65ac378b9ad0580bd7da3119231afa8625d6c212ed29c00c hivex-1.3.3-4.3.el6.i686.rpm d151109647956a86215d65c15bd88b02131704c6b08af9bdbeeffc517c1f8c3f hivex-devel-1.3.3-4.3.el6.i686.rpm 1a047ee98983b30efc0748f43539377227e467eea35f91ba06feaff618f1ea44 ocaml-hivex-1.3.3-4.3.el6.i686.rpm fc79fddd3b55f7139ee0ae22f714a08be6b6d6196df4bef9c28618f3e4eee46f ocaml-hivex-devel-1.3.3-4.3.el6.i686.rpm 6fcb3dd86a64669d372495f46c03d163a198880755b8a8b35a36a4f7e4444e9f perl-hivex-1.3.3-4.3.el6.i686.rpm dd0deffd23c8ff8e24cb988f57dfcef12d0c9e0053a6545f55bb84538d845ae9 python-hivex-1.3.3-4.3.el6.i686.rpm x86_64: 0774520499e9446e65ac378b9ad0580bd7da3119231afa8625d6c212ed29c00c hivex-1.3.3-4.3.el6.i686.rpm e5a72f2bffdbc11043810a5f884ed77820e1e20736ae98e50871203556ab55ae hivex-1.3.3-4.3.el6.x86_64.rpm d151109647956a86215d65c15bd88b02131704c6b08af9bdbeeffc517c1f8c3f hivex-devel-1.3.3-4.3.el6.i686.rpm 4c4ac79c09ab20d425eaccb4dea69f498a82c56a38692bd3b617f34fce557073 hivex-devel-1.3.3-4.3.el6.x86_64.rpm 67c32a6b93e9f25a667304864a7bb092df978ad86da82bebb0542c350f53c2ed ocaml-hivex-1.3.3-4.3.el6.x86_64.rpm c0979ba7af64b5da1832122af6f4a5e911a3ce12e258b3ea380ab36b28c0eafa ocaml-hivex-devel-1.3.3-4.3.el6.x86_64.rpm 996d33b1474aafe89264a8fa1d33c49db1bc4582107d78409961c00b0649a470 perl-hivex-1.3.3-4.3.el6.x86_64.rpm bd48ee768b4b03f9e7642c623aac76b1210cac79ab6ade902bc432e730a645a9 python-hivex-1.3.3-4.3.el6.x86_64.rpm Source: 3a7d00abc756d5dacb94a04a5cbbb44d04564f53eab967854f747e8978d8b73b hivex-1.3.3-4.3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:35 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1397 CentOS 6 json-c BugFix Update Message-ID: <20150726141135.GA23140@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1397 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1397.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b5086ce0d491a927834885864e76ca6b27899d0d16e4698f384a5d697b41a9a3 json-c-0.11-12.el6.i686.rpm 27cc0e4da7bb657f7e7397bd9512b521521c163992e95b0ee8888e531857cc80 json-c-devel-0.11-12.el6.i686.rpm 72e09219eccbd315da11814666629b36c7ae0b866fc63f8d6013ab3f32b60e41 json-c-doc-0.11-12.el6.noarch.rpm x86_64: b5086ce0d491a927834885864e76ca6b27899d0d16e4698f384a5d697b41a9a3 json-c-0.11-12.el6.i686.rpm 197589036140c5259d0c0b4669086d02f14714cc350fe7517aebb1bf4fa39431 json-c-0.11-12.el6.x86_64.rpm 27cc0e4da7bb657f7e7397bd9512b521521c163992e95b0ee8888e531857cc80 json-c-devel-0.11-12.el6.i686.rpm 9b738bba909ee072e5403736234eeeb88985dc7a69de49d761b96d0a2416f7a3 json-c-devel-0.11-12.el6.x86_64.rpm 72e09219eccbd315da11814666629b36c7ae0b866fc63f8d6013ab3f32b60e41 json-c-doc-0.11-12.el6.noarch.rpm Source: 5277705a02ffb624b4f75a7a260a3c7822621c3bb140f0cf114b7f12d5baa2b5 json-c-0.11-12.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:35 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1381 CentOS 6 usbredir BugFix Update Message-ID: <20150726141135.GA23238@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1381 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1381.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ed014ec5816435e5d68d01c4aef15b3d6137b1dd386381ab5c8a0517809724c1 usbredir-0.5.1-2.el6.i686.rpm 0bc20f92cb3c2e5d900f90bfa455bb7a801eea1d4ae60429dba024aece733798 usbredir-devel-0.5.1-2.el6.i686.rpm 56a241ce13718ef6658551fdfccee8d1f8dcf906afcc832dde95af8ff151c312 usbredir-server-0.5.1-2.el6.i686.rpm x86_64: ed014ec5816435e5d68d01c4aef15b3d6137b1dd386381ab5c8a0517809724c1 usbredir-0.5.1-2.el6.i686.rpm 1d1c1eb5eabe69705975129cc18aea031d591c81a2b6ad3f12124c3ca3b8074c usbredir-0.5.1-2.el6.x86_64.rpm 0bc20f92cb3c2e5d900f90bfa455bb7a801eea1d4ae60429dba024aece733798 usbredir-devel-0.5.1-2.el6.i686.rpm f424b94d93cf1191744143ecdeb45642fa74c69ee3006207a199fdb7eb39cdc9 usbredir-devel-0.5.1-2.el6.x86_64.rpm 32875f37cdb8c526d428c426a8981d53132ce341f04549c7d9006bcbfd0e2983 usbredir-server-0.5.1-2.el6.x86_64.rpm Source: 2be3faadda077325a9e44eb12c16a30d7f3ed79e543ec9338829c551923cccf7 usbredir-0.5.1-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:36 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:36 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1387 CentOS 6 perl-Sys-Virt BugFix Update Message-ID: <20150726141136.GA23318@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1387 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1387.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e1551303efd61a7751995466d5ab141f340c51a04ead5949bb9950a230e42412 perl-Sys-Virt-0.10.2-6.el6.i686.rpm x86_64: b08d230754a073bd6a8326961358c159ddf48cd1f84a0166ab3cba894aac20c8 perl-Sys-Virt-0.10.2-6.el6.x86_64.rpm Source: 43765feb2af632d14c681b80c2ab7a9a534a3c04f3562d987d9416f8273e6ff3 perl-Sys-Virt-0.10.2-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:36 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:36 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1389 CentOS 6 corosync BugFix Update Message-ID: <20150726141136.GA23416@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1389 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1389.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 942e98fe4e40a4842d62291b0e7d2c937c4e50a2098dc231de3cbe2f5fb5798f corosync-1.4.7-2.el6.i686.rpm 7e976ab70328efae65aaef78ab67bea645eb11dc2e054be6dddd713225474055 corosynclib-1.4.7-2.el6.i686.rpm 6838171a5e250b0162ea5f8b201a4e0ac088573cc7013c80e2230d4a52542595 corosynclib-devel-1.4.7-2.el6.i686.rpm x86_64: c09212928ba63d5c88755f8b3dcb716a338163a165da0ad13fe9a5d3448195df corosync-1.4.7-2.el6.x86_64.rpm 7e976ab70328efae65aaef78ab67bea645eb11dc2e054be6dddd713225474055 corosynclib-1.4.7-2.el6.i686.rpm df79235848899516a1040b733007c54c9952689645261afe5e554fe0272cfa50 corosynclib-1.4.7-2.el6.x86_64.rpm 6838171a5e250b0162ea5f8b201a4e0ac088573cc7013c80e2230d4a52542595 corosynclib-devel-1.4.7-2.el6.i686.rpm 1606fd1fa0180fec217d4fb3f4ed2937c7a65befa27df4d1bbd66d5c1df71c7c corosynclib-devel-1.4.7-2.el6.x86_64.rpm Source: 16ea2be203918bac59b5b5e6a6d596d1ac683aa30e4cb9fab970f5eecd91daf9 corosync-1.4.7-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:37 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1394 CentOS 6 spice-server BugFix Update Message-ID: <20150726141137.GA23489@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1394 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1394.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 984865c01f94f24d1abb4d6df6b65dc3ec1347c723ba4d8a6bc02a2569b7d6de spice-server-0.12.4-12.el6.x86_64.rpm 1324d138721c85de4867739d60f5bbfce44f057aa13510572a643e7e81926524 spice-server-devel-0.12.4-12.el6.x86_64.rpm Source: 548da2d7367e37bafc12c7271287ae6407650a6872f5dd75477c9b6a4e9e3bab spice-server-0.12.4-12.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:37 +0000 Subject: [CentOS-CR-announce] CESA-2015:1447 Low CentOS 6 grep Security Update Message-ID: <20150726141137.GA23569@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1447 Low Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1447.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9cfb43866bf73310f904c0b62b3962442845627c7ac77e578580048df392ab20 grep-2.20-3.el6.i686.rpm x86_64: e7602daa94645384a3290c9ff79171bb417ff446bc926bdfcada4b50952ed389 grep-2.20-3.el6.x86_64.rpm Source: 146b0f209ef4ae9d1c4780f0ac1fff345cfbcf33ac03f77a530bc6c7ddf191b0 grep-2.20-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:38 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:38 +0000 Subject: [CentOS-CR-announce] CESA-2015:1457 Moderate CentOS 6 gnutls Security Update Message-ID: <20150726141138.GA23676@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1457 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1457.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8b349c15aa647ff247d657cc2a97990d87a702aa728adc78f60b791e49dee5f5 gnutls-2.8.5-18.el6.i686.rpm 96afc77398a4376d61dc014b010173494a196fbe152ca286479c947ae1c3b0d4 gnutls-devel-2.8.5-18.el6.i686.rpm 7ebdb7ac3a2ce824b06cf78b68fbf857efae8732c53262c8c8949c396b924b5d gnutls-guile-2.8.5-18.el6.i686.rpm df3b310e1d13366a8c8b8182ff76696f77a35c9287d164ee97130cea57edecb0 gnutls-utils-2.8.5-18.el6.i686.rpm x86_64: 8b349c15aa647ff247d657cc2a97990d87a702aa728adc78f60b791e49dee5f5 gnutls-2.8.5-18.el6.i686.rpm cab4e1d03500f85296e0f46203e6ac009b89aca5fdeca717a2955954b3acec92 gnutls-2.8.5-18.el6.x86_64.rpm 96afc77398a4376d61dc014b010173494a196fbe152ca286479c947ae1c3b0d4 gnutls-devel-2.8.5-18.el6.i686.rpm 940e23aabb40a9f2ef02a3da3010d9a8ea85548743313dfb9abd4b57e9fc4139 gnutls-devel-2.8.5-18.el6.x86_64.rpm 7ebdb7ac3a2ce824b06cf78b68fbf857efae8732c53262c8c8949c396b924b5d gnutls-guile-2.8.5-18.el6.i686.rpm c6b0f35532f4b05647e94f0550b5d23e67657a75ecb8debe8fed95a22d698fa3 gnutls-guile-2.8.5-18.el6.x86_64.rpm 65d45b86576be5209cbab3873ba01f27bcb5377d5d30daac7392b1d87da53ef8 gnutls-utils-2.8.5-18.el6.x86_64.rpm Source: 1b2911b1a6716d382dd5aaafc17d87035de618a689d0a47eed2f91ed457299b7 gnutls-2.8.5-18.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:38 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:38 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1401 CentOS 6 fence-virt BugFix Update Message-ID: <20150726141138.GA23796@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1401 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1401.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 359ddb27948c35255b230f16609caaa962d2c8a4b399d729212ffedfa53efb82 fence-virt-0.2.3-19.el6.i686.rpm d13d093eff5f5d0535ff7774072274a614d1ff9df4df6d7f48e0e238f2964b12 fence-virtd-0.2.3-19.el6.i686.rpm e3460fb9415505ec7dcafed3b3aaec26b6dc1f208eef876a8564c2b083e79be6 fence-virtd-checkpoint-0.2.3-19.el6.i686.rpm 1bf8d07f81318943b27dc15dbaf8c77a271beef34b138a29f9bc04dd371a4bf0 fence-virtd-libvirt-0.2.3-19.el6.i686.rpm 211a52b822d98e8622af5f1a1ca76577f4b982e981ea7bbd3dc3f1e10ffa1efe fence-virtd-multicast-0.2.3-19.el6.i686.rpm 7c17db067f83a4bde0133e2bc8b5aaed4056dc4936a58f1bdb5ff2cda4c4ef21 fence-virtd-serial-0.2.3-19.el6.i686.rpm x86_64: 858360e5d0b047987f39856f364bd87aeb944427fc4ce0ccac3391d956293910 fence-virt-0.2.3-19.el6.x86_64.rpm 834d9ee3b88e9a378c66a85a69fb2064eff51a84c57739150b8b0e32d8921fde fence-virtd-0.2.3-19.el6.x86_64.rpm 025ff7d008998dec6cc42c0a673134e5199880e384ba747fa976a5db03c6f260 fence-virtd-checkpoint-0.2.3-19.el6.x86_64.rpm b51f58bca549e43e907064ce1d819717f38857cc6edb18d65ed16d56062a87e4 fence-virtd-libvirt-0.2.3-19.el6.x86_64.rpm db1d7d6f1b892d4d0c14caa7a254a265c37ea3abfc326725c12123033e15bc4e fence-virtd-multicast-0.2.3-19.el6.x86_64.rpm 47265007239de472d3111f6ff85e42fe7964ebdd8dd338f2f8687f747d0b874a fence-virtd-serial-0.2.3-19.el6.x86_64.rpm Source: e7b619c98afb985ecc1b696f935e5f0d4c60eb90204abe5c2e204362a7aa957c fence-virt-0.2.3-19.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:39 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:39 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1400 CentOS 6 haproxy BugFix Update Message-ID: <20150726141139.GA23876@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1400 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1400.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 618727382764599f0c27ddd2f5da1b0e49a713429e10239b3d80989ce0d1e31e haproxy-1.5.4-2.el6.i686.rpm x86_64: b855ec12426c0affcf2695afdc67478a55a370a61bd5ef63520b25c1eb6231b1 haproxy-1.5.4-2.el6.x86_64.rpm Source: 7049897fbac37f333506fbfe3364f5bd3c232edf027fc6e83eba075576025d28 haproxy-1.5.4-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:39 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:39 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1402 CentOS 6 rgmanager BugFix Update Message-ID: <20150726141139.GA23956@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1402 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1402.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a2c29a46f1ce0e1f0107004cc8559b07baa3807fd4d8673f1862fec69d45e887 rgmanager-3.0.12.1-22.el6.i686.rpm x86_64: d96ca3fe0d7183c67634b92f5ce2fc0b71b2b4cf2b3ebbe7a34fb71592c7ad57 rgmanager-3.0.12.1-22.el6.x86_64.rpm Source: 3a72ee73ce7ce787380c6c246112a14853eeaf08d851584aeb89850c4958e303 rgmanager-3.0.12.1-22.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:40 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:40 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1388 CentOS 6 subversion BugFix Update Message-ID: <20150726141140.GA24109@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1388 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1388.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 20810ee8479519d7d35bba34b9e4506b913ef16c86cdefe0fbbb986c15dd3844 mod_dav_svn-1.6.11-14.el6.i686.rpm ba9154d6256cd2a71470c532073557eef895d20823bc98d7a2fdbb72795df0a9 subversion-1.6.11-14.el6.i686.rpm 767e9b0699577126d3aa0a01231ae1fcee6feeaf262a924ef33b84f1e53a8924 subversion-devel-1.6.11-14.el6.i686.rpm 7101eb8130264af3a634e271860637e6537b5f4ad8ad1c058e7c8ff027a95c41 subversion-gnome-1.6.11-14.el6.i686.rpm 7fec1a8f9187765149146094cb332e7292272ac014a0ac54f56ba976eb4ef4ca subversion-javahl-1.6.11-14.el6.i686.rpm 17f364384ed89b30e29e4429d12235897f0fa799fde1c1d7fcb7b582912c61c4 subversion-kde-1.6.11-14.el6.i686.rpm c88556b489768838b5c975034ec98a47e6f7dd16c6b12f55c94696bf9a3c2664 subversion-perl-1.6.11-14.el6.i686.rpm ecafcb8d8130e7c55915d2a7fb9ebd99d39269ea3d420e049d30cb86323c459e subversion-ruby-1.6.11-14.el6.i686.rpm 1d0c2f8b7cccfb8046bccd8ff4115c89a75980056885b6943ab754052f6807b2 subversion-svn2cl-1.6.11-14.el6.noarch.rpm x86_64: 64733e7c07dc29faae76c599b8cf410393a80c0a519a63c8480cfe096bb4cacf mod_dav_svn-1.6.11-14.el6.x86_64.rpm ba9154d6256cd2a71470c532073557eef895d20823bc98d7a2fdbb72795df0a9 subversion-1.6.11-14.el6.i686.rpm ddbfcf40b2a0601a0d9e88ac47755cea23d073386355f92189ade5440040b89b subversion-1.6.11-14.el6.x86_64.rpm 767e9b0699577126d3aa0a01231ae1fcee6feeaf262a924ef33b84f1e53a8924 subversion-devel-1.6.11-14.el6.i686.rpm 5e58f7260548dbd9dfb0440e8689e6f8fbe179b9496851093fe8a3d431ea35ed subversion-devel-1.6.11-14.el6.x86_64.rpm 7101eb8130264af3a634e271860637e6537b5f4ad8ad1c058e7c8ff027a95c41 subversion-gnome-1.6.11-14.el6.i686.rpm 4a6b6051a605f3aad1ba540d8277d140184112336121d0e25bff3248fd96f40c subversion-gnome-1.6.11-14.el6.x86_64.rpm 7fec1a8f9187765149146094cb332e7292272ac014a0ac54f56ba976eb4ef4ca subversion-javahl-1.6.11-14.el6.i686.rpm 85b463effc337dc2e63199e0909dfa5245c0a83046e8c7f5e276469c8bf92285 subversion-javahl-1.6.11-14.el6.x86_64.rpm 17f364384ed89b30e29e4429d12235897f0fa799fde1c1d7fcb7b582912c61c4 subversion-kde-1.6.11-14.el6.i686.rpm 00929b651c852da1126d599e3dead9e29e90a75a205c17740dbb91cf97bdd0ae subversion-kde-1.6.11-14.el6.x86_64.rpm c88556b489768838b5c975034ec98a47e6f7dd16c6b12f55c94696bf9a3c2664 subversion-perl-1.6.11-14.el6.i686.rpm c14e68b0e387f65d9cefdd34703d801ad7f23131edcb369e3171616f07fdeb5d subversion-perl-1.6.11-14.el6.x86_64.rpm ecafcb8d8130e7c55915d2a7fb9ebd99d39269ea3d420e049d30cb86323c459e subversion-ruby-1.6.11-14.el6.i686.rpm fb0988e4f0ee0cd0e4fea305806c91b860889e5128981fc931a93414c9dd19cb subversion-ruby-1.6.11-14.el6.x86_64.rpm 1d0c2f8b7cccfb8046bccd8ff4115c89a75980056885b6943ab754052f6807b2 subversion-svn2cl-1.6.11-14.el6.noarch.rpm Source: c9c49086774a90513a138c3af1dcb0d86afb3a527407f979d8f4bbfe4e314aac subversion-1.6.11-14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:40 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:40 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 kipi-plugins BugFix Update Message-ID: <20150726141140.GA24198@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7a0a167e15a0ae8f3da6f69e951ce724d59a0238066a130746ace3edb7340dc6 kipi-plugins-0.8.0-7.el6.i686.rpm 27280a011f4fe8d59702125bf2d148f3935a3e67c1e3a9212f014b7e28a44de6 kipi-plugins-libs-0.8.0-7.el6.i686.rpm x86_64: a44f4a9e6bf65987f87f145106cfe8fead4e7eae5c9c033a032b3efabbf5f967 kipi-plugins-0.8.0-7.el6.x86_64.rpm 27280a011f4fe8d59702125bf2d148f3935a3e67c1e3a9212f014b7e28a44de6 kipi-plugins-libs-0.8.0-7.el6.i686.rpm 3566e978a7568cd572b122690a8d1c7b509b3b5516e8c1330d62d688ac9a9cf8 kipi-plugins-libs-0.8.0-7.el6.x86_64.rpm Source: 74e9c946339ba9354b5b4a8913f0946d94df86766e2b233784ecfc89122ab9c7 kipi-plugins-0.8.0-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:41 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:41 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 inkscape BugFix Update Message-ID: <20150726141141.GA24294@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2cb71f119e39093690d6132ce7159c3d21c72ae3d976500b6500cd95c97824db inkscape-0.47-10.el6.i686.rpm 443a7e42ba18f9ccdcb61008362aa9a2e65c42bb570e6ec42c7059aa1658891b inkscape-docs-0.47-10.el6.i686.rpm 4a028863c1cd2b97dd17f25ff204f214b928755c3a4deddb868c6579ef672f56 inkscape-view-0.47-10.el6.i686.rpm x86_64: e8316cab69eda3c5cddd40f9dcd54f0cee490f238d741003358ee55f7c9b379e inkscape-0.47-10.el6.x86_64.rpm b2ec6e8e1d0eeed4080e105b1d55c41d6148bbaa93b7fd7a32fbaab130560c6e inkscape-docs-0.47-10.el6.x86_64.rpm 00f4795f43df40928376abca2e08b0ba6db48f7c97b4ab5750d635c1e5010198 inkscape-view-0.47-10.el6.x86_64.rpm Source: 176debc182aee7afb91c1709cb1a5bec4788c93496c491b3e376cea3d9e0b58b inkscape-0.47-10.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:42 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:42 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 autotrace BugFix Update Message-ID: <20150726141142.GA24384@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 988d3755bc60074b4e3eaaa764b49ed6cd9112806483899ba5c6711d6cd1b3d3 autotrace-0.31.1-28.el6.i686.rpm cc143c8971e41eb555a41a6aed773c662d66f3a0c72c6a1d861f8a94c5bab5c8 autotrace-devel-0.31.1-28.el6.i686.rpm x86_64: 988d3755bc60074b4e3eaaa764b49ed6cd9112806483899ba5c6711d6cd1b3d3 autotrace-0.31.1-28.el6.i686.rpm ef814b9e45462a888b9c5889e80460b2368da334aada8e18c7063ca27adce85e autotrace-0.31.1-28.el6.x86_64.rpm cc143c8971e41eb555a41a6aed773c662d66f3a0c72c6a1d861f8a94c5bab5c8 autotrace-devel-0.31.1-28.el6.i686.rpm b756238d6e10edcc8069bc6ffe645daec20160dfb7ace8807aace8a5dab36d78 autotrace-devel-0.31.1-28.el6.x86_64.rpm Source: a6b63a6966addc25462bdf21a8e105f7447f21f39943da47f120c4839da14022 autotrace-0.31.1-28.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:42 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:42 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 tetex-tex4ht BugFix Update Message-ID: <20150726141142.GA24464@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7cd908e10c16ff93d5c8aa4e860aa3399ca6c3fabe38a9220c5b1588f7de1436 tetex-tex4ht-1.0.2008_09_16_1413-6.el6.i686.rpm x86_64: 4f74c16747e52e12789f668e29424686be83c80267fae3182426715eb2aaedd4 tetex-tex4ht-1.0.2008_09_16_1413-6.el6.x86_64.rpm Source: 5b7f6e63fb6699aadf8560f1ab4c8669bd57767f119bcb88ee134df82fe8cedf tetex-tex4ht-1.0.2008_09_16_1413-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:43 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:43 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 libpst BugFix Update Message-ID: <20150726141143.GA24586@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fb96daa1c17b9c6a37c4eb2795b281f8b284f4552c066435e7622289e5ae027b libpst-0.6.44-3.el6.i686.rpm 1c0d956565e5c45e375bd18285e054f520cd04c43fe29316a9a19694a4a3a656 libpst-devel-0.6.44-3.el6.i686.rpm 09626d57b551c6a6428a6f46881321cd5a67877b7cf212485e3f7d8d6c082f27 libpst-devel-doc-0.6.44-3.el6.i686.rpm ade3d36d72bba7a6d4ff1b16306fb59245fec4cd789bc8b1868206576866a5f9 libpst-doc-0.6.44-3.el6.i686.rpm 14e1f21b5945b5029c9177201ed899c7aa53ba51fecd448b653f873b9f7cf847 libpst-libs-0.6.44-3.el6.i686.rpm a3b59982fdf8c5c9dcbc53e0f2ee8f8edc878ad87ba4bb6c39f9aba6352dc01f libpst-python-0.6.44-3.el6.i686.rpm x86_64: 63fba7240e4fbed0ac2c7b447b0781748454aafdd218a85d7840e02259962bb3 libpst-0.6.44-3.el6.x86_64.rpm 1c0d956565e5c45e375bd18285e054f520cd04c43fe29316a9a19694a4a3a656 libpst-devel-0.6.44-3.el6.i686.rpm 8d6d80f019aa99fe82e40d42f51feb147868e7692f2cc746916889145b4d5e63 libpst-devel-0.6.44-3.el6.x86_64.rpm 3893c3b48012ec403d28031e603c9496e8c01aeb342c9e3d8711462efdac6f94 libpst-devel-doc-0.6.44-3.el6.x86_64.rpm a74b174112b6015549b632597d0bbff674b9d999142338cab049e6acae98d208 libpst-doc-0.6.44-3.el6.x86_64.rpm 14e1f21b5945b5029c9177201ed899c7aa53ba51fecd448b653f873b9f7cf847 libpst-libs-0.6.44-3.el6.i686.rpm 7b0d33b5a68c544ed0db7af9caa4fe65ba44bb13d5e559e9eaf9a22f5050d653 libpst-libs-0.6.44-3.el6.x86_64.rpm 7323bfc256a08e38958c0b5c72720d0642ef47d630c099c747b48deeaf3f41c7 libpst-python-0.6.44-3.el6.x86_64.rpm Source: ee7fb9992124065e8ff201290f55ea567883f24114469138224b0da4b8d9b3d5 libpst-0.6.44-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:43 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:43 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 w3m BugFix Update Message-ID: <20150726141143.GA24674@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 06bbd93e122660d060d45f16b1435d9517c7003d607f1e01d06baed538c723ed w3m-0.5.2-19.el6.i686.rpm 0440fdac73a8fba75463e67093283eb82266e3f5cf32acf1900929773c94fb58 w3m-img-0.5.2-19.el6.i686.rpm x86_64: 5fb65bfff5c4b1685f671971aab6c1079122bc8c25659d24e9c070713912869b w3m-0.5.2-19.el6.x86_64.rpm 27a2283ce6b3bb334c34b1e53fc7a52223bbc59cb8420e234fab846b1718a5ec w3m-img-0.5.2-19.el6.x86_64.rpm Source: fa1db2b485205062215255ec4e0d691b5518f9d13a381cc6e3df7c5c614d110d w3m-0.5.2-19.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:44 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:44 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 perl-Image-Size BugFix Update Message-ID: <20150726141144.GA24756@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fb309c745bb4e924be746aecbbfcbbe6a7164bf48adee48f00a1e9b70a597097 perl-Image-Size-3.2-6.el6.noarch.rpm x86_64: fb309c745bb4e924be746aecbbfcbbe6a7164bf48adee48f00a1e9b70a597097 perl-Image-Size-3.2-6.el6.noarch.rpm Source: fda1460179666019349feaa8fb62af52e0e0e0dbb5929c55a411c59b4e887e41 perl-Image-Size-3.2-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:44 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:44 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1336 CentOS 6 udisks BugFix Update Message-ID: <20150726141144.GA24855@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1336 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1336.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5e186a9b8db566fc525950b3c844fad8fc8bb715acc3e3246c1b5d005aa2332d udisks-1.0.1-9.el6.i686.rpm 2ca2998fe826992e4967b30cc1169489de9c79a74d3aa36d42b227e00a9ce88c udisks-devel-1.0.1-9.el6.i686.rpm d43c81d890c01cb47ab1a580057103e9a7953ceae90223cc1b62eca6a173ddf5 udisks-devel-docs-1.0.1-9.el6.noarch.rpm x86_64: 0252ce21d2ac408a8514e977d4400b0e674d75b383280275c0e26b6abfd35d88 udisks-1.0.1-9.el6.x86_64.rpm 2ca2998fe826992e4967b30cc1169489de9c79a74d3aa36d42b227e00a9ce88c udisks-devel-1.0.1-9.el6.i686.rpm 09090af5d1e21d3313af938158d13f3a15bc6792be8bfc0303a3145280085f0d udisks-devel-1.0.1-9.el6.x86_64.rpm d43c81d890c01cb47ab1a580057103e9a7953ceae90223cc1b62eca6a173ddf5 udisks-devel-docs-1.0.1-9.el6.noarch.rpm Source: 1d7be2c799c2826936e611af1ee2d2198a48e2bfda7b22964b97bc82f863ee8d udisks-1.0.1-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:45 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:45 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 a2ps BugFix Update Message-ID: <20150726141145.GA24952@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0923e3a0e4f0185f1f179c834e85f65e6efa7a0f4cbd36a491fce71af7d3b840 a2ps-4.14-13.el6.i686.rpm 7747697ccf254416a46201588adf39a57ccf4b17f983b15d166802fc4d9b9958 emacs-a2ps-4.14-13.el6.i686.rpm 3c7b36bfc7b5e1c4f42ae7fab6bb05ff463c4a7c7b1edb7ee64ec341fd9fef85 emacs-a2ps-el-4.14-13.el6.i686.rpm x86_64: 0923e3a0e4f0185f1f179c834e85f65e6efa7a0f4cbd36a491fce71af7d3b840 a2ps-4.14-13.el6.i686.rpm 409ea647ce896ce2a7e885ed824a40560b3a3159d462cb9bd3a850e649dc3cbc a2ps-4.14-13.el6.x86_64.rpm 9053aff54758480bf3f9934e1271a83b5419707cf44e44c59521bdd6b2c38c2c emacs-a2ps-4.14-13.el6.x86_64.rpm d52df016c085359b159e947f841a6fa3ee3e47806ac3c06effb9fc434285e74e emacs-a2ps-el-4.14-13.el6.x86_64.rpm Source: d824c8e8c546e0cdae7d365cbe88a7769b5c4258d0cfdd0102342f83100c2433 a2ps-4.14-13.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:45 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:45 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1296 CentOS 6 pykickstart BugFix Update Message-ID: <20150726141145.GA25034@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1296 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1296.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 073d47c61aab6d0bd3b000065e094696598d6d1494fff6c7d0988244a753cded pykickstart-1.74.20-1.el6.noarch.rpm x86_64: 073d47c61aab6d0bd3b000065e094696598d6d1494fff6c7d0988244a753cded pykickstart-1.74.20-1.el6.noarch.rpm Source: 63aa394211bac25cccb8e0d12ae1bf731df3f20f2b1ba9f9f63fa755f34dd985 pykickstart-1.74.20-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:46 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:46 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1407 CentOS 6 procps BugFix Update Message-ID: <20150726141146.GA25124@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1407 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1407.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 68001e6635a292edb1883fd39821bd013a4034301ac518d8ae254dcf24e7f0f3 procps-3.2.8-33.el6.i686.rpm fb5ed81cbf4e052769518a25bd2d277046fe91683151a2765c5f7871dfa481bd procps-devel-3.2.8-33.el6.i686.rpm x86_64: 68001e6635a292edb1883fd39821bd013a4034301ac518d8ae254dcf24e7f0f3 procps-3.2.8-33.el6.i686.rpm 8abb93a7708f5a1755950df7463e09dc118e817214124dcc71e11143ca2dcb55 procps-3.2.8-33.el6.x86_64.rpm fb5ed81cbf4e052769518a25bd2d277046fe91683151a2765c5f7871dfa481bd procps-devel-3.2.8-33.el6.i686.rpm c456350ba1b814ccc11dcdadc0a76b396127f5897a221a582ef30984555b787f procps-devel-3.2.8-33.el6.x86_64.rpm Source: cc0cb58bc9a987a5c03bdbb6995b243261084ce0f8b119f3fc9ff4c8359f2991 procps-3.2.8-33.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:46 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:46 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1412 CentOS 6 xorg-x11-drv-mga BugFix Update Message-ID: <20150726141146.GA25204@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1412 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1412.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 431c88b8d8c785a511f690a2cb58abd3335e3c31aa7109ca9139151facb79929 xorg-x11-drv-mga-1.6.3-6.el6.i686.rpm x86_64: a71932ded169d50e2a8b93571792b81c361e7460c610b3ce7a7a96890a310d8c xorg-x11-drv-mga-1.6.3-6.el6.x86_64.rpm Source: 67fb15b51ef0cb84ea7660e68cf7f26e4d41511e5d43bc248373b82fa524741a xorg-x11-drv-mga-1.6.3-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1348 CentOS 6 dovecot BugFix Update Message-ID: <20150726141147.GA25317@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1348 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1348.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3e8e79bb3c31d2455c499f1a29ca4df30a8a05967642240f071c4cd02eea461f dovecot-2.0.9-19.el6.i686.rpm a3deb79949efdd35a41fe90d27ebf61989f6c31cbe3c937b173110618614f3e7 dovecot-devel-2.0.9-19.el6.i686.rpm 6642d0c0a3faa8639fde3d9e983269c1acb422fbcf5c5c16edeb2660f87cc2ba dovecot-mysql-2.0.9-19.el6.i686.rpm afff06945da2190afa93319a202aa6bc2dd2eb58bb97690112e47da8a8bbc35d dovecot-pgsql-2.0.9-19.el6.i686.rpm c06bb93d55e252685b7205a9238fc881140218fa754d79c9cee8fe01369f30e5 dovecot-pigeonhole-2.0.9-19.el6.i686.rpm x86_64: 3e8e79bb3c31d2455c499f1a29ca4df30a8a05967642240f071c4cd02eea461f dovecot-2.0.9-19.el6.i686.rpm 56dad1c5bbf269c11c253db6532c496295a98200a423aede7044ba66cb4fbe0b dovecot-2.0.9-19.el6.x86_64.rpm 8956a86b04d0b51cc94bfaab8fda7a043a3ca8cc5752c68e2663083cd121c2e9 dovecot-devel-2.0.9-19.el6.x86_64.rpm 659402f3584bd2261696b8afcfd8f1e6d1c1eedc01d741dcad3a1188dcec96e1 dovecot-mysql-2.0.9-19.el6.x86_64.rpm 74225c462173eca52cb32cdd8efd76be4e3a80a52087c6fa4edcdeaeb3e4d232 dovecot-pgsql-2.0.9-19.el6.x86_64.rpm 768f52f58ce60229b04c56ec8ed5c94c5b4b6e04a3c6e5670ceab91e177b97eb dovecot-pigeonhole-2.0.9-19.el6.x86_64.rpm Source: 4ba5a4d889262260f8abebc3565b476e9e52c742fea8f1b6c8bd3203ec5e00d9 dovecot-2.0.9-19.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1408 CentOS 6 vsftpd BugFix Update Message-ID: <20150726141147.GA25397@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1408 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1408.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 99209252496c450dc12478b3eb4573f18cbbd37dc4c1668011ea23b61b79c7ab vsftpd-2.2.2-14.el6.i686.rpm x86_64: e664675171b35be1fbe590c71adce1cbfd6892b606f64e859c6f00523579e87a vsftpd-2.2.2-14.el6.x86_64.rpm Source: dd608d98579d15760d46067f055e9911a8eaf53f983f35c41344a9ee0e5feafd vsftpd-2.2.2-14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1293 CentOS 6 logrotate BugFix Update Message-ID: <20150726141148.GA25477@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1293 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1293.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9782930340c30c126c953bccec731ba775aa158ed4d693561e59b5b69bbcb118 logrotate-3.7.8-23.el6.i686.rpm x86_64: 9ec47c8899d1aa64f53d168462d1fd8ed970473837b2c86d842fe2c2b570e59d logrotate-3.7.8-23.el6.x86_64.rpm Source: ec9638f381363fef66b918b243263855433208d2d1dd388d61f564e31f426c16 logrotate-3.7.8-23.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libibverbs BugFix Update Message-ID: <20150726141148.GA25583@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 07fdbd45868d24d60124a2127cf132af6118f840105fd68bf5f047fb04bf5d46 libibverbs-1.1.8-4.el6.i686.rpm b5b01f15a43104284c2bdc1235c5965406f3198946ebcbab8122fdd599649356 libibverbs-devel-1.1.8-4.el6.i686.rpm cc7445a189d3a6e0a19c00731643e18fa14a1fc6b7d0961e1d9d4b03d1206a60 libibverbs-devel-static-1.1.8-4.el6.i686.rpm bec43ba546faede3d510c5cbc649cbb0a0b56a3e62981a033d6b2886c56554b5 libibverbs-utils-1.1.8-4.el6.i686.rpm x86_64: 07fdbd45868d24d60124a2127cf132af6118f840105fd68bf5f047fb04bf5d46 libibverbs-1.1.8-4.el6.i686.rpm 706e5770d5c3e6c06f7c47a88936edbee56a003f31186ea4dd7e1de8b87903ad libibverbs-1.1.8-4.el6.x86_64.rpm b5b01f15a43104284c2bdc1235c5965406f3198946ebcbab8122fdd599649356 libibverbs-devel-1.1.8-4.el6.i686.rpm 4ab179fbc789865520708ece24b456a1ff78057827b3333fc31e77ea2227bb81 libibverbs-devel-1.1.8-4.el6.x86_64.rpm 25dcf4f9f87a02a11578c3f162f5c40344819040971a7e897f038c355d0600d2 libibverbs-devel-static-1.1.8-4.el6.x86_64.rpm 168ac13de916088715d5a9bee9e62507a5335d036740a0c339482279b705fe57 libibverbs-utils-1.1.8-4.el6.x86_64.rpm Source: a575eeb776f7cdca59ef1a745f601d8503702420b36c30088c9e26ede32c0a3f libibverbs-1.1.8-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1391 CentOS 6 device-mapper-multipath BugFix Update Message-ID: <20150726141149.GA25680@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1391 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1391.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5371990df48b8cfa3dad1acb0cb88730d6389fa744808a9d494d2b88a8c5f8bf device-mapper-multipath-0.4.9-87.el6.i686.rpm 345d9c1145ca37ffb266520cd82482c7d908384011dd60c5b43e472d8b37f25e device-mapper-multipath-libs-0.4.9-87.el6.i686.rpm 296866302b597004ee39cf37711c0633636c1a22e444d5cac35bc1179e9a9e1e kpartx-0.4.9-87.el6.i686.rpm x86_64: 988035df239f6e2b3923f9406562219acf5390eb11bb7c8e9209b20ff7c70f5f device-mapper-multipath-0.4.9-87.el6.x86_64.rpm 345d9c1145ca37ffb266520cd82482c7d908384011dd60c5b43e472d8b37f25e device-mapper-multipath-libs-0.4.9-87.el6.i686.rpm 6de290d084a101374f9422f42b32014203a308ceb69bbec798dbd9be4282b7c5 device-mapper-multipath-libs-0.4.9-87.el6.x86_64.rpm 70e093e49519d979ee77c550f74481bf121885cd1c7875e386e5d069bc33a457 kpartx-0.4.9-87.el6.x86_64.rpm Source: addbbcaa4a80cfc09ac70403ac21eb4c0177d7ed81d8f8960dd1a6c6896f0ab1 device-mapper-multipath-0.4.9-87.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1357 CentOS 6 parted BugFix Update Message-ID: <20150726141149.GA25770@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1357 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1357.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9c327c067193a9d597a4e9913fe3b7e472c91a6cbd378a5bda76939216df0965 parted-2.1-29.el6.i686.rpm 6a2a2f3902e14643350f5f25f6d8fe02927d2db25839c6adf465284badac7040 parted-devel-2.1-29.el6.i686.rpm x86_64: 9c327c067193a9d597a4e9913fe3b7e472c91a6cbd378a5bda76939216df0965 parted-2.1-29.el6.i686.rpm 254524a665870a5c33985d1fb9529c834e622fd8e37b914b4442b143b9c8a8f6 parted-2.1-29.el6.x86_64.rpm 6a2a2f3902e14643350f5f25f6d8fe02927d2db25839c6adf465284badac7040 parted-devel-2.1-29.el6.i686.rpm e85b1071c826e19b19bfeb735d27eb9626a6478c02b39f058e17dbb12cb7793b parted-devel-2.1-29.el6.x86_64.rpm Source: f2b1c0c333065766a7166cec2d321728ab68725f23ad73ec1687425223f3add8 parted-2.1-29.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 ibacm BugFix Update Message-ID: <20150726141149.GA25859@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: dc0b2f44da9f71ef318f108cc447c59b505d3157af99844af3d3929b96a318f8 ibacm-1.0.9-1.el6.i686.rpm 3186e2f3e4f52271fcb1f17b140a532c3858417cb141781bfb8870cc3c7ce260 ibacm-devel-1.0.9-1.el6.i686.rpm x86_64: 84d04ebae4f66a5177b61946a91fe8316bf820dcc51f69a23765a26301af7597 ibacm-1.0.9-1.el6.x86_64.rpm 3186e2f3e4f52271fcb1f17b140a532c3858417cb141781bfb8870cc3c7ce260 ibacm-devel-1.0.9-1.el6.i686.rpm 621af2e4c1fc1921507d2f79d94bd408d4a9e60a6fdfaba4efd58a2dd3ac9282 ibacm-devel-1.0.9-1.el6.x86_64.rpm Source: 6080c863c20528f47a862411752de55ac7ed512cef586adc5991c1d6a0af5bf8 ibacm-1.0.9-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:50 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:50 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 librdmacm BugFix Update Message-ID: <20150726141150.GA25965@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3af204eedc501d5c8650afea8f607e74ecb5451da31402ed71d2e70d964bb19c librdmacm-1.0.19.1-1.el6.i686.rpm 8a9b841869a1ede26619196a3ed5baab2052af80825eff421de258dd5940af9f librdmacm-devel-1.0.19.1-1.el6.i686.rpm 3ede8b7005bdb3a325ddba3cdd179e8a614d5a27339330bd91028db9b2e81764 librdmacm-static-1.0.19.1-1.el6.i686.rpm f352ffc4244269c2541de5b21e590d891b96c85cd85806faaaf62e97a9640bbd librdmacm-utils-1.0.19.1-1.el6.i686.rpm x86_64: 3af204eedc501d5c8650afea8f607e74ecb5451da31402ed71d2e70d964bb19c librdmacm-1.0.19.1-1.el6.i686.rpm 71a3119464425837da6436ec445cdcffbf02ca1c3286d1d13439e1310edb825c librdmacm-1.0.19.1-1.el6.x86_64.rpm 8a9b841869a1ede26619196a3ed5baab2052af80825eff421de258dd5940af9f librdmacm-devel-1.0.19.1-1.el6.i686.rpm be45b49da3346f38270271a24141bb430d0807a6fb6c9c7e910c48d0494e5d6f librdmacm-devel-1.0.19.1-1.el6.x86_64.rpm f68f40e82bd672c6fb914a2fb44b3c704cdff11919bb505cdbe4f73d46755d7a librdmacm-static-1.0.19.1-1.el6.x86_64.rpm 7d5f9ba827108eecb6ee953e82ebc4e794a5322136347256581926bd0c558179 librdmacm-utils-1.0.19.1-1.el6.x86_64.rpm Source: 48d8c11cfd4c339959fa9a174125fd3baca184862e96d66b8d07a2191310ef39 librdmacm-1.0.19.1-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:50 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:50 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libmthca BugFix Update Message-ID: <20150726141150.GA26055@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 75bb61489fa573c7231023dc7a9b22470c0fb03e6edcf8c23b1f04133295a734 libmthca-1.0.6-4.el6.i686.rpm 38fd572717a5ea53db2ff221cbb52661a0c2ef584319bf3ba911e08a9cc55ccc libmthca-static-1.0.6-4.el6.i686.rpm x86_64: 75bb61489fa573c7231023dc7a9b22470c0fb03e6edcf8c23b1f04133295a734 libmthca-1.0.6-4.el6.i686.rpm 0d6984a327b369ab961332aa2e85a39db3fc7fb44d153629be6ba31fb0472093 libmthca-1.0.6-4.el6.x86_64.rpm b6560e8287b04b0ccb93130442f5805318a4aec1c28e815e162918ba0d62238d libmthca-static-1.0.6-4.el6.x86_64.rpm Source: 68104e0ead687aaaf9d74700479290a6bd06efe6dcf97f1d94a5ac49dab63192 libmthca-1.0.6-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:51 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:51 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libnes BugFix Update Message-ID: <20150726141151.GA26143@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8c1560819c287aab98694440f65685a2eab9708c8a889e8ba47b46bed81f8972 libnes-1.1.4-2.el6.i686.rpm f01bd78c1b0d6c82d24673a19fc4eedb8e700283c24fc72f3a11fa3e5e96592f libnes-static-1.1.4-2.el6.i686.rpm x86_64: 18b5adcffbd27814f3b3d100f236ee1fff6bb1c76134d3e61bc7d27ab17640f5 libnes-1.1.4-2.el6.x86_64.rpm 4930ea891c0a7ba8cca74347eae4c89af04858a0b693422ec18d831a763748c9 libnes-static-1.1.4-2.el6.x86_64.rpm Source: 321ebae91be0425577ea9e90a84d4067ede238772be3a29b5672e37aa4e438ce libnes-1.1.4-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:51 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:51 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libcxgb3 BugFix Update Message-ID: <20150726141151.GA26232@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 176d1926311a1bafc91544105efcec6c02a69b17073509b004faba90e0fadae6 libcxgb3-1.3.1-3.el6.i686.rpm ac207e6f65edc36c356bb0f91386e77508e43efb09696ffccbaa60a567254679 libcxgb3-static-1.3.1-3.el6.i686.rpm x86_64: 176d1926311a1bafc91544105efcec6c02a69b17073509b004faba90e0fadae6 libcxgb3-1.3.1-3.el6.i686.rpm 9557ca2464a52965b9366103da03cc5da3e378632ff7f661826d902ff69a1a62 libcxgb3-1.3.1-3.el6.x86_64.rpm 9bd752e19c197a27de8211ecbdbf996aaf56ff96f75bdeb43feea8cd4c772b5c libcxgb3-static-1.3.1-3.el6.x86_64.rpm Source: 0ee45739db2b3ae9a401a10744aa0e86c2b83cc65098072b93d576fc5732f051 libcxgb3-1.3.1-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libcxgb4 BugFix Update Message-ID: <20150726141152.GA26320@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a57f441d0e5aa7af6e08d7312a6b47be63b34c61738c0b96332412f271ed513d libcxgb4-1.3.5-1.el6.i686.rpm 9f12f8ad01d070b036bf6dc4c3b90cf2fabaa6416c715ee65fa9edb282b8b8c8 libcxgb4-static-1.3.5-1.el6.i686.rpm x86_64: 0da6323b50159dbf057d9f30bf9c283b5c3ceb0f52885c2761be30e2174e0db3 libcxgb4-1.3.5-1.el6.x86_64.rpm a1724792300bf2a4dcc75bb37c5a26242beb601537ce76f45f48defd3fad5df4 libcxgb4-static-1.3.5-1.el6.x86_64.rpm Source: 1d665a73d93f7fc0a89cc2d032f73172e76c7217edfea4d2be4bf51044ca88da libcxgb4-1.3.5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libmlx5 BugFix Update Message-ID: <20150726141152.GA26409@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f5ced451989510263c739161b282caf3da4145d63da1fcfc4c3655c0c0d54ca3 libmlx5-1.0.2-1.el6.i686.rpm 446b962416d09d2e87d76788d56637e74e9cc1d6aedbf2c4c349394912b38dc0 libmlx5-static-1.0.2-1.el6.i686.rpm x86_64: 041aced823d5a339ca7209ec7169616aa90275361316936c2b2bde2f7982d174 libmlx5-1.0.2-1.el6.x86_64.rpm 446b962416d09d2e87d76788d56637e74e9cc1d6aedbf2c4c349394912b38dc0 libmlx5-static-1.0.2-1.el6.i686.rpm d6c87f5e90a20f7dc5a838e42e52a6557c2eba4624338fdee54e3a728cc7c49c libmlx5-static-1.0.2-1.el6.x86_64.rpm Source: c1cdd446c7ea22320cf60aaef2689e8893772d751cc2c48df13dabb294c2831c libmlx5-1.0.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libmlx4 BugFix Update Message-ID: <20150726141152.GA26498@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4443a8a0611865e08c945db56d4a37c3fdd9054d61a50f99494cf37aee07c6ee libmlx4-1.0.6-7.el6.i686.rpm 87a7f71307c9eca175ab951fdc60bd83c8960046750610355cd117273eed42d5 libmlx4-static-1.0.6-7.el6.i686.rpm x86_64: 4443a8a0611865e08c945db56d4a37c3fdd9054d61a50f99494cf37aee07c6ee libmlx4-1.0.6-7.el6.i686.rpm 8f39a2304a60d98c75dbcc6639762ec140ec423d5a13bfb8c81399c63852246e libmlx4-1.0.6-7.el6.x86_64.rpm 50d9be5ad4809c6ef80be7691d2900b3096a026fe050d8b418e900d681089c8b libmlx4-static-1.0.6-7.el6.x86_64.rpm Source: b539007f1073c83b39b989f5fc6d7ee55604002eef246194f9d9355fa8200c2d libmlx4-1.0.6-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:53 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:53 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libocrdma BugFix Update Message-ID: <20150726141153.GA26587@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8c68c58b40deb37b2a844aff72f6bc4d003de4d517243dbfd195d102bb90276f libocrdma-1.0.5-1.el6.i686.rpm 13cff478bc07f1127f060c7b96a3b56443a25208ffb7efa18c094d4915ff7b2a libocrdma-static-1.0.5-1.el6.i686.rpm x86_64: ff181cad409bc520a6c70f9487984c84e0cee4ca7ef33865ffc0ef66cdb3e21f libocrdma-1.0.5-1.el6.x86_64.rpm 13cff478bc07f1127f060c7b96a3b56443a25208ffb7efa18c094d4915ff7b2a libocrdma-static-1.0.5-1.el6.i686.rpm 699ffa8d33311c84a55f091793915c195e911b4d1724bbc71c52240bb2a777f0 libocrdma-static-1.0.5-1.el6.x86_64.rpm Source: 79588e3fdf26c04527232422067ad870f84be7dc5a3ca2d4caa0e7d659702dc3 libocrdma-1.0.5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:53 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:53 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 mstflint BugFix Update Message-ID: <20150726141153.GA26667@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: bb9f2c9c56b43d5d488193729d2960f22fb524b183cd0038b1b8f4b1eb2a6b08 mstflint-4.0.0-0.1.30.g00eb005.el6.i686.rpm x86_64: bb0a514f59939f87598f684f717586e171afd4264a10213a4653e337a5bd286a mstflint-4.0.0-0.1.30.g00eb005.el6.x86_64.rpm Source: 3db64b22d5815e68a2086dd7502574465de1292bdd4bf0308b598be375320b86 mstflint-4.0.0-0.1.30.g00eb005.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:54 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:54 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 infinipath-psm BugFix Update Message-ID: <20150726141154.GA26740@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 71ba456761d313c0e6067b74a4e6982d6317ddc8e5e7cc19500bccf357664b6f infinipath-psm-3.3-0.4.git6f42cdb_open.el6.x86_64.rpm 5a94e4183e13fda29b6056271730acfaedd751c55ba74f1742ec4309053cd6c5 infinipath-psm-devel-3.3-0.4.git6f42cdb_open.el6.x86_64.rpm Source: 1237e6eb157900c4e457da78179db894742721ea7a20dcb94600789038abbc54 infinipath-psm-3.3-0.4.git6f42cdb_open.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:54 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:54 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-six Enhancement Update Message-ID: <20150726141154.GA26822@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3d607efb8ff8beb455a710c005fd20bb3ae77d1f6b68bf5838ad149197f0f787 python-six-1.9.0-2.el6.noarch.rpm x86_64: 3d607efb8ff8beb455a710c005fd20bb3ae77d1f6b68bf5838ad149197f0f787 python-six-1.9.0-2.el6.noarch.rpm Source: 0d5be35169ea04098bd542a698dba3bd8fa6f948f458168edfdfe67cb02f9636 python-six-1.9.0-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:55 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1416 CentOS 6 rng-tools BugFix Update Message-ID: <20150726141155.GA26984@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1416 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1416.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 64df95cfbbd92636b6e0f375b6e663103f2a99e1896d908d9b28d75291a54e0a rng-tools-5-1.el6.i686.rpm x86_64: 2ddc3aafb2c961360fe662f3bcc6354c12dd61c254c4a950db31f3d2af902dad rng-tools-5-1.el6.x86_64.rpm Source: 736c89047c926d1bce862b2fde87e0f3255146dcc161676226bec3e03cbb75f1 rng-tools-5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:55 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-backports-ssl_match_hostname Enhancement Update Message-ID: <20150726141155.GA26904@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 88c416500ecabffeb6dc7017b03538253ebbbe550b019d14a2c659a268ec723c python-backports-ssl_match_hostname-3.4.0.2-2.el6.noarch.rpm x86_64: 88c416500ecabffeb6dc7017b03538253ebbbe550b019d14a2c659a268ec723c python-backports-ssl_match_hostname-3.4.0.2-2.el6.noarch.rpm Source: bfa17a2ffba47fbb9a13c4a4b0261eebf1ffd7582fe993d1b9f1bbc875689e33 python-backports-ssl_match_hostname-3.4.0.2-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:55 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1331 CentOS 6 iproute BugFix Update Message-ID: <20150726141155.GA27081@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1331 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1331.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7c64e4304669ae10af2328f918af94bde485e00e95caae2042e54abe9cea7a7b iproute-2.6.32-45.el6.i686.rpm 4d47a0f7c8d2420c62951c29d8e1850cedbb9c2ce86150f8168c79eaff4d774d iproute-devel-2.6.32-45.el6.i686.rpm 40fdf7164b41e2ce0fbcdcf474bb26d4e6f69df5017f4b747a30b337aa0f68de iproute-doc-2.6.32-45.el6.i686.rpm x86_64: aa7d981245b121793e1f389e08e10c675be65852950af2a2347e458cd7e23eb1 iproute-2.6.32-45.el6.x86_64.rpm 4d47a0f7c8d2420c62951c29d8e1850cedbb9c2ce86150f8168c79eaff4d774d iproute-devel-2.6.32-45.el6.i686.rpm e11b90e41555ee5261c09f64d189f77bbc3394c8d7309bccb4bb80ba9751e7cb iproute-devel-2.6.32-45.el6.x86_64.rpm 408e5db827265e89328dfc24e22936c1be0feadd10d37a7b84c44fba4eb1f6e1 iproute-doc-2.6.32-45.el6.x86_64.rpm Source: 6a200ce6e6ebc65063426ce8086bc7f63601de2d68cd01f7e956404cd0799b22 iproute-2.6.32-45.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:56 +0000 Subject: [CentOS-CR-announce] CESA-2015:1344 Moderate CentOS 6 autofs Security Update Message-ID: <20150726141156.GA27161@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1344 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1344.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ff59ad6a737e0bdabf5b96559d18cd89a8c6b05aaf647842a74e4b0c42721044 autofs-5.0.5-113.el6.i686.rpm x86_64: a14fc13a909ce7d1f6f7a508ac84aa172ca009c1a38fe3c562b52bdd5bdcfa67 autofs-5.0.5-113.el6.x86_64.rpm Source: 3f6b7a19228d87bde656f25cb164d944d959d59fc124f54ad675395a3fde0bde autofs-5.0.5-113.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:57 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:57 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1266 CentOS 6 perl BugFix Update Message-ID: <20150726141157.GA27603@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1266 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1266.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 78f3dad6f9f14ecd70025d152e57cf0789b07d0c497ec2e1768e6ffdf5aa1993 perl-5.10.1-141.el6.i686.rpm 3439ca78286e1f0826c6ccaac20d8a2b7cae6a02abf498586907d22e58ea33e1 perl-Archive-Extract-0.38-141.el6.i686.rpm 34c780e11a245b97f9495a8677f0de193a87d704e0d6025de1488d67aa805270 perl-Archive-Tar-1.58-141.el6.i686.rpm 2b7c3da8d76b2673068b84c1f01effe320a0d3a8d2ecfc93e0abff6d287099c5 perl-CGI-3.51-141.el6.i686.rpm 74790e74a13a6ec96aae290a4c8a249a3ea4c0bd8bb16566d0d910ca53663cb2 perl-Compress-Raw-Bzip2-2.021-141.el6.i686.rpm fcb7f9c5c454de0d577654b3ebe4527ee13b7d929560d5490222a0843d5c5f4b perl-Compress-Raw-Zlib-2.021-141.el6.i686.rpm 09807fcff06163b219e27190c47233763aeb705bcb4c98c05455548b779b0544 perl-Compress-Zlib-2.021-141.el6.i686.rpm de21a3a878b433e3d2a480d659de82e2a8ed927f6be3e90c3d56172b1680aae2 perl-core-5.10.1-141.el6.i686.rpm 3f120c8d7b096d375cbaadfb305b9dce1bdcbddc275b50524737967c28edf924 perl-CPAN-1.9402-141.el6.i686.rpm 19f67558b505efac5a55b923580b0cc6f1d568cadc4d41ed0e04688a52d3431a perl-CPANPLUS-0.88-141.el6.i686.rpm 1e3a069fb43a1ba21fe876a3fb5e303603a9dfe085d72424157929f79fc3737b perl-devel-5.10.1-141.el6.i686.rpm 667882d5b6332b04e936e9e607163475a03650b31f8505786bbaa24aa8a84785 perl-Digest-SHA-5.47-141.el6.i686.rpm a0f58fbf8041d325c8a461dabfa8357bdc14d9d04a03bb93b959359c559699f9 perl-ExtUtils-CBuilder-0.27-141.el6.i686.rpm 7077ebc763d3159d05edb44f98ed7f348d192ddb4c12b7bb1d31a977d412bda0 perl-ExtUtils-Embed-1.28-141.el6.i686.rpm a6461433995dbf6877ace3d066893b3236f8b9dbb942a6a4564f336de357b3f1 perl-ExtUtils-MakeMaker-6.55-141.el6.i686.rpm 38d9f71f393794b632fe9a3a3e38814afe2eb7d0fe8257236903296ee5f61992 perl-ExtUtils-ParseXS-2.2003.0-141.el6.i686.rpm 9ccedb8f720ed28ba2a6b8d550ab1e2f3470fd2403603272f77840e2a26a3156 perl-File-Fetch-0.26-141.el6.i686.rpm 43b55877cb16dcb31ec610be1cdbd2a9ea96d4ae4f9f27ff2cee6d1005b69915 perl-IO-Compress-Base-2.021-141.el6.i686.rpm 9500b7d1bb8811011661e8bf7bc25e56c19f7b18a3affc28ee668ea08bd81710 perl-IO-Compress-Bzip2-2.021-141.el6.i686.rpm 882116fce00f2e80aa435d8de5bb0f72ecfb291dba46a72e32927a42eba2d8fd perl-IO-Compress-Zlib-2.021-141.el6.i686.rpm 978a47b065daf950344857dbe4aa26d363f6f13de17fc3dbcacfd5081601a048 perl-IO-Zlib-1.09-141.el6.i686.rpm a188317abe921d9e09f30530a985712ab078a42e7ef13641660bf2297a244a56 perl-IPC-Cmd-0.56-141.el6.i686.rpm f346ac3f9cf5798a7cd09c67e2131081477f55534b3d325c798910dbb7da8736 perl-libs-5.10.1-141.el6.i686.rpm e9c043ccdc6f3c8ec485f9ff7ff9f08c360b8a06dd86cb8ef167b5833660e322 perl-Locale-Maketext-Simple-0.18-141.el6.i686.rpm 233bb778eef8a00f748a597c9197f3d38996e6e344d9e1d4275fc0f8fcbca6a3 perl-Log-Message-0.02-141.el6.i686.rpm 6f96a99d3da9289d3e9e20d3eb6541075eaf7419e4fccc85c5875cb1d2511fa4 perl-Log-Message-Simple-0.04-141.el6.i686.rpm 0ba27138860a6e5f26525ef1c33ce62985a4eb371540deaf28e7a74b2372c1bc perl-Module-Build-0.3500-141.el6.i686.rpm aaa341a9d29089a61960c8ac63c1380dbc719c4b9da0a3e4671efda6f8e5626b perl-Module-CoreList-2.18-141.el6.i686.rpm 439af9af174c22d1dff93d6c83cf69c4a18ddc7b402c0c81ce618d3009dd0fa9 perl-Module-Load-0.16-141.el6.i686.rpm 5aecd6be47f8b2030fe9b0fd1ffd966fc1dc8de195bf01cb7fd93cb9cc5fe4b2 perl-Module-Load-Conditional-0.30-141.el6.i686.rpm e3f9663764da5f6a3915cbfc9496ed72d0d53210b50569f397aa6d8ea2e70ca1 perl-Module-Loaded-0.02-141.el6.i686.rpm c0419225ae08e3e86002612f13d79a57bbac932bc3f07164c3623985a473e458 perl-Module-Pluggable-3.90-141.el6.i686.rpm d0727971aa9cebabea84130084dba01cbdad842d4de9d4aee0579111aa35e109 perl-Object-Accessor-0.34-141.el6.i686.rpm 30e8c71703ef5c97225ff19fef9c0ed28e8cfcc1c0a0e3d7cf78fe0d90e2466a perl-Package-Constants-0.02-141.el6.i686.rpm fff7ecfe370021c45f4aac1573d025a824be4e9df4de9662c4b717d438695722 perl-Params-Check-0.26-141.el6.i686.rpm ab3a913e1178805ca77bd8ab6a18ab1f7f904f961f7684f3113bff6c8502889e perl-parent-0.221-141.el6.i686.rpm 4deebf30366b67389f6070e6ec18f80f858ed61f11218fa83971a2b93a8cb7db perl-Parse-CPAN-Meta-1.40-141.el6.i686.rpm f49c4e4599d7ecef742c7f42a4b0add8ebee1797f368794f51bcf26d9291e87c perl-Pod-Escapes-1.04-141.el6.i686.rpm 53bb4d632298b1ffd9d0a54305064342167a82470968d479e56eef55e37e26b7 perl-Pod-Simple-3.13-141.el6.i686.rpm fc69556982c1628b5023d2c067f07ab3ae1b94839797de770313f0150755ff3e perl-suidperl-5.10.1-141.el6.i686.rpm 892f00024a45a72d87596922bca41727efbb5c9b4897f2d07871c6b0c73592ee perl-Term-UI-0.20-141.el6.i686.rpm 31ff01dd1fb29dbb59c45d482a383f49df17fafacdf94c2b38a0ac84b3fcd074 perl-Test-Harness-3.17-141.el6.i686.rpm f8f4edb452795453540bc5b3d4213e637c2ac321766f66cd207b8371370fc2c9 perl-Test-Simple-0.92-141.el6.i686.rpm 3c31a798b3fe79b35d7d7292694ba6603dfd8a128b51a79e767048f8be69add9 perl-Time-HiRes-1.9721-141.el6.i686.rpm 7d7659212f32d09239516de78dbbd42d971ef53dd6d0ddc3ec550b8ca512da67 perl-Time-Piece-1.15-141.el6.i686.rpm 7dc232baac8f4ab1030d5f658ee58be53e6c0d61fcda9faed215b9e31c97a06c perl-version-0.77-141.el6.i686.rpm x86_64: fb31d5aa991b232020ff679fb10aecf3980e6b3fcdf8f5cac7d483aedafeb34f perl-5.10.1-141.el6.x86_64.rpm af6a6db4ee0fe63d1ce2c30191462b2b61fd35c24e3aab3dc36f4a3444c76333 perl-Archive-Extract-0.38-141.el6.x86_64.rpm 8d80527026f6428c6f0701c8200d08df542c7927defea97d09b96c89513e8e96 perl-Archive-Tar-1.58-141.el6.x86_64.rpm 901e25d13471b5c997498a30105bee10b0e801e2233b492dcfa8422fcec40f64 perl-CGI-3.51-141.el6.x86_64.rpm eb52f5a1fe7116d196bb9386669b7e0a2860d7561e2fdae94fe1c5996a9f2c6e perl-Compress-Raw-Bzip2-2.021-141.el6.x86_64.rpm 0be9c0b6bf1e5b25d6e03fb1b78515382db98195cd9657193b5682cc2cc366d0 perl-Compress-Raw-Zlib-2.021-141.el6.x86_64.rpm 6984c93449acf0eb2e08849c4f26b2771343414358690c061d3ff2d28bc73c10 perl-Compress-Zlib-2.021-141.el6.x86_64.rpm ec0d16deec98e98ef4b28cd6d585a2bd997395d3e2447f08c1367edd74558713 perl-core-5.10.1-141.el6.x86_64.rpm f3860367b8b8e6c94bfc5e4987d98947eff7ef058aafcc894fa8627fcdf217d3 perl-CPAN-1.9402-141.el6.x86_64.rpm d4b08efb6c2a02c8494ac5f99732fa72b9885e30e4a6f736dcc447847e715d50 perl-CPANPLUS-0.88-141.el6.x86_64.rpm 1e3a069fb43a1ba21fe876a3fb5e303603a9dfe085d72424157929f79fc3737b perl-devel-5.10.1-141.el6.i686.rpm 6350a82814b47f35b4dab949dafe65d545ce374ec602576b3ac3ef9e5f53c964 perl-devel-5.10.1-141.el6.x86_64.rpm 314ee76832bcb056728cac03208079aa0011ce6ddfe14e074134041ce25f72ab perl-Digest-SHA-5.47-141.el6.x86_64.rpm 01a386098e928e907cdb5736cf1608fc446d49a3afacf26458fde3b9c86387a7 perl-ExtUtils-CBuilder-0.27-141.el6.x86_64.rpm d7c6d005e6c03aa82f0aa7dafdf995374053293181ba173ab63c7bd2bd68078a perl-ExtUtils-Embed-1.28-141.el6.x86_64.rpm 92153125e8b02f0e8a5e54b3c28684a5499717f673d2a5e44a061503f1c60ad7 perl-ExtUtils-MakeMaker-6.55-141.el6.x86_64.rpm f714f098744ad05822f9740705e8245712691946f8280fbefee0ab09c8645f4a perl-ExtUtils-ParseXS-2.2003.0-141.el6.x86_64.rpm 6acfa8a84aaaca7ce7c245e19639e6281f1f1fa3682726a1f1200289df34d2df perl-File-Fetch-0.26-141.el6.x86_64.rpm 19c7e4a14820ac2cce9f635770b81dd98bb7b8de59b904137524548c4198b7d7 perl-IO-Compress-Base-2.021-141.el6.x86_64.rpm 1ec8fb207fe726d17c7ad70ccd2c9a813f1129976796d09cdf239a3d49c53588 perl-IO-Compress-Bzip2-2.021-141.el6.x86_64.rpm 3253aceaa01a31630e52680b852ce8863b436eddff35cd576d9ed150437bf6ba perl-IO-Compress-Zlib-2.021-141.el6.x86_64.rpm 087f945d68b66b2bfc026f29a414723960b3782f388ee2b3c0b98ae2f7080a98 perl-IO-Zlib-1.09-141.el6.x86_64.rpm cf5ff2af81576f602a39eb02f574f74cbb7dee68dee4cafa39f541f3192f9208 perl-IPC-Cmd-0.56-141.el6.x86_64.rpm f346ac3f9cf5798a7cd09c67e2131081477f55534b3d325c798910dbb7da8736 perl-libs-5.10.1-141.el6.i686.rpm fa952455581d8ace14f9897d34164f315e163ba1e1d9ddb9df9d5300522cb1ee perl-libs-5.10.1-141.el6.x86_64.rpm f3c6bbb44534aa8579fee0a0dd9b3f2dd0451b83a510437159710a913fbacd5a perl-Locale-Maketext-Simple-0.18-141.el6.x86_64.rpm cbcdf0f94577472287bc2de1979848f9bdc1f074e24c8d84b58befa13a352138 perl-Log-Message-0.02-141.el6.x86_64.rpm 9b9f61c7dbadc44b849278bb17d62c2b09f187c94b61249c5b4ad482dfd3ea13 perl-Log-Message-Simple-0.04-141.el6.x86_64.rpm c5d50369ffbab19be28d6c77114e6030ab6381965b497543f06d119b3222b285 perl-Module-Build-0.3500-141.el6.x86_64.rpm 6bf7fda79b3473a203c359c4ebd9d30addc311baefb5c85e1d62d86f63f2d384 perl-Module-CoreList-2.18-141.el6.x86_64.rpm af3c831f0e7b86171003894fdd87b93a4261817567564c3d319ef760208c7cba perl-Module-Load-0.16-141.el6.x86_64.rpm 213a23aa08185808f3fe125fcd2df1318ad33ee0dd934c4c2d0185ae6a78cbaf perl-Module-Load-Conditional-0.30-141.el6.x86_64.rpm 6050e06e0ccd717c6004fd81855876bfa5d7073212a49d6330e0a133dc0c1540 perl-Module-Loaded-0.02-141.el6.x86_64.rpm c8b0b0d8fdc2467e31053fb26fe394c3afc43226052b8790bcef819ccf550258 perl-Module-Pluggable-3.90-141.el6.x86_64.rpm 5341cbebc095d5e75243a169ddc1c4fce934fd83ac2a6ddafcf1b33ec6b8a19f perl-Object-Accessor-0.34-141.el6.x86_64.rpm aa6c61d6514f7575c71d2ef8497f25b8500dbb7b3ce29668b82e3b1b6345351b perl-Package-Constants-0.02-141.el6.x86_64.rpm e4426dff6ee3584d69b33c2bc2d8a6b431d6e1dfee717d21648f01cad6d8391c perl-Params-Check-0.26-141.el6.x86_64.rpm 7086476c7a2ea3b17524c7c5764df978c8f92d9bdf7dd4969c969fdb01f1144b perl-parent-0.221-141.el6.x86_64.rpm 5310ce1ccdd08b7faf6ca58dd703d6923b2842e0a693f2cd5b4f926b95d277bc perl-Parse-CPAN-Meta-1.40-141.el6.x86_64.rpm a1d0141e670c9bc6831f149e391ee98ea1af9602a1d8358a2653982487aaac41 perl-Pod-Escapes-1.04-141.el6.x86_64.rpm 12bb0a26c10c98fc23b2035ddf49182692f23ba7155626e77970bb4f47cd9faa perl-Pod-Simple-3.13-141.el6.x86_64.rpm fac8f305bf183922e0a8068500decf62f7aff186ce9a06becc980e8e3a94d70b perl-suidperl-5.10.1-141.el6.x86_64.rpm 0940f13cd08a3faf2ab16d47f2d1c15e263c26a8a341db20fd234c8de80ad0c3 perl-Term-UI-0.20-141.el6.x86_64.rpm 9a4220ea1432750581ba4212eda5aa9520a1186a730de604ac54ee21863bd88a perl-Test-Harness-3.17-141.el6.x86_64.rpm 7252aab963efdeb7dd396ef44cd198d44920f9a0ff668d670f507fc97a16c391 perl-Test-Simple-0.92-141.el6.x86_64.rpm 613ee43e4f77755005c2907c2fa31c25818b6b86d2f6244d91d0668afc0416ac perl-Time-HiRes-1.9721-141.el6.x86_64.rpm 885bd6c49657066566fb75ccef9fe0b70c52111fe0e40878338a55c0087ebd22 perl-Time-Piece-1.15-141.el6.x86_64.rpm dd73734140bc4d00b537e9a68077142b5e768eec45a24a5d63ad4fa508de8e0a perl-version-0.77-141.el6.x86_64.rpm Source: 53482437b84cfd9b35b38aa102a0d8416c19fc17ecf5e44b14275978ac20bc30 perl-5.10.1-141.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1403 CentOS 6 libsemanage BugFix Update Message-ID: <20150726141158.GA27712@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1403 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1403.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 605bc06abb1531df772b9893b0b6dc7fbc47d0c24c79a0ca90f103f20beeb937 libsemanage-2.0.43-5.1.el6.i686.rpm 81a39031db87875820d63bae6a11b564b26d25bd0f9af4463a3368ebaa5e9e13 libsemanage-devel-2.0.43-5.1.el6.i686.rpm 32535f3c4ebf45d3d7f43688273e7b4ec85451f58449bd61ecfec10ba9765f5c libsemanage-python-2.0.43-5.1.el6.i686.rpm 4db24dce00b10c854d9ef691d35f34de77bdf76c58e7dc77102c59c1d4669d44 libsemanage-static-2.0.43-5.1.el6.i686.rpm x86_64: 605bc06abb1531df772b9893b0b6dc7fbc47d0c24c79a0ca90f103f20beeb937 libsemanage-2.0.43-5.1.el6.i686.rpm b4627d3d7f811f1916a030edde47e7bb24c3b14b93789fc959d3ca88214767af libsemanage-2.0.43-5.1.el6.x86_64.rpm 81a39031db87875820d63bae6a11b564b26d25bd0f9af4463a3368ebaa5e9e13 libsemanage-devel-2.0.43-5.1.el6.i686.rpm a32998191c2d6942bab7b7fecd59c3e151600b093b2b819028e473759b3ce7c3 libsemanage-devel-2.0.43-5.1.el6.x86_64.rpm d1f7c43b5faed7f0ad7ab50657029d312106bdb8b0e266814a1943fdb35db8be libsemanage-python-2.0.43-5.1.el6.x86_64.rpm 1fcc46c8d2db24a5a773a3a52ef6fdffd6f19d7f9905eeeed389b4cf9f45ea0c libsemanage-static-2.0.43-5.1.el6.x86_64.rpm Source: 5a69e4a3146243432bdeedd2902fe0834e686a4553529e02fe590ea74b49bfb8 libsemanage-2.0.43-5.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1393 CentOS 6 spice-xpi BugFix Update Message-ID: <20150726141158.GA27792@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1393 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1393.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 073d9263e520de2821b1e56f9079ef75f0131115471926b3fbdcc6f4ffc2c720 spice-xpi-2.7-27.el6.i686.rpm x86_64: e0e2241244d6370f7fc2d8be4c2063ac5f7688b4927fac87706e0acb4a16914b spice-xpi-2.7-27.el6.x86_64.rpm Source: 7ce94bc8e962f07c71935d1cfb086a0d7dcb400f19407503a3308b77c3726ebc spice-xpi-2.7-27.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:59 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1355 CentOS 6 seabios Enhancement Update Message-ID: <20150726141159.GA27861@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1355 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1355.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 6e64a27b5458d62735bc359f0f8820aa59bb2a64dd4be64cf224cc885ed45b02 seabios-0.6.1.2-30.el6.x86_64.rpm Source: edaf4907b03d37219517a0fc9a04862b2f2907018aa462743af412bb7e6bd826 seabios-0.6.1.2-30.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:59 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1422 CentOS 6 b43-openfwwf BugFix Update Message-ID: <20150726141159.GA27943@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1422 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1422.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4870694a3e74c3f15b4feb99335e4cf6051b87b3cae3f0148a664e07e3567324 b43-openfwwf-5.2-10.el6.noarch.rpm x86_64: 4870694a3e74c3f15b4feb99335e4cf6051b87b3cae3f0148a664e07e3567324 b43-openfwwf-5.2-10.el6.noarch.rpm Source: 0f2ed0f18befd23bcc345d15214921851a4ee7b389e2b1a9ffd0fe22fe76cdca b43-openfwwf-5.2-10.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1367 CentOS 6 oprofile BugFix Update Message-ID: <20150726141200.GA28049@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1367 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1367.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 95fbdccda51d693c2b7aab84820fef396ccb38a650eeb6eb7e3a4692b6c38931 oprofile-0.9.9-11.el6.i686.rpm 35813a078471dcee7df8352d17d5551dd1526d740bc3e183c3e9096c52dc7af3 oprofile-devel-0.9.9-11.el6.i686.rpm 19d50fc0d91209a8f3edb5da06aa30563330a5982d683ddfc32f628c3fec49ae oprofile-gui-0.9.9-11.el6.i686.rpm 4773f9dd2888d6ee1a4dfa8cf6a3f9863c9ccc4f26facd9ead9205b2c722496d oprofile-jit-0.9.9-11.el6.i686.rpm x86_64: 2e05f5487863857285ff3b7959002363cccc53054b231df3f46cb72dc9e79a4d oprofile-0.9.9-11.el6.x86_64.rpm 35813a078471dcee7df8352d17d5551dd1526d740bc3e183c3e9096c52dc7af3 oprofile-devel-0.9.9-11.el6.i686.rpm 304d11be50c411943de61acb39897549bdd4f551395aa921a616de80503ffe7d oprofile-devel-0.9.9-11.el6.x86_64.rpm 9f62f979a0f8c6633fa568297fae3e26ad3365de27a098e4b474e8d7502216b7 oprofile-gui-0.9.9-11.el6.x86_64.rpm 4773f9dd2888d6ee1a4dfa8cf6a3f9863c9ccc4f26facd9ead9205b2c722496d oprofile-jit-0.9.9-11.el6.i686.rpm c1dcb206a63256b52013f2cd538acd457a0145ac668271237868fa5cb6c353c4 oprofile-jit-0.9.9-11.el6.x86_64.rpm Source: 6eee34fccd63792eb3d6f5d452338f7a976da70698d09b718bc8cb214e8f40bc oprofile-0.9.9-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1350 CentOS 6 fence-agents BugFix Update Message-ID: <20150726141200.GA28129@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1350 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1350.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8bacf6b9b0fe63e78dd20056fe2b5cfac85fce1836e39dbaea69f7c1f6148925 fence-agents-4.0.15-8.el6.i686.rpm x86_64: 8fd35fa276c9f4eec1ad0fecd188faaeb96d748e49a7ec6542b13f59316fd95e fence-agents-4.0.15-8.el6.x86_64.rpm Source: ae20138000dfe3392d2c4bdc232cbe383315d24d6cf7e54cc7b97e013c519e9b fence-agents-4.0.15-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1333 CentOS 6 systemtap BugFix Update Message-ID: <20150726141201.GA28274@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1333 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1333.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 763c8ee7b061208a57707dcfdda92a2d2808bb5cc4e72cc68d79cf7847fd2d3f systemtap-2.7-2.el6.i686.rpm 12fc8b7a41abc51a1fb0eed14edc3bd7e8248efe77340612383ead90598f78c3 systemtap-client-2.7-2.el6.i686.rpm 0d07e82a416bb3df4aba8e790b4689818170e979fae1c617800a1a98ee929055 systemtap-devel-2.7-2.el6.i686.rpm 1b66f2c865749569542cb73df73f5186598e10e3cd4d9ea1d2836dd1dc54a7da systemtap-initscript-2.7-2.el6.i686.rpm f9dfadde38bb4cd6b9137dc9303e214728ee019a23edfb8b877a95fcad8de789 systemtap-runtime-2.7-2.el6.i686.rpm 1db64acccd9b255b1740a6a8aee1c565e47adefc8ef02c34532b81cd37448a46 systemtap-runtime-virtguest-2.7-2.el6.i686.rpm 7664babe68997f37d1aec1ef443826a8d45cbecf1e0efb965da599db214fa665 systemtap-sdt-devel-2.7-2.el6.i686.rpm d93dc2be18b720fe4df4f0428dccb3a766a58ac020e03f8fa13a8d9412952117 systemtap-server-2.7-2.el6.i686.rpm 0bd686c36eb5aeeab6f343e4530878a691bde218324b6978e06dad8035e70b5f systemtap-testsuite-2.7-2.el6.i686.rpm x86_64: 2cc364d62744cdc18d7c91b85d231cfd43a8ee8d005e3ae414feb78dce62a0f2 systemtap-2.7-2.el6.x86_64.rpm e14a9069e7663d32250846a170213539d359eba3d7649d2d35dee08c84c0580e systemtap-client-2.7-2.el6.x86_64.rpm b3517f9d42628fc91119ef777a10bcfaaf1ef38dca9fc90b6924a36f6b1c27e7 systemtap-devel-2.7-2.el6.x86_64.rpm ea6c8b430541addd24d131ce12f8e1ca26507948809410360a50cfb08c2d0244 systemtap-initscript-2.7-2.el6.x86_64.rpm 89ea118a55e2b04271652f961d50eda365d6e2f85fdd85d94d31e5969571ff96 systemtap-runtime-2.7-2.el6.x86_64.rpm 8251d884933c5dad40ab644d10239a9db0e989256b34085a2c9e79ec4dbea33a systemtap-runtime-virtguest-2.7-2.el6.x86_64.rpm 7664babe68997f37d1aec1ef443826a8d45cbecf1e0efb965da599db214fa665 systemtap-sdt-devel-2.7-2.el6.i686.rpm 26f4b85826e6931d70cb18cc0883896fd494609d86bcee02167b0f809014bb97 systemtap-sdt-devel-2.7-2.el6.x86_64.rpm cf8d8d47de435bfecbec8fc7f9f1366540cf1235b0cbcc1120b8231116bba7be systemtap-server-2.7-2.el6.x86_64.rpm d69dd8f75b54db3b5eb07439ce0082101925ff05a5008929dca6546d8cbff900 systemtap-testsuite-2.7-2.el6.x86_64.rpm Source: 091800229f22202815be2c5e9dec8c8438c28c2fc0350b4ac3ae9880f1b6bad1 systemtap-2.7-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1404 CentOS 6 iptables BugFix Update Message-ID: <20150726141201.GA28372@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1404 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1404.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0f257665f9784706b0ffbd113417f6c7c5586988d3e01eb2470a910e4f9f547e iptables-1.4.7-16.el6.i686.rpm 747444ed68bb5842778b96cdf5384c45b15364688a3b7672d9cdd63f0025b9e3 iptables-devel-1.4.7-16.el6.i686.rpm b92128bbc189303adfbd4d15da9ca16f2c349ba0ccbff6839bc9d96eb8a97357 iptables-ipv6-1.4.7-16.el6.i686.rpm x86_64: 0f257665f9784706b0ffbd113417f6c7c5586988d3e01eb2470a910e4f9f547e iptables-1.4.7-16.el6.i686.rpm 3270c884222bfe41d81df7991addeac263a76c73759842e83451f31b5d4cb4f9 iptables-1.4.7-16.el6.x86_64.rpm 747444ed68bb5842778b96cdf5384c45b15364688a3b7672d9cdd63f0025b9e3 iptables-devel-1.4.7-16.el6.i686.rpm cd3b4ab8aa8576b40fe04030a7797c19ffbcf41d15a25f2e32cd952b375e37c8 iptables-devel-1.4.7-16.el6.x86_64.rpm 12b6c52444a3e9ccf1c070c8672f20c21698ee92114df38b0595378569a6b455 iptables-ipv6-1.4.7-16.el6.x86_64.rpm Source: 8c40a9d13a9484f6d01e48107fb777280eedddd28bda958fab6154897556cb03 iptables-1.4.7-16.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:02 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:02 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1396 CentOS 6 redhat-rpm-config BugFix Update Message-ID: <20150726141202.GA28461@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1396 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1396.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 96be1c55666d698cb81b23ccb412725bc177792f4e58e037b24959778b6b3ea6 redhat-rpm-config-9.0.3-44.el6.centos.noarch.rpm x86_64: 96be1c55666d698cb81b23ccb412725bc177792f4e58e037b24959778b6b3ea6 redhat-rpm-config-9.0.3-44.el6.centos.noarch.rpm Source: 18312bfac2bdffefe4b8a6e7c53cb389a3d90057e8c08ab3674ce94fd97f6087 redhat-rpm-config-9.0.3-44.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1310 CentOS 6 vim BugFix Update Message-ID: <20150726141203.GA28573@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1310 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1310.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 893748cae34370910b757dba74b36799d2b9bc9c706f61dcc689e617c4b67216 vim-common-7.4.629-5.el6.i686.rpm 9c7f497402f473ef4e10701c326e4119acf7bd2f81f53392ccabe2439311eefc vim-enhanced-7.4.629-5.el6.i686.rpm 71267d9084a5e9d18cc6f9234c092be449f9e5e8bc46399d7d2513745f30dbea vim-filesystem-7.4.629-5.el6.i686.rpm 812c7c1367462316dae3396a082fe6b3873067f5b89877baaffcb163bb183039 vim-minimal-7.4.629-5.el6.i686.rpm b8e3b04c11466496198e9495d94c657d30c0a2a10e63da599cdce633c6109ba6 vim-X11-7.4.629-5.el6.i686.rpm x86_64: af3510a4d16f1396f14a39a36a724f4fa8a6c9e6f64096b4a751a3ce192e4ccb vim-common-7.4.629-5.el6.x86_64.rpm 8bffe022131a3a5796271eb1669c896c083257b77d42fa4e05f57f9f6a39cffc vim-enhanced-7.4.629-5.el6.x86_64.rpm 02f8cfc82ce48b3e35f52ea6620890d225de7adf6964c3e51778e4442d19108e vim-filesystem-7.4.629-5.el6.x86_64.rpm ee83635155803a2164677f46a8acc2fdfc2cf633e2fd2aa37c3939590d2d14bb vim-minimal-7.4.629-5.el6.x86_64.rpm 336b87029405871f58fe564e16780f622375a7061a3e4115d2d0cf9848b66d4f vim-X11-7.4.629-5.el6.x86_64.rpm Source: 6b3b7e9d44fac9237b4bf804b7fb74c2e2f48a7e779acc47e8c48bc6b642b717 vim-7.4.629-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1430 CentOS 6 edac-utils BugFix Update Message-ID: <20150726141203.GA28663@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1430 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1430.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 850eaffd3fe8d04ec0ced306365f55d6b16fc246a8167d4e91f7d25db908c9d3 edac-utils-0.9-16.el6.i686.rpm 648c03bc69d5dd2a40ed5722dc4c7148e1e8c8d0e9abe009865435fbe2578705 edac-utils-devel-0.9-16.el6.i686.rpm x86_64: 850eaffd3fe8d04ec0ced306365f55d6b16fc246a8167d4e91f7d25db908c9d3 edac-utils-0.9-16.el6.i686.rpm 9f89faac958233ba5cc2eca51a05cbd143c6e58e8fc13c376b03244f0e879f89 edac-utils-0.9-16.el6.x86_64.rpm 648c03bc69d5dd2a40ed5722dc4c7148e1e8c8d0e9abe009865435fbe2578705 edac-utils-devel-0.9-16.el6.i686.rpm 638273605c010d15db85be39349d35b1e70d798c118d1d8a9812ab2872569317 edac-utils-devel-0.9-16.el6.x86_64.rpm Source: 4a7f91e4e3bd0096c52d9042aad0a97bf0c127c5de7923cc7c529966c043f68d edac-utils-0.9-16.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1399 CentOS 6 xorg-x11-drv-qxl BugFix Update Message-ID: <20150726141204.GA28743@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1399 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1399.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b577741b6f51895ab7697a1ddd9540f4ec582536f167f7d9881c876fe7bb4dbd xorg-x11-drv-qxl-0.1.1-17.el6.i686.rpm x86_64: f92e9710bf063161fd2ef1fdbc6338f1f2197e0becebabb3040ba6ec328b9d97 xorg-x11-drv-qxl-0.1.1-17.el6.x86_64.rpm Source: d9292886683772faec135a3c385072d041d49c50a1ea53e95fdf75f39a1a1b75 xorg-x11-drv-qxl-0.1.1-17.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1425 CentOS 6 dmidecode BugFix Update Message-ID: <20150726141204.GA28823@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1425 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1425.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9d35adee7a47cd7171f5e398fef9db2be45ea4c73e48cd56b304d8559f81cb52 dmidecode-2.12-6.el6.i686.rpm x86_64: 96ee9fb5f77cca7c88322bef1c316377d8321b94364521d1c01782fb02d7a80e dmidecode-2.12-6.el6.x86_64.rpm Source: 7f4e4b08798587047ab3b9d7a5987f1e003aeb8497e837b5955cc2651a55a3a3 dmidecode-2.12-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:04 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1368 CentOS 6 gpxe Enhancement Update Message-ID: <20150726141204.GA28900@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1368 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1368.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 59541e4923ec04e918c9f2f627eded85d34dbfd21b330acb8fb3863ca2b86f6a gpxe-bootimgs-0.9.7-6.14.el6.noarch.rpm 0522971129ecc14cd68a807eff03f0648474d808b8a5ff929c1a16af231608c1 gpxe-roms-0.9.7-6.14.el6.noarch.rpm f4a3b8c2158a003376f603346a38195c9e1b5c7c6b07fc0793ce094ce0d701fd gpxe-roms-qemu-0.9.7-6.14.el6.noarch.rpm Source: 2212b6c06d09f7c1bf30081816b6bea539014d21e648734fea661c39f8803150 gpxe-0.9.7-6.14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1450 CentOS 6 ksh BugFix Update Message-ID: <20150726141205.GA28980@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1450 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1450.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d262f5a3e8cbbc875ad7290a8a55395e2bbe7c7b6b6c36256354986804e080be ksh-20120801-28.el6.i686.rpm x86_64: 5294e8864c5d249cf29931067f811aa90af23c718160f53a37f8918a99244b1c ksh-20120801-28.el6.x86_64.rpm Source: dfcdb7b35d84ab7a86ed9fdae7a6cc0cdab67741c6478b1864811e2ed3ef3eef ksh-20120801-28.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1426 CentOS 6 grub BugFix Update Message-ID: <20150726141205.GA29060@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1426 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1426.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7139e80db50e4312c52f7187c1cb0d55aa98a18de70a805546476b3d28ff9757 grub-0.97-94.el6.i686.rpm x86_64: 1e2a92b798df3aa131aa7cec963035daa04fbb35a38a302a1e30eff32a4e57ca grub-0.97-94.el6.x86_64.rpm Source: eff55cc08bb6f87b0318518a364fcaf7d22cf784c494c12417b57fd4bd5892b2 grub-0.97-94.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1278 CentOS 6 opencryptoki BugFix Update Message-ID: <20150726141206.GA29160@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1278 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1278.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 98ea109935decf9a88cd1528adda0c711714701f3eb7d2c637e0214b598d2717 opencryptoki-3.2-2.el6.i686.rpm 24380e1446f85a823b8c2c92ffa441e1e998fafdbd529ce5d36931ad84c989ed opencryptoki-devel-3.2-2.el6.i686.rpm d1ae674cced75c51ae940c63a9b70e4a1cd99a1aa13c95dbc67e76432ed8da74 opencryptoki-libs-3.2-2.el6.i686.rpm x86_64: 98ea109935decf9a88cd1528adda0c711714701f3eb7d2c637e0214b598d2717 opencryptoki-3.2-2.el6.i686.rpm 39f9c9f082a5934e94d953c2588c48b46568177009ff68e8a167f2cf20a1ad6f opencryptoki-3.2-2.el6.x86_64.rpm 24380e1446f85a823b8c2c92ffa441e1e998fafdbd529ce5d36931ad84c989ed opencryptoki-devel-3.2-2.el6.i686.rpm 3f5aa26df66396a8d8fb50b03f2aea1bf89c76f958b5f9ba55dc61ea9e37912a opencryptoki-devel-3.2-2.el6.x86_64.rpm d1ae674cced75c51ae940c63a9b70e4a1cd99a1aa13c95dbc67e76432ed8da74 opencryptoki-libs-3.2-2.el6.i686.rpm abb0f4d50ddcca9d58ef6e103feb021bd6e9564cf272cdf09239050d1a060f4f opencryptoki-libs-3.2-2.el6.x86_64.rpm Source: 9aa6917801a55c91fc7035effc870f811383635cf414b5e0b2fc2df054959194 opencryptoki-3.2-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1256 CentOS 6 augeas BugFix Update Message-ID: <20150726141206.GA29258@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1256 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1256.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: cf0c60470110bacb09eb95bd4026e6860b8b7cd5fd92f085054f093cef3a577a augeas-1.0.0-10.el6.i686.rpm fc5df06edf62eb7206e66fb54054468c88bd593692f8f98e529c70316e684e26 augeas-devel-1.0.0-10.el6.i686.rpm 0730aac90c195f285247be09b25a60f8720c199195d5724e6abc3a710801f998 augeas-libs-1.0.0-10.el6.i686.rpm x86_64: 33f48e4fd9a358c6aa008dada42cce06c71099fedd80e2fbde18c509368f4789 augeas-1.0.0-10.el6.x86_64.rpm fc5df06edf62eb7206e66fb54054468c88bd593692f8f98e529c70316e684e26 augeas-devel-1.0.0-10.el6.i686.rpm b7c314e81b6aeac344775658f22c4516b53a3441649f30f53306e62994dece7c augeas-devel-1.0.0-10.el6.x86_64.rpm 0730aac90c195f285247be09b25a60f8720c199195d5724e6abc3a710801f998 augeas-libs-1.0.0-10.el6.i686.rpm 2e0445020bda571dbc506a68e8957ccc73f8371b6685fa9dac41c2588967c938 augeas-libs-1.0.0-10.el6.x86_64.rpm Source: f4ae75ad7ab1c71ec09548010939483fa4e64f859cc77398a09d0f6fcf3c05aa augeas-1.0.0-10.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:07 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:07 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1370 CentOS 6 coolkey BugFix Update Message-ID: <20150726141207.GA29348@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1370 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1370.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 29aefd5e41ff011eec491232cf11708602c72026ce94fc6638f4e6d59f7cb33a coolkey-1.1.0-35.el6.i686.rpm eb8be89b999cddc3566fe111dcdbb19cee0ba383cf78e981fd3abd7df1d42d70 coolkey-devel-1.1.0-35.el6.i686.rpm x86_64: 29aefd5e41ff011eec491232cf11708602c72026ce94fc6638f4e6d59f7cb33a coolkey-1.1.0-35.el6.i686.rpm 714cf7d9273770df1aadf4d07ecb3b345d769d44543f83aea946c54d77a4322d coolkey-1.1.0-35.el6.x86_64.rpm eb8be89b999cddc3566fe111dcdbb19cee0ba383cf78e981fd3abd7df1d42d70 coolkey-devel-1.1.0-35.el6.i686.rpm 69ded1cad9aad99dbc09604aa4b6ecb07354c8ae4844b74aaecd67690c984b47 coolkey-devel-1.1.0-35.el6.x86_64.rpm Source: f81e40591460ed99db93d055f9351c47bf2b6ddbfe3103541442d45a17db1623 coolkey-1.1.0-35.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:09 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:09 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1383 CentOS 6 samba BugFix Update Message-ID: <20150726141209.GA29527@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1383 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1383.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fef17c2915495b454e9e210a23f9b72e71f150f039b404e92180e0effd9c10db libsmbclient-3.6.23-20.el6.i686.rpm 24d9d8ccd6512faedf572c2e77fad279a27cb44cbf6ef51bc2e208ac2bb81d96 libsmbclient-devel-3.6.23-20.el6.i686.rpm f1bb9a77787fe7ab8938d7425258cfa9dc60f1dcddfbbc3a145ef6a9ed09bf45 samba-3.6.23-20.el6.i686.rpm abfbfd905f749004dca8b2e4cffbad4726d911b75912244097d7f3328dfa2965 samba-client-3.6.23-20.el6.i686.rpm d50a18ed878d5bab010878a4935015603b29e386bcde9d50a23a823720eefc7a samba-common-3.6.23-20.el6.i686.rpm 758fc4cbd6d48a42907548d1d4cba1618b3d431a7a390d3c65b5fe21585f6927 samba-doc-3.6.23-20.el6.i686.rpm b18ec9e13836a9a10930b80e96a0ea39b68980b5f2e23a063e03f8e208f5f141 samba-domainjoin-gui-3.6.23-20.el6.i686.rpm 37b04481bc219c363b7d4bd990ec64324b77a301c0d5d2d47ea06c3506ff6075 samba-swat-3.6.23-20.el6.i686.rpm 1cad3e725c715dc738d24f836908af847fb82688b0806e1decca4cc820c4aaf5 samba-winbind-3.6.23-20.el6.i686.rpm d46bf9ed9d45dc8d7330f90c4c0212c1fadab4e40ed2bd46d1189f78375434dd samba-winbind-clients-3.6.23-20.el6.i686.rpm 6b6e8efa504bef4069a17c2ddfd7df02fcc3db2a370fdc5d97915bf96b6c5f62 samba-winbind-devel-3.6.23-20.el6.i686.rpm 966bfc106e2166403bd85042e357871d7fc5fe03215aa4b8f0d4ce1bab876019 samba-winbind-krb5-locator-3.6.23-20.el6.i686.rpm x86_64: fef17c2915495b454e9e210a23f9b72e71f150f039b404e92180e0effd9c10db libsmbclient-3.6.23-20.el6.i686.rpm 0242e1e7094b7b45d0de517783fbc7dfc8f7b9dc4526ecd2bb7a06783ca7003c libsmbclient-3.6.23-20.el6.x86_64.rpm 24d9d8ccd6512faedf572c2e77fad279a27cb44cbf6ef51bc2e208ac2bb81d96 libsmbclient-devel-3.6.23-20.el6.i686.rpm a82efd743e1b18bb2870a8f15ff3abc2cd32f00f5fd45f4e2f34aeba6e588531 libsmbclient-devel-3.6.23-20.el6.x86_64.rpm 9ce0ba2e83e35a3b8878f371cfd60c61e3bb6b2ff2bcbbfa0189c75e7a4a56a0 samba-3.6.23-20.el6.x86_64.rpm 5f18a936a21b37c24bd3d56c795f3a65cc531a34b716e81f5655355f885a089c samba-client-3.6.23-20.el6.x86_64.rpm d50a18ed878d5bab010878a4935015603b29e386bcde9d50a23a823720eefc7a samba-common-3.6.23-20.el6.i686.rpm 4428930a973b30a41bcd18c94d8b5ad3c3b51b353d942174436e633efd9410d4 samba-common-3.6.23-20.el6.x86_64.rpm 794a60f61693ee343ffa4adbe17482db56744a69a01662eb4e19d08d81ada238 samba-doc-3.6.23-20.el6.x86_64.rpm ffecfe0a2bafe382d24565a04ebec3bf0724b2cefa01cd3557ba2b9930fe5ff3 samba-domainjoin-gui-3.6.23-20.el6.x86_64.rpm 8ab4c55f1c1aed9b6edfe526f045b6d8b8a490e04e5086ad26edaf8f5bf5a60a samba-glusterfs-3.6.23-20.el6.x86_64.rpm 9c977f27a8700d1c5bc4c72a4f718ff90e608c77a3eede59fea61c03f1e7358a samba-swat-3.6.23-20.el6.x86_64.rpm a51b3c7540cf6dfcc2e63d057e6dc16f5fc62ff99a4daf6d941fe8369a5a4b5d samba-winbind-3.6.23-20.el6.x86_64.rpm d46bf9ed9d45dc8d7330f90c4c0212c1fadab4e40ed2bd46d1189f78375434dd samba-winbind-clients-3.6.23-20.el6.i686.rpm 170012202cbb98942bf84c5dfb148b4fa4b829e1d453636ac13792befdafc1b7 samba-winbind-clients-3.6.23-20.el6.x86_64.rpm 6b6e8efa504bef4069a17c2ddfd7df02fcc3db2a370fdc5d97915bf96b6c5f62 samba-winbind-devel-3.6.23-20.el6.i686.rpm 02d609955bea4e9a933a3950018a80011ead9649700928e903f417a32635b123 samba-winbind-devel-3.6.23-20.el6.x86_64.rpm ddc16e89506e98db339436ccf09e3b54062dc451bab4341e9daaa38dc9c28e39 samba-winbind-krb5-locator-3.6.23-20.el6.x86_64.rpm Source: 025565baaeb0458491ec639030bbe60e23aa2a6fee58b4e63aba070dac274082 samba-3.6.23-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:10 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1428 CentOS 6 gvfs BugFix Update Message-ID: <20150726141210.GA29665@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1428 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1428.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ca160347ba3e102e104776ecffe26f46b09fa7becf25789ea82454cc92230a84 gvfs-1.4.3-22.el6.i686.rpm 3741bb1e827cd90c7ea7a5ababb849afae8433b48e962daa51a06145bf975373 gvfs-afc-1.4.3-22.el6.i686.rpm 09d4f8138c0e43c4da5fccc76bc76923158874bd3be77db6f5e49e5fef6011de gvfs-archive-1.4.3-22.el6.i686.rpm e430b17e1f0add91dc6c45e24805f4654771101b3a5f336b82c6deadeac44ec1 gvfs-devel-1.4.3-22.el6.i686.rpm 69a202adf48fc634ee4d0b916b68530e3f70d5eb9bea0d8027c64dfa3d1876cc gvfs-fuse-1.4.3-22.el6.i686.rpm 476ea8eaf831af62551b88d6dcacb083bd346234c5e4b443ec4e718aad6c53ed gvfs-gphoto2-1.4.3-22.el6.i686.rpm 5c86553efb16c3b04ad08a3b3d680f2e564871277c3f8da3d98388d09b8ecf07 gvfs-obexftp-1.4.3-22.el6.i686.rpm 9b2827b6a6869803b176222e3a60963e9b7cd9e3cdb31f3ddd8f5f030f28493e gvfs-smb-1.4.3-22.el6.i686.rpm x86_64: ca160347ba3e102e104776ecffe26f46b09fa7becf25789ea82454cc92230a84 gvfs-1.4.3-22.el6.i686.rpm 2c7a33f4ee956adbbb7c866372b7671251a08939ef1c8060bff0bea0946ba416 gvfs-1.4.3-22.el6.x86_64.rpm 32be5eef73fe8d206558881fb49d817880ec95b9fef223b27e18de7844e1c910 gvfs-afc-1.4.3-22.el6.x86_64.rpm 2cf44b849d69aa75a948a01c72659614f8a3fb7aab8db7435ab87ca5e625364a gvfs-archive-1.4.3-22.el6.x86_64.rpm e430b17e1f0add91dc6c45e24805f4654771101b3a5f336b82c6deadeac44ec1 gvfs-devel-1.4.3-22.el6.i686.rpm 29659dc646ee00df0233c2d2c5789548f589734990fc8888bcab17388576ed2e gvfs-devel-1.4.3-22.el6.x86_64.rpm 24ea3545ed9b97d01a4240af156c1eaf1c9308e4e2f769ff7e474090b929f500 gvfs-fuse-1.4.3-22.el6.x86_64.rpm a5d5931b4951cd5b5a90ef2ed7d1adc7ea357dd05d3b26c07ec39a895dff75af gvfs-gphoto2-1.4.3-22.el6.x86_64.rpm 2065e2ccb1955e87a32b571cd3a3bf8dc0a44fdb31bbbf43c8e42d98c472e6d3 gvfs-obexftp-1.4.3-22.el6.x86_64.rpm e6b56d2eb99d29409dd1312e9537c33343f9a3ab3a885d3c18bb2949971104b9 gvfs-smb-1.4.3-22.el6.x86_64.rpm Source: d85194bae2581ae55f50ab05dc8e92511d480254830729171a9d2198b147b6ca gvfs-1.4.3-22.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:10 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1392 CentOS 6 spice-vdagent BugFix Update Message-ID: <20150726141210.GA29745@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1392 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1392.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 81766cd00d8d43471c6cd28409a53a1e7488125d46d47583c57f6b201e5215ef spice-vdagent-0.14.0-9.el6.i686.rpm x86_64: 727bf74880ff409f3476cf2130f1aeea891c2a256685c4e7a45aa6cddb4493a3 spice-vdagent-0.14.0-9.el6.x86_64.rpm Source: a19284becce2ce495ac48232e5b67912b0e42fd0f07a6ce66999ff77b727b321 spice-vdagent-0.14.0-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1410 CentOS 6 krb5 BugFix Update Message-ID: <20150726141211.GA29868@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1410 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1410.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3c5385248172ec01233453df219f9553562a713acc91d9c266601b08796d6455 krb5-devel-1.10.3-42.el6.i686.rpm 9aa44ac813cdff74b263f2cef21f1a79c7d5b52eebe9649ea3e89811bf39a106 krb5-libs-1.10.3-42.el6.i686.rpm 0dd14cec3d6fd6dd668b105148a370acd7db669c58785680d6f6f7f197c531dd krb5-pkinit-openssl-1.10.3-42.el6.i686.rpm d255bf10e6c264bd524c150f65abc8478f02e2b5c38707806f40c13a7cd4cdd5 krb5-server-1.10.3-42.el6.i686.rpm 6e443ac1c55cc95d15ed5ee577fb28a4335dddbc3924dc0a55043516ebe73943 krb5-server-ldap-1.10.3-42.el6.i686.rpm 78d09cdb986148ad393e9a88c03dab21725cf5262260a25b3c64c39fcbf262a2 krb5-workstation-1.10.3-42.el6.i686.rpm x86_64: 3c5385248172ec01233453df219f9553562a713acc91d9c266601b08796d6455 krb5-devel-1.10.3-42.el6.i686.rpm 703216af9796e55c1bdd755c5be57341d1956b06f219293bf37e546aeab46af8 krb5-devel-1.10.3-42.el6.x86_64.rpm 9aa44ac813cdff74b263f2cef21f1a79c7d5b52eebe9649ea3e89811bf39a106 krb5-libs-1.10.3-42.el6.i686.rpm 36d91861da361acaf2ef92aeeb64e2abb310a5591dd71e7bc1484226476de371 krb5-libs-1.10.3-42.el6.x86_64.rpm 6729fd303e28dff734e9ac40eaa2a3c027e580312a24cbe94cb3c8467be6868e krb5-pkinit-openssl-1.10.3-42.el6.x86_64.rpm 2f4b1265a2d3100e7214db5b2a4c9cadbb69eddfe1b5f42c710e2ec4625c73c1 krb5-server-1.10.3-42.el6.x86_64.rpm 6e443ac1c55cc95d15ed5ee577fb28a4335dddbc3924dc0a55043516ebe73943 krb5-server-ldap-1.10.3-42.el6.i686.rpm 20929656c1f90f2c4977355bf0ba240228e88ff11037905c868c4eba3fb5ebf4 krb5-server-ldap-1.10.3-42.el6.x86_64.rpm 87a18161bd4c1060bbbde147dea1c273f051d5af16d48a2066c54fd466b40f6f krb5-workstation-1.10.3-42.el6.x86_64.rpm Source: c28b9801ce8d0675e4b42d924277e84ef5ebff32c770226a651fdb743679e2aa krb5-1.10.3-42.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:12 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:12 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1429 CentOS 6 gcc-libraries BugFix Update Message-ID: <20150726141212.GA29976@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1429 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1429.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0e97133a00e663bc4742eea3249aeec2e6518828aa00004f72233baca7da7ae4 libatomic-5.0.0-1.1.1.el6.i686.rpm 7c00295975540b8b0160e6c81b093019f0c666ff7e00993ce25f975d8f429168 libcilkrts-5.0.0-1.1.1.el6.i686.rpm 7d4ce8255400a16af25479ab90643cb03fc0f74aca20ff32b2acd2c2e15079ee libitm-5.0.0-1.1.1.el6.i686.rpm 208fcb17f63f158ca8bf17bdd0359bac99364bfcb5867fe3606a03b80cbe18af libmpx-5.0.0-1.1.1.el6.i686.rpm x86_64: 0e97133a00e663bc4742eea3249aeec2e6518828aa00004f72233baca7da7ae4 libatomic-5.0.0-1.1.1.el6.i686.rpm 86665b5d1daab7eb40627d326336754e85267eb8c7a6add17a9574beaf28b816 libatomic-5.0.0-1.1.1.el6.x86_64.rpm 7c00295975540b8b0160e6c81b093019f0c666ff7e00993ce25f975d8f429168 libcilkrts-5.0.0-1.1.1.el6.i686.rpm 223ca84d8c05863eedd61a651459dad639cee3e7f5c26d562a956229b9e6c479 libcilkrts-5.0.0-1.1.1.el6.x86_64.rpm 7d4ce8255400a16af25479ab90643cb03fc0f74aca20ff32b2acd2c2e15079ee libitm-5.0.0-1.1.1.el6.i686.rpm c1877bf852c6c940ce0019e2882aad7fa47857efad1f7599d7413db33b0f3dcb libitm-5.0.0-1.1.1.el6.x86_64.rpm 208fcb17f63f158ca8bf17bdd0359bac99364bfcb5867fe3606a03b80cbe18af libmpx-5.0.0-1.1.1.el6.i686.rpm ad9a9bf2fe169d51b8a38e51dbed3f20b6746c379ae45142869d00d3c74984ad libmpx-5.0.0-1.1.1.el6.x86_64.rpm Source: 7a3ba9fdd97c2eee3970d4c7517100d8262b2e0610d8e88317e7cd84fcbd9847 gcc-libraries-5.0.0-1.1.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:14 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1322 CentOS 6 spice-gtk BugFix Update Message-ID: <20150726141214.GA30137@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1322 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1322.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ec1c57ad7ffd81489eaaade84b0be5ed7024e90d3c1aa3e6dd41ef3ce0367087 spice-glib-0.26-4.el6.i686.rpm a6147b5cdf89b9a06887b4e3661cd19db4ff3efab953b67d6660cedf5a440032 spice-glib-devel-0.26-4.el6.i686.rpm 2725d8a8df687d36c41489e19fe023ca1e3d7926e89a4f59c49257a2465f727d spice-gtk-0.26-4.el6.i686.rpm 6ac851edf336cb2e560ef563ab3c53000ded5559c69c33bc9842230ebae4ab0c spice-gtk-devel-0.26-4.el6.i686.rpm b777c3f2c4ad4a5eaa91682521a096cf6ec5be6f4f8545b4183b88ae96838f69 spice-gtk-python-0.26-4.el6.i686.rpm 686b56e3780b191bd3491a4093fbb00e1014d873e0a3fd07cacf5cd390bb3e30 spice-gtk-tools-0.26-4.el6.i686.rpm x86_64: ec1c57ad7ffd81489eaaade84b0be5ed7024e90d3c1aa3e6dd41ef3ce0367087 spice-glib-0.26-4.el6.i686.rpm d2e8c47287153b77d1c023220f005d959a3016e205280d152d25bac7d880fdba spice-glib-0.26-4.el6.x86_64.rpm a6147b5cdf89b9a06887b4e3661cd19db4ff3efab953b67d6660cedf5a440032 spice-glib-devel-0.26-4.el6.i686.rpm 5ea9fbec35d25d1452a216780d9a5cf50cf5bdb257fb4cba767d1d3bfb5968d4 spice-glib-devel-0.26-4.el6.x86_64.rpm 2725d8a8df687d36c41489e19fe023ca1e3d7926e89a4f59c49257a2465f727d spice-gtk-0.26-4.el6.i686.rpm 6478ef7cc38ae97a0366bbf2115fe34a05486bac64a45ecb19c32c5c18feb2d2 spice-gtk-0.26-4.el6.x86_64.rpm 6ac851edf336cb2e560ef563ab3c53000ded5559c69c33bc9842230ebae4ab0c spice-gtk-devel-0.26-4.el6.i686.rpm c7dce4a8bce526bda9601fc91f3ef133646dc51d9c69ad8761818ed4e576c80f spice-gtk-devel-0.26-4.el6.x86_64.rpm 8acb7031184a5d91bdd5685e3a6c2d06b7827c33fea57c64e15c8d2dbb3a8610 spice-gtk-python-0.26-4.el6.x86_64.rpm 4bb6cbb6ce188b2ef80a6b27dec84d47b0fc8f60e49aa39aee0ca2c8b2be788d spice-gtk-tools-0.26-4.el6.x86_64.rpm Source: e4b003e5b7fe02c5abc81db7ca151837be052fe6e264bbde9b657bcb26b88bce spice-gtk-0.26-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:14 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-chardet Enhancement Update Message-ID: <20150726141214.GA30219@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e712a10b2b598f7f78e40a65a1e44c30d90d301379f3a9bcc9a43604783153f1 python-chardet-2.2.1-1.el6.noarch.rpm x86_64: e712a10b2b598f7f78e40a65a1e44c30d90d301379f3a9bcc9a43604783153f1 python-chardet-2.2.1-1.el6.noarch.rpm Source: 7e80ce04cc01c9493a900e92043a3391c71a21e8935c4d5c8ea9fd3fe7e2c411 python-chardet-2.2.1-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:14 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1431 CentOS 6 efibootmgr BugFix Update Message-ID: <20150726141214.GA30299@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1431 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1431.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9e2d14b9562b21c92989aad01c52fcce6c913171cf1e699d039bebeac2d68751 efibootmgr-0.5.4-13.el6.i686.rpm x86_64: 3e0932bf78d2d5e81741b677b8b8acfb629c80ce86434330c0a3b968f33fc4dc efibootmgr-0.5.4-13.el6.x86_64.rpm Source: 52d53d6c29e7f3be85c38fec38d9f79d138f8dd0ebd8ae3e03fbbd7ae0ea2123 efibootmgr-0.5.4-13.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:15 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1307 CentOS 6 netcf BugFix Update Message-ID: <20150726141215.GA30397@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1307 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1307.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 074a461e29bdab60b49cd10a4ce80d68d36344cd2f8e09e3ad4e7c5f628a8e25 netcf-0.2.4-3.el6.i686.rpm 9c33940b59607e7b8834fa9e5a95b337b9ac6585a1f60e04daa35338b105cdde netcf-devel-0.2.4-3.el6.i686.rpm ad40863fe286911cea3c9e61e373a1907187e99638f737373de5d9b63f13a27d netcf-libs-0.2.4-3.el6.i686.rpm x86_64: 2e3c3a87e4b089b4c48b48a9d3c9d8ae0d4e91929d10aafe6c82b7807999166f netcf-0.2.4-3.el6.x86_64.rpm 9c33940b59607e7b8834fa9e5a95b337b9ac6585a1f60e04daa35338b105cdde netcf-devel-0.2.4-3.el6.i686.rpm 107c2eda1d4a71c5534acd75ff6132e774ae08a5944662cbc63efa2feed2b243 netcf-devel-0.2.4-3.el6.x86_64.rpm ad40863fe286911cea3c9e61e373a1907187e99638f737373de5d9b63f13a27d netcf-libs-0.2.4-3.el6.i686.rpm f4c9c7e9c7d780d94643079cc8be9cceadb55d1445d10c9d3ac2c35e51a5a19f netcf-libs-0.2.4-3.el6.x86_64.rpm Source: ef041ef1786c63d8442f165b7c629c2eeea35f9d524c5bbf8eed3205d2a435c7 netcf-0.2.4-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:15 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1446 CentOS 6 pcs BugFix Update Message-ID: <20150726141215.GA30477@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1446 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1446.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3c531e4403d475e6bbf4d1effacd9fffe691d3a826064ad53d9b14138521301f pcs-0.9.139-9.el6.i686.rpm x86_64: 9efab174bcbed833c3df12bd5ffbf2e3cedf572cd18bc113f222c4993aab80d9 pcs-0.9.139-9.el6.x86_64.rpm Source: 821d1f0181ef83414923d3dadf1ee992b1ebaca1ec8bc12a9a9b8fd5c2eed117 pcs-0.9.139-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:16 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:16 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1453 CentOS 6 satyr BugFix Update Message-ID: <20150726141216.GA30575@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1453 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1453.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5be344a9ddd23bbdc5e0a8c278bd813715842e0d3eb66878f181011d2f634f0b satyr-0.16-2.el6.i686.rpm b45fc67076b90a9d1e4d3e7f01049ce7653a9daedbd775828f1accb1972e0416 satyr-devel-0.16-2.el6.i686.rpm 0ca5fe5fefb3ae3dc9540212dbd09e0a15453ac20cc2dd7fac97c711dc4ffa58 satyr-python-0.16-2.el6.i686.rpm x86_64: 5be344a9ddd23bbdc5e0a8c278bd813715842e0d3eb66878f181011d2f634f0b satyr-0.16-2.el6.i686.rpm 6880441f65c889f294fab845f4ad54f06f7e1a88b4adf03b30ebcc047f631281 satyr-0.16-2.el6.x86_64.rpm b45fc67076b90a9d1e4d3e7f01049ce7653a9daedbd775828f1accb1972e0416 satyr-devel-0.16-2.el6.i686.rpm 03c4eee6f6f81f20d35cee4af972437e92c88f36c76c7b62d8c2daa8207b03ba satyr-devel-0.16-2.el6.x86_64.rpm 921d0cff4989e7cff2ec05d441eef79b7604febf244b79fa915ca3fc87fcc7f6 satyr-python-0.16-2.el6.x86_64.rpm Source: f23baa14a7687f59273e13d8de81dd2ba0a5486cf76521cb7b6ea169a78e3900 satyr-0.16-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:17 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1411 CentOS 6 lvm2 BugFix Update Message-ID: <20150726141217.GA30741@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1411 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1411.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ee8e94c057bc96e1ddcad06f7e823ee97308cff84ffd0c62b4bb239d9f3b3dae cmirror-2.02.118-2.el6.i686.rpm d8f3df6508b64759657bc9ae5c337ac9b0b81e85ac969ee15a8058adab3de234 device-mapper-1.02.95-2.el6.i686.rpm 828d1424d0ae1ff2489a157e48f5a68bfb74deb6aee56b3883818c14484fff02 device-mapper-devel-1.02.95-2.el6.i686.rpm 00195edb1a61e96656e29cdf61770b8d39040587f5a79d23d4850d38bc1061f5 device-mapper-event-1.02.95-2.el6.i686.rpm f3332c5de61e8fc827e0276ed0029ebe537cd4a56aa426d0adab7e62978d9dce device-mapper-event-devel-1.02.95-2.el6.i686.rpm 6fe18983ba1313e238bd42b40ba36a1dc10c1147e3941339e096efa6a00587e4 device-mapper-event-libs-1.02.95-2.el6.i686.rpm 38426e27dbd3f003bf904b7f665a83aa58fc1c2b56667d6945fc6eb19eb9deae device-mapper-libs-1.02.95-2.el6.i686.rpm 8ba3431d50414ef3d25aca39a7165ae9075a627c618536c7f594c66e60f31a30 lvm2-2.02.118-2.el6.i686.rpm 1bf41fbd15187ebf9d531cf257ea2c7aa351e5e87ed6bd604ae50e11f786718d lvm2-cluster-2.02.118-2.el6.i686.rpm 57b1f48b63e01d0d1ed5380045fe23690526cb9ec48c206fdb0a60282e07ebcc lvm2-devel-2.02.118-2.el6.i686.rpm b57b24009ff689720d0b320d7c9a2bd72bc824686f32f534f2034ce16da0885b lvm2-libs-2.02.118-2.el6.i686.rpm x86_64: 296adc3c71d6467f0f26c29305ad40595e89e4cbd33f6ae28b093e1cae9ff8d5 cmirror-2.02.118-2.el6.x86_64.rpm c6d8ee0f878587b6d5d81a7d028a1e456dfca590fc543364752a9c531a028f60 device-mapper-1.02.95-2.el6.x86_64.rpm 828d1424d0ae1ff2489a157e48f5a68bfb74deb6aee56b3883818c14484fff02 device-mapper-devel-1.02.95-2.el6.i686.rpm cdb40f6cac7bb1429695970c8447df51294a2526bd889a0be0320ee07da9746f device-mapper-devel-1.02.95-2.el6.x86_64.rpm 917a35f27fe606f1d860f2cf16173e3ac03ac2371823223ec8ad2e088e9c4ce4 device-mapper-event-1.02.95-2.el6.x86_64.rpm f3332c5de61e8fc827e0276ed0029ebe537cd4a56aa426d0adab7e62978d9dce device-mapper-event-devel-1.02.95-2.el6.i686.rpm 1679ddd97c3e1a8aa9d0a1cc40c4d5648f22268b3414ea07066fbab2377f2b2e device-mapper-event-devel-1.02.95-2.el6.x86_64.rpm 6fe18983ba1313e238bd42b40ba36a1dc10c1147e3941339e096efa6a00587e4 device-mapper-event-libs-1.02.95-2.el6.i686.rpm d970bf6fa2420607acf7201b6e9c306de816c281d581037200875888dddd59fd device-mapper-event-libs-1.02.95-2.el6.x86_64.rpm 38426e27dbd3f003bf904b7f665a83aa58fc1c2b56667d6945fc6eb19eb9deae device-mapper-libs-1.02.95-2.el6.i686.rpm 61efe42b0d24aa7fd16f9b4e7f3c6e7bd8214145c22b00011892e261817651cf device-mapper-libs-1.02.95-2.el6.x86_64.rpm e1001444377f30ebbcfffac9fbe1fb922aec6eca912b7256d657e7d72710d000 lvm2-2.02.118-2.el6.x86_64.rpm 1ddd798cbf9eb9492bbe9317cb6020c09943506fbd2c8771fe86a8951f643bc8 lvm2-cluster-2.02.118-2.el6.x86_64.rpm 57b1f48b63e01d0d1ed5380045fe23690526cb9ec48c206fdb0a60282e07ebcc lvm2-devel-2.02.118-2.el6.i686.rpm f7765a8081da45b33d37969c36bf013b9fbb01ea2f461dbbc176fa0f31563d8d lvm2-devel-2.02.118-2.el6.x86_64.rpm b57b24009ff689720d0b320d7c9a2bd72bc824686f32f534f2034ce16da0885b lvm2-libs-2.02.118-2.el6.i686.rpm 5a1b1cb50e884bae4e4b693c496b6739055aa4febb85461966f9ef027e74e056 lvm2-libs-2.02.118-2.el6.x86_64.rpm Source: 8105910f080969650da1b7aeca415eeccbcd96e45f0d9951bf919bc07a79ca8f lvm2-2.02.118-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:18 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:18 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1313 CentOS 6 papi Enhancement Update Message-ID: <20150726141218.GA30847@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1313 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1313.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ecec2c3a5272fa2fa2d64cb0c8fd4d3b4ae3350115612ef67664b5c3ca11b587 papi-5.1.1-11.el6.i686.rpm 98d0e3bdf64ec13f4326ec80887eb54592251f43ee61f62789a0329aeb38c2b9 papi-devel-5.1.1-11.el6.i686.rpm 3a34714727ff6d1ba54faf4e3309972d19d070bcc34123670807dc4baac2f981 papi-static-5.1.1-11.el6.i686.rpm 8734777407894ea8f7d0a82b307d10384922d5320a556abb4231a3ce7a5644b3 papi-testsuite-5.1.1-11.el6.i686.rpm x86_64: ecec2c3a5272fa2fa2d64cb0c8fd4d3b4ae3350115612ef67664b5c3ca11b587 papi-5.1.1-11.el6.i686.rpm be7934ecb9590795d80a5a3be82eac9761dd3017b45aea204df83d321196f8b2 papi-5.1.1-11.el6.x86_64.rpm 98d0e3bdf64ec13f4326ec80887eb54592251f43ee61f62789a0329aeb38c2b9 papi-devel-5.1.1-11.el6.i686.rpm a9676f36af31078028a2d687103588ad9798bcf9cf19933296a4faae6c67e750 papi-devel-5.1.1-11.el6.x86_64.rpm 2e9a19c152d58b31c9885f8927e460b7fd3831cab1b151197f1a280e23864b63 papi-static-5.1.1-11.el6.x86_64.rpm e7324b95433c69ba50f050dd8e523528ec4af836ee47ca6d6c148a6cf2130df8 papi-testsuite-5.1.1-11.el6.x86_64.rpm Source: 58f4ecdb2af77c2e81fc0167c5e7fc8d1596fb5f74531636ef84bb7c96b9f8fc papi-5.1.1-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:18 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:18 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1351 CentOS 6 ipmitool BugFix Update Message-ID: <20150726141218.GA30927@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1351 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1351.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 03204a40d52c9f975b8fcf0fb5b301a48db19346ee94e6e1625155028962945e ipmitool-1.8.11-28.el6.i686.rpm x86_64: 5cf8fe8b6ac541e2d051bfd6ec4cbebbe7b64d192b8018ba532fe4cf32ba193e ipmitool-1.8.11-28.el6.x86_64.rpm Source: cc9576a1ab8046b1620b986801b1b3cb7404398ec6e5006b143a5a81a285b785 ipmitool-1.8.11-28.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:19 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:19 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1432 CentOS 6 sblim-sfcb BugFix Update Message-ID: <20150726141219.GA31007@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1432 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1432.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f15cbaa34a07917d07e6f49e8c45d088a6b8272bd35f4019b8cfe7996c25738e sblim-sfcb-1.3.11-4.el6.i686.rpm x86_64: c8f3d53922f2f21b981e1060dfb5b73d36af15f14eed27fec620fe5fb738e5cf sblim-sfcb-1.3.11-4.el6.x86_64.rpm Source: 01183f89bd34140a5d60b39afa459b398de709bc4b181a98a2a915ad9be025b9 sblim-sfcb-1.3.11-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:20 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:20 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1309 CentOS 6 crash BugFix Update Message-ID: <20150726141220.GA31096@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1309 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1309.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a6e12653017bf66809f8fc52f552fe7004533b4960a8c6a4b5b1c00c418e9da0 crash-7.1.0-3.el6.i686.rpm a2cce8f6a600da2c9391fc022d79caa3e380726f87e2427f0c9df01646d8db4c crash-devel-7.1.0-3.el6.i686.rpm x86_64: 6bf5fb2566812c9d92c236676e75167952caff78c605fe04806330c92c431a90 crash-7.1.0-3.el6.x86_64.rpm a2cce8f6a600da2c9391fc022d79caa3e380726f87e2427f0c9df01646d8db4c crash-devel-7.1.0-3.el6.i686.rpm 1085d54d52cfda72fce4adfb74df72be5a6c004c03e248b7a05b354d057e88a0 crash-devel-7.1.0-3.el6.x86_64.rpm Source: 3501cfcf914814f610e5a8085dbd457df0a475216e506851cca1f6dea7409018 crash-7.1.0-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:20 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:20 +0000 Subject: [CentOS-CR-announce] CESA-2015:1417 Moderate CentOS 6 mailman Security Update Message-ID: <20150726141220.GA31176@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1417 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1417.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8f88c94c1c02167c78b25031ab3db1c3bdacc9af33ad889bcd07c18a0602c436 mailman-2.1.12-25.el6.i686.rpm x86_64: 2df77093917ecc7c5c339169d5a37ec55590b80a8934957d0ca4ed76018664af mailman-2.1.12-25.el6.x86_64.rpm Source: 57d752f735a0d1204a2fd080f7f18e62688446a5ed57690594566a355e0d6531 mailman-2.1.12-25.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:21 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:21 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1405 CentOS 6 ricci BugFix Update Message-ID: <20150726141221.GA31264@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1405 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1405.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 73275e2ff0d970cee01c4f1000bd9f5645338a5b80e0d331b01b99cc6b620c5f ccs-0.16.2-81.el6.i686.rpm ffc62cbf7f607a87987460220b4915ce5d7c61daf4c865a76675e99065fb18ba ricci-0.16.2-81.el6.i686.rpm x86_64: 8b763c9ee00f741133bd3b551d7e4f2a4b8b813e37e70c939700378f4a3f86d5 ccs-0.16.2-81.el6.x86_64.rpm d4b3a958cdf68fe40063b1922bf9d5de1ecdbb8a28ec5ec52fe2aec140ea17fb ricci-0.16.2-81.el6.x86_64.rpm Source: b697bc11344bc7c593b1f6b18c66366483d5835a17b28db695913501d4c0b82b ricci-0.16.2-81.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:21 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:21 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1308 CentOS 6 strace BugFix Update Message-ID: <20150726141221.GA31344@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1308 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1308.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: cf74b237257d291122232f995455562c66fb0108da55050a2743cb16db86fda6 strace-4.8-10.el6.i686.rpm x86_64: c461bd19d7537f57d56eaf63f812913450251a69ac1a1162efef75dd19f81246 strace-4.8-10.el6.x86_64.rpm Source: 6fd2b10a0f5c4a3d2b86d55d2b46af928cf61bc78dc8e8f3030335a48c4596eb strace-4.8-10.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:22 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:22 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1361 CentOS 6 setroubleshoot BugFix Update Message-ID: <20150726141222.GA31449@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1361 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1361.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c0244f16670cfd8a7ae31e8e3f48be463b3cfe80d4bfeebd1508ac0a0cc4a271 setroubleshoot-3.0.47-9.1.el6.i686.rpm 5bdcad94b42006482ae8bfbc8003dec39d9266f72bd5ee3731f373e2e8b33b8f setroubleshoot-doc-3.0.47-9.1.el6.i686.rpm fb1fbb4331e582e39493f5c9289973cef055fcfbbaf2ddaa787278fec5f79fd6 setroubleshoot-server-3.0.47-9.1.el6.i686.rpm x86_64: 1b06ec0a65e14a3b72a3a5e2b555386d14ab6856d1161c12f199d492722a22ed setroubleshoot-3.0.47-9.1.el6.x86_64.rpm e40d16e5b95ab35f021d80a45ad534accc36851426bd8f33cdbcc4c0b9df5a64 setroubleshoot-doc-3.0.47-9.1.el6.x86_64.rpm 331afeb63c7a788100c954d93ff0e138f22e0082d98f23ecefec73fa3c1d9acb setroubleshoot-server-3.0.47-9.1.el6.x86_64.rpm Source: 233bd390ec4a65ff518cd7b7846649cf860ea33f231e77bc6bcceb82a8538a48 setroubleshoot-3.0.47-9.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:22 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:22 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1433 CentOS 6 system-config-users BugFix Update Message-ID: <20150726141222.GA31531@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1433 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1433.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 725c097a47501cda4499fb9b7166460d14d6465e1b5ab275518a0e3a6187f3c0 system-config-users-1.2.106-8.el6.noarch.rpm x86_64: 725c097a47501cda4499fb9b7166460d14d6465e1b5ab275518a0e3a6187f3c0 system-config-users-1.2.106-8.el6.noarch.rpm Source: c911228090eac3722e40d4b88f6279766dbef1f503eead7928abf4a6cdd13f8c system-config-users-1.2.106-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:23 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:23 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1338 CentOS 6 biosdevname BugFix Update Message-ID: <20150726141223.GA31611@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1338 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1338.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 91dbfccfe3d1661f780462032a80073c0fa5b03be16d0717ea03a1e29c33fddf biosdevname-0.6.2-1.el6.i686.rpm x86_64: a141606282620e6c8b9279ac33b36227132696279e468e36f1523471459fed43 biosdevname-0.6.2-1.el6.x86_64.rpm Source: a08083b39dc72edf82a36feeaa6056a3ecefe6f51d1d071e05aed66ba343f565 biosdevname-0.6.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:23 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:23 +0000 Subject: [CentOS-CR-announce] CESA-2015:1254 Moderate CentOS 6 curl Security Update Message-ID: <20150726141223.GA31709@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1254 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1254.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 672310bb88767ff1959a7706b7cbe83c090305c33d5eca116588b108d1404085 curl-7.19.7-46.el6.i686.rpm 040feacd119f37c0c0aa4d70080320b51d228603b71cffb2645d2d5471aadafb libcurl-7.19.7-46.el6.i686.rpm b43061538263521c83158bc6615302128099419ecea883700c95c308140cd764 libcurl-devel-7.19.7-46.el6.i686.rpm x86_64: 5995862f1c8c444c9a784f93be3732e556a94f78385a7e2e9ebc8a2739a01900 curl-7.19.7-46.el6.x86_64.rpm 040feacd119f37c0c0aa4d70080320b51d228603b71cffb2645d2d5471aadafb libcurl-7.19.7-46.el6.i686.rpm aa2c65d7a4dc4976b41d19d39cf79683c801275339e7d2ddfe6a8a7cd138a70b libcurl-7.19.7-46.el6.x86_64.rpm b43061538263521c83158bc6615302128099419ecea883700c95c308140cd764 libcurl-devel-7.19.7-46.el6.i686.rpm 2162b566984921032adc68f5c5b228bffa99dc39dd728b83fc08c04997a7623c libcurl-devel-7.19.7-46.el6.x86_64.rpm Source: daa59e14fc71a089b31cf856b454513648b0b12b921b8c9418b31a5fd48a5986 curl-7.19.7-46.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:25 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:25 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-backports Enhancement Update Message-ID: <20150726141225.GA31899@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8c73c2f3be5d3c173af4823d62dc907892d5374812e8dcd67d449dd7e7e28ac7 python-backports-1.0-5.el6.i686.rpm x86_64: cbaebaaacc80cb85f59d4009c1d9ef680a3d0bdd39f1fe8e435757eb0b08c4e7 python-backports-1.0-5.el6.x86_64.rpm Source: f5e0accfa991d1f068065d500c7e81b5852f6a6fbb5c42215c51ef2df20e32b3 python-backports-1.0-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:24 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:24 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1252 CentOS 6 libvirt BugFix Update Message-ID: <20150726141224.GA31819@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1252 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1252.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fb0638eeb258d76705cc8f2cb283eb856aa95ca7272d5c921c1f4e5414f46ff6 libvirt-0.10.2-54.el6.i686.rpm 032fbc926f8d69c3b2665de47218fb52bc9995707468a3711aec0525b29c27b0 libvirt-client-0.10.2-54.el6.i686.rpm a44a9bc9ceb8701d5b14053eb710f3faebcb74814e745b0b8bc76f23fc15193a libvirt-devel-0.10.2-54.el6.i686.rpm a2dcee06c8c17251735ef07ed730ad55fd3a03afb37f1798cf5f66b658c73ed6 libvirt-python-0.10.2-54.el6.i686.rpm x86_64: a696c179843fbe771be492d6db66cda75f7d8c2bfa3c869f776a2cfde0c455e6 libvirt-0.10.2-54.el6.x86_64.rpm 032fbc926f8d69c3b2665de47218fb52bc9995707468a3711aec0525b29c27b0 libvirt-client-0.10.2-54.el6.i686.rpm 42a04295bcc789e1e2d229fb759c3a1541c1f6f1525a862f52d9d6ba4f884dab libvirt-client-0.10.2-54.el6.x86_64.rpm a44a9bc9ceb8701d5b14053eb710f3faebcb74814e745b0b8bc76f23fc15193a libvirt-devel-0.10.2-54.el6.i686.rpm ce74fdd321bcea1408bf8afa5bd418c08b707caf3348b31bc17aaf44bb9abdb2 libvirt-devel-0.10.2-54.el6.x86_64.rpm d563c62472ddccb334ca1f6427902288d9bcdc0855951ce94d604a30cc4ab6b8 libvirt-lock-sanlock-0.10.2-54.el6.x86_64.rpm 006d05a375c8bd7b908db77cf27915c289b2ba2a0cb61698aef3d6908ca6d291 libvirt-python-0.10.2-54.el6.x86_64.rpm Source: a6d9689f83f75997ff0c953d95397adf12523d9af8aea5e38ec7ff8bca22c077 libvirt-0.10.2-54.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:31 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:31 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1427 CentOS 6 java-1.8.0-openjdk BugFix Update Message-ID: <20150726141231.GA32071@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1427 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1427.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7ba6cbd440d0343eb70e58939fb5d417d4ea9be89ba61aa55001baaae179e64b java-1.8.0-openjdk-1.8.0.45-35.b13.el6.i686.rpm 4e6a763bb61e03db410c013bf75fa6af0ec65c5cdf12ad03b91ebbeeeb8a5e5e java-1.8.0-openjdk-debug-1.8.0.45-35.b13.el6.i686.rpm 24cbc0b5bee2dd145517a7e14ed21b64e0260db97fd810181c9156abd77b7d99 java-1.8.0-openjdk-demo-1.8.0.45-35.b13.el6.i686.rpm 69aefeea22e153c9bd2c45b9ef85a99a710d4c9555b5bea4be1a3f9e3fc169ee java-1.8.0-openjdk-demo-debug-1.8.0.45-35.b13.el6.i686.rpm b7262ae733b6539ac316ab0691141cd0bcb2650ab9670433ab4bf3f8c6b6e503 java-1.8.0-openjdk-devel-1.8.0.45-35.b13.el6.i686.rpm a9c763bbba86ed0866b83163786a941cfda4f25b92dae8cb338c2ea89de4f430 java-1.8.0-openjdk-devel-debug-1.8.0.45-35.b13.el6.i686.rpm 2ae9e0da309c9366d87ca1ef3df25c0310a164e0981e2b86c44bb1da39c720cf java-1.8.0-openjdk-headless-1.8.0.45-35.b13.el6.i686.rpm 95ccde2db94b8d68ddd2fd6d30b343c0029ca49108066309e4f8a6565aa4c6d0 java-1.8.0-openjdk-headless-debug-1.8.0.45-35.b13.el6.i686.rpm 0abccac1cd73030d0a1de983276e9cc7ff0930e6a675cd4b60d4e52d1778ecc3 java-1.8.0-openjdk-javadoc-1.8.0.45-35.b13.el6.noarch.rpm 7ce677fa611454a3d146cc7a5c2a7e7c93029fb5043b374386a576861bbb6e82 java-1.8.0-openjdk-javadoc-debug-1.8.0.45-35.b13.el6.noarch.rpm ac67039bc83c6d722a65b8ce11ac40e2a36e0eccfc84569eec14601b2f6347b5 java-1.8.0-openjdk-src-1.8.0.45-35.b13.el6.i686.rpm 7265afc5d48802ceec38eb53b0e403d8b6de49b69ead238bd54f47d88905d82e java-1.8.0-openjdk-src-debug-1.8.0.45-35.b13.el6.i686.rpm x86_64: 25898bcfe0c660c37a8bfa571347c0999f87c209370bf5146b910d8903df8ce5 java-1.8.0-openjdk-1.8.0.45-35.b13.el6.x86_64.rpm 42832e92d6bb37bdc18d8f5121e69d47e68c05ea248a12d8b16871b5b6ee6189 java-1.8.0-openjdk-debug-1.8.0.45-35.b13.el6.x86_64.rpm 19000e99fb7d85b00a4c02e37950e99eb5653eb9ce707cd980c616899cf9908e java-1.8.0-openjdk-demo-1.8.0.45-35.b13.el6.x86_64.rpm 9303b85de3f437682d99d5983512d098c58d20b3ca6796e998658b98a2f803ed java-1.8.0-openjdk-demo-debug-1.8.0.45-35.b13.el6.x86_64.rpm 2c12c2eb9600f51a294bb558bf1534bd4c6b9841482ba5febc0e5296295f5797 java-1.8.0-openjdk-devel-1.8.0.45-35.b13.el6.x86_64.rpm 6547205efc5289ca2f6ffc2adc5790646e512139c0ba18e6accbbc71c588ec1a java-1.8.0-openjdk-devel-debug-1.8.0.45-35.b13.el6.x86_64.rpm 5d9c9e1b13e88017b208d55b555637c8863b990275ea18fa15ae744ae4a17cab java-1.8.0-openjdk-headless-1.8.0.45-35.b13.el6.x86_64.rpm b8c68f28a7ac3b894b66f8e95810fd8b47c2d67523d7726d54aa7f1aed4d577e java-1.8.0-openjdk-headless-debug-1.8.0.45-35.b13.el6.x86_64.rpm 0abccac1cd73030d0a1de983276e9cc7ff0930e6a675cd4b60d4e52d1778ecc3 java-1.8.0-openjdk-javadoc-1.8.0.45-35.b13.el6.noarch.rpm 7ce677fa611454a3d146cc7a5c2a7e7c93029fb5043b374386a576861bbb6e82 java-1.8.0-openjdk-javadoc-debug-1.8.0.45-35.b13.el6.noarch.rpm f5a3c1241319bab4bc1f72686a60acb50336503ef5aafa9b6e7ceddb88a62aa7 java-1.8.0-openjdk-src-1.8.0.45-35.b13.el6.x86_64.rpm 10f6eb92fe454c1e70a4062dd70e23f8a948e060304b3d5a5dd81a94b03668ac java-1.8.0-openjdk-src-debug-1.8.0.45-35.b13.el6.x86_64.rpm Source: 149657c76ba37f5de7af348589c5a444ae3659570a283d26cf85cea86cfd17cb java-1.8.0-openjdk-1.8.0.45-35.b13.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:32 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:32 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1300 CentOS 6 pcp BugFix Update Message-ID: <20150726141232.GA32326@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1300 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1300.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0d167098108c8578a47d7d20632a6b388fd33e89f2cc47373f92cbf64833fee6 pcp-3.10.3-3.el6.i686.rpm b9c5075f689f996a16e4f5f135cd5739f8b5bdf0f0fb1f7cd02d1db46babc315 pcp-conf-3.10.3-3.el6.i686.rpm 7cd7ff798fa3c63f73b8527dbad67ee24f1da8f9d0d2e9ea525a961e398a2397 pcp-doc-3.10.3-3.el6.noarch.rpm dfb7d6464836bdffb806af46b12fe4dc5b07dddfaa9a4dd592e350363306232e pcp-gui-3.10.3-3.el6.i686.rpm bc8954b231fb8e4cf39714c2d9a0b9fd3a64b93b616cf65a3a2031ddbe4d0f9a pcp-import-collectl2pcp-3.10.3-3.el6.i686.rpm 965773ba96252e8f8b866a6737810352858a20929657f64da93d0ccdd9245634 pcp-import-ganglia2pcp-3.10.3-3.el6.i686.rpm 821244973eb22cc5e93a319f09a93bae878004192224f1849d5ef3363317c15d pcp-import-iostat2pcp-3.10.3-3.el6.i686.rpm b9e6013d80af523bb3fa5fc2ef618e8cafa1106b0b91bb504e864c7b7d707f80 pcp-import-mrtg2pcp-3.10.3-3.el6.i686.rpm e5db44bdf8d1bd83c4bb9b5974494461d95a67e997f2309cd7b1ccb9384bf266 pcp-import-sar2pcp-3.10.3-3.el6.i686.rpm 45b163ffcece759b8027b6b7b7ed120b6599f4839d19094b131dfcc7f0404629 pcp-libs-3.10.3-3.el6.i686.rpm f7b526a4d0f28f97ef79847b7cfd03563ab426ca4e2c09e0c3d6704dab6a3182 pcp-libs-devel-3.10.3-3.el6.i686.rpm 6272d990bc1f918c50475a2b768a1247234f5f8cd4e80f73212bf54429ba9b6d pcp-manager-3.10.3-3.el6.i686.rpm 1ada79a6f90e8ca0bf879653ef5e59030646f0ab21de54f55fb525197ad28381 pcp-pmda-infiniband-3.10.3-3.el6.i686.rpm b2ce67930c8a9829157c4d64f6bf6e2b1152e0c6d389f4c5df8d8af086786402 pcp-pmda-papi-3.10.3-3.el6.i686.rpm 42ab7a47fc4f36c8539cf05616eaf1d2cbbf0f5191187b4eacb80b16206fc28d pcp-testsuite-3.10.3-3.el6.i686.rpm 475678367cefba8e36c2f4d8dcab4c39f67a284d3104f1e09bff0fbcfdddf880 pcp-webapi-3.10.3-3.el6.i686.rpm 2eb08ef62a52e4a0fb575231944366d93f40b947d297df2a55e523c19c0b8f51 pcp-webjs-3.10.3-3.el6.noarch.rpm d8ea471b4ef6183576dc35a146266f56d815fa8b6344bd99d99b92c86e62bed3 perl-PCP-LogImport-3.10.3-3.el6.i686.rpm a863636d52257f4307d9b149417c0c3e0269621668b7cba580a8d782c4d15aaf perl-PCP-LogSummary-3.10.3-3.el6.i686.rpm 92909de8c50450ed6cfedb4a2f6464710e090a148f2bbc0f65489c3c1d349112 perl-PCP-MMV-3.10.3-3.el6.i686.rpm 0e87bcc0702b0375b5603fd334adadda1e791e7982f83bbff34648a7e9eadce4 perl-PCP-PMDA-3.10.3-3.el6.i686.rpm 32082ac4ba6f9accbdaf95b88fee0c113fedf73df28dcf7ce1f178f50a8318bd python-pcp-3.10.3-3.el6.i686.rpm x86_64: c7c730a0fbec57f16572277b5ab1e457a6bba4d827cbefd0ed221506177443ea pcp-3.10.3-3.el6.x86_64.rpm b68ec0d668a0f507360faeb635241bdd72fedd9b6d54248f710d3acd6e76c765 pcp-conf-3.10.3-3.el6.x86_64.rpm 7cd7ff798fa3c63f73b8527dbad67ee24f1da8f9d0d2e9ea525a961e398a2397 pcp-doc-3.10.3-3.el6.noarch.rpm 731c54fcae00f5e89e3eae2d54075162d738307dc8210f0d1523d901cb896723 pcp-gui-3.10.3-3.el6.x86_64.rpm 18e3f78a8b8ea644e8bdd002e12c79e2b12e083f410d20ae171c99a22dfb15bf pcp-import-collectl2pcp-3.10.3-3.el6.x86_64.rpm 5c9ffa7899f6249ab24bf5a0cbbcb57d196db3ed8eb141cfe5923e2484c0ddd2 pcp-import-ganglia2pcp-3.10.3-3.el6.x86_64.rpm 400736c78a34992cdb08c534dfc46378542345f53bd54cf52878491133b5f1f6 pcp-import-iostat2pcp-3.10.3-3.el6.x86_64.rpm e3b7ac73419db7136f68e05e5285a71f1706e482e01a44a353843849a18ce6e4 pcp-import-mrtg2pcp-3.10.3-3.el6.x86_64.rpm b97ecbf6e04b8497224832c3cce318d737d8cd9f2c59487b65d6a32d1cd08111 pcp-import-sar2pcp-3.10.3-3.el6.x86_64.rpm 45b163ffcece759b8027b6b7b7ed120b6599f4839d19094b131dfcc7f0404629 pcp-libs-3.10.3-3.el6.i686.rpm 8e579410c3a757c7b7ed57901930f0aab15ebdeac7a5e8db737bdaf98cea8c1b pcp-libs-3.10.3-3.el6.x86_64.rpm f7b526a4d0f28f97ef79847b7cfd03563ab426ca4e2c09e0c3d6704dab6a3182 pcp-libs-devel-3.10.3-3.el6.i686.rpm bf171eaca29140a684d39b3cb71b9d67e582e2f19cabbb54ad57887f48d0fde6 pcp-libs-devel-3.10.3-3.el6.x86_64.rpm 4ccc8d324838afb46852a9deab9b02bcd85eb7a825527d856149880cb1f41ae4 pcp-manager-3.10.3-3.el6.x86_64.rpm e1e63b98bf379e09865e40c2a90f19edd0801ba7ec6948247d3cf4ecd8e538d4 pcp-pmda-infiniband-3.10.3-3.el6.x86_64.rpm 605b72a52bbea25fc18eda6bb3f6db737158146b3b88001a96179835693c8938 pcp-pmda-papi-3.10.3-3.el6.x86_64.rpm 5d7050f40428f841ffd453710e3d3d6c25320b92fc8c254218f62b1b569f6451 pcp-testsuite-3.10.3-3.el6.x86_64.rpm 6a2e19b5efd2546cd0f2fb78797b591c49f266d54d8c8cc29fc031fa666fa4fc pcp-webapi-3.10.3-3.el6.x86_64.rpm 2eb08ef62a52e4a0fb575231944366d93f40b947d297df2a55e523c19c0b8f51 pcp-webjs-3.10.3-3.el6.noarch.rpm 8cc57956cb6e87bf7d1f2adfed81e38325d2c45f4d6ae81745213d0cac55f58b perl-PCP-LogImport-3.10.3-3.el6.x86_64.rpm b04262673c84b5b9c1f630c983cc6b2cc61fb6351340877e2c5d241477587d64 perl-PCP-LogSummary-3.10.3-3.el6.x86_64.rpm 1b9c17926cafa89a544044f81260c46be2bad199970f7fc632b5f9ce458718f5 perl-PCP-MMV-3.10.3-3.el6.x86_64.rpm 8f1bf689ec63c2e2314e6822b6103c2a9fddd476a48d1635923a6817e442e501 perl-PCP-PMDA-3.10.3-3.el6.x86_64.rpm 8b5e6a2e8e4db3efe029bda7482dc25f0f10317c3f805e25ae853c77bd4a7440 python-pcp-3.10.3-3.el6.x86_64.rpm Source: a846d8619c6efcee481b15004e65fe2faece857ad7b67ac1cc6d848d6ae16bc3 pcp-3.10.3-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:33 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:33 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1335 CentOS 6 openssh BugFix Update Message-ID: <20150726141233.GA32447@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1335 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1335.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b5e4441edb2a4e83655a833517d7c8effbb41d45fcdf75c8177fce7ce97ff59e openssh-5.3p1-111.el6.i686.rpm 69f8c8cdc840b44d53bc03c19b905c75aaf00ae6ebfca0d16c8c62bdc693b38a openssh-askpass-5.3p1-111.el6.i686.rpm e38b02f885ed3e5a23d9c542c758ce90a68e01c4b0040cb33b9758abbd436c62 openssh-clients-5.3p1-111.el6.i686.rpm 0de75be2a0a8960750f6bf63196dcfc017ccb3028347f160267030d733edaa2a openssh-ldap-5.3p1-111.el6.i686.rpm 08ce53c967afcaea1fe2e7268a51f15257bf2a3e59015a5c3c0cf77d642f383d openssh-server-5.3p1-111.el6.i686.rpm a57cd5d95dade6b0e57fc0dbbfb3d4f6b0517ecd599e92f3f19a664a0e61b1e6 pam_ssh_agent_auth-0.9.3-111.el6.i686.rpm x86_64: 3b993676e5d3066317c4f122c094e0484fd0e1b913d3ce1f39b440f6f2ec1bdc openssh-5.3p1-111.el6.x86_64.rpm 7c06a6a49a17dc6d47cd2d14a1830e2337e25ba1eaf694216725fe1c45961ad8 openssh-askpass-5.3p1-111.el6.x86_64.rpm f90e737fde36a001f3ceddd9cb96647e471ba7571f0f10d20d6dff007a4dd079 openssh-clients-5.3p1-111.el6.x86_64.rpm a1310456071ff1446c28ac179436a03a67c64fb6ae30b60846a7a9d00608682f openssh-ldap-5.3p1-111.el6.x86_64.rpm c5f573e6bd4eabf06f3aedad168b024c2781d8a0fafd4ec97c5b487f4e9baaff openssh-server-5.3p1-111.el6.x86_64.rpm a57cd5d95dade6b0e57fc0dbbfb3d4f6b0517ecd599e92f3f19a664a0e61b1e6 pam_ssh_agent_auth-0.9.3-111.el6.i686.rpm 86428f23fa95a82bc52fb422f0d2ef1d94e023a9dad9fc8d31416548fee8f80a pam_ssh_agent_auth-0.9.3-111.el6.x86_64.rpm Source: c75ca386ce783c2fc52cb6d604b7bde45b26c76c38557d160b7fadd62828134b openssh-5.3p1-111.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:34 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:34 +0000 Subject: [CentOS-CR-announce] CESA-2015:1460 Moderate CentOS 6 wireshark Security Update Message-ID: <20150726141234.GA32545@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1460 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1460.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a5a47cda6de42564ba87aeeacc5e17a5788573724e9558f1d1cc18d16be04f63 wireshark-1.8.10-17.el6.i686.rpm 44dddb9549697db9c89ef12b77494ea6f709b71018536894525ae317394193ef wireshark-devel-1.8.10-17.el6.i686.rpm 40d57cab38ebffe639a92171678e42c7f199393b35b705f7aaf173afa6af1007 wireshark-gnome-1.8.10-17.el6.i686.rpm x86_64: a5a47cda6de42564ba87aeeacc5e17a5788573724e9558f1d1cc18d16be04f63 wireshark-1.8.10-17.el6.i686.rpm f2afc8be7a7c98d240666d0fef58e26cb882f8e91cf57d73a6a5430cabf40e39 wireshark-1.8.10-17.el6.x86_64.rpm 44dddb9549697db9c89ef12b77494ea6f709b71018536894525ae317394193ef wireshark-devel-1.8.10-17.el6.i686.rpm 07ad9fb12916008a879a2ad38a4abed311ffc64596bda1b9a78214c893ec1382 wireshark-devel-1.8.10-17.el6.x86_64.rpm 3f824d7f35507c03448a4d4fb0af9f6a6310ca7fa599b7f19f69103dd07ab8d4 wireshark-gnome-1.8.10-17.el6.x86_64.rpm Source: 0e2c09e9b3d1e9537ba9c1b5299b99784cab003298a790b12e97dcbc23a1c89f wireshark-1.8.10-17.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:35 +0000 Subject: [CentOS-CR-announce] CESA-2015:1385 Moderate CentOS 6 net-snmp Security Update Message-ID: <20150726141235.GA32667@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1385 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1385.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 447d31bfdd1ea82fa36bc5b13558cde4f7e7fa528e80f366a835889bc6e5d68f net-snmp-5.5-54.el6.i686.rpm 42b70293c705fdb7382864717ea40249f2078c915c9d468020b3bab45771b82a net-snmp-devel-5.5-54.el6.i686.rpm 3a309fa9c2e3507f3da4665eaf08651735d850b045f4f3e7b565cd51c74ec67a net-snmp-libs-5.5-54.el6.i686.rpm 2209c96ae087a9a83782c24222603b11346a0c314127b30a3da570a256aba4c4 net-snmp-perl-5.5-54.el6.i686.rpm d64d96f497102ea4dc2ea5170f659dbebc52247c5a9585f97c8929f6a1d792a8 net-snmp-python-5.5-54.el6.i686.rpm f9dbc12242310c120513e65a47398c07b555c82fa8e0649a239f9d5ccadcff7e net-snmp-utils-5.5-54.el6.i686.rpm x86_64: fe8d2faf6891266ab9f9020770767e04d6b853c36c6c3152d4d992d56c65b78c net-snmp-5.5-54.el6.x86_64.rpm 42b70293c705fdb7382864717ea40249f2078c915c9d468020b3bab45771b82a net-snmp-devel-5.5-54.el6.i686.rpm 281693348b7e74455ab748ee52eeb1e9979ded6abbadb6d32fd1d5cd04195dce net-snmp-devel-5.5-54.el6.x86_64.rpm 3a309fa9c2e3507f3da4665eaf08651735d850b045f4f3e7b565cd51c74ec67a net-snmp-libs-5.5-54.el6.i686.rpm dc358d487080c2fbb35e1ac185cf948d7c7d029ee3abdb14655a80d67200a8d1 net-snmp-libs-5.5-54.el6.x86_64.rpm bc738396b675ff44d2baf42f503b1f444c25012caf366c5d4b66ed0d226746fc net-snmp-perl-5.5-54.el6.x86_64.rpm fc42189335bc0d31ecdd287f11ea9cca486931ec5193cde3356575bc5f12e2cf net-snmp-python-5.5-54.el6.x86_64.rpm 98448d88a35166bb7c48c33f6a87d5ed278e09f96e15402d815067c070ac92b9 net-snmp-utils-5.5-54.el6.x86_64.rpm Source: 1331a725735ff31c5e34be9bcd5d2caf7249d608ad622bb8abe34ca8a9e685ef net-snmp-5.5-54.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:35 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-urllib3 Enhancement Update Message-ID: <20150726141235.GA32749@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c15b92ca456106abecb1019a7e1198a849b5738c8a0773fb40d7677c4f8fff82 python-urllib3-1.10.2-1.el6.noarch.rpm x86_64: c15b92ca456106abecb1019a7e1198a849b5738c8a0773fb40d7677c4f8fff82 python-urllib3-1.10.2-1.el6.noarch.rpm Source: 95c3441059306c96339761f2ed4d24d4413041eb5cb07e798c0c335df5d32c81 python-urllib3-1.10.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:36 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:36 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1413 CentOS 6 clustermon BugFix Update Message-ID: <20150726141236.GA32845@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1413 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1413.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b15deb62e41fca1927b29ae879e1a8e604ff0bb40a3dab405681b1f86ffb57c8 cluster-cim-0.16.2-31.el6.i686.rpm 2ecf6ef58552a733395a75e9d8df60c345fca79a7d2070293462e99309bdbc78 cluster-snmp-0.16.2-31.el6.i686.rpm 245e2dc2c9346a65a556568121ff91a96d088c556daea470ee49a815d77be575 modcluster-0.16.2-31.el6.i686.rpm x86_64: 87e14b9c3dbc6aff316ba96806a6a9d8025b8060f6ed62bb8e1ea17027491c33 cluster-cim-0.16.2-31.el6.x86_64.rpm 4d200228b59d3a10e6ef2b02db47c78e3167ceabc785491eeb83d02d0f78b488 cluster-snmp-0.16.2-31.el6.x86_64.rpm 7464d6d1b7c7672be089d56092e2b69ecc20482f19a78328aa0224999c6e006a modcluster-0.16.2-31.el6.x86_64.rpm Source: dfc1c2f19df84da15a8ee559c7ccb11885cb704570563d89e52224533414abcd clustermon-0.16.2-31.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:36 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:36 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1301 CentOS 6 xorg-x11-drv-intel BugFix Update Message-ID: <20150726141236.GA32943@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1301 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1301.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 71b74a0a7a8b993c779932dae845ad47c112124edd771ab37da7ab20ea644d31 intel-gpu-tools-2.99.911-8.el6.i686.rpm 677c36d803b9645803219532c6da8d8b530d8fdf3f2dbe71eafbed3600a3128c xorg-x11-drv-intel-2.99.911-8.el6.i686.rpm cef123575cdd767af1bd74bf4e98920fe692ecabec16ea16e4bcd4f8220ed729 xorg-x11-drv-intel-devel-2.99.911-8.el6.i686.rpm x86_64: 6f4953e80fc55e7a00c2f8d3a5a8577947f566a8a891cf804437a555f411e9cb intel-gpu-tools-2.99.911-8.el6.x86_64.rpm 677c36d803b9645803219532c6da8d8b530d8fdf3f2dbe71eafbed3600a3128c xorg-x11-drv-intel-2.99.911-8.el6.i686.rpm 79c673253ac3f1782ed31646c06a8ac6788986d1042f561fa57daee2970c3a5a xorg-x11-drv-intel-2.99.911-8.el6.x86_64.rpm cef123575cdd767af1bd74bf4e98920fe692ecabec16ea16e4bcd4f8220ed729 xorg-x11-drv-intel-devel-2.99.911-8.el6.i686.rpm bb69905f06bceb3b9660ed1eac60b5e017fc8d559b7864158e1cb0eb592c6ca1 xorg-x11-drv-intel-devel-2.99.911-8.el6.x86_64.rpm Source: cfe9ce0d75fdce4681f0971d81fc527d545a97bf8ed31d75f7318f2fff30af79 xorg-x11-drv-intel-2.99.911-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:37 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-requests Enhancement Update Message-ID: <20150726141237.GA33025@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a0aaf13fe57390d155f4c550c78fdacb64a82710eb7baa36ec72af0a836007fb python-requests-2.6.0-3.el6.noarch.rpm x86_64: a0aaf13fe57390d155f4c550c78fdacb64a82710eb7baa36ec72af0a836007fb python-requests-2.6.0-3.el6.noarch.rpm Source: c814e8e370118e80583fefb1fb8ec0abdb867ecef491aa56227890927ba670e8 python-requests-2.6.0-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:37 +0000 Subject: [CentOS-CR-announce] CESA-2015:1419 Low CentOS 6 libxml2 Security Update Message-ID: <20150726141237.GA33131@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1419 Low Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1419.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 92f0392e79bc4f1a7cc8c190460587d9bac381c5805b3b4bf55dcd759fc96bfe libxml2-2.7.6-20.el6.i686.rpm 6ddb46dfba29dd4f600adf2e6368eb3a1fab9c325a50e532e83dbcdf7206f91a libxml2-devel-2.7.6-20.el6.i686.rpm 633339d368da9abaf12d991385450dd0e402565939f50f0f5d790ed831ae1e7a libxml2-python-2.7.6-20.el6.i686.rpm c5a3cedb981bc8f86091f13234a978d99263894c075e0fd867e17338ae71833d libxml2-static-2.7.6-20.el6.i686.rpm x86_64: 92f0392e79bc4f1a7cc8c190460587d9bac381c5805b3b4bf55dcd759fc96bfe libxml2-2.7.6-20.el6.i686.rpm 49bce3740afa2dea0bb779efedcf6cb847dfc0f78992e19737e7c451e49a031a libxml2-2.7.6-20.el6.x86_64.rpm 6ddb46dfba29dd4f600adf2e6368eb3a1fab9c325a50e532e83dbcdf7206f91a libxml2-devel-2.7.6-20.el6.i686.rpm ae50c5cd2250fe54ed8aaa8d0c3e2bd1cc367704c982d0d9ed330036d40d7a47 libxml2-devel-2.7.6-20.el6.x86_64.rpm e0b2bab5dcb3fa85564b5e07588d8351aac52e3bbef894c25d366ec34637aafb libxml2-python-2.7.6-20.el6.x86_64.rpm dcb3b8834eb6811b762cdde3054187f948ad3641d8150b947b622e7af0c39640 libxml2-static-2.7.6-20.el6.x86_64.rpm Source: 81f0632ed93c1bb645979d65628ec36a066630b70350783e57ef1c258f6d9435 libxml2-2.7.6-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:38 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:38 +0000 Subject: [CentOS-CR-announce] CESA-2015:1409 Moderate CentOS 6 sudo Security Update Message-ID: <20150726141238.GA33220@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1409 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1409.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b0119b7fe15824019eb76cff888c50dec70cbbd805116bed99d6f6d46d8f8ab8 sudo-1.8.6p3-19.el6.i686.rpm fa3de0b917c3fc48cfa8028d63fdc4b98edc564434cb9423c5dd25a8df80e458 sudo-devel-1.8.6p3-19.el6.i686.rpm x86_64: dc157523041e3fe82424bcef173c2b6297d96a7c16d58999788e9e7e8820d264 sudo-1.8.6p3-19.el6.x86_64.rpm fa3de0b917c3fc48cfa8028d63fdc4b98edc564434cb9423c5dd25a8df80e458 sudo-devel-1.8.6p3-19.el6.i686.rpm 9b26cc38ecb9749daaef600974cd3971575d9023d7dc0c9086d964dd8463b5ba sudo-devel-1.8.6p3-19.el6.x86_64.rpm Source: 2374094110c8d658910851dca163abead0a4c01a1e8bfbb5a4c470fef2994dba sudo-1.8.6p3-19.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:38 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:38 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1434 CentOS 6 xorg-x11-drv-mach64 BugFix Update Message-ID: <20150726141238.GA33300@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1434 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1434.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ec9fb8e18f14d28fcd2fd54b69753c570198cf3383a535ab396b56652e54c0ca xorg-x11-drv-mach64-6.9.4-9.el6.i686.rpm x86_64: 839eb3ffcfe2668df76097cdc0dfb1624e1a5e98edc8866c285e9631228779cb xorg-x11-drv-mach64-6.9.4-9.el6.x86_64.rpm Source: 8663df3e3581e92296aa54c05cca5f19ee158ab3baee0e2afaf34463378cf22d xorg-x11-drv-mach64-6.9.4-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:39 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:39 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1280 CentOS 6 resource-agents BugFix Update Message-ID: <20150726141239.GA33388@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1280 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1280.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4a37d93111e5d725babb822a6147bdbfe3993855b7c434107c05a4485e7b613f resource-agents-3.9.5-24.el6.i686.rpm x86_64: 40691b8d5346ac315acabf3e7e186bc4d3048fe42f25b48c3e39fe40cb0221e5 resource-agents-3.9.5-24.el6.x86_64.rpm ca644212372e91fdd281a119f678bead62261b365c13d1b1e5c3277d37dce727 resource-agents-sap-3.9.5-24.el6.x86_64.rpm aa75e2a2a4d9a452e2bbad84cb526359dfb3915eda02cc3656a2b547d148d625 resource-agents-sap-hana-3.9.5-24.el6.x86_64.rpm Source: 3b5aab1ed704ca8144b60207d37aeaa1e8f91aba519fd182c4dfec445a7546d8 resource-agents-3.9.5-24.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:39 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:39 +0000 Subject: [CentOS-CR-announce] CESA-2015:1424 Moderate CentOS 6 pacemaker Security Update Message-ID: <20150726141239.GA33527@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1424 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1424.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2afac5b7dea873a4453cd21d8cf77fe772c4c14b0328e4bd0d8a775f4b29803a pacemaker-1.1.12-8.el6.i686.rpm 984358a785d6827d279f2998a60227a16904fb5f1a21cc0fe19c5f6064615b7c pacemaker-cli-1.1.12-8.el6.i686.rpm e6120456f95b38b3ad19042bdf2ef005e422843562165ab37159f221d5a90bc9 pacemaker-cluster-libs-1.1.12-8.el6.i686.rpm 6b9e9f1db3597c1e9b296b1b438f66f4ef5811fcf5594ab39cdf55ff11b76acf pacemaker-cts-1.1.12-8.el6.i686.rpm fa19aa2f9c8f2fb66f27fa5bac51112f453f5f9365716fdce30f1220f71b1709 pacemaker-doc-1.1.12-8.el6.i686.rpm 0131990f953eccfcb347d23522444bd22576ab4d23f245da97f289a6e9f6056e pacemaker-libs-1.1.12-8.el6.i686.rpm d6c7f8f476eae3dcf309a819d35c9d4e80418a4cf87ff3e517055f3531ba0423 pacemaker-libs-devel-1.1.12-8.el6.i686.rpm 5b6b07857ae2a44302f64b4ac4d8b26560531db62ba298c30e60ef406cd78894 pacemaker-remote-1.1.12-8.el6.i686.rpm x86_64: 97941c874c36959055fba73fd79fdf2ee5b05d1caac15632fceba3970238612d pacemaker-1.1.12-8.el6.x86_64.rpm be3f7f9567695b466dcc551d513b10c4f817b6b19e8f5ac51459ea3f8782fe5c pacemaker-cli-1.1.12-8.el6.x86_64.rpm e6120456f95b38b3ad19042bdf2ef005e422843562165ab37159f221d5a90bc9 pacemaker-cluster-libs-1.1.12-8.el6.i686.rpm 340346cbcdf42de3274c7b00fbd35357edace18e7f8b8d4267925d03b3eaf299 pacemaker-cluster-libs-1.1.12-8.el6.x86_64.rpm 080b71574f382ed76d7b3ab1c8f9bb71fb0ae3f5c878e518b7e21cd81247ce4c pacemaker-cts-1.1.12-8.el6.x86_64.rpm 9e4b67aa05ea13c95722ab78084ce8db6bef31d57e2044cf42a7081df7c085da pacemaker-doc-1.1.12-8.el6.x86_64.rpm 0131990f953eccfcb347d23522444bd22576ab4d23f245da97f289a6e9f6056e pacemaker-libs-1.1.12-8.el6.i686.rpm 00cced58fb8fe4fc4b7a560d613684cbcd53abdf212b7ecd47696e5174d97c40 pacemaker-libs-1.1.12-8.el6.x86_64.rpm d6c7f8f476eae3dcf309a819d35c9d4e80418a4cf87ff3e517055f3531ba0423 pacemaker-libs-devel-1.1.12-8.el6.i686.rpm 1e57da59c3263eb97294b81877b6a2eac751fef8e99722c10a357d5cc76986f3 pacemaker-libs-devel-1.1.12-8.el6.x86_64.rpm ce5705c9f8c0e866b76c955f8b454a8fd32507328d6c379a16d9249c3d9708b3 pacemaker-remote-1.1.12-8.el6.x86_64.rpm Source: 222c7e65e93fcae17b8f0c881296fe2ff24b8574a496e947bde662f78e368fee pacemaker-1.1.12-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:40 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:40 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1250 CentOS 6 bind BugFix Update Message-ID: <20150726141240.GA33649@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1250 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1250.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4c61c270b0c70755a2d4aa84cc24925dae5f98b47c48020369003750b4c8afe7 bind-9.8.2-0.37.rc1.el6.i686.rpm 5c5a3f781450a24a2391b76adb47e3a1269dec9f2094310d7a5e3840f0173307 bind-chroot-9.8.2-0.37.rc1.el6.i686.rpm c178ff6b7a7ceef6aaac06ba15f5acf4ca2ef904a3220a52106566925281f09e bind-devel-9.8.2-0.37.rc1.el6.i686.rpm e3bf6408264a1c21b368b1f9b41a238f1767d4163b355971134ede0b47ca9387 bind-libs-9.8.2-0.37.rc1.el6.i686.rpm 7ccd72fa7dd319d0c9347358067f020d90040f9764e8a31bf47f1665a5f45f14 bind-sdb-9.8.2-0.37.rc1.el6.i686.rpm 24a3e44e20a946b83a4bdad82318be5efa9fe9ee0594707d5a16ea7004667baa bind-utils-9.8.2-0.37.rc1.el6.i686.rpm x86_64: 61c8310ab39894516247393375b534905718a3baa744b6a7d06add1d11ddc305 bind-9.8.2-0.37.rc1.el6.x86_64.rpm 1aba79c277e0317f56baa40063727f7110ad2ba57808e85715c6403e68421a02 bind-chroot-9.8.2-0.37.rc1.el6.x86_64.rpm c178ff6b7a7ceef6aaac06ba15f5acf4ca2ef904a3220a52106566925281f09e bind-devel-9.8.2-0.37.rc1.el6.i686.rpm e10e8e57b69efdb7565ed2a5481d565a44731f38f72d136e4ca869f97412916d bind-devel-9.8.2-0.37.rc1.el6.x86_64.rpm e3bf6408264a1c21b368b1f9b41a238f1767d4163b355971134ede0b47ca9387 bind-libs-9.8.2-0.37.rc1.el6.i686.rpm 35011023e1b7cff185cdd854b8a69995d77b5e4e33d68878c542c601fb24f878 bind-libs-9.8.2-0.37.rc1.el6.x86_64.rpm 2e4df3f4c1f34eb52b92a0b2a2defc9d7accb87dcf2e9a9022d52547fee5741a bind-sdb-9.8.2-0.37.rc1.el6.x86_64.rpm c09062bb471869bd5e9262779fb7e7d63aeecbf9eabf940ec4afc614451ffa5f bind-utils-9.8.2-0.37.rc1.el6.x86_64.rpm Source: 8f440ad3170b1e44817cd12f73aef7331b435972f8e79d16129ac8852093ccb0 bind-9.8.2-0.37.rc1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:41 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:41 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1334 CentOS 6 scap-security-guide BugFix Update Message-ID: <20150726141241.GA33731@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1334 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1334.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f673dbba04ed08e7168c4d3dad0b7a21ff17bdc90d1ca9d34e5da5ad038abbfb scap-security-guide-0.1.21-3.el6.noarch.rpm x86_64: f673dbba04ed08e7168c4d3dad0b7a21ff17bdc90d1ca9d34e5da5ad038abbfb scap-security-guide-0.1.21-3.el6.noarch.rpm Source: 617923792170d563f2279e95b2ff63113ba011672b14b1295e0e35ea238fb26a scap-security-guide-0.1.21-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:41 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:41 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1358 CentOS 6 libxcb BugFix Update Message-ID: <20150726141241.GA33839@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1358 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1358.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b1f3a5a35e6a941812b36b9218c5fea8b29cb7a81e710d3ddba44dd1866e0911 libxcb-1.9.1-3.el6.i686.rpm 52da4ce582c824662eb08bb6e5cd4960ebc7df064d7959dcc050af5f504516fc libxcb-devel-1.9.1-3.el6.i686.rpm 4f387c401f005865d6c3b53e893a6d61b5e0632d38261c4effa62c21fdb1da05 libxcb-doc-1.9.1-3.el6.noarch.rpm e8c410c70b7fe041a97f45bd5fe436c167033b6c39439d32b66b9bec79389e9a libxcb-python-1.9.1-3.el6.i686.rpm x86_64: b1f3a5a35e6a941812b36b9218c5fea8b29cb7a81e710d3ddba44dd1866e0911 libxcb-1.9.1-3.el6.i686.rpm 9b90dbdbeebcc969fba73ddafc4524e868fdeaef61222033ce6562bb3a9c4661 libxcb-1.9.1-3.el6.x86_64.rpm 52da4ce582c824662eb08bb6e5cd4960ebc7df064d7959dcc050af5f504516fc libxcb-devel-1.9.1-3.el6.i686.rpm 3b2d0324c2c9f2ff62ddd7f6ec9e7c7138d9ae6cb5abfc34b969d57cd6f64900 libxcb-devel-1.9.1-3.el6.x86_64.rpm 4f387c401f005865d6c3b53e893a6d61b5e0632d38261c4effa62c21fdb1da05 libxcb-doc-1.9.1-3.el6.noarch.rpm 5453e6374c866dd2a4acfb01ed05368dd187383f2aa8b891f7b0f5d6493d1537 libxcb-python-1.9.1-3.el6.x86_64.rpm Source: 5ee39de56b413ee513387102d6e433601cb92a72addcd2ce2d38caf083778df2 libxcb-1.9.1-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:42 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:42 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1435 CentOS 6 SDL BugFix Update Message-ID: <20150726141242.GA33937@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1435 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1435.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d4c66e10d05acbe82667e89d514b25005d00d5285eb2884148df0374c579b4c9 SDL-1.2.14-6.el6.i686.rpm d083b52f29d17815ffacf7dbdfb2e019ea59937ffe18e1ee9591e741e1049f47 SDL-devel-1.2.14-6.el6.i686.rpm 2355c6045eff8d868654f4f43c866e997bdd5d91b49678218a25279d2491e3ee SDL-static-1.2.14-6.el6.i686.rpm x86_64: d4c66e10d05acbe82667e89d514b25005d00d5285eb2884148df0374c579b4c9 SDL-1.2.14-6.el6.i686.rpm b159ccc3ac4d368e6ad24c672f118aa58a60269bab612ea9d0830f3700bd8cad SDL-1.2.14-6.el6.x86_64.rpm d083b52f29d17815ffacf7dbdfb2e019ea59937ffe18e1ee9591e741e1049f47 SDL-devel-1.2.14-6.el6.i686.rpm 7de524e1f80fb5f9101fc2d20cb0edbe57288ad37f1e3da0635b68e7bc6be81b SDL-devel-1.2.14-6.el6.x86_64.rpm 8603276d629d26e4bd332f379399dc2213e5dac439762ed9e9c21c84908f56f2 SDL-static-1.2.14-6.el6.x86_64.rpm Source: c78d1322f6c1ec93016772861412bd2103bffa9d2722142b7a7a243cea044d82 SDL-1.2.14-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:42 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:42 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1322 CentOS 6 virt-viewer BugFix Update Message-ID: <20150726141242.GA34017@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1322 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1322.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 91404ce7b263c76f9510dbf0d534cc19d269cd02681683c0137b4a1de3f7b058 virt-viewer-2.0-7.el6.i686.rpm x86_64: c07e93da647a02d0de656d15846597e629de23e3e74c5cb0546217f1b65ddd88 virt-viewer-2.0-7.el6.x86_64.rpm Source: 7ee85d9e800bcda63869ed85ac3ecf3708a1be0b28b3cc2d6c7e397c1ef4b943 virt-viewer-2.0-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:43 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:43 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1436 CentOS 6 mercurial BugFix Update Message-ID: <20150726141243.GA34121@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1436 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1436.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3bbbaae4bc02cdb3ad2a6267aa4420a810255a3dbde06e6513ceeeb1dbd18152 emacs-mercurial-1.4-4.el6.i686.rpm 29dc71c1a700563469b24ad7720aedda17a9c91e6cd12c2f4b2ce5d0c0afe935 emacs-mercurial-el-1.4-4.el6.i686.rpm 9d504a661c1c01dc991f7e78480b4552a2a9d6dc114ce60fff7f1c69240ade32 mercurial-1.4-4.el6.i686.rpm 7f5d1372233049e18ed4f0d85ba28bce2fa32334e94507782e471da9306743af mercurial-hgk-1.4-4.el6.i686.rpm x86_64: 5b612e71ac9c748729a36386fb0dd57ff7b58ff735919065630b1fc80dbb6535 emacs-mercurial-1.4-4.el6.x86_64.rpm 67fa1d78adfea2af03441495f2d0a15a8c48f283df8a952c87dffcb711868c0b emacs-mercurial-el-1.4-4.el6.x86_64.rpm 7ad23a26e18c6da0761fcb33b1b6388d575a0757355a124122fc1d4a5270a9e1 mercurial-1.4-4.el6.x86_64.rpm 6ad4836568eedaf89a9592fddc9316f091a9fa6753c37fc9419d01a7b25a7348 mercurial-hgk-1.4-4.el6.x86_64.rpm Source: d1a929b105006524486c636555f750c0b8f5c8cd0c7b856a10ac55fb7c038b0b mercurial-1.4-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:43 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:43 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1311 CentOS 6 hyperv-daemons BugFix Update Message-ID: <20150726141243.GA34235@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1311 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1311.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1db1eba2ece5a34e7226f75643d6114ff173e4940d17ecdf835ebcbfcac91788 hyperv-daemons-0-0.17.20150108git.el6.i686.rpm cf2a69cd781270941b63802004b516bbf3515ed111b243ad489aa9c16424794c hyperv-daemons-license-0-0.17.20150108git.el6.noarch.rpm 2e11456ff8ce150abed9b3973cb1e4ce50b20e390a9c2393d01fc81d9f7db99f hypervfcopyd-0-0.17.20150108git.el6.i686.rpm 89fa999f0f113b0d113787aae0b2e883fad460a1dd91e8e62d84b874ef8b49db hypervkvpd-0-0.17.20150108git.el6.i686.rpm 4d9faa676b3adaa8939590f263549a5e042e22bc86d58c22301aec503d44c4d2 hypervvssd-0-0.17.20150108git.el6.i686.rpm x86_64: d52f20e4b3b2c477a437bc572bf402ea0297f979e87a02b48f10da48f367e3bb hyperv-daemons-0-0.17.20150108git.el6.x86_64.rpm cf2a69cd781270941b63802004b516bbf3515ed111b243ad489aa9c16424794c hyperv-daemons-license-0-0.17.20150108git.el6.noarch.rpm 96373df61de41dce587462282d14158f04ac4973ec2f8014de99d7f5e779f08a hypervfcopyd-0-0.17.20150108git.el6.x86_64.rpm cd1889b3a5b33e1a3a3c4055f09388a958989d4971677a889a19a5ea12b65ffb hypervkvpd-0-0.17.20150108git.el6.x86_64.rpm 91951ccb4ed9bbcda1ac0776e36183eb90c1ca24efcaf02ba0569d0287ebfe74 hypervvssd-0-0.17.20150108git.el6.x86_64.rpm Source: 7e36c743a00a4873a3710de28c47dd020e27e1cb00cb0dd221cb77a1124234c2 hyperv-daemons-0-0.17.20150108git.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:44 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:44 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1461 CentOS 6 tomcat6 BugFix Update Message-ID: <20150726141244.GA34379@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1461 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1461.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5a6ab17d7a54169300df0f9e478ad5231f4573582d79fdd6813e5459332a4d77 tomcat6-6.0.24-90.el6.i686.rpm 814d6acdf2cb174b717a3e1e5d2fafff48360849ed734aeb1f77b9fdf2568424 tomcat6-admin-webapps-6.0.24-90.el6.i686.rpm ce18f4addba3e21446008940bb28b0d4985f7a3f8c15f03a20153175e009c7e8 tomcat6-docs-webapp-6.0.24-90.el6.i686.rpm 1d2ff6025d15d0c6e99a6ae6781f3abc12e81a578df3322e31a9f6e69e13fcb7 tomcat6-el-2.1-api-6.0.24-90.el6.i686.rpm 2ca6aa3420a33d91c5cc68884c588ddfffbfb281cd4ca7c6a19bcb05db172f0d tomcat6-javadoc-6.0.24-90.el6.i686.rpm 04f0b3dcbc922d5f50b7334ea07688f31ad92ffc0f56bd36e3d74f69c3cb32ff tomcat6-jsp-2.1-api-6.0.24-90.el6.i686.rpm a31bc70499279da4c3b5b85b9629ca4cf4edf74dfd123dc9cc2bea34bee9da42 tomcat6-lib-6.0.24-90.el6.i686.rpm dedc56eb35beafe2a62277d53c7c416f4a55e3a638fde47be3e1d609fa7b9c15 tomcat6-servlet-2.5-api-6.0.24-90.el6.i686.rpm 8389ec3362a97086ca3a1f68cabd3b6a8b7f2dad2ad47dd7837bc771c8d63392 tomcat6-webapps-6.0.24-90.el6.i686.rpm x86_64: 1ad62ab6411bd7cf265d7c071de39240578ef1bf5bbe11f7afe502c535287eb6 tomcat6-6.0.24-90.el6.x86_64.rpm 8afeb96d496a6ae50292b55de70ed70a283cd544b8f31a85ea6aa6f710fc994e tomcat6-admin-webapps-6.0.24-90.el6.x86_64.rpm 58b02f0e2a2f1b0022e7353e0d4630731de99500d776186dcf641e382799f667 tomcat6-docs-webapp-6.0.24-90.el6.x86_64.rpm c4b31fb1c48ec4dc3397569f73639a0fbc566baaa236eb80cad4bc3a48de8258 tomcat6-el-2.1-api-6.0.24-90.el6.x86_64.rpm 1c0c2448cd9c131ee7e08a2fec98509c93c6d0a39b5c083b0f24e94eac0a32cb tomcat6-javadoc-6.0.24-90.el6.x86_64.rpm 99c2cd1f12a1d1ec80d7ec5ff487df1f1d7efc05d1ee25bdb4b8b7e5fa6fc7c5 tomcat6-jsp-2.1-api-6.0.24-90.el6.x86_64.rpm aab350f3907e2ab6f610f5bb5630573c15904f11257c8b7612b677b1d2bbf940 tomcat6-lib-6.0.24-90.el6.x86_64.rpm d3135fd3baa1fe3647c430f42d8df92b7456b46343a6cc2605970078660e481f tomcat6-servlet-2.5-api-6.0.24-90.el6.x86_64.rpm c16728ac0a8b76291b517f790af4c8414ec42472efa26360659e6d643b73bc16 tomcat6-webapps-6.0.24-90.el6.x86_64.rpm Source: 29e2ad727291c07e344ab1fb1baae9a95100c43f7bda6ebb42822e79e0af23a0 tomcat6-6.0.24-90.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:45 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:45 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1258 CentOS 6 dhcp BugFix Update Message-ID: <20150726141245.GA34491@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1258 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1258.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c96384ec977606a26adce74c3039b91d29260866b1f5287b05e4c0c68c0d44ad dhclient-4.1.1-49.P1.el6.centos.i686.rpm cb06781544fcea0432057951035efebe75e8188348fca7f0d6b615a90cdf1ea6 dhcp-4.1.1-49.P1.el6.centos.i686.rpm 18c2efd2f0fcf6051fe918c4a13dd2c774758fa29689cb0a06d41d27aebfed0a dhcp-common-4.1.1-49.P1.el6.centos.i686.rpm 365c14b7200168e8123a5aa4a0835eef34926939f30f72978ad771dd21b8b6ea dhcp-devel-4.1.1-49.P1.el6.centos.i686.rpm x86_64: 8200e494743ce9eb352ad16ef7a4499326f67c6bcd9d6bd819ec1cc4a8696a1d dhclient-4.1.1-49.P1.el6.centos.x86_64.rpm 8e4a37c7db844995d81cb1329a5d691fc9da73f85f30fbacb5f6711a3ba3ec0e dhcp-4.1.1-49.P1.el6.centos.x86_64.rpm fdba2edd4dd54b580fdaeb8a7b717f39ad6110b78a83ddd9a26ed7770037168c dhcp-common-4.1.1-49.P1.el6.centos.x86_64.rpm 365c14b7200168e8123a5aa4a0835eef34926939f30f72978ad771dd21b8b6ea dhcp-devel-4.1.1-49.P1.el6.centos.i686.rpm 8a2d76795486821c0b60ad3700b52793bc7449a5cfdb954dfbe23b7d12472ae3 dhcp-devel-4.1.1-49.P1.el6.centos.x86_64.rpm Source: 419d84906d1a6ec305a6c03a4ff6dc8b04f8f1f8bfd10df710bbd40ec577631a dhcp-4.1.1-49.P1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:45 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:45 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1321 CentOS 6 linuxptp BugFix Update Message-ID: <20150726141245.GA34571@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1321 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1321.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 275efba70015e1b2ffafffd5b251ed167040ff3ff9db287978dca918b6b35a13 linuxptp-1.5-2.el6.i686.rpm x86_64: d704f19e0840cc7ae59b2539e24820896e7b9223bb5810d5aaa9c22a2e7bf04a linuxptp-1.5-2.el6.x86_64.rpm Source: 4bb65de55e62a880fe4cb4840b743b6776f5ef9beb2b5f92f4577053cdeed4ac linuxptp-1.5-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:46 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:46 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1438 CentOS 6 icu Enhancement Update Message-ID: <20150726141246.GA34679@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1438 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1438.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 09567efc40d0425d549938efe919b99541ac280fb31aaff63de89e1b740b60c4 icu-4.2.1-12.el6.i686.rpm a8d3de4e9e1f5416dee4ba14b8f34b6788e1b1dff9aeb5f115622e1f16130f83 libicu-4.2.1-12.el6.i686.rpm 835cc8e273791c365c5e2959d9a62cd0cd5b11ff346ef871eda25cce5f84ce7a libicu-devel-4.2.1-12.el6.i686.rpm 18d04450bd0f6fbe6aec1290311db4439078540e92ffdfb83527c74b45c5bb2f libicu-doc-4.2.1-12.el6.noarch.rpm x86_64: 99fa68cdbdb1a70ab50d24d924b55c7b81ec7ed439f961d3f9d8bfd77a1cec90 icu-4.2.1-12.el6.x86_64.rpm a8d3de4e9e1f5416dee4ba14b8f34b6788e1b1dff9aeb5f115622e1f16130f83 libicu-4.2.1-12.el6.i686.rpm 19b02eb8a923bc0dbd918ed5e9322ec8d45dcf78b0e26b5387a4a4fc1d675369 libicu-4.2.1-12.el6.x86_64.rpm 835cc8e273791c365c5e2959d9a62cd0cd5b11ff346ef871eda25cce5f84ce7a libicu-devel-4.2.1-12.el6.i686.rpm f3383e1ffd3a9ac668c447e9c0cc8298d52b403f23313e14645882af78a6c818 libicu-devel-4.2.1-12.el6.x86_64.rpm 18d04450bd0f6fbe6aec1290311db4439078540e92ffdfb83527c74b45c5bb2f libicu-doc-4.2.1-12.el6.noarch.rpm Source: 7ea1769c00eecc76422f71b216e2cbfff74514708629af37d3f05d1c0c5f4e3e icu-4.2.1-12.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1358 CentOS 6 libX11 BugFix Update Message-ID: <20150726141247.GA34779@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1358 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1358.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 590d5c1bb8eed3eba47d791fc1c329eef529503efbda7000281bb295363ee58d libX11-1.6.0-6.el6.i686.rpm 9da262442989cba688c453a4a035b91a1e7558bb1851447ff84e9d62d6cdac55 libX11-common-1.6.0-6.el6.noarch.rpm 0236b2bf53903e8cf9ec652c1171b30d53a33a2f9b968e5fccab31ab47944626 libX11-devel-1.6.0-6.el6.i686.rpm x86_64: 590d5c1bb8eed3eba47d791fc1c329eef529503efbda7000281bb295363ee58d libX11-1.6.0-6.el6.i686.rpm e59cac75d04e8453a7d17335028d6b26a281ffff692e691984cd064c71271b86 libX11-1.6.0-6.el6.x86_64.rpm 9da262442989cba688c453a4a035b91a1e7558bb1851447ff84e9d62d6cdac55 libX11-common-1.6.0-6.el6.noarch.rpm 0236b2bf53903e8cf9ec652c1171b30d53a33a2f9b968e5fccab31ab47944626 libX11-devel-1.6.0-6.el6.i686.rpm 01aa959e6180d263c8bbc2308c608c231296d1a8a51f48a22a4cd21bbab8de1e libX11-devel-1.6.0-6.el6.x86_64.rpm Source: 9b5206b80e8ea29ab744198329a3bcd6ca037ae13d9656cf55f3955ff14d90dc libX11-1.6.0-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1380 CentOS 6 initscripts BugFix Update Message-ID: <20150726141247.GA34874@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1380 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1380.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4bb927d72cd4787c25cff4a8ea1bc5ff6a8cade7c2583a27b7c7543d060f3e26 debugmode-9.03.49-1.el6.centos.i686.rpm 78dd001347715605b02cfcb79d7c9cf9a5914416af113ddd98bea877233d9c54 initscripts-9.03.49-1.el6.centos.i686.rpm x86_64: 7057067256b44f2144cfe1ac1ae7d4b014ce61cda507f103a180a3ca35aabc9c debugmode-9.03.49-1.el6.centos.x86_64.rpm 7af35a86b7006fb934016094a6fdf9404049c6c1471983efe4852a63ac00e63c initscripts-9.03.49-1.el6.centos.x86_64.rpm Source: d3f6e34c5382c1e0566cf45bb6e865ae7c870d3e43047f67a34275a983dfdb11 initscripts-9.03.49-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1295 CentOS 6 man-pages-overrides BugFix Update Message-ID: <20150726141248.GA34956@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1295 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1295.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 46b476f0ec9ef98d8c60ecb6f306d96e6c0a179f722ca85b80c1d5da8595c3c7 man-pages-overrides-6.7.5-1.el6.noarch.rpm x86_64: 46b476f0ec9ef98d8c60ecb6f306d96e6c0a179f722ca85b80c1d5da8595c3c7 man-pages-overrides-6.7.5-1.el6.noarch.rpm Source: cb7fb035dd58946ecfb7af327bdc6f5922c4ae154708367f5a2a88ba85cf72c4 man-pages-overrides-6.7.5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1342 CentOS 6 nfs-utils BugFix Update Message-ID: <20150726141248.GA35036@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1342 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1342.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fc7d79e629cbecdd86ed17c14213d27a4892782c8fa7f66d4295c9f0d79283a5 nfs-utils-1.2.3-64.el6.i686.rpm x86_64: 092d6267666f867699026f3f94cdd348437e17b410fe2045ef322db3b80596bb nfs-utils-1.2.3-64.el6.x86_64.rpm Source: 6f83254a2cd27232731ad5a1f8f9d7210eae91ab61d17f031cf77f9d98470b1a nfs-utils-1.2.3-64.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1255 CentOS 6 mdadm BugFix Update Message-ID: <20150726141249.GA35116@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1255 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1255.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8bb66b39dbdece4667d1fcaedcd9997f2166aed49b99414ce2c5f6d036561fd0 mdadm-3.3.2-5.el6.i686.rpm x86_64: 79194594a4cb3397fa952a29357e5ee6cf386dcd7395dd6216d610a7bab6c504 mdadm-3.3.2-5.el6.x86_64.rpm Source: dc854ffc97cb7bf6d69751066c8195170f4e1ff7eac6f07204fe5189223f895c mdadm-3.3.2-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:0683 CentOS 6 glusterfs BugFix Update Message-ID: <20150726141249.GA35213@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:0683 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0683.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 48179394246e601929d50323d06541609b976f89cabb299ac9dece8cae41eb6c glusterfs-3.6.0.54-1.el6.x86_64.rpm dfcb361558840e463c3481a883cadc321defd81868e808f598c5846b28c5da26 glusterfs-api-3.6.0.54-1.el6.x86_64.rpm 485a25d7b033b0426751213366a3ff4ebb5677e8b698ba98a38fffbf0dd2b310 glusterfs-api-devel-3.6.0.54-1.el6.x86_64.rpm be00b5877d0924e6d4f1f0846c687b6c3adbb9e6faff11c2177e2da6ebbaeefe glusterfs-cli-3.6.0.54-1.el6.x86_64.rpm 00b0a4825f9d5c67c8e0bd73646d57d46c736cfd0a931f5041fb66231f311a09 glusterfs-devel-3.6.0.54-1.el6.x86_64.rpm 92d02586adc78ac0135aa3e76826de9e9d1b5bc6431a955358c7656cc558ed34 glusterfs-fuse-3.6.0.54-1.el6.x86_64.rpm e0854d2ae530e796ab3deac11b63ace7fcf04203c6700e83cdd52738a470fae4 glusterfs-libs-3.6.0.54-1.el6.x86_64.rpm d486f396129f0c8cf611445f24523735bf15abf299085e4336391d07f74e2472 glusterfs-rdma-3.6.0.54-1.el6.x86_64.rpm Source: da1e635bd805adf6004de39f9b580d6514bedd21a7454e44a80d6207fd95ccff glusterfs-3.6.0.54-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:50 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:50 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1312 CentOS 6 nfs-utils-lib BugFix Update Message-ID: <20150726141250.GA35303@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1312 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1312.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e2ed496814a359d55d8188cde222f50ce2ee60ce02a6b66a4af8e6bde4e77b90 nfs-utils-lib-1.1.5-11.el6.i686.rpm 58ac709115bcaab65a150e6b7bb5017b9339151b3df282eb2d17894e8a1d5d25 nfs-utils-lib-devel-1.1.5-11.el6.i686.rpm x86_64: e2ed496814a359d55d8188cde222f50ce2ee60ce02a6b66a4af8e6bde4e77b90 nfs-utils-lib-1.1.5-11.el6.i686.rpm 72361e270d3e7af7abb64c4888447c87b0cf992e06533c6a000ad1317f373c88 nfs-utils-lib-1.1.5-11.el6.x86_64.rpm 58ac709115bcaab65a150e6b7bb5017b9339151b3df282eb2d17894e8a1d5d25 nfs-utils-lib-devel-1.1.5-11.el6.i686.rpm 847ff3e3871d65f77679e4384fb1ee85f0033bd09ee1f6a7caf6dceec2e85ee4 nfs-utils-lib-devel-1.1.5-11.el6.x86_64.rpm Source: 840fadce453ebfc22d6364f09c7dd172749a7d35602ca02908d9629d74c7b713 nfs-utils-lib-1.1.5-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:50 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:50 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1292 CentOS 6 openldap BugFix Update Message-ID: <20150726141250.GA35417@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1292 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1292.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7d5585c5a646c520173de06eb81a0b794c26feca39e8f6dca1dc2438179b4f80 openldap-2.4.40-5.el6.i686.rpm 6fb81acccd53ac5413442d2fe4eaf965e020a67ab67246a01759e09a1a89c737 openldap-clients-2.4.40-5.el6.i686.rpm 438ae022fbad95986b8d514f092012566df3b0bcbe08d7446ecbc986c860a687 openldap-devel-2.4.40-5.el6.i686.rpm 13fe7294826e2c0f3f17f0ebb693ed78ed4760fa29ae6b395ce206aa315bdd79 openldap-servers-2.4.40-5.el6.i686.rpm 0db989de4ba24b3cf277ba71e2174b9c52f64db643fdb665bc926b1dabef43a2 openldap-servers-sql-2.4.40-5.el6.i686.rpm x86_64: 7d5585c5a646c520173de06eb81a0b794c26feca39e8f6dca1dc2438179b4f80 openldap-2.4.40-5.el6.i686.rpm 8e1045cdf0c7bf79aeb009115b221ca74635ac89fa8949533641e56715ae4850 openldap-2.4.40-5.el6.x86_64.rpm 0c8e7639575627bd4263a808f2de6102d9cc32185933e4b6f78ec5763dfb7b75 openldap-clients-2.4.40-5.el6.x86_64.rpm 438ae022fbad95986b8d514f092012566df3b0bcbe08d7446ecbc986c860a687 openldap-devel-2.4.40-5.el6.i686.rpm 3c57b3f37c9fd48bb12f1f6b1c27ab72cb1e1e16452e686f3a13986c18421d81 openldap-devel-2.4.40-5.el6.x86_64.rpm b783b54bdf1a6603e53c35e623d690cb6f27215a54a234cdc68f803a4ce93f9a openldap-servers-2.4.40-5.el6.x86_64.rpm 1e03960434257d01d9f7780704b86f8884e9e5172a893a9729e5be4d7de1bda1 openldap-servers-sql-2.4.40-5.el6.x86_64.rpm Source: cd4023c643e70f76eb52a882f5aac2dcfa7c13850a1afcf9c738bce907021421 openldap-2.4.40-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:51 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:51 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1257 CentOS 6 NetworkManager BugFix Update Message-ID: <20150726141251.GA35532@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1257 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1257.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e52d1c43a607ac83836b591c5101e15a44d58633045662377db428da1065e571 NetworkManager-0.8.1-99.el6.i686.rpm 539f70bc637f4423c711346b67a39495f4f674fedc58671372af3bf571123bd1 NetworkManager-devel-0.8.1-99.el6.i686.rpm 9cb342f360c70870d27c2682f8df4749ebbf5d16e25273db5d97d2c2643b5a08 NetworkManager-glib-0.8.1-99.el6.i686.rpm 3955db86050f3a62e21106e46934711a3564ea94da2774933b415b4b48c82117 NetworkManager-glib-devel-0.8.1-99.el6.i686.rpm 866422900643948ef0c6711d29c6b803f9b168702ae92ecca4d234605cdeb691 NetworkManager-gnome-0.8.1-99.el6.i686.rpm x86_64: 72d735713acde9cf068cd9550c5318b91974b72048601edd61bcd3914dad684b NetworkManager-0.8.1-99.el6.x86_64.rpm 539f70bc637f4423c711346b67a39495f4f674fedc58671372af3bf571123bd1 NetworkManager-devel-0.8.1-99.el6.i686.rpm c2a664d5ef1742304cf5512591283b2ee1def8f448de28b800e9f0ede04d4611 NetworkManager-devel-0.8.1-99.el6.x86_64.rpm 9cb342f360c70870d27c2682f8df4749ebbf5d16e25273db5d97d2c2643b5a08 NetworkManager-glib-0.8.1-99.el6.i686.rpm b111ebb07b446f5758c8f86fc3d8043b7388da1c0d196e57e7fad0368fee6719 NetworkManager-glib-0.8.1-99.el6.x86_64.rpm 3955db86050f3a62e21106e46934711a3564ea94da2774933b415b4b48c82117 NetworkManager-glib-devel-0.8.1-99.el6.i686.rpm c94908a12666f113045bcd532e64f9f12ea4616dbf34435af3fc18b8bfc00d39 NetworkManager-glib-devel-0.8.1-99.el6.x86_64.rpm 750bee6e56e3a2892ef6c1b3955e6000a23a774ca73316cea80e1068453c663c NetworkManager-gnome-0.8.1-99.el6.x86_64.rpm Source: 99b09188df79323bfa0f3d7ff13ca9cdec60912384249a9adf5bbacd2648f3f9 NetworkManager-0.8.1-99.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:51 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:51 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1454 CentOS 6 luci BugFix Update Message-ID: <20150726141251.GA35619@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1454 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1454.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 37e17134904bbcfd5271f987dd400216ac4fd7e95550704fbac2aa22791a5ef5 luci-0.26.0-70.el6.centos.i686.rpm x86_64: 5c5504633a9728fd63605aa4bbbb608e5b7535ee7f0b821eb73f50da1546256c luci-0.26.0-70.el6.centos.x86_64.rpm Source: bbd428f51ed78c4f75d3cdf8a6e83448ae7808504b263131ec5a656ba0f953ec luci-0.26.0-70.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1314 CentOS 6 squid BugFix Update Message-ID: <20150726141252.GA35699@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1314 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1314.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6452fd334b2b087e4223c9be7ffc7d7c36edfa4571fb6de72cde91a3210a1a04 squid-3.1.23-9.el6.i686.rpm x86_64: ecffe1f6640846ab6457f82880f4fcb4bef8861ab15a413be2d734411b8d4224 squid-3.1.23-9.el6.x86_64.rpm Source: d60b83167f42c783a12b47d3ea333734d782aa5925e3be088862edaedaeac25a squid-3.1.23-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:56 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1437 CentOS 6 cpupowerutils Enhancement Update Message-ID: <20150726141256.GA35898@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1437 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1437.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: dd69cf11306caad4697f724051a73fd529d16111678dec6c463e815ada59ac7b cpupowerutils-1.2-7.el6.i686.rpm fb6685bcb23c75dcd47208d46b8699d3d787a55d9638a6951264e4eb9f770fff cpupowerutils-devel-1.2-7.el6.i686.rpm x86_64: dd69cf11306caad4697f724051a73fd529d16111678dec6c463e815ada59ac7b cpupowerutils-1.2-7.el6.i686.rpm 59f8c5917bce26e1a23fbbf074c2ca469d76a799eab791decc1d3a4948a919d7 cpupowerutils-1.2-7.el6.x86_64.rpm fb6685bcb23c75dcd47208d46b8699d3d787a55d9638a6951264e4eb9f770fff cpupowerutils-devel-1.2-7.el6.i686.rpm d13728a1812db39b09626811d169d67244bf272024081c399988191891206163 cpupowerutils-devel-1.2-7.el6.x86_64.rpm Source: ce1eed0a5e3745682a2a136403d1592b1e3c8ab03eabf1b147baa0f8a8f28310 cpupowerutils-1.2-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:56 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1279 CentOS 6 irqbalance BugFix Update Message-ID: <20150726141256.GA35978@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1279 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1279.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 03623d24c2ce5fc48d1df2138663fdf2afc34e10dace87feab297eecbb548076 irqbalance-1.0.7-5.el6.i686.rpm x86_64: 248d828dfd1eb7a2ee4eca848c417224e3d13e82879c17e45356c428f4e43583 irqbalance-1.0.7-5.el6.x86_64.rpm Source: 095c9c19f3fd00731121eb38bf147769669049ac3dd8d36b0e6f2622f937df4f irqbalance-1.0.7-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:57 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:57 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1317 CentOS 6 openscap BugFix Update Message-ID: <20150726141257.GA36135@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1317 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1317.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4e8c9f6342da69af85d747c0d8e9cbf7c2ab91487dddfd7b8a4bcf5fbf72f96a openscap-1.0.10-3.el6.centos.i686.rpm 7b7ac032897ea2e813c00c80057342c748c303fa1e613d70b400195eb38e9dea openscap-content-1.0.10-3.el6.centos.noarch.rpm 3a8e632d4c247df0a535afad108c1db5d67b0e626bde246613f62d90fd61b964 openscap-devel-1.0.10-3.el6.centos.i686.rpm c8bba6edc823287694f9618995010266a586df4aa7cfb844ebb21ab77b1f6248 openscap-engine-sce-1.0.10-3.el6.centos.i686.rpm 9e8fff69f41254052938752d0e7d8f3e2cae39a01db99a66fa70e373cf30ed3f openscap-engine-sce-devel-1.0.10-3.el6.centos.i686.rpm 9f884b4481e00b5a2ed2c56ee6d40a7de427f86469864d164a1257d8a71fd560 openscap-extra-probes-1.0.10-3.el6.centos.i686.rpm 189bfc9b98d6a2e6aab892a3f5335fb4eeb6ebf26deb65be96bd5ac385eb21cc openscap-python-1.0.10-3.el6.centos.i686.rpm 0b22430287bf2c3bb36271405478bbe6b12581ebabab1ffcfa17cace4b230984 openscap-scanner-1.0.10-3.el6.centos.i686.rpm bfe7584d9d83053fbc35276fcd32a6d6fbcc46d1f015f65d651d9a7b78183583 openscap-utils-1.0.10-3.el6.centos.i686.rpm x86_64: 4e8c9f6342da69af85d747c0d8e9cbf7c2ab91487dddfd7b8a4bcf5fbf72f96a openscap-1.0.10-3.el6.centos.i686.rpm e41e39050e96383e9667598f27379d875655c633b81586c8d6d581daf147bf8e openscap-1.0.10-3.el6.centos.x86_64.rpm 7b7ac032897ea2e813c00c80057342c748c303fa1e613d70b400195eb38e9dea openscap-content-1.0.10-3.el6.centos.noarch.rpm 3a8e632d4c247df0a535afad108c1db5d67b0e626bde246613f62d90fd61b964 openscap-devel-1.0.10-3.el6.centos.i686.rpm 5b6fa36af76e263a9ce5a2444a623881d243f2f7c22647ef62cb864510a477e4 openscap-devel-1.0.10-3.el6.centos.x86_64.rpm c8bba6edc823287694f9618995010266a586df4aa7cfb844ebb21ab77b1f6248 openscap-engine-sce-1.0.10-3.el6.centos.i686.rpm ae4b64b2da07ba62148c84118dd0e8caf98bee2606b78f102cf071ac835f17bc openscap-engine-sce-1.0.10-3.el6.centos.x86_64.rpm 9e8fff69f41254052938752d0e7d8f3e2cae39a01db99a66fa70e373cf30ed3f openscap-engine-sce-devel-1.0.10-3.el6.centos.i686.rpm 28a1e2c7f73f37a1f645d625473c6a9507ea62b97365fd4f9d1885672619037c openscap-engine-sce-devel-1.0.10-3.el6.centos.x86_64.rpm d7d11b03530e28b4c2ee81f0db749d1bf7d262fb43328760902d059eb6b7f59d openscap-extra-probes-1.0.10-3.el6.centos.x86_64.rpm 1ea30d667ec8ac11a7dc274e89a3e626b2fb6572371067953f7a67610024570b openscap-python-1.0.10-3.el6.centos.x86_64.rpm 44af12af545e52135856069b345697910f2238bab524b3b36b3c3a4e64393173 openscap-scanner-1.0.10-3.el6.centos.x86_64.rpm 2c3d678a186b326f9a4347ea36323093c324852603b7e358a63fc344765bfe52 openscap-utils-1.0.10-3.el6.centos.x86_64.rpm Source: 10487bf8b9969854fba7ea0f3f9e4e56a72cf4764978b335d224d1af5d941d1a openscap-1.0.10-3.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1273 CentOS 6 zsh BugFix Update Message-ID: <20150726141258.GA36230@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1273 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1273.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d352d0563a2d3d38185ab2e181b1998193226be831fa51647d76c1a9aa5d4f17 zsh-4.3.11-4.el6.centos.i686.rpm f6d1bebeab48fd8aac319accd978ba6090e1ac1ef0fa36d940efc8c2c930b3cf zsh-html-4.3.11-4.el6.centos.i686.rpm x86_64: c4a3081716acc9c6b6699f48c301d8170e7181fbe53c85f78d75310f0c34c6d4 zsh-4.3.11-4.el6.centos.x86_64.rpm 8e67f430e60b38cee7d5907203387d6d278a22deb4839ca1be530b12ec8b0b00 zsh-html-4.3.11-4.el6.centos.x86_64.rpm Source: b6c4e3e4ef30c0b05cf48c154c40969d404a3cd4437b58b5ecd8a5f9ea2f1dda zsh-4.3.11-4.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1379 CentOS 6 certmonger BugFix Update Message-ID: <20150726141258.GA36310@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1379 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1379.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 789c4715d38c8e2d0888058c609120e091f5baf0de69da3f3726aac0773c5c2e certmonger-0.77.5-1.el6.i686.rpm x86_64: a3598b9244085fcf976448c5e51583581a77b151da664751853912ed7934dc55 certmonger-0.77.5-1.el6.x86_64.rpm Source: a36e87c813d867a80645d6170e816f07a245a5dd4e0d1f810d77feaab795090c certmonger-0.77.5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:59 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1360 CentOS 6 policycoreutils BugFix Update Message-ID: <20150726141259.GA36423@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1360 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1360.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c62af56df004d7f3c90544b7e5c470307d2768babcf7e175824684bf1067dd71 policycoreutils-2.0.83-24.el6.i686.rpm ba02bf16df9187d24439ac8406c0b985df9c54987aae452e51c1906ebba874b8 policycoreutils-gui-2.0.83-24.el6.i686.rpm c630cee9d9b57b7f5428b4070f2ab268aa34199e39f550541db2cafaf654f4d0 policycoreutils-newrole-2.0.83-24.el6.i686.rpm eb195d27d01e9afa88de91fbedbe303883d165c5b742327f0c55e3bacf84d410 policycoreutils-python-2.0.83-24.el6.i686.rpm 5392ff975269fd3a3701ebf2782cbb30ac448c7cd944b861b435a852f4662a4e policycoreutils-sandbox-2.0.83-24.el6.i686.rpm x86_64: 1be66e330e4effe73d9bdc27e03d048f1e13a1efc0da66b4286e0aabc4b5e533 policycoreutils-2.0.83-24.el6.x86_64.rpm ec2f55f4693b0aea3979c25028468f7a93aa28b00097a8b2cd4c31130e59fc5f policycoreutils-gui-2.0.83-24.el6.x86_64.rpm b1f90d944e64c793b5b1727cc05806c8ff92fb36791604b5492b070b7e8d82f4 policycoreutils-newrole-2.0.83-24.el6.x86_64.rpm ef95b80471f72290d52f5d3ff1d452fd0112111d4073f7288e4e341e5cb8a0d1 policycoreutils-python-2.0.83-24.el6.x86_64.rpm e75f0b3209dd09f6cada958e259807818be6c6607714a789a9ed8a8d3535617c policycoreutils-sandbox-2.0.83-24.el6.x86_64.rpm Source: 31be00ea6f1293725cb948085002475cfd0b80e1c66ef0841afbe1f640c17c08 policycoreutils-2.0.83-24.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:59 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1420 CentOS 6 clufter Enhancement Update Message-ID: <20150726141259.GA36543@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1420 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1420.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a998b025a8068cc392df49b63f6b3e1ed3344518c1ae93326786420cd9293a33 clufter-cli-0.11.2-1.el6.noarch.rpm 1476cbc0d8d076e4b6136fd52e367cb685c4b04fa7ef7baaa8bf3d34728d542f clufter-lib-ccs-0.11.2-1.el6.noarch.rpm a1c8e1ec1a97f9d5c13e784f9002e97290b6bc027ddc4d3eb57867d9b7550677 clufter-lib-general-0.11.2-1.el6.noarch.rpm 3e9dfd4ce4fcf9c9133894b6766fdb63e412e63f5e56b40e36b8c84c1ae09123 clufter-lib-pcs-0.11.2-1.el6.noarch.rpm 5b69778ce17319b573b7ce2ec615841163457845dd2bfdbe9e55087c3f76abf8 python-clufter-0.11.2-1.el6.i686.rpm x86_64: a998b025a8068cc392df49b63f6b3e1ed3344518c1ae93326786420cd9293a33 clufter-cli-0.11.2-1.el6.noarch.rpm 1476cbc0d8d076e4b6136fd52e367cb685c4b04fa7ef7baaa8bf3d34728d542f clufter-lib-ccs-0.11.2-1.el6.noarch.rpm a1c8e1ec1a97f9d5c13e784f9002e97290b6bc027ddc4d3eb57867d9b7550677 clufter-lib-general-0.11.2-1.el6.noarch.rpm 3e9dfd4ce4fcf9c9133894b6766fdb63e412e63f5e56b40e36b8c84c1ae09123 clufter-lib-pcs-0.11.2-1.el6.noarch.rpm 5423f0f75e3d58c8d6733a6da80998a42b6b655876a8843a461f9a82de7fdf57 python-clufter-0.11.2-1.el6.x86_64.rpm Source: 2c89679b19255d07e182d9fe5fff2ff7192f81d5a2a44644bb96c34913d7f2f7 clufter-0.11.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:00 +0000 Subject: [CentOS-CR-announce] CESA-2015:1439 Low CentOS 6 wpa_supplicant Security Update Message-ID: <20150726141300.GA36623@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1439 Low Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1439.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e7488ec9ac991f260b3815c3d498e25397260b5f252f6b4e270e5d357e044556 wpa_supplicant-0.7.3-6.el6.i686.rpm x86_64: 58a55c4bcf1444dc5cb84bc8746e0657abac164ac7cfee4e4bf43538199d7d4f wpa_supplicant-0.7.3-6.el6.x86_64.rpm Source: 78b9fbf82922207b074d4c31ce9551ca8afab8c4d1f9a3f9665582fa7055b70f wpa_supplicant-0.7.3-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1271 CentOS 6 kexec-tools BugFix Update Message-ID: <20150726141300.GA36711@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1271 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1271.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 95e7af02b16ec3d378b8a7f2f234723f7392eac46dd69252803aa514a5f02671 kexec-tools-2.0.0-286.el6.i686.rpm 6790dfd758515b3033eba54cca42d0c5da9e5dc8f5cdded65052c8a285a0e276 kexec-tools-eppic-2.0.0-286.el6.i686.rpm x86_64: 0a09790f48f6ceba2fe61f7bed300bd17e4fc894edb475206de0af70091f3689 kexec-tools-2.0.0-286.el6.x86_64.rpm 0bda876cf4020983700921eff4bec6441e32174b1c1d2e5518d1ebba5a7d021e kexec-tools-eppic-2.0.0-286.el6.x86_64.rpm Source: b32eaeaaa06000d8870611e78b81304826fbb810fe8f83fddb65498baa21188a kexec-tools-2.0.0-286.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:01 +0000 Subject: [CentOS-CR-announce] CESA-2015:1347 Moderate CentOS 6 pki-core Security Update Message-ID: <20150726141301.GA36899@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1347 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1347.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 38d571f582989a5f6ee600291578d5f940696868c4eb4cf8c2ba9bbee73c899a pki-ca-9.0.3-43.el6.noarch.rpm 874ddf40223e61142a34abd8bf31fb74c072c31a51a9cdfa4b0f9599475f4be8 pki-common-9.0.3-43.el6.noarch.rpm a66827ee0cd0a5019f6e6762710039c5bebe5d5a344ac80ed768baea407b0fca pki-common-javadoc-9.0.3-43.el6.noarch.rpm 583baca867073f34e6ffee4707714c4f963770e34f717b5d687c7dc810db2ad4 pki-java-tools-9.0.3-43.el6.noarch.rpm 40559fefa1ce03369bf98c7d36780726afcfdddc2013109a53143a0f3f0ee6f5 pki-java-tools-javadoc-9.0.3-43.el6.noarch.rpm 65843854531e62d4f284240f97e02ac60f3759c28d1a50074f3b91d66c04ad41 pki-native-tools-9.0.3-43.el6.i686.rpm 0cbe79870317c2fbe0ebe9314762fa76893a81ffbd9804b1bdb227b356e064bf pki-selinux-9.0.3-43.el6.noarch.rpm fdf364bca0b975c91ab4e6c9ae98aa35313e6193ef3611fcfc96a0e0da3e4f87 pki-setup-9.0.3-43.el6.noarch.rpm 241545fe5d00ff693f1b40fda4fe21b4e70ede593989bb433dafcfa4483aa5fd pki-silent-9.0.3-43.el6.noarch.rpm 69e5a62c82f20223f552b9f1209e7128c9adbb576fa0f9a58dd6f323befe79fb pki-symkey-9.0.3-43.el6.i686.rpm fb5fcd0f049466cd691d8b84ed9eeebd1e08229c882182c39838535a2c48162a pki-util-9.0.3-43.el6.noarch.rpm b4b850be72df8c12e5be510b3ff593ebbdc253632febfd6bda894fa4cafa8c0c pki-util-javadoc-9.0.3-43.el6.noarch.rpm x86_64: 38d571f582989a5f6ee600291578d5f940696868c4eb4cf8c2ba9bbee73c899a pki-ca-9.0.3-43.el6.noarch.rpm 874ddf40223e61142a34abd8bf31fb74c072c31a51a9cdfa4b0f9599475f4be8 pki-common-9.0.3-43.el6.noarch.rpm a66827ee0cd0a5019f6e6762710039c5bebe5d5a344ac80ed768baea407b0fca pki-common-javadoc-9.0.3-43.el6.noarch.rpm 583baca867073f34e6ffee4707714c4f963770e34f717b5d687c7dc810db2ad4 pki-java-tools-9.0.3-43.el6.noarch.rpm 40559fefa1ce03369bf98c7d36780726afcfdddc2013109a53143a0f3f0ee6f5 pki-java-tools-javadoc-9.0.3-43.el6.noarch.rpm 0dd19a43412009af9963c33806d6533635fc3ef636eca52894d06cc758729c66 pki-native-tools-9.0.3-43.el6.x86_64.rpm 0cbe79870317c2fbe0ebe9314762fa76893a81ffbd9804b1bdb227b356e064bf pki-selinux-9.0.3-43.el6.noarch.rpm fdf364bca0b975c91ab4e6c9ae98aa35313e6193ef3611fcfc96a0e0da3e4f87 pki-setup-9.0.3-43.el6.noarch.rpm 241545fe5d00ff693f1b40fda4fe21b4e70ede593989bb433dafcfa4483aa5fd pki-silent-9.0.3-43.el6.noarch.rpm e12846b7c277e42c130c5e1c3250233bb18dcc3b2c87d214bfbc7af1495ff283 pki-symkey-9.0.3-43.el6.x86_64.rpm fb5fcd0f049466cd691d8b84ed9eeebd1e08229c882182c39838535a2c48162a pki-util-9.0.3-43.el6.noarch.rpm b4b850be72df8c12e5be510b3ff593ebbdc253632febfd6bda894fa4cafa8c0c pki-util-javadoc-9.0.3-43.el6.noarch.rpm Source: fccca8edfb8e7c8cc3f9c7cec51c55ec5fd651c9a84a6a16043e07fd91323e41 pki-core-9.0.3-43.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1441 CentOS 6 numad BugFix Update Message-ID: <20150726141301.GA36979@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1441 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1441.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 058db794c4e2df65c03e719cfd3a0354afc50ea67549ef0e229fd00ca4c87d04 numad-0.5-12.20150602git.el6.i686.rpm x86_64: b2b83fc4a4d3de99f6a8f2f2a897f1923f653855d07ee79a80c6a97a63472e68 numad-0.5-12.20150602git.el6.x86_64.rpm Source: 0316c92f82d275acd133faad1a636c7224922c6faff332901ed1686ce6a5cffe numad-0.5-12.20150602git.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:02 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:02 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1372 CentOS 6 python-virtinst BugFix Update Message-ID: <20150726141302.GA37061@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1372 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1372.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4453fbc7a411aa5f145d8eb4b707b57815ee9dee52abd4109ba446ebd50a3033 python-virtinst-0.600.0-29.el6.noarch.rpm x86_64: 4453fbc7a411aa5f145d8eb4b707b57815ee9dee52abd4109ba446ebd50a3033 python-virtinst-0.600.0-29.el6.noarch.rpm Source: 5fcdc3e6366ea101dfeadab04bac25e2c7a9e6e0ed50ae752866c48c0f2fb601 python-virtinst-0.600.0-29.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1384 CentOS 6 yum BugFix Update Message-ID: <20150726141303.GA37160@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1384 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1384.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a5d500250993878961c304dac82e03cdde5fef7e39da6627545f912d2857d4fa yum-3.2.29-69.el6.centos.noarch.rpm 6ea091ea4f276427e7041937ac1b9bc25df7dc48a1e67c11e886b428208e7dbb yum-cron-3.2.29-69.el6.centos.noarch.rpm x86_64: a5d500250993878961c304dac82e03cdde5fef7e39da6627545f912d2857d4fa yum-3.2.29-69.el6.centos.noarch.rpm 6ea091ea4f276427e7041937ac1b9bc25df7dc48a1e67c11e886b428208e7dbb yum-cron-3.2.29-69.el6.centos.noarch.rpm Source: 74b6f4e621c0913e116c91c8d08ce514398587c830f2fb7ab4ef41bfbae8eda6 yum-3.2.29-69.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1259 CentOS 6 bind-dyndb-ldap BugFix Update Message-ID: <20150726141304.GA37374@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1259 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1259.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b9324e1fdc4ee7270470108451f7b3a7330bd001201c4da074dd10cbfcf690a2 bind-dyndb-ldap-2.3-8.el6.i686.rpm x86_64: 24d668c46043e456d13a3322a53dc4b3eb3b17f1b399f9c0c5e4f689e4731f29 bind-dyndb-ldap-2.3-8.el6.x86_64.rpm Source: e43ffbdd64d4301c66539b0759ef33e37c4eb9bf6af65758e812e4c57fecf8a7 bind-dyndb-ldap-2.3-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1382 CentOS 6 udev BugFix Update Message-ID: <20150726141304.GA37490@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1382 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1382.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fb2e45aa4ed0258d819d8171e5f244187ca6d998a1cc460a0ed1d08c9ba9aff7 libgudev1-147-2.63.el6.i686.rpm 3333ec5976eee663d87ac93047c8c6b42c6dadcdf3255aa6a3f125f33dd2270a libgudev1-devel-147-2.63.el6.i686.rpm d2cdac4bfa95a6396c0c02f829d9b7570a5f2523dee2099ec2527e8ad680f968 libudev-147-2.63.el6.i686.rpm 5a5776f677becbb6cf860d45ae84acfee1aec9b057b96fbc19d3b77071bcfb8f libudev-devel-147-2.63.el6.i686.rpm c2d84756a4f0017dc0b8a27f7848f8bcca156437c0384bfef1f33932d4be7c84 udev-147-2.63.el6.i686.rpm x86_64: fb2e45aa4ed0258d819d8171e5f244187ca6d998a1cc460a0ed1d08c9ba9aff7 libgudev1-147-2.63.el6.i686.rpm 9c5d0f75afab409a17c90e36df0de5d566f3cd29517a60d1dddc623c7c96c154 libgudev1-147-2.63.el6.x86_64.rpm 3333ec5976eee663d87ac93047c8c6b42c6dadcdf3255aa6a3f125f33dd2270a libgudev1-devel-147-2.63.el6.i686.rpm 84ef419b22091801934b9865fc046ca54bf871d3ee59d0ce7ed96726bbe57ab8 libgudev1-devel-147-2.63.el6.x86_64.rpm d2cdac4bfa95a6396c0c02f829d9b7570a5f2523dee2099ec2527e8ad680f968 libudev-147-2.63.el6.i686.rpm 91b8485b2fa70d97c7afec8791200d55a4206bb842a7c8181cf39e02ea7a54d3 libudev-147-2.63.el6.x86_64.rpm 5a5776f677becbb6cf860d45ae84acfee1aec9b057b96fbc19d3b77071bcfb8f libudev-devel-147-2.63.el6.i686.rpm fa9c992f5f74bcee65975b4f0b1b8a3e9b542618729732df49b5db9ae6309b00 libudev-devel-147-2.63.el6.x86_64.rpm 346c95b0bea40018cde66dbee928e3bb0064da305a3ecfee4e5f79e3e447f4f0 udev-147-2.63.el6.x86_64.rpm Source: 458c1f18e25549c97c6e6a743266cd72ed78f3edffbf5c71f02153d5c27f23be udev-147-2.63.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1442 CentOS 6 e2fsprogs BugFix Update Message-ID: <20150726141303.GA37294@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1442 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1442.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3690f61f020923fe0b7e41bef986b395f6077325861154cedc0b347c593b5715 e2fsprogs-1.41.12-22.el6.i686.rpm 18bc2fb62e16bea0ac7e274aa068727f1dda3303a8e218a803ac91c20dc17b32 e2fsprogs-devel-1.41.12-22.el6.i686.rpm 4bc8b22538b56dda34db646ec87218b333499d00e90a9bc5852cbef178b357f1 e2fsprogs-libs-1.41.12-22.el6.i686.rpm a17fab636dcd0725ff95176ac060517430a719846695afdb487dea213d1e920d libcom_err-1.41.12-22.el6.i686.rpm 41e175213b8c26e59fb1b30e9c86db64b35139796fe820810de2b765b67b9475 libcom_err-devel-1.41.12-22.el6.i686.rpm d090411b40ea54aec957e1dafa29857bdc71ba1dab33b821a81205990833bb84 libss-1.41.12-22.el6.i686.rpm 79312fa342ed0ef16bf47a7e0399b82d57d85b21788282b0e25c0c92c1b0e1b0 libss-devel-1.41.12-22.el6.i686.rpm x86_64: 7d0e9722e0aaa07d4771e681e5c12abab9235f99432dbfb790a057e9ae7692e5 e2fsprogs-1.41.12-22.el6.x86_64.rpm 18bc2fb62e16bea0ac7e274aa068727f1dda3303a8e218a803ac91c20dc17b32 e2fsprogs-devel-1.41.12-22.el6.i686.rpm fc72862f9f6aecf67494c282297c018ddaefef66ed519f8975b7e235d5084cf2 e2fsprogs-devel-1.41.12-22.el6.x86_64.rpm 4bc8b22538b56dda34db646ec87218b333499d00e90a9bc5852cbef178b357f1 e2fsprogs-libs-1.41.12-22.el6.i686.rpm cddd17f8fe98eb2e501ebf0d0d72d754fe22a509953bcb8f10b1963fbe646909 e2fsprogs-libs-1.41.12-22.el6.x86_64.rpm a17fab636dcd0725ff95176ac060517430a719846695afdb487dea213d1e920d libcom_err-1.41.12-22.el6.i686.rpm bb3343444f858985d65a6fc9629cbd37f4e14acb6a97dbf6f5a127a20e62aeb7 libcom_err-1.41.12-22.el6.x86_64.rpm 41e175213b8c26e59fb1b30e9c86db64b35139796fe820810de2b765b67b9475 libcom_err-devel-1.41.12-22.el6.i686.rpm 3e26d0de5d886c5d689c69d4138bf34682714bba98158158e8625b22da96689a libcom_err-devel-1.41.12-22.el6.x86_64.rpm d090411b40ea54aec957e1dafa29857bdc71ba1dab33b821a81205990833bb84 libss-1.41.12-22.el6.i686.rpm 0895955a7a70354e65cc5df30685034f3025ea4ffbb75d460f383b56c5cbf381 libss-1.41.12-22.el6.x86_64.rpm 79312fa342ed0ef16bf47a7e0399b82d57d85b21788282b0e25c0c92c1b0e1b0 libss-devel-1.41.12-22.el6.i686.rpm a22295ff54dade5d72689afe7f18e69bf0481d6782ddc4dbbe954e8a5d2aa784 libss-devel-1.41.12-22.el6.x86_64.rpm Source: eb4509ce21bb38c8734b0b352e940617a675e84cd22841907070487a21b0f6f7 e2fsprogs-1.41.12-22.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1326 CentOS 6 389-ds-base BugFix Update Message-ID: <20150726141305.GA37588@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1326 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1326.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4b2993a2e65197ee0c32c86fda32653cc3411b46639a0405a158124aeb3add96 389-ds-base-1.2.11.15-60.el6.i686.rpm 43dbb4362e2e45642efd7e037f33dba92923d225709980fc53779bda6d9ed96b 389-ds-base-devel-1.2.11.15-60.el6.i686.rpm e9bf7c7c7d4b6252c9bd4b8cf44799c28ad79ab7eb9ab0d43dabae0b43a227ca 389-ds-base-libs-1.2.11.15-60.el6.i686.rpm x86_64: fed88e413f25d7267cfc72602d214a2976a503f1427db8e68f145fad34e82b6c 389-ds-base-1.2.11.15-60.el6.x86_64.rpm 43dbb4362e2e45642efd7e037f33dba92923d225709980fc53779bda6d9ed96b 389-ds-base-devel-1.2.11.15-60.el6.i686.rpm 2553d76c4288b5f3a3638664e3b4e47746c397560d9af7db289bd4bed6c4d6b7 389-ds-base-devel-1.2.11.15-60.el6.x86_64.rpm e9bf7c7c7d4b6252c9bd4b8cf44799c28ad79ab7eb9ab0d43dabae0b43a227ca 389-ds-base-libs-1.2.11.15-60.el6.i686.rpm 12f27003dc2b301f0b9f883e0e7bef22f275e0bdd16bc2ef697ba5bd1fa00d60 389-ds-base-libs-1.2.11.15-60.el6.x86_64.rpm Source: 322f6c69bcb6418220e1a4947560b0817bf58e61bb2650b4d1b4d0dcd4f2bcd8 389-ds-base-1.2.11.15-60.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:05 +0000 Subject: [CentOS-CR-announce] CESA-2015:1459 Moderate CentOS 6 ntp Security Update Message-ID: <20150726141305.GA37701@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1459 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1459.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c9d4ca6dee1bfead56aa5d4398c949b07ac2580be574a3f41578ef6ece7c895f ntp-4.2.6p5-5.el6.centos.i686.rpm 752e597d2091944125e17e5c9addb4a28716051152dcd3ba788357c2691f3f87 ntpdate-4.2.6p5-5.el6.centos.i686.rpm 6f5ce8d5ba3b0f728f1ee79f226f47323dbfcc56da83c91d5c0f7b4970f5e225 ntp-doc-4.2.6p5-5.el6.centos.noarch.rpm 9a5e7a66aec74b4ff62cbb5c4293be7ea1f9aa332941f94c09a454557353a144 ntp-perl-4.2.6p5-5.el6.centos.i686.rpm x86_64: c6b205802491be7a1153ed3d848352de483a045367c5996e2b66d53a8312822c ntp-4.2.6p5-5.el6.centos.x86_64.rpm c16122308bf5ddca0b1725e097bdb63ed159b453917677f2198116657f167e8d ntpdate-4.2.6p5-5.el6.centos.x86_64.rpm 6f5ce8d5ba3b0f728f1ee79f226f47323dbfcc56da83c91d5c0f7b4970f5e225 ntp-doc-4.2.6p5-5.el6.centos.noarch.rpm d94d978b20351330a24934fc20d623d4f6e3ad4d999cb820b77128ddb9e8cfa5 ntp-perl-4.2.6p5-5.el6.centos.x86_64.rpm Source: 9d0d1643b1c1561f8cc0d67fe35a60c27e1588de1cf92fa09f100467bf876b13 ntp-4.2.6p5-5.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 dapl BugFix Update Message-ID: <20150726141306.GA37807@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 71d1436c9af6214742ea27d18ad6e2a0237efa49e07ea38b7d71d2fbef9f8318 dapl-2.0.34-2.el6.i686.rpm 949a2f970773d69da535c2e6e42a94f13f098b0b3ce380838a83bf26bfcdb6e8 dapl-devel-2.0.34-2.el6.i686.rpm 88bbb703acfac643a81d5fe325d60f4a6c4e1d5457b27bd209e76ccd126bc7f3 dapl-static-2.0.34-2.el6.i686.rpm af740ceba3ef2e1e277875e85ff0cfd634c8c530c0f45c0da734a574c5469235 dapl-utils-2.0.34-2.el6.i686.rpm x86_64: 71d1436c9af6214742ea27d18ad6e2a0237efa49e07ea38b7d71d2fbef9f8318 dapl-2.0.34-2.el6.i686.rpm c093af35f727aac678cc863b5a3d1c6ac0288b63f1ea0a5f232a23c959b85a80 dapl-2.0.34-2.el6.x86_64.rpm 949a2f970773d69da535c2e6e42a94f13f098b0b3ce380838a83bf26bfcdb6e8 dapl-devel-2.0.34-2.el6.i686.rpm 95e890ac21ccc28eedd06228c2810a64c75a28bd3ca5c855521bc511d6238ca7 dapl-devel-2.0.34-2.el6.x86_64.rpm 15f577abe6e2b1597c19858f32631e6b8c8b7124a37c56ab01061c72a0ee7d13 dapl-static-2.0.34-2.el6.x86_64.rpm 891f28b752b3261aaed30cafe2ba8b3b9a2517ed4e4c21d9dd509f7dbe4adfb9 dapl-utils-2.0.34-2.el6.x86_64.rpm Source: 49d456f991f6c7493f6b340cfde4e03474199b4e0e63344cc05add8c1f4b7434 dapl-2.0.34-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1346 CentOS 6 cups BugFix Update Message-ID: <20150726141306.GA37921@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1346 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1346.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3171198b28d4897696603bbd6443196aa78107bd9a8d5185040769706b0ab2b1 cups-1.4.2-72.el6.i686.rpm 2d7e88b6fb5c5ad5d23d9ace017ec6f6dfdad4ee7e6698fa23cb05145262b633 cups-devel-1.4.2-72.el6.i686.rpm 11f947418eee7bf2d1f2a1abe93f5b7e9afa71daf8d77a18e2e5affb72930282 cups-libs-1.4.2-72.el6.i686.rpm fd4662cbed5ec0b07dc108cbae1bc85148f6e0f942bd66f2ce2d16e957e4cd1d cups-lpd-1.4.2-72.el6.i686.rpm 2f40790349c6e4aea8a965824bf5199d801d5f45258ddfc4975a1f0c317ff39e cups-php-1.4.2-72.el6.i686.rpm x86_64: 636bdcb71aea179ad24e9b80aa2886fbbacd80dc828596994ae23e829ec13663 cups-1.4.2-72.el6.x86_64.rpm 2d7e88b6fb5c5ad5d23d9ace017ec6f6dfdad4ee7e6698fa23cb05145262b633 cups-devel-1.4.2-72.el6.i686.rpm 378530b410a0fc4cc900faa6fa4afca6a187e84873b35a94d83785fbab333d7f cups-devel-1.4.2-72.el6.x86_64.rpm 11f947418eee7bf2d1f2a1abe93f5b7e9afa71daf8d77a18e2e5affb72930282 cups-libs-1.4.2-72.el6.i686.rpm d2a5e61c191622f5978db2cc3932380850a13add6b7306ff186cd5b12efcea1b cups-libs-1.4.2-72.el6.x86_64.rpm 4094726b333db2f74cce468465117ed4858705b53daa9e8b77379cb1cb1ce7b3 cups-lpd-1.4.2-72.el6.x86_64.rpm 1fe71b39798bbc7c51663e8b28e4f41afcba3a4551b06e634b9e7caa8c0efb34 cups-php-1.4.2-72.el6.x86_64.rpm Source: f53d045a61aa27b55a62595e766d1d01e311f27fb913ef8286994595cd503983 cups-1.4.2-72.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:07 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:07 +0000 Subject: [CentOS-CR-announce] CESA-2015:1462 Moderate CentOS 6 ipa Security Update Message-ID: <20150726141307.GA38048@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1462 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1462.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8386c7d1b2299d2a96daf04bd278119bfea0c5e07b9ec7c3bf399b04931966fa ipa-admintools-3.0.0-47.el6.centos.i686.rpm 2e2b5a38db2e0c854b33e0d1cc1fc9a352e094409e50b7cfc7bbf137fc379320 ipa-client-3.0.0-47.el6.centos.i686.rpm 1a858c23a4b97da3ed6672bd33a0345f52fa5494def9c6fad601a3c1a3c9d7a2 ipa-python-3.0.0-47.el6.centos.i686.rpm 070fecd00bfc34b0924bced1e5114a9efcaac1dbe495d9c6d4c395472e1c3d87 ipa-server-3.0.0-47.el6.centos.i686.rpm bddf55306ef955358febd6180d2ca5c11ed2fbd3bf8d249a50b4902f3d0cc02b ipa-server-selinux-3.0.0-47.el6.centos.i686.rpm b3e9d921df36b410b9849e3c408f095611343d8c0eee730c9789d00794397a1f ipa-server-trust-ad-3.0.0-47.el6.centos.i686.rpm x86_64: 30e5eacfa8467c2926b6f2804ba46a6422f1768eb89d8ec005544f56783b4b52 ipa-admintools-3.0.0-47.el6.centos.x86_64.rpm 1e3d732857e9cd85bd732a97954c79afd4d1052b33b96ae8e943d6dba900c9ec ipa-client-3.0.0-47.el6.centos.x86_64.rpm 6197d6021cb9ae57006b6c0691b92dcea03856c7c2b13c99d185735e5cb6e3dd ipa-python-3.0.0-47.el6.centos.x86_64.rpm 4641c9613817e483a944a46201276e847a5e06800d547b15489dcaac5d39ee9a ipa-server-3.0.0-47.el6.centos.x86_64.rpm 725e7215276d80b9f44e2b8c197fc51e45e55617e9dab05793b2fd679e9c6d50 ipa-server-selinux-3.0.0-47.el6.centos.x86_64.rpm a97585d1dbe05bb0246ae1d8a630f4b271098ea5fdee5abf13ce2d691f23cbc1 ipa-server-trust-ad-3.0.0-47.el6.centos.x86_64.rpm Source: 68bd908973a863ea33dc9cee0e0f012327ba1b72048d366fb1a87feee1d3122e ipa-3.0.0-47.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1452 CentOS 6 rpm BugFix Update Message-ID: <20150726141308.GA38182@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1452 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1452.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4b0a59fd3cb9fe714c2d40649f798ddeb358cafd0ae870033427597ce2fec2b9 rpm-4.8.0-47.el6.i686.rpm 5d2b0e29b4e3fa556ecd7630f7c8d9307a11427e8e8ba9fc57f4c9bb1fcad51e rpm-apidocs-4.8.0-47.el6.noarch.rpm a1ce8b179b355e96bfd5e3549a3773dbd09bc382e20fb3ddbcd04ef321392d70 rpm-build-4.8.0-47.el6.i686.rpm e9caab1fe87ed5bf43f930ca1b1e90e4d2932ae55dbdd62c7ec0e45c0c7815a3 rpm-cron-4.8.0-47.el6.noarch.rpm c9bf50dd8388d4b65736cb72130ab5dae1f4748d841f33ce06e17a914848b822 rpm-devel-4.8.0-47.el6.i686.rpm 1f51ae68a323950010549ec4882641470786fbebee648704d9a1e8b5f0669ab7 rpm-libs-4.8.0-47.el6.i686.rpm a6a1cf032734dd9f394033f3bad4a13c828f3d396713f7f6bda61fde74647e7a rpm-python-4.8.0-47.el6.i686.rpm x86_64: 3dbde89f02ec8ef2cbd296f0461bd749eec9ec93cf27817827fc3adb94ca3647 rpm-4.8.0-47.el6.x86_64.rpm 5d2b0e29b4e3fa556ecd7630f7c8d9307a11427e8e8ba9fc57f4c9bb1fcad51e rpm-apidocs-4.8.0-47.el6.noarch.rpm 05c3c2e0e417662501bd9e6d31f4c0c0feba23dd04f6d8658940e08d6b5032a2 rpm-build-4.8.0-47.el6.x86_64.rpm e9caab1fe87ed5bf43f930ca1b1e90e4d2932ae55dbdd62c7ec0e45c0c7815a3 rpm-cron-4.8.0-47.el6.noarch.rpm c9bf50dd8388d4b65736cb72130ab5dae1f4748d841f33ce06e17a914848b822 rpm-devel-4.8.0-47.el6.i686.rpm f27fbbf1d1efc1ff159f1d2a4cc6b537c905c89b499060ca2781219c5702d385 rpm-devel-4.8.0-47.el6.x86_64.rpm 1f51ae68a323950010549ec4882641470786fbebee648704d9a1e8b5f0669ab7 rpm-libs-4.8.0-47.el6.i686.rpm 431d51adbde8291140aa6324dd3f89d43b4eb6bdbc0fc69df91deabca1b631bb rpm-libs-4.8.0-47.el6.x86_64.rpm 280989aae5fee3150ed3534c8485f80d38e7e3cef71e9b3922092deb3f2ff671 rpm-python-4.8.0-47.el6.x86_64.rpm Source: 5a85e7d845e71032fdec1f48db1e96778b11675f18b07d3f9730976dfa0b6cd6 rpm-4.8.0-47.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1440 CentOS 6 cpuspeed BugFix Update Message-ID: <20150726141308.GA38262@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1440 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1440.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2e53521d6854cbe32f0cdb6ebb5e8fe138821d51c09b5b1d33f82fec847c82fd cpuspeed-1.5-22.el6.i686.rpm x86_64: 86df893e721de0e2ec86e32664c7450c0c85c8bdffb33e2e18608e7519f73ef1 cpuspeed-1.5-22.el6.x86_64.rpm Source: 53fb92f90af0eda23dfc0255ff24de823465f3e2348a16b21fe2bf65cc3a3a11 cpuspeed-1.5-22.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:09 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:09 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1448 CentOS 6 sssd BugFix Update Message-ID: <20150726141309.GA38529@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1448 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1448.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1e8d6f2b770523f7e7377734c88eb0a01b12fd0065182a765aad3692b532f182 libipa_hbac-1.12.4-47.el6.i686.rpm aa336dc4f564b885f9dde909d298c914f54a1f12d720cae74b18301bbe4ffead libipa_hbac-devel-1.12.4-47.el6.i686.rpm bbdff86aed9985e169825e9755c82b998ce74d0f821b4c2f66ef4d9452beb54d libipa_hbac-python-1.12.4-47.el6.i686.rpm 342e0f462323a6473474e7562ef24986597cc2783ef5324a9e71b0e5964162a5 libsss_idmap-1.12.4-47.el6.i686.rpm 4ed9b64a49668f508a168bcad77dd9406d3d9ce5406ea0de8424bd2046056614 libsss_idmap-devel-1.12.4-47.el6.i686.rpm 8f469580d99d67f0fd76f8fc079531f44a5e791eb0408fdff9f0e97e35996a58 libsss_nss_idmap-1.12.4-47.el6.i686.rpm 4bac3fb0df17defdead4e944bd72da6947d878b9a12db08eedd342abe6410ee0 libsss_nss_idmap-devel-1.12.4-47.el6.i686.rpm 8ab55525097decbdbae89a5f5756f13a09be090c44de08f313f05ee01213d1a9 libsss_nss_idmap-python-1.12.4-47.el6.i686.rpm c347cea652565fb63a24addd4268edf902913b73804930fcc5379bbe32a76567 libsss_simpleifp-1.12.4-47.el6.i686.rpm ea84d6d0eae806b073b2f612c1af11860ed55494650004bc5d48280efb33e765 libsss_simpleifp-devel-1.12.4-47.el6.i686.rpm 6df9871e478ae9a4de50f83beba5444ed1c60656cc3717a2cb9258aa6e39da71 python-sssdconfig-1.12.4-47.el6.noarch.rpm fe43178218bbc7b3d8b022b18aab85d7db32df2d7bf5382d222d9fb40faba9b3 sssd-1.12.4-47.el6.i686.rpm 80c385fe4b54bfba22ae7a9c23e2a801b9ab6977bf57727b636ff75800e26d05 sssd-ad-1.12.4-47.el6.i686.rpm a71f25ae41a3cd23a0b8b4f9ced9287d6ecb159e1f852af7a1c3f3ac1de047a4 sssd-client-1.12.4-47.el6.i686.rpm 0b6ce295bdcd437d6f9e0a3fe66d760dfa94fecdff7e78f0127625c13366ad86 sssd-common-1.12.4-47.el6.i686.rpm 3c6e343b34fd5518401fc3eabe05aa5f230e1e4d873a8f31a5908028bdbc3442 sssd-common-pac-1.12.4-47.el6.i686.rpm 1f3255ad4e5eb3cfa481bd86868d6c80dd2cc6a789e70cded7fe96a7c853c788 sssd-dbus-1.12.4-47.el6.i686.rpm 3d8d19b95643a17d8766234aa7140c21a7c2b66a73d3598fa1f71444657cb01e sssd-ipa-1.12.4-47.el6.i686.rpm ff346ab311657011d5601eef4f6297ebeca580d5e123533c64ef75e314dcd9c6 sssd-krb5-1.12.4-47.el6.i686.rpm a70d1b9382944e4795b4214e18b0ca5146e1e6450f857299667da731d368120c sssd-krb5-common-1.12.4-47.el6.i686.rpm 582124ee26ed8978ef73bfa12f715a593a3254cd666c5e89c15018385297fcec sssd-ldap-1.12.4-47.el6.i686.rpm 1dbe882518869eeb77a34124420038afdea8adf6f9d649e10d357dfd4b40bbd7 sssd-proxy-1.12.4-47.el6.i686.rpm a8ee1dc1cdd286d7c30bcc1a44c537edf45b8d5e6a70dbec7edd6ced51d22773 sssd-tools-1.12.4-47.el6.i686.rpm x86_64: 1e8d6f2b770523f7e7377734c88eb0a01b12fd0065182a765aad3692b532f182 libipa_hbac-1.12.4-47.el6.i686.rpm d2c4e9e5032057976fcddfa7d0e092f42d484941043426bb8201efcff0fff06b libipa_hbac-1.12.4-47.el6.x86_64.rpm aa336dc4f564b885f9dde909d298c914f54a1f12d720cae74b18301bbe4ffead libipa_hbac-devel-1.12.4-47.el6.i686.rpm a32b435881d4e7c38c65f7c37e2903c60c68e06ff33e76aa1fa24bb146a221cf libipa_hbac-devel-1.12.4-47.el6.x86_64.rpm 5383e9b7099b33bb0772be5d729dc2f7b722f0c0247d3625629728e19da76a77 libipa_hbac-python-1.12.4-47.el6.x86_64.rpm 342e0f462323a6473474e7562ef24986597cc2783ef5324a9e71b0e5964162a5 libsss_idmap-1.12.4-47.el6.i686.rpm e8cfb286bd9c632b1b4ea7c0c54ffa4064e1dab669a3561d1c3a43de1bf458fa libsss_idmap-1.12.4-47.el6.x86_64.rpm 4ed9b64a49668f508a168bcad77dd9406d3d9ce5406ea0de8424bd2046056614 libsss_idmap-devel-1.12.4-47.el6.i686.rpm 2973ff681ac029c87dfaeb20e56cc2ece67decf778251ba34897ac6a009ae2ab libsss_idmap-devel-1.12.4-47.el6.x86_64.rpm 8f469580d99d67f0fd76f8fc079531f44a5e791eb0408fdff9f0e97e35996a58 libsss_nss_idmap-1.12.4-47.el6.i686.rpm 189e50024468f5a8ad3b973252efe5db66bf4d2ba49cef55530bbc6a30b2539a libsss_nss_idmap-1.12.4-47.el6.x86_64.rpm 4bac3fb0df17defdead4e944bd72da6947d878b9a12db08eedd342abe6410ee0 libsss_nss_idmap-devel-1.12.4-47.el6.i686.rpm 4a28fed702f28c9aa7adf8be0f4856ba53897e2ecbf796e88fd3e573a29ef702 libsss_nss_idmap-devel-1.12.4-47.el6.x86_64.rpm 80fa36db394910b12d004b151502468bc7e46c1fca4061ab9bd25bbc1ea11e12 libsss_nss_idmap-python-1.12.4-47.el6.x86_64.rpm c347cea652565fb63a24addd4268edf902913b73804930fcc5379bbe32a76567 libsss_simpleifp-1.12.4-47.el6.i686.rpm d6beb120e5e1d87c33065f2de902b2b23bd38df1ee892a154b84fa738d2cfedc libsss_simpleifp-1.12.4-47.el6.x86_64.rpm ea84d6d0eae806b073b2f612c1af11860ed55494650004bc5d48280efb33e765 libsss_simpleifp-devel-1.12.4-47.el6.i686.rpm 18aabe59570fc016d41fc143685cbc4353dac049e307bf438118e695b5b0dbd0 libsss_simpleifp-devel-1.12.4-47.el6.x86_64.rpm 6df9871e478ae9a4de50f83beba5444ed1c60656cc3717a2cb9258aa6e39da71 python-sssdconfig-1.12.4-47.el6.noarch.rpm 0ebe0ebd44476cac22c6f6f914e87424eeba560ab122b4dd528ecdd683406e80 sssd-1.12.4-47.el6.x86_64.rpm c0bbd6e8255755b74dfb8d0489635659f425c80c79bb6829688bca434bca2a3a sssd-ad-1.12.4-47.el6.x86_64.rpm a71f25ae41a3cd23a0b8b4f9ced9287d6ecb159e1f852af7a1c3f3ac1de047a4 sssd-client-1.12.4-47.el6.i686.rpm f8e74b87e60d2e49085e822fce67190f85a5fc10ab0c8d135888cc1e3da048ce sssd-client-1.12.4-47.el6.x86_64.rpm a143afc756b2cfd1cfaf85f3aff096f974e9678fab72259ba50354051908d539 sssd-common-1.12.4-47.el6.x86_64.rpm 1a160281a8f3d560db81d6a64e74cd37059a6cf47c6d9e5d67044196d8c7915d sssd-common-pac-1.12.4-47.el6.x86_64.rpm 5746e13dd004559cc1822995aac3018f4fbf2b2b9552f1e2ce655650be00f0d1 sssd-dbus-1.12.4-47.el6.x86_64.rpm 3cfece0dc5f5d26677d4df395e9baa053db7e1a85f7e0c07d1cbbd67a33bdbdf sssd-ipa-1.12.4-47.el6.x86_64.rpm dea6e7131734926a16b2d1ab391807b84009ec844fc9b49ca65c1d2b206ed5e1 sssd-krb5-1.12.4-47.el6.x86_64.rpm effe30217523ac8e6ce8333bd4cefc760342028a5c86ea8cc1935b52f662b499 sssd-krb5-common-1.12.4-47.el6.x86_64.rpm 03d4c35171b3baea14063ff840b825a55e96d83dd54ad53f21dee386ca65f25a sssd-ldap-1.12.4-47.el6.x86_64.rpm 725145a7f068be07265695a87889173fcf6c5ba74725b1b0dece5ac996eac4db sssd-proxy-1.12.4-47.el6.x86_64.rpm dccf1ba240c64db9a158a67b1a0a3b7bf9272be0abebbac53ff9f5d8479ccd22 sssd-tools-1.12.4-47.el6.x86_64.rpm Source: 12a982c49720e060ca907cfc586e29ff2c788b710ae635881c4ec696bacdc01a sssd-1.12.4-47.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:10 +0000 Subject: [CentOS-CR-announce] CESA-2015:1249 Low CentOS 6 httpd Security Update Message-ID: <20150726141310.GA38651@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1249 Low Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1249.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: de25f468b4530d34a056a1386a4bbcf3e7af3567023cb38f56275ec73221f04f httpd-2.2.15-45.el6.centos.i686.rpm a6aeb9dd52912d9afcf833a9ebdad512c8f58493f8fd32e22a9e2f58a78554ed httpd-devel-2.2.15-45.el6.centos.i686.rpm 14ab25ae0dc8f1e87d2c2830cd920dd757d300d28628c12cc9c94dfd06b46c7a httpd-manual-2.2.15-45.el6.centos.noarch.rpm 0635a3b47e44a890f858c8c1e777fe026a1ed17288317fa76da9e4520c672b1a httpd-tools-2.2.15-45.el6.centos.i686.rpm 8dbe44287e2e4e085678882ad8f4fbd4c99f5033fd9cb8d706c16f00a8a9a4b3 mod_ssl-2.2.15-45.el6.centos.i686.rpm x86_64: 560295f16c694075cadfae945d2aec8ae901e0453abae65d487e900737a567cc httpd-2.2.15-45.el6.centos.x86_64.rpm a6aeb9dd52912d9afcf833a9ebdad512c8f58493f8fd32e22a9e2f58a78554ed httpd-devel-2.2.15-45.el6.centos.i686.rpm c7e57367b0bb757b0f7187f888ef4785bb5883219d598b0a775e65a9277edede httpd-devel-2.2.15-45.el6.centos.x86_64.rpm 14ab25ae0dc8f1e87d2c2830cd920dd757d300d28628c12cc9c94dfd06b46c7a httpd-manual-2.2.15-45.el6.centos.noarch.rpm 5bfb772cee51fa5ab894add4326cd7806cd50094c1802322b5cee968977fcc1a httpd-tools-2.2.15-45.el6.centos.x86_64.rpm 1a5df45a2c6bcca3775bb03611dd486f4990574aba84aab63ee1d56788aafcd0 mod_ssl-2.2.15-45.el6.centos.x86_64.rpm Source: 9eab97e9c69d930ea1a9cd5df60dbeb6069b30aafd70536f0b957eb032ca0518 httpd-2.2.15-45.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1275 CentOS 6 qemu-kvm BugFix Update Message-ID: <20150726141311.GA38743@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1275 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1275.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 17d91a42163895a7d18f2c3ca8f6598a52041241b94efd8a4f2fd4bce23515c2 qemu-guest-agent-0.12.1.2-2.479.el6.i686.rpm x86_64: dcca0dd97373f50a869a18557f0857ab134c752998fb25afc309a815927b0c44 qemu-guest-agent-0.12.1.2-2.479.el6.x86_64.rpm f6e6f478d1c955445eb74e8fe68651f383aceb29b88113072413762c19097b1d qemu-img-0.12.1.2-2.479.el6.x86_64.rpm 40b486219db6f22c62daa276c0e57b9c1af8f58fa48095b6d3ff19e72990999c qemu-kvm-0.12.1.2-2.479.el6.x86_64.rpm 9c527a07813325a4745152b58d9d653b662c3cc9ad045b1d50a9d0fbec7bd110 qemu-kvm-tools-0.12.1.2-2.479.el6.x86_64.rpm Source: 08b88ae0989b2b218d2ce7d6f98e86add9a6d584ba75f1e50655f5f9e20158bf qemu-kvm-0.12.1.2-2.479.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1323 CentOS 6 sos BugFix Update Message-ID: <20150726141311.GA38832@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1323 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1323.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c38f430d5e3a410caebc32709e65e786c5638f25dd031fafdd8cc1341c305651 sos-3.2-28.el6.centos.noarch.rpm x86_64: c38f430d5e3a410caebc32709e65e786c5638f25dd031fafdd8cc1341c305651 sos-3.2-28.el6.centos.noarch.rpm Source: 3e40e27ca238bfce7035d9352412fbd668328acc4e27ce4ca1fe67d30a8b427a sos-3.2-28.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:12 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:12 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1453 CentOS 6 libreport BugFix Update Message-ID: <20150726141312.GA39043@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1453 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1453.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 223958b334ab235ff9fc33d5b6f1ac5b72b8c45cfb882f49f69cfd14dfc02281 libreport-2.0.9-24.el6.centos.i686.rpm d467980b478ed696ab2460d4ff5c02b79a478e6f2bce73e7dbbde71f341d54fd libreport-cli-2.0.9-24.el6.centos.i686.rpm f97871916209e69b6b8ffdf37adc3ce42bb160344c40e73e710dd8b4356428f4 libreport-compat-2.0.9-24.el6.centos.i686.rpm d04298f2e7d4cfdf84cdc95d37bf02ce8f0c184f2ca6b0a75a738bd4a122afde libreport-devel-2.0.9-24.el6.centos.i686.rpm 5586e928deb47ed040f70f7807a8fa7d0a15fd67e0fb184f5fced38de8515306 libreport-filesystem-2.0.9-24.el6.centos.i686.rpm d81cf18d6b58273a5d3f7292efb0ba2c089281becb8c3657d526a1cf0d56f1ba libreport-gtk-2.0.9-24.el6.centos.i686.rpm 40f9b8cfc347baf5bf3a651e65a8597be05ab3382d8320c258c54ac99a458374 libreport-gtk-devel-2.0.9-24.el6.centos.i686.rpm 6f34b1e3c6df567a418509185504dd05732a1c13f4a09a9163cad1420381e93e libreport-newt-2.0.9-24.el6.centos.i686.rpm b424d7015de2ee2f3661f5eea943448f31fc97f42a54031674154ce3c39ece6a libreport-plugin-bugzilla-2.0.9-24.el6.centos.i686.rpm 44042770627193935b759e8e5fbfea7ec669248e00097391e777618ea0f9c196 libreport-plugin-kerneloops-2.0.9-24.el6.centos.i686.rpm cd0a56a3fe73513b09d21d08763c7dc60efd02c2579e36fe85d4a93f09f685c3 libreport-plugin-logger-2.0.9-24.el6.centos.i686.rpm a01eb720dbf94236845c5b3bcacb9a2fa95c0ab08941112b887ce36fb35e614b libreport-plugin-mailx-2.0.9-24.el6.centos.i686.rpm 0d47f3b1b780a7e4e7a200003f6bd2031404eba3167cb709c19ee35af8a41bbb libreport-plugin-reportuploader-2.0.9-24.el6.centos.i686.rpm e9378287774141a82e98ec8c2c41ad2da45326275d901e05e3770525cae8b134 libreport-plugin-rhtsupport-2.0.9-24.el6.centos.i686.rpm 5a840140b51657ca486235052f18765026d3a76f008f7495685f8781519425fb libreport-plugin-ureport-2.0.9-24.el6.centos.i686.rpm 59a992205c32d82a84a253a870682252c8cdd97ed788ac5f2e399567fa41d6cf libreport-python-2.0.9-24.el6.centos.i686.rpm x86_64: 223958b334ab235ff9fc33d5b6f1ac5b72b8c45cfb882f49f69cfd14dfc02281 libreport-2.0.9-24.el6.centos.i686.rpm 207550288e56c2969caa23094438313c61d192df616628f90ac5022b54490d0b libreport-2.0.9-24.el6.centos.x86_64.rpm 18594df40a23998ba163396f70fd122c1ec988ac04678f6333c778537cdc33b9 libreport-cli-2.0.9-24.el6.centos.x86_64.rpm 7fc28e019be6260dfe22a9857ac0059f73ec28d817260d7178896606fdc06f47 libreport-compat-2.0.9-24.el6.centos.x86_64.rpm d04298f2e7d4cfdf84cdc95d37bf02ce8f0c184f2ca6b0a75a738bd4a122afde libreport-devel-2.0.9-24.el6.centos.i686.rpm f5cade2b1135a7f9d6935ee20479755d38580d89f858c4bb2b827690cf4b91b8 libreport-devel-2.0.9-24.el6.centos.x86_64.rpm 6e58221e55ec33f2c927569172050621c4fae01af7b1d21010d417e95b15fe6c libreport-filesystem-2.0.9-24.el6.centos.x86_64.rpm d81cf18d6b58273a5d3f7292efb0ba2c089281becb8c3657d526a1cf0d56f1ba libreport-gtk-2.0.9-24.el6.centos.i686.rpm d9f34183feca02679a3a88a0d8b8e4b0b0130239710f86925b6f7dd4704a4aba libreport-gtk-2.0.9-24.el6.centos.x86_64.rpm 40f9b8cfc347baf5bf3a651e65a8597be05ab3382d8320c258c54ac99a458374 libreport-gtk-devel-2.0.9-24.el6.centos.i686.rpm c3cb46b7a2241cf4caaa6553c017e2ad247b8b58675500c76871b6a615427aec libreport-gtk-devel-2.0.9-24.el6.centos.x86_64.rpm b8dbbb16cfb749713198e68d8e0118a477f78d5b41ca31563a63a9134e3adcf9 libreport-newt-2.0.9-24.el6.centos.x86_64.rpm 703d94e9de26973aab9f04d206339587b19e5a2a142688d73b6b1299f98e0c99 libreport-plugin-bugzilla-2.0.9-24.el6.centos.x86_64.rpm 60550f0567eadacecf784f38583cb8506705c8fb82664847eddd32069e8a97e3 libreport-plugin-kerneloops-2.0.9-24.el6.centos.x86_64.rpm 4d3c8b41ea7312eeecec4c292c4366078d059ebdfc28619d2a5fc27fa0b97cf7 libreport-plugin-logger-2.0.9-24.el6.centos.x86_64.rpm 3bac344e1b800429070085ca175ee5f6ad98d9838d2fd015321da186b4cb7f78 libreport-plugin-mailx-2.0.9-24.el6.centos.x86_64.rpm 1392cf52239b1b26987d6df4e73b3d587c01ab8a14d224bce9745dbd7bb23fe2 libreport-plugin-reportuploader-2.0.9-24.el6.centos.x86_64.rpm b0244eeb75ac0cdc9d4f6e11b2cdef27b695f6adddd2aa821c505c86af5740f4 libreport-plugin-rhtsupport-2.0.9-24.el6.centos.x86_64.rpm 267a88711bb6b2dd0d4bfbcc976aa1a71b538bf8308a6b332b6502c3f464dafe libreport-plugin-ureport-2.0.9-24.el6.centos.x86_64.rpm 0432cdf610ffb7c0be756ce2394a992f6dab02865d296180ab8389bb41bbe537 libreport-python-2.0.9-24.el6.centos.x86_64.rpm Source: 52d60b9730bb7916c22bf1acb1f83cfb3f31730bf1b8d125af877103122cf5dd libreport-2.0.9-24.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:13 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:13 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1328 CentOS 6 dracut BugFix Update Message-ID: <20150726141313.GA39195@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1328 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1328.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8762ba0e7e8268dcb3c3eaf7c944806abce4b29394cbda9565adf653b29ed988 dracut-004-388.el6.noarch.rpm ce9a777f69a5bcf1333d3900537a2855e361d4cac929420b41f96a5597fc3050 dracut-caps-004-388.el6.noarch.rpm d60cefe037f72efdb693962e2c38381e86e7e49cdd83a6f9a3b5522bcec8a0b5 dracut-fips-004-388.el6.noarch.rpm 12874ac402be7bc3c4147fd683270aa886a0027037621fbb05c7158e5dc65119 dracut-fips-aesni-004-388.el6.noarch.rpm e403975114abd6442a8305e2b589a9ca9d3f9b3c5ae5baf6e38e57cc52bf12fe dracut-generic-004-388.el6.noarch.rpm a883ff604170f36cb33d220002803f4abd349ed094087fdef44039182b8dff0a dracut-kernel-004-388.el6.noarch.rpm cb40a8013c5cd05eea7a6fe335f5fefa26b578db78e25d621418dfcbaf02b2ab dracut-network-004-388.el6.noarch.rpm fd1ccc3f06efcc30dbbda4cf219e949732355c5a1a07ffce115031204be32224 dracut-tools-004-388.el6.noarch.rpm x86_64: 8762ba0e7e8268dcb3c3eaf7c944806abce4b29394cbda9565adf653b29ed988 dracut-004-388.el6.noarch.rpm ce9a777f69a5bcf1333d3900537a2855e361d4cac929420b41f96a5597fc3050 dracut-caps-004-388.el6.noarch.rpm d60cefe037f72efdb693962e2c38381e86e7e49cdd83a6f9a3b5522bcec8a0b5 dracut-fips-004-388.el6.noarch.rpm 12874ac402be7bc3c4147fd683270aa886a0027037621fbb05c7158e5dc65119 dracut-fips-aesni-004-388.el6.noarch.rpm e403975114abd6442a8305e2b589a9ca9d3f9b3c5ae5baf6e38e57cc52bf12fe dracut-generic-004-388.el6.noarch.rpm a883ff604170f36cb33d220002803f4abd349ed094087fdef44039182b8dff0a dracut-kernel-004-388.el6.noarch.rpm cb40a8013c5cd05eea7a6fe335f5fefa26b578db78e25d621418dfcbaf02b2ab dracut-network-004-388.el6.noarch.rpm fd1ccc3f06efcc30dbbda4cf219e949732355c5a1a07ffce115031204be32224 dracut-tools-004-388.el6.noarch.rpm Source: 14438dabf37dca9870b7626729ccf4dbae499321abfb4f607d7f0a7db6d9c2ca dracut-004-388.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:13 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:13 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1398 CentOS 6 openssl BugFix Update Message-ID: <20150726141313.GA39301@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1398 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1398.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c20617b88c1e2e24f21b3cdc8b0a31cd4892684d645081deb7e442d5a3473404 openssl-1.0.1e-42.el6.i686.rpm f47eef413a482b4e4ec92d32f759dcff13e12601c4e4ac4eb2546e3474a7510a openssl-devel-1.0.1e-42.el6.i686.rpm 0eb43d571b98fcda25b5c0267d4ac32850ec38c23ca66d0e8b0e65c2e15bd702 openssl-perl-1.0.1e-42.el6.i686.rpm 5f376aa4854f047b9ca20137adf78bfaed19676d255a0593b645c6db8875e306 openssl-static-1.0.1e-42.el6.i686.rpm x86_64: c20617b88c1e2e24f21b3cdc8b0a31cd4892684d645081deb7e442d5a3473404 openssl-1.0.1e-42.el6.i686.rpm 77efd96ec477969f9d9173a43d9e56b0cd4bb305477de861701dd0821291aef6 openssl-1.0.1e-42.el6.x86_64.rpm f47eef413a482b4e4ec92d32f759dcff13e12601c4e4ac4eb2546e3474a7510a openssl-devel-1.0.1e-42.el6.i686.rpm 64d7b653fe1d017a7dac44776b0d736193779e1dd880bcbebcbfeb7e3b73a3b0 openssl-devel-1.0.1e-42.el6.x86_64.rpm f27b0cac4b8e3ab24efb16ff3958b293c88add7283f7834d80f2e333dacebc7d openssl-perl-1.0.1e-42.el6.x86_64.rpm 7d9986b44dfde5ba7f4bf49aa1d05af80a480961622ac0db104309784358b21c openssl-static-1.0.1e-42.el6.x86_64.rpm Source: de0f0f199b1ad14b927a2f1a16efc0c1cca383ade5734ce391b1138bcc00fae6 openssl-1.0.1e-42.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:14 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1375 CentOS 6 selinux-policy BugFix Update Message-ID: <20150726141314.GA39423@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1375 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1375.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f6bc6998e3121df6af209f1545264c732fa37801cd508902eb1cc13fe5d29eb5 selinux-policy-3.7.19-279.el6.noarch.rpm cbcf5616dfc7472033c549a5c02b95a3d69453782b476e5f75302eab1b511f57 selinux-policy-doc-3.7.19-279.el6.noarch.rpm 6018ef5b915ddf30d10ef87836d921306d6f4f04cd92c6198290ae8f0ef2850b selinux-policy-minimum-3.7.19-279.el6.noarch.rpm 2d010b82ab5f913880ef07f1aa35ebcaa20e4283fe5fe12962333af2307d51f5 selinux-policy-mls-3.7.19-279.el6.noarch.rpm b87237ecf1b7e56a104971771f2647df0ced63f1b577261fbd5167d4e717a474 selinux-policy-targeted-3.7.19-279.el6.noarch.rpm x86_64: f6bc6998e3121df6af209f1545264c732fa37801cd508902eb1cc13fe5d29eb5 selinux-policy-3.7.19-279.el6.noarch.rpm cbcf5616dfc7472033c549a5c02b95a3d69453782b476e5f75302eab1b511f57 selinux-policy-doc-3.7.19-279.el6.noarch.rpm 6018ef5b915ddf30d10ef87836d921306d6f4f04cd92c6198290ae8f0ef2850b selinux-policy-minimum-3.7.19-279.el6.noarch.rpm 2d010b82ab5f913880ef07f1aa35ebcaa20e4283fe5fe12962333af2307d51f5 selinux-policy-mls-3.7.19-279.el6.noarch.rpm b87237ecf1b7e56a104971771f2647df0ced63f1b577261fbd5167d4e717a474 selinux-policy-targeted-3.7.19-279.el6.noarch.rpm Source: edb493c4619f363fe8853d58c5a37920ef53e3d0be297f2930dbcfc6ca15790c selinux-policy-3.7.19-279.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:15 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1349 CentOS 6 hwdata Enhancement Update Message-ID: <20150726141315.GA39505@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1349 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1349.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 25ca13ee67371ba7955e1ced27a26da9c9460cdfa8d55f525edabb6272248f95 hwdata-0.233-14.1.el6.noarch.rpm x86_64: 25ca13ee67371ba7955e1ced27a26da9c9460cdfa8d55f525edabb6272248f95 hwdata-0.233-14.1.el6.noarch.rpm Source: cce489fec64f81585977cec4e4d4d3e74c1970b34326a949d870304913243815 hwdata-0.233-14.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:15 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 rdma BugFix Update Message-ID: <20150726141315.GA39587@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ee54491dffb2e8199425605ab184f0dc6092a35f578fb7323161f5aa8b9a1e9b rdma-6.7_3.15-5.el6.noarch.rpm x86_64: ee54491dffb2e8199425605ab184f0dc6092a35f578fb7323161f5aa8b9a1e9b rdma-6.7_3.15-5.el6.noarch.rpm Source: 12226a4176035e5476c8a9321d9406ca42080595380e39828bf64655ce0fd6be rdma-6.7_3.15-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:16 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:16 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1469 CentOS 6 cluster BugFix Update Message-ID: <20150726141316.GA39693@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1469 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1469.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 185d174d5840ffe39f2e31ceba9d3b1ee12b11f68fa549a554c091c033c54e46 clusterlib-3.0.12.1-73.el6.1.i686.rpm 739e15ceeb378ac500b364466564f04d12fd24bd09426bb1dc79d9d11af96249 clusterlib-devel-3.0.12.1-73.el6.1.i686.rpm cf8dd2fb926a68457d8239dd35a64968877a3b76854063b63d8a5228054ce7f3 cman-3.0.12.1-73.el6.1.i686.rpm 6a9b4cbf880accb1d6072ea5befc1b6db979fa4bc86aecd1acb803274735852d gfs2-utils-3.0.12.1-73.el6.1.i686.rpm x86_64: 185d174d5840ffe39f2e31ceba9d3b1ee12b11f68fa549a554c091c033c54e46 clusterlib-3.0.12.1-73.el6.1.i686.rpm a3afc21b46d972b74ca9c113f2b679bd97bb8aaf69792978dfbcdb8ff491c006 clusterlib-3.0.12.1-73.el6.1.x86_64.rpm 739e15ceeb378ac500b364466564f04d12fd24bd09426bb1dc79d9d11af96249 clusterlib-devel-3.0.12.1-73.el6.1.i686.rpm edd4d33f4a263bab3f64389f9689fbdf6d44dea432f9b47a9ffa2e246fd58294 clusterlib-devel-3.0.12.1-73.el6.1.x86_64.rpm 4e96ef7220834cd4377d20e6f24292f8923ad12225540910b88f6d7201c672ef cman-3.0.12.1-73.el6.1.x86_64.rpm 083843e568ab7436635c3593b23f21e1ee0bf99407452f0132ec0cb53e73aead gfs2-utils-3.0.12.1-73.el6.1.x86_64.rpm Source: de22972f1826b53b891a276c100f9a5f7ca30419b56ca9392fc87b249ae72e3e cluster-3.0.12.1-73.el6.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:17 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1297 CentOS 6 anaconda BugFix Update Message-ID: <20150726141317.GA39780@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1297 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1297.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c6aa2e537a5082c07014b3ce0bdb5a9826a61dc87e3496a3a0caedb639e6012f anaconda-13.21.239-1.el6.centos.i686.rpm x86_64: 12632ac57180b822dc02aae6764c3e92bea2abd60567a960973a36172f2a6096 anaconda-13.21.239-1.el6.centos.x86_64.rpm Source: da7ba55e2478d5f80f5f1539e5a0fd230225d35d238f4a9318ec07f54a54f84d anaconda-13.21.239-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:17 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1444 CentOS 6 libguestfs BugFix Update Message-ID: <20150726141317.GA39894@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1444 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1444.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 81e75a648ac28e4901eb612c9dd42e947254560f3720dd9a016689f89c34ea02 libguestfs-1.20.11-14.el6.x86_64.rpm 19e730dfa8eba131becbfb2476300e5a712e49f85ac71f0539fff7c6e4719eca libguestfs-devel-1.20.11-14.el6.x86_64.rpm d2e3094d2ff0e627c78403f7e169d18999fe1fd7e35d9628f32b0405ebeb1bb0 libguestfs-java-1.20.11-14.el6.x86_64.rpm e74f64df9bff9ee213bb594299c0ac7a0628905149a7f31823fa70ae668a1e95 libguestfs-java-devel-1.20.11-14.el6.x86_64.rpm cd852e332956093e774826d3e252485cbc92c250278b7e3237e4aa4deb46583a libguestfs-javadoc-1.20.11-14.el6.x86_64.rpm 3aab72b9ce32b1a6bddbf90280e7a1195a2ac4ce1ab34cf87a1ffc03feab1223 libguestfs-tools-1.20.11-14.el6.x86_64.rpm 612e2f94aee74ed01a79fc9fcb4ef6e1df339ad84810b56bae27ad0a0a01450f libguestfs-tools-c-1.20.11-14.el6.x86_64.rpm 1e35fcdcb6018ff6048289c32a178ee9d7786103b28f86b0db8ba320f990b9bf ocaml-libguestfs-1.20.11-14.el6.x86_64.rpm ccd3448d2397c4eb47fef606e86f86cb3e66c48e5d028e439087ba219df34d50 ocaml-libguestfs-devel-1.20.11-14.el6.x86_64.rpm 032c9598c0d326be675f36b4462b4034358ce28a3ccbc4692e9ee28a8b923f30 perl-Sys-Guestfs-1.20.11-14.el6.x86_64.rpm d8b0604e32f34ae1fb59d6d39af9219253ab33193c59cae9855ec7aaa8ecf8f4 python-libguestfs-1.20.11-14.el6.x86_64.rpm d8e44df992ca1cebb627c9b89cc12c458f8976bdda5ea7fc4f04a29e153b4591 ruby-libguestfs-1.20.11-14.el6.x86_64.rpm Source: 1031884cfaa3af8e1458988d25fcd3ff4f3823c902805491f0e244e119b79f56 libguestfs-1.20.11-14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:18 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:18 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1364 CentOS 6 scap-workbench Enhancement Update Message-ID: <20150726141318.GA39974@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1364 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1364.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 41e902058d685b4cd0ebf84f374d781b8e0a283eb648d42322bd1fdf3ebab112 scap-workbench-1.0.3-2.el6.i686.rpm x86_64: 4f94749737fbff3d90774ce7204ca94be7f0346cd6e6f459d410fed7891c7743 scap-workbench-1.0.3-2.el6.x86_64.rpm Source: d6191cd8de19279f8cee905d29bb73db40cfeb408e394a3afb7b105697dbdd74 scap-workbench-1.0.3-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:34 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:34 +0000 Subject: [CentOS-CR-announce] CESA-2015:1458 Moderate CentOS 6 libreoffice Security Update Message-ID: <20150726141334.GA41124@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1458 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1458.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 78c0b0fd3a0179f7d7e24683dbfa7b1593cc92b1d458c3c6ea9764de7b68cf4a autocorr-af-4.2.8.2-11.el6.noarch.rpm bad35a853accf763d0944e18f4ab93fa719186434376b84c59778d68c245a808 autocorr-bg-4.2.8.2-11.el6.noarch.rpm e4cf220e221be48df88268c9ace4ebc086ae3d89a29796897309ce643281c269 autocorr-ca-4.2.8.2-11.el6.noarch.rpm 92c8e5243f7be11f092ef72bc32bb31c81c99198d3b5dcb4d57369aae266333f autocorr-cs-4.2.8.2-11.el6.noarch.rpm 2c6e027fbe0fea2d2f11a30a9ddd47bfc831197d97e68bebd62f1914636a3c44 autocorr-da-4.2.8.2-11.el6.noarch.rpm 8496c73b0d2d564ea56f3620e4af256109ebf10ab604743f1e2c0a4892a62f5d autocorr-de-4.2.8.2-11.el6.noarch.rpm 38472df7fa749317923bdde656c14fd4a421bf39415d2df0902671b9938f6beb autocorr-en-4.2.8.2-11.el6.noarch.rpm 0c00fe63a1612343163d1a9e94bd5c26b581752f510eef6465941024ea10071a autocorr-es-4.2.8.2-11.el6.noarch.rpm af95fec872739f94dc4927186febaf4932af52b25e08c54d8c66bca186666406 autocorr-fa-4.2.8.2-11.el6.noarch.rpm e7006b9a077fe86546904b2c46201f4e9d41c75ccb7d1b79a73d316bb1291d51 autocorr-fi-4.2.8.2-11.el6.noarch.rpm c2e338c75684411c9ef3ec26b2c43c8a511cd04054872249a75977a760b73535 autocorr-fr-4.2.8.2-11.el6.noarch.rpm 8bda5ab29fe5a7b2305fd5f82b4bca344c45c679a7fb3ed78fe879bd83d2a828 autocorr-ga-4.2.8.2-11.el6.noarch.rpm 596de86804e60b01b9a67666bbe1d162c16dd05d274701b176690546444cfffe autocorr-hr-4.2.8.2-11.el6.noarch.rpm 7fe4e2dc588b23ccd966871247c28431d958074333007fb45b74b6f3a0299563 autocorr-hu-4.2.8.2-11.el6.noarch.rpm 027a0c253ce580c204e99cde49538532053ddde7240d508f994d8d2457618d93 autocorr-is-4.2.8.2-11.el6.noarch.rpm e4c5c58094e6c1ba2d863b87edd4ca4b1c60f1d28ca88a5b0ef782d31b91b262 autocorr-it-4.2.8.2-11.el6.noarch.rpm f3001c5f650135c36090d19965982d612951b16fa9feff0b9ac61e8c45c1ba0d autocorr-ja-4.2.8.2-11.el6.noarch.rpm ffe7620e1851b1bac35bf06a11a5473cdd08ba585a7508133bcf646bdbdf1256 autocorr-ko-4.2.8.2-11.el6.noarch.rpm 92944e968c830ebf43988f3529ce1ce6645a2f28012badb69ffc5a8f43616e37 autocorr-lb-4.2.8.2-11.el6.noarch.rpm 34f3a39607176d7489300ed92efceecb014c84433e6b9eb3fc3b251edc29b8ec autocorr-lt-4.2.8.2-11.el6.noarch.rpm 0cc0fcd02a7289f23359be4346b9ca89ed16083209f3041945cf36d1645dcab7 autocorr-mn-4.2.8.2-11.el6.noarch.rpm fc960d79d9be57e9f4bc1b2f761472f5c06cbe30ba2e64db144c4d615e847146 autocorr-nl-4.2.8.2-11.el6.noarch.rpm 656f297f43e0cc3b320ff678d033fc55d095dc4853ef0cfacb05107d3743b09f autocorr-pl-4.2.8.2-11.el6.noarch.rpm 8af9e641be0e0fa38b5a37945a234c6dd1530c0dbfeaefd8ce1dcd031d76fc05 autocorr-pt-4.2.8.2-11.el6.noarch.rpm 1ee590cd2e34c965733d404e005533eb54d635799105127dbc5db985a93d4bbf autocorr-ro-4.2.8.2-11.el6.noarch.rpm ba0532323c642cf97a47a5764bbe12d5fd1b17786635f828eea5a8fbf72a9c3b autocorr-ru-4.2.8.2-11.el6.noarch.rpm de176ed383a058d364b011bfc2b41d5406d1d3d9961af5ed051f887388bc4586 autocorr-sk-4.2.8.2-11.el6.noarch.rpm e04444d2e434767d5b217174b8554af5a48ab737b90a0287d0aa1e19d605ad23 autocorr-sl-4.2.8.2-11.el6.noarch.rpm c547b0273621c89a8ead5a09d58bc6a9a8c4e462f55369b7aeb9852daf9b6236 autocorr-sr-4.2.8.2-11.el6.noarch.rpm 1a0183a9ba123a2c3fd9e17752840873586cf439588f4b0b41124b971fda91f4 autocorr-sv-4.2.8.2-11.el6.noarch.rpm 2c6cb687c77358f5da13614cde2e0ec9474a41ebaf000e9cc9f869a6d7f6d640 autocorr-tr-4.2.8.2-11.el6.noarch.rpm 8bb7876d883e7d5d7f5b6cb2d7e8c6fdd26fa0b146899ccffd58742adbeffb19 autocorr-vi-4.2.8.2-11.el6.noarch.rpm 0e26314123f925a3581e7d2a44ae615c938a319c0c35707d8cca03ee2bcb24b9 autocorr-zh-4.2.8.2-11.el6.noarch.rpm d98eca11262e993f64b8c7a6224e92733ad9604b96e80433181a238d28a8ea46 libreoffice-4.2.8.2-11.el6.i686.rpm 51f211d456fc159d2d0b2fd65c3df51d5f21892f47dcf9625eba07bfed34070a libreoffice-base-4.2.8.2-11.el6.i686.rpm e1ae266b9ff866b07b7cadd2363f7c6e0c65adf3fdaab24a1876fb730c0feb2e libreoffice-bsh-4.2.8.2-11.el6.i686.rpm ddfdd8a5eeac82ecb6eb2aefe27e86dd637b751f7cfde15bfda98302085ed66b libreoffice-calc-4.2.8.2-11.el6.i686.rpm f944a7e28557c83f37376be56a6e9cd5f1cd217881b0c74a9fce35a9c8f84152 libreoffice-core-4.2.8.2-11.el6.i686.rpm d971455b8c3d53f13df77d0c62ed8719157fea0f8c683772ef3a211a74d6111d libreoffice-draw-4.2.8.2-11.el6.i686.rpm 8a190c0d1213c511e547b5c08b2651ec107fbd2fff0440f53ab8b8c508a1b3fa libreoffice-emailmerge-4.2.8.2-11.el6.i686.rpm 73206bf85a7aceff24530f29baf17cc2ca52bf03646cfe384e0b333981188b89 libreoffice-filters-4.2.8.2-11.el6.i686.rpm a51d9cb1b46e78c3d4e3fefc149602240b67fd21d9b0f93edd85604e41abc5f1 libreoffice-gdb-debug-support-4.2.8.2-11.el6.i686.rpm ae2e9e21a13583b9e9cf72e40b84d75e4891593384f2fbc70ea7214cb5a8b9af libreoffice-glade-4.2.8.2-11.el6.i686.rpm d30a8ce5e705328d1b04a9cbcca220a773df87d301363169752b05c4c36bb0d4 libreoffice-graphicfilter-4.2.8.2-11.el6.i686.rpm 3beb6202bc82a00faaa414ab6732d9176f0516bcf24eb480ec4da017bbeeaa92 libreoffice-headless-4.2.8.2-11.el6.i686.rpm dc7c9d7542d87354fabd84a471c4c3d0236d64e64a83ca7ff3839715571fb1fc libreoffice-impress-4.2.8.2-11.el6.i686.rpm a1f9525b982eac2bd7764ea0dde3bfe89bd4439ebabfc08643a11b48ce69c446 libreoffice-langpack-af-4.2.8.2-11.el6.i686.rpm 56aa241f22beaf43654fdf006281902bc5dda90b5f9a83f05219de6e9298f351 libreoffice-langpack-ar-4.2.8.2-11.el6.i686.rpm f40857dc0690ef745a873f9292d4e6395b808fdabcf8aa9e951d99bb397a1f26 libreoffice-langpack-as-4.2.8.2-11.el6.i686.rpm 323a5c57892caad0e261c069d92b5c632bdac2cabba8c0e7ecf8ba90be9f675f libreoffice-langpack-bg-4.2.8.2-11.el6.i686.rpm 195e5371bcfcd602778538fd86068cc41546e075ee8245094c8c2b84a95799f0 libreoffice-langpack-bn-4.2.8.2-11.el6.i686.rpm 6061b754c56e2adc96744d65265959c1a9cc87268dc8503272a26a93672ad1b3 libreoffice-langpack-ca-4.2.8.2-11.el6.i686.rpm 77ee5aa691bcbd1e89fbd99d404b969476fc5fad8aa7dd814c8ac07e9f3c73e8 libreoffice-langpack-cs-4.2.8.2-11.el6.i686.rpm 0b1911b195578ff8a6c4a088b4b9a349574d7549f1342e5c8b1c72fa105f0121 libreoffice-langpack-cy-4.2.8.2-11.el6.i686.rpm a41212c214f367ae6190cd238d88f1dd76f8793c087a191f23b43d20e3ca6d5f libreoffice-langpack-da-4.2.8.2-11.el6.i686.rpm 87ce1521811ec3348970998c59600677f96aa9e57af170845e379ccf07058250 libreoffice-langpack-de-4.2.8.2-11.el6.i686.rpm 0fd3085d4128eacc7655c3cf80f6a19b20da968aa2d4bab673d5f39a4ec7ff6f libreoffice-langpack-dz-4.2.8.2-11.el6.i686.rpm a85502373cc9e08fd8cf4ebdc11f644dc2f001d46bdc2018e4c2c9bf7b2ba25a libreoffice-langpack-el-4.2.8.2-11.el6.i686.rpm 1a294342f930bfb1b5b179186d9731592773a500ff04a3cfab3b4731a2b11282 libreoffice-langpack-en-4.2.8.2-11.el6.i686.rpm ee55cb82335d83be275a3f2cd95c4e6aab96fcfb05a76ceae37d740384c24730 libreoffice-langpack-es-4.2.8.2-11.el6.i686.rpm f4f52ab1ac181b6da127f35f4d4f572fc647e8a34b447be8338cc11a28bfda83 libreoffice-langpack-et-4.2.8.2-11.el6.i686.rpm 1c8270c8d0860824da7d763f87f1ac502e18cf6399d19d081eae1db45b2cd1f7 libreoffice-langpack-eu-4.2.8.2-11.el6.i686.rpm 38b875ab270fae03ff56f8263d093e661e1234264fb551da180fc94c4c723dce libreoffice-langpack-fi-4.2.8.2-11.el6.i686.rpm aec389a703adb108ce74bb0afa91968eee459096b97d21ca24eb26713c6d110e libreoffice-langpack-fr-4.2.8.2-11.el6.i686.rpm 506a06994cea88c17b38f920fefe2236a971825e2f9af77d1e57991f05fc1e47 libreoffice-langpack-ga-4.2.8.2-11.el6.i686.rpm 2adb2e043e00de6a99cd97f29983ad7ed9e05e8d4a883928274cc0e54609da33 libreoffice-langpack-gl-4.2.8.2-11.el6.i686.rpm 97a71a387a1c41bb4c12f955245056ea4f6edcb6e2ad87d9090915fdf5a0a69d libreoffice-langpack-gu-4.2.8.2-11.el6.i686.rpm 3ed4f121bda4190f1357f61f4255ada7365140b783bc0f9a0f7318376fc5efab libreoffice-langpack-he-4.2.8.2-11.el6.i686.rpm 972ca51eb0f19309205bbd933948003f468b25f607c752408b15230453840fa7 libreoffice-langpack-hi-4.2.8.2-11.el6.i686.rpm 402c8e89e87fd64a3d95e8fa19198b0edb3c389b53275cc4fb996ffde5e90841 libreoffice-langpack-hr-4.2.8.2-11.el6.i686.rpm a7177c2ca31d892d08dd58029c390e74fc86c0ed8c827881742ad0919b688e12 libreoffice-langpack-hu-4.2.8.2-11.el6.i686.rpm 06526b1c3c9e22b31ae7983f8424c9f3a7ea24f6caafe9adef149138e809608f libreoffice-langpack-it-4.2.8.2-11.el6.i686.rpm 7228bf863dfe890743f7194674f3989bf61cc2da599cdbed1c9e81c6174a744f libreoffice-langpack-ja-4.2.8.2-11.el6.i686.rpm ba1be142a3462b35fa8f8f7cfbd6cddd1706299223d8261877b116b2c93ae190 libreoffice-langpack-kn-4.2.8.2-11.el6.i686.rpm 20b449a4dcdd5cad4352489b8bead0bee2830a14bdcd2a44f972deeaf00db729 libreoffice-langpack-ko-4.2.8.2-11.el6.i686.rpm 2ef985c7fc6a79a978dfd6b773b3910217159a831ce302bd51985f0899036d3d libreoffice-langpack-lt-4.2.8.2-11.el6.i686.rpm 7b05f3f8e446bbcc8d562318321d14f7e638a943fd2276c3dd2fd4ed6601c99f libreoffice-langpack-mai-4.2.8.2-11.el6.i686.rpm 16af2830aa490c77567db1f5f05dc5f0f51a7700135b02f5eab7c775db2f5d0e libreoffice-langpack-ml-4.2.8.2-11.el6.i686.rpm 77f3d3aea57d13b0d3393d735374b3b617a9986a73536c6772337b2658a99f6b libreoffice-langpack-mr-4.2.8.2-11.el6.i686.rpm 97f0b32a9a37f93ebc50aeac6d516be0e75c6b4f2d82eb733c48c870f18fea53 libreoffice-langpack-ms-4.2.8.2-11.el6.i686.rpm f0c0028f5b6a3c430960c7ec19927f6cd0515bf52d818c164a6dfe025952508c libreoffice-langpack-nb-4.2.8.2-11.el6.i686.rpm e229ae852d005c57ebb5c8a32129967f4e6e76a2906c990a6ae6583464119537 libreoffice-langpack-nl-4.2.8.2-11.el6.i686.rpm 4b38b42c0993d0b3b02e34561dfb27dc92a196d85ee5ed52b7fa13e7bba219e4 libreoffice-langpack-nn-4.2.8.2-11.el6.i686.rpm 38416d6ffe527b5cdcd7282cddb2e3aff4615a8251d41beb0deb4700d89cd72a libreoffice-langpack-nr-4.2.8.2-11.el6.i686.rpm 0fa07890f94498ec627e6132287bebcf4cc0fb01d99473a006c4649422871bba libreoffice-langpack-nso-4.2.8.2-11.el6.i686.rpm 908fea1cc7382212a9699d26ccf67096ab9d3c37ce662191b26d652122951821 libreoffice-langpack-or-4.2.8.2-11.el6.i686.rpm 4777570df641a7ae0abf6e1cfa47ffee43610fc286a42281c4e45bf3d7b8e173 libreoffice-langpack-pa-4.2.8.2-11.el6.i686.rpm 2d43d699c31cf03a0d1a4073995db185e2cb6f50c9898c540ed59f8b80c8816f libreoffice-langpack-pl-4.2.8.2-11.el6.i686.rpm 8667555f96def1b3d89bd417833b29a1ebfb61cec7804ce76074f4505f8f358c libreoffice-langpack-pt-BR-4.2.8.2-11.el6.i686.rpm 7d51e9ed63f3ef25eb833b7fd32740017916aab6c4bd3c196698696d7d949262 libreoffice-langpack-pt-PT-4.2.8.2-11.el6.i686.rpm 8d9f8efcbf6029e8777c40f211597e313aa446a6812877c82b5b97509eb632cd libreoffice-langpack-ro-4.2.8.2-11.el6.i686.rpm 7c2f005946aee1a57a895dacff5a3cdc3e61e1604ee4b57d1c964f501181d9b0 libreoffice-langpack-ru-4.2.8.2-11.el6.i686.rpm 17ef26e57974df36a159316d377ac4971ae75715abdea5d58cc5d21165857272 libreoffice-langpack-sk-4.2.8.2-11.el6.i686.rpm b48dacc513bdf4c921f20e51acf6cf873f89b8a9c5b9060cc1b5039993c692c7 libreoffice-langpack-sl-4.2.8.2-11.el6.i686.rpm 6d2dcbdb88f49730078584f820a490b0d5e7fcacb336a089093e412d8d11cee4 libreoffice-langpack-sr-4.2.8.2-11.el6.i686.rpm 9beba12f3f1113f0ba7e7ca924a30f31686f81c54eb0f9ad3bacbfe3bface298 libreoffice-langpack-ss-4.2.8.2-11.el6.i686.rpm 090fb9ea58ffb40d4a29080b33f319d24ef5e82342bcacbe8b64ecedce5c8450 libreoffice-langpack-st-4.2.8.2-11.el6.i686.rpm d92c5baf3d6839a38ef039692f71d7854bc37d248b364e1848c98ca000898ea3 libreoffice-langpack-sv-4.2.8.2-11.el6.i686.rpm 67d1b0b49df82c41cd1963b546e64ca12b1393daa4df1259dcc31024a3e83d14 libreoffice-langpack-ta-4.2.8.2-11.el6.i686.rpm a22bf2ded6737e7ce0f6d6ea7ab987e429a14073bf503854d97ffe01c5c1a5fe libreoffice-langpack-te-4.2.8.2-11.el6.i686.rpm 37f88b3b2a4c3f41eb7e78294b24d22c762d7571811461138919fbd228880ec1 libreoffice-langpack-th-4.2.8.2-11.el6.i686.rpm 44d656849a62888bbdda0145f88a8fce8ed1006f20ff03dc9f0bbfb81370f3c8 libreoffice-langpack-tn-4.2.8.2-11.el6.i686.rpm 5e074e26b374a4926d439cc68333777d1ca6c95dcaa21c41f648b579bb55515a libreoffice-langpack-tr-4.2.8.2-11.el6.i686.rpm 13ae10af15fb9f9786b76117deab954d7935729aa06c4d2df548318d13293ba4 libreoffice-langpack-ts-4.2.8.2-11.el6.i686.rpm 8f3488958002a152fe848b600d03e2173210ff382f3eacacbbeb2723df5e8e66 libreoffice-langpack-uk-4.2.8.2-11.el6.i686.rpm 77be554632db5ec74ffdcaa4ace37971705d18488fd1b64e3bdc4d66d483ec68 libreoffice-langpack-ur-4.2.8.2-11.el6.i686.rpm fde93a4cbdd21eee356440dbccca9a7507254c18a615e98f58d5c193bd2e26f4 libreoffice-langpack-ve-4.2.8.2-11.el6.i686.rpm 58590cf686e5c110c2776559b41b3c8bcebad99e0b4f42393ed26982ad146951 libreoffice-langpack-xh-4.2.8.2-11.el6.i686.rpm 0d5a705828b80debf84cf13cc36cfbe9567e0943d8bd7f23e7588486b999423a libreoffice-langpack-zh-Hans-4.2.8.2-11.el6.i686.rpm 0db6674c934d1c5f50a0c60a3af95b3be29894fa990ccfb9fc5b276298668ff3 libreoffice-langpack-zh-Hant-4.2.8.2-11.el6.i686.rpm 728e0bd7b6c159d61ceb1d64fcfcb93437989d72ee436f449c9eb16ba92f5e74 libreoffice-langpack-zu-4.2.8.2-11.el6.i686.rpm ad752fe933ef53912f4e687f7c685fcf8c082df5e96d4616be0512d605a0e153 libreoffice-librelogo-4.2.8.2-11.el6.i686.rpm f63b89085f02409619b1c1793e435fe0e4b9d17b2c58da104dbdf7b75fd1c4fd libreoffice-math-4.2.8.2-11.el6.i686.rpm bfc3d84f36d17fe307bd1e532ba0044a91d2c71663a491979a7cfc1e17349dd0 libreoffice-nlpsolver-4.2.8.2-11.el6.i686.rpm f870423cc555613a4bf1456e1199596884db1a3aa81e9226ef77252da0667eaf libreoffice-ogltrans-4.2.8.2-11.el6.i686.rpm 8ad49f5a6b68d17e9550f28988c65e15197c386bdde5492d5f98d8f178c2d6d4 libreoffice-opensymbol-fonts-4.2.8.2-11.el6.noarch.rpm a73a866b3395c3abd6d3517aadc46cbd3732a6f000acb056a6ea8f45b48361e4 libreoffice-pdfimport-4.2.8.2-11.el6.i686.rpm bca949e96b1ae88445118a695418ca2ffd3db5253d284d55dda5e6532de8bba8 libreoffice-pyuno-4.2.8.2-11.el6.i686.rpm 121050b8b7be35d7b9110b80a0baffcd43736a499c23d210d76dab6aa2cf4260 libreoffice-rhino-4.2.8.2-11.el6.i686.rpm 937953178c8fea208f942c12899530dec14ecaa8f6ac16de2a68bdb37957ffa3 libreoffice-sdk-4.2.8.2-11.el6.i686.rpm 3120673daae3b3382eb89109ec968985c2106f75f6df21c8810f8c39aefc2b5c libreoffice-sdk-doc-4.2.8.2-11.el6.i686.rpm 70683d21baf6ce6646fca9e03530040fc5e1b7b50633f910e13862ee94964b62 libreoffice-ure-4.2.8.2-11.el6.i686.rpm e0045a7cf6424feab53986b4681e8b6bc68cc16471c316f2f86ad30ae4658cc6 libreoffice-wiki-publisher-4.2.8.2-11.el6.i686.rpm ba4d417979f090a611baba53e2fcaac17349c46493bd7ff10a22720060f28df5 libreoffice-writer-4.2.8.2-11.el6.i686.rpm 84e74b4a30db22b787beb1dbb8fc6e054ff4fce1ae73e9dd9862cbf7f153667f libreoffice-xsltfilter-4.2.8.2-11.el6.i686.rpm x86_64: 78c0b0fd3a0179f7d7e24683dbfa7b1593cc92b1d458c3c6ea9764de7b68cf4a autocorr-af-4.2.8.2-11.el6.noarch.rpm bad35a853accf763d0944e18f4ab93fa719186434376b84c59778d68c245a808 autocorr-bg-4.2.8.2-11.el6.noarch.rpm e4cf220e221be48df88268c9ace4ebc086ae3d89a29796897309ce643281c269 autocorr-ca-4.2.8.2-11.el6.noarch.rpm 92c8e5243f7be11f092ef72bc32bb31c81c99198d3b5dcb4d57369aae266333f autocorr-cs-4.2.8.2-11.el6.noarch.rpm 2c6e027fbe0fea2d2f11a30a9ddd47bfc831197d97e68bebd62f1914636a3c44 autocorr-da-4.2.8.2-11.el6.noarch.rpm 8496c73b0d2d564ea56f3620e4af256109ebf10ab604743f1e2c0a4892a62f5d autocorr-de-4.2.8.2-11.el6.noarch.rpm 38472df7fa749317923bdde656c14fd4a421bf39415d2df0902671b9938f6beb autocorr-en-4.2.8.2-11.el6.noarch.rpm 0c00fe63a1612343163d1a9e94bd5c26b581752f510eef6465941024ea10071a autocorr-es-4.2.8.2-11.el6.noarch.rpm af95fec872739f94dc4927186febaf4932af52b25e08c54d8c66bca186666406 autocorr-fa-4.2.8.2-11.el6.noarch.rpm e7006b9a077fe86546904b2c46201f4e9d41c75ccb7d1b79a73d316bb1291d51 autocorr-fi-4.2.8.2-11.el6.noarch.rpm c2e338c75684411c9ef3ec26b2c43c8a511cd04054872249a75977a760b73535 autocorr-fr-4.2.8.2-11.el6.noarch.rpm 8bda5ab29fe5a7b2305fd5f82b4bca344c45c679a7fb3ed78fe879bd83d2a828 autocorr-ga-4.2.8.2-11.el6.noarch.rpm 596de86804e60b01b9a67666bbe1d162c16dd05d274701b176690546444cfffe autocorr-hr-4.2.8.2-11.el6.noarch.rpm 7fe4e2dc588b23ccd966871247c28431d958074333007fb45b74b6f3a0299563 autocorr-hu-4.2.8.2-11.el6.noarch.rpm 027a0c253ce580c204e99cde49538532053ddde7240d508f994d8d2457618d93 autocorr-is-4.2.8.2-11.el6.noarch.rpm e4c5c58094e6c1ba2d863b87edd4ca4b1c60f1d28ca88a5b0ef782d31b91b262 autocorr-it-4.2.8.2-11.el6.noarch.rpm f3001c5f650135c36090d19965982d612951b16fa9feff0b9ac61e8c45c1ba0d autocorr-ja-4.2.8.2-11.el6.noarch.rpm ffe7620e1851b1bac35bf06a11a5473cdd08ba585a7508133bcf646bdbdf1256 autocorr-ko-4.2.8.2-11.el6.noarch.rpm 92944e968c830ebf43988f3529ce1ce6645a2f28012badb69ffc5a8f43616e37 autocorr-lb-4.2.8.2-11.el6.noarch.rpm 34f3a39607176d7489300ed92efceecb014c84433e6b9eb3fc3b251edc29b8ec autocorr-lt-4.2.8.2-11.el6.noarch.rpm 0cc0fcd02a7289f23359be4346b9ca89ed16083209f3041945cf36d1645dcab7 autocorr-mn-4.2.8.2-11.el6.noarch.rpm fc960d79d9be57e9f4bc1b2f761472f5c06cbe30ba2e64db144c4d615e847146 autocorr-nl-4.2.8.2-11.el6.noarch.rpm 656f297f43e0cc3b320ff678d033fc55d095dc4853ef0cfacb05107d3743b09f autocorr-pl-4.2.8.2-11.el6.noarch.rpm 8af9e641be0e0fa38b5a37945a234c6dd1530c0dbfeaefd8ce1dcd031d76fc05 autocorr-pt-4.2.8.2-11.el6.noarch.rpm 1ee590cd2e34c965733d404e005533eb54d635799105127dbc5db985a93d4bbf autocorr-ro-4.2.8.2-11.el6.noarch.rpm ba0532323c642cf97a47a5764bbe12d5fd1b17786635f828eea5a8fbf72a9c3b autocorr-ru-4.2.8.2-11.el6.noarch.rpm de176ed383a058d364b011bfc2b41d5406d1d3d9961af5ed051f887388bc4586 autocorr-sk-4.2.8.2-11.el6.noarch.rpm e04444d2e434767d5b217174b8554af5a48ab737b90a0287d0aa1e19d605ad23 autocorr-sl-4.2.8.2-11.el6.noarch.rpm c547b0273621c89a8ead5a09d58bc6a9a8c4e462f55369b7aeb9852daf9b6236 autocorr-sr-4.2.8.2-11.el6.noarch.rpm 1a0183a9ba123a2c3fd9e17752840873586cf439588f4b0b41124b971fda91f4 autocorr-sv-4.2.8.2-11.el6.noarch.rpm 2c6cb687c77358f5da13614cde2e0ec9474a41ebaf000e9cc9f869a6d7f6d640 autocorr-tr-4.2.8.2-11.el6.noarch.rpm 8bb7876d883e7d5d7f5b6cb2d7e8c6fdd26fa0b146899ccffd58742adbeffb19 autocorr-vi-4.2.8.2-11.el6.noarch.rpm 0e26314123f925a3581e7d2a44ae615c938a319c0c35707d8cca03ee2bcb24b9 autocorr-zh-4.2.8.2-11.el6.noarch.rpm 0cd95b68f999c14b18229e5732283a5b2470d8bd5ba2b999c203cfb6dec494ab libreoffice-4.2.8.2-11.el6.x86_64.rpm 1ce190c5498d70fa96c2417aa76171e9455752607f84c64a05d8a5355a6b2e37 libreoffice-base-4.2.8.2-11.el6.x86_64.rpm cb0e4de52947d77d8a7676ff387be388b2cf9655714215f9c68d20a60e732477 libreoffice-bsh-4.2.8.2-11.el6.x86_64.rpm 55d1f071aacebbdb094be1357cfc836ce5693463df1e98f21f2db7bb0a550ff1 libreoffice-calc-4.2.8.2-11.el6.x86_64.rpm cc8ad5fd26864af7584816fd5d314ac935c316f2a501ebf83b1b441dfcbeed52 libreoffice-core-4.2.8.2-11.el6.x86_64.rpm d446ae367e871d04cebf165d52ee7093e498b154f8c5d1813c83d7b0ded45f6e libreoffice-draw-4.2.8.2-11.el6.x86_64.rpm 78de5ee06de0fba929eaf74961848744468df9a2e1675d9e574a8439be8e3a0e libreoffice-emailmerge-4.2.8.2-11.el6.x86_64.rpm 9a7b5486b8167fd06ed9f1701072173e47f67a183dc5d0cacde6b602a5ae35ed libreoffice-filters-4.2.8.2-11.el6.x86_64.rpm a51d9cb1b46e78c3d4e3fefc149602240b67fd21d9b0f93edd85604e41abc5f1 libreoffice-gdb-debug-support-4.2.8.2-11.el6.i686.rpm fb6eeacc065a569eb1425837d5dd5f74f76bf08b8cfd63a4129645f78067b363 libreoffice-gdb-debug-support-4.2.8.2-11.el6.x86_64.rpm 2105d79a44dc88b77c1132680060bc8d35fe8ea3c4fc3f96544c21a9c27ce116 libreoffice-glade-4.2.8.2-11.el6.x86_64.rpm 06723f7d5e7961d70e5ece8b94965d153233302e50b8adaa944b6b5e118104f7 libreoffice-graphicfilter-4.2.8.2-11.el6.x86_64.rpm fe5a1dc49686e35d436d0172fa3d7f45a576e3b25e6b511697cdecc241236b35 libreoffice-headless-4.2.8.2-11.el6.x86_64.rpm 3d1d357b1fb66eae82a5e789bed7ad1a306c75a7fb48036d4024fae1a6b9e0c3 libreoffice-impress-4.2.8.2-11.el6.x86_64.rpm ecee778d91c873be0451604ced4205173bc766dc4440736d47675df194ee477a libreoffice-langpack-af-4.2.8.2-11.el6.x86_64.rpm 5e230767ec7ce1ceb77b8a35872702c9f41d991b46d6138996ac2552377fcfc9 libreoffice-langpack-ar-4.2.8.2-11.el6.x86_64.rpm 80361ef8914b7f8a0d97fa98749764c51053b54f8e81ed6bea1046223228cd66 libreoffice-langpack-as-4.2.8.2-11.el6.x86_64.rpm 9f01de4ef162237def66c8db0e075f1152c3062cdbaa5176d220c8689111e431 libreoffice-langpack-bg-4.2.8.2-11.el6.x86_64.rpm 4f81be9e1c717c78ccf6871a283ec6055b9c7fc172693558e43c106862ec6e8b libreoffice-langpack-bn-4.2.8.2-11.el6.x86_64.rpm 5fefce27ec617feb9b780e0b3ef6f912b231622df053db2ddbae4296971680a1 libreoffice-langpack-ca-4.2.8.2-11.el6.x86_64.rpm 4a10bd349ff8c88a1462bc4dec732a02854e151528ceef6d69b9f20eb0b1c478 libreoffice-langpack-cs-4.2.8.2-11.el6.x86_64.rpm 2b4f46878482e80667bd1aad2f1338872f0e0a9f9ae4c0c746c74237923bf641 libreoffice-langpack-cy-4.2.8.2-11.el6.x86_64.rpm 8791c886155442533d3c77ed1f176754b7af5ccb2b648ab7fcf90e10c74a85a6 libreoffice-langpack-da-4.2.8.2-11.el6.x86_64.rpm 7fb98e6d1cbafc4b6bf72311a960e5e26b25d2ca912ba6360bed603484b6ceab libreoffice-langpack-de-4.2.8.2-11.el6.x86_64.rpm 7d3012cb748d20903844dc5b2757c417bae7e9fa04f0fa72f036d34b0eb70bdd libreoffice-langpack-dz-4.2.8.2-11.el6.x86_64.rpm 800dda0fc075d914e5529c6fb06ac61a96700b3a361e5c2238700ee4b16d926d libreoffice-langpack-el-4.2.8.2-11.el6.x86_64.rpm 10a70f7a97ff2bdf9a3b0f70d49441cbb05144c1266ae056fb80ec60f340ee84 libreoffice-langpack-en-4.2.8.2-11.el6.x86_64.rpm adead158e75f27cc3cbd4570480c705f7e7edeede18a3e1c05de17243c614e9c libreoffice-langpack-es-4.2.8.2-11.el6.x86_64.rpm 805be08cccf7c9636eaecf3fe24e662d76f96050204178f633e526f3f99997fd libreoffice-langpack-et-4.2.8.2-11.el6.x86_64.rpm fc8130718494ab0eeef65839b5065392811caf5e97daf9ddd4fb76c53273a565 libreoffice-langpack-eu-4.2.8.2-11.el6.x86_64.rpm fc48983b277ad6da3657eedba54982e788430b49a3ee1ab44373c35cf6fdd985 libreoffice-langpack-fi-4.2.8.2-11.el6.x86_64.rpm 3262c51fac20f051ff2dda8b613b94a0d9015f7b0c29f9d5989f419323e1b2ca libreoffice-langpack-fr-4.2.8.2-11.el6.x86_64.rpm 19ab303d7a80c0ceb59ac49b9f3f17eb3f770def8284dcff9a0a6800ecaf3476 libreoffice-langpack-ga-4.2.8.2-11.el6.x86_64.rpm be0a46e51cc376b430d8e317785d96b4c90f5719805f83521323c18dd5053ddb libreoffice-langpack-gl-4.2.8.2-11.el6.x86_64.rpm 210d4234c8453e14302bc82771974ce0545fb524adb8dc14cb77143f848a784a libreoffice-langpack-gu-4.2.8.2-11.el6.x86_64.rpm a222e9b10296ba99cf7561822dd648a6243d50069b6e5bbcba54d065c4e8ab94 libreoffice-langpack-he-4.2.8.2-11.el6.x86_64.rpm d371eb7808895682f50b0bd159d2530765d3ba3e237b5eabdc7b1f76d032bb06 libreoffice-langpack-hi-4.2.8.2-11.el6.x86_64.rpm 14a9be8c3130a3655fee348c6dface62e5d05568126966b2b4cd650aeeb43810 libreoffice-langpack-hr-4.2.8.2-11.el6.x86_64.rpm 421151b77c7b0fd4d341fb2408ccd8405fed2e6170637d56bd13c7ccfa87afbf libreoffice-langpack-hu-4.2.8.2-11.el6.x86_64.rpm 262ae16c37dd7d37d628f5a38d4141d57886567edb8be2a2903dcee8995de3cb libreoffice-langpack-it-4.2.8.2-11.el6.x86_64.rpm 8f494d030e5a4e280eca1f44d845fc46ac318a646f25277169d16dc017ea0232 libreoffice-langpack-ja-4.2.8.2-11.el6.x86_64.rpm 83a066700ba1f7a6ac5b66e7bcc0cbbbe57d0d60899b3329e9e90878c8bdc4d6 libreoffice-langpack-kn-4.2.8.2-11.el6.x86_64.rpm cce7e631f16da49ea06d71bfe06a7a33877b24d92d9d17a173292d4df3addd79 libreoffice-langpack-ko-4.2.8.2-11.el6.x86_64.rpm 235e7ab92f08fb2b5681bb20dbff331d3ee81480b233214239a82dfc845f88dc libreoffice-langpack-lt-4.2.8.2-11.el6.x86_64.rpm 8edbd02133b5f3c404289e97da1277b32873a9da637a7ac1370b3269b7a173da libreoffice-langpack-mai-4.2.8.2-11.el6.x86_64.rpm ed1504d18021dd5a09c1c7d321cec7d7a0ea83facab543574b957bb647c1dbc1 libreoffice-langpack-ml-4.2.8.2-11.el6.x86_64.rpm b820bfa585acf7f967a92d917f7c0f8afd0850621597622d2ebe9fbfe24309f1 libreoffice-langpack-mr-4.2.8.2-11.el6.x86_64.rpm 2fa0231c7508bcf5b1d4400f0add7ceba29de54cef4e32fc10068d69d0111648 libreoffice-langpack-ms-4.2.8.2-11.el6.x86_64.rpm 7e41fc604623aeeb87eb18a93bdf5a553db9aeb8f3c50f0d9d76c50feb33c200 libreoffice-langpack-nb-4.2.8.2-11.el6.x86_64.rpm 55062c730d7dab2326648aafcbfe4054fea1b7e084c36a1effa51f7c94b2619a libreoffice-langpack-nl-4.2.8.2-11.el6.x86_64.rpm c029ba9c2417a2d4e9c6999ce2cf4c1dd5999775d782866c84d51ab92f1b4b1d libreoffice-langpack-nn-4.2.8.2-11.el6.x86_64.rpm 958ee83fc9233cfebec65a9a37b1e11d850d406f14b22ae9ddccdaad08316e80 libreoffice-langpack-nr-4.2.8.2-11.el6.x86_64.rpm 216f31b920968b756832b142adec5a66f8ee564b28293d0161a3caa2904a2dd0 libreoffice-langpack-nso-4.2.8.2-11.el6.x86_64.rpm 72994cec44696fa96361139dda3cfabc9f0265a37420c0be207164d250471cc1 libreoffice-langpack-or-4.2.8.2-11.el6.x86_64.rpm b785738b33de9e6eb2fb32df73bd3354fd6abcbe897400d105f5212c96ff01e2 libreoffice-langpack-pa-4.2.8.2-11.el6.x86_64.rpm 3d523036e7ae1778898ac3f413484df19a658788593bf92c8614e5f098234ab1 libreoffice-langpack-pl-4.2.8.2-11.el6.x86_64.rpm f778b2efbfcffdd1d268a6c79bbebb5fcafb5d29250aa420caaa16669ad7a078 libreoffice-langpack-pt-BR-4.2.8.2-11.el6.x86_64.rpm fa56d102130aff5e049dacf0e5173e11ee27067b09c8e21717c73f3b83b2c8ec libreoffice-langpack-pt-PT-4.2.8.2-11.el6.x86_64.rpm b24d4bac6eec315374adf7383310819f5ed98fad110e388541d4032c9147c9e7 libreoffice-langpack-ro-4.2.8.2-11.el6.x86_64.rpm a7aa0d6a421d7b7bc8054f77b671c239e09751b85cc1446f1ffad6fe6b7e4d31 libreoffice-langpack-ru-4.2.8.2-11.el6.x86_64.rpm c09c5dc4b08a8ca76c8d38afd7be21b895ddfa7e521cf773dca0156e6e8b5b29 libreoffice-langpack-sk-4.2.8.2-11.el6.x86_64.rpm 495db600b0c277ceb2aeccbaee668303060df16ca6d4b017a5394321778e950e libreoffice-langpack-sl-4.2.8.2-11.el6.x86_64.rpm 81e2ea0c72dcb171773ba4487a938d7f5a60b0ec558bce2453c064382754772e libreoffice-langpack-sr-4.2.8.2-11.el6.x86_64.rpm 1f4392e176e1bf9254f8e235ba6b4db527c167e07011ec2873ea679cf9f22e3a libreoffice-langpack-ss-4.2.8.2-11.el6.x86_64.rpm d845f06b5870aa48ce1e1e2732c2205563f5b862032c313d95682cf93126b2c4 libreoffice-langpack-st-4.2.8.2-11.el6.x86_64.rpm c699096640abe5d2ae3e30806b576f91fdaf9591a021e96344b775b964b41c57 libreoffice-langpack-sv-4.2.8.2-11.el6.x86_64.rpm 573f79d1def7417052551dab90fabaaae289a21bf48ffa9ece8e6b65ef003738 libreoffice-langpack-ta-4.2.8.2-11.el6.x86_64.rpm af66081c851d12a0cb2a7ad4cd8ced17ee667ebb5914c312b319b50269bd81b1 libreoffice-langpack-te-4.2.8.2-11.el6.x86_64.rpm f4f7a8aa2443247baadf18524c51e613c0ab2ed09705e5e21534f390366fbf61 libreoffice-langpack-th-4.2.8.2-11.el6.x86_64.rpm d7bacd679d99e08c35c3970bf4d62fe04094bbfb6b2fb5597b73f4c1d02bd099 libreoffice-langpack-tn-4.2.8.2-11.el6.x86_64.rpm 3cba4a37476017d159c477e6e8d472239b90993a5c4467858155011f729669ca libreoffice-langpack-tr-4.2.8.2-11.el6.x86_64.rpm 07807b687e9632cb64bd2a677a5f41c6ed94166a2bfa27fdfbd0997b281b5203 libreoffice-langpack-ts-4.2.8.2-11.el6.x86_64.rpm 8faa59df056bd9a7cd4a8e37216ac983feaa00fd1ece0c80cb11ad62c46f5f50 libreoffice-langpack-uk-4.2.8.2-11.el6.x86_64.rpm 72aad702b1b24f4ed11db4d655566747d7d1144297b43f970f72e95eb0687d58 libreoffice-langpack-ur-4.2.8.2-11.el6.x86_64.rpm 5faef89e824088bad5c8c5019b6a8bd59e242675a946a4bf5d3a395b1ce11d55 libreoffice-langpack-ve-4.2.8.2-11.el6.x86_64.rpm b1dcf9032b9eff03a7ac5d73f0fbafa85c49e6b9d9220fb6073816d194108f35 libreoffice-langpack-xh-4.2.8.2-11.el6.x86_64.rpm 906a0931c3365d302dc23157309083392a07f8d3a10da57372d04f007be166a9 libreoffice-langpack-zh-Hans-4.2.8.2-11.el6.x86_64.rpm fbc4b11d8915241ccbc7b9c12c42016b541794c617ab9dfbfe0493f0f1c8d4e6 libreoffice-langpack-zh-Hant-4.2.8.2-11.el6.x86_64.rpm 8efaef427cbd8012173388c03a65034cd728e3887e7f62f8a36c6f41da69f935 libreoffice-langpack-zu-4.2.8.2-11.el6.x86_64.rpm 81c595a3529e60cf568b4c4c31ce6c114ff63360044ab6fab9451246dbcd7c95 libreoffice-librelogo-4.2.8.2-11.el6.x86_64.rpm 807b5d02b038616f86b59990a43f5f46d4e836e1b3ab51494f0eaa3a9cbe45c2 libreoffice-math-4.2.8.2-11.el6.x86_64.rpm 7f7a4042e1690ef91e27d95c6e9a6b78adc27027e95efc23e0f5523e4140ae9d libreoffice-nlpsolver-4.2.8.2-11.el6.x86_64.rpm 9ebd3b8a7e2c56eba689b1d4b7cd7e6c0750e59d284e4ec229f18d11758ff402 libreoffice-ogltrans-4.2.8.2-11.el6.x86_64.rpm 8ad49f5a6b68d17e9550f28988c65e15197c386bdde5492d5f98d8f178c2d6d4 libreoffice-opensymbol-fonts-4.2.8.2-11.el6.noarch.rpm d806bb999cb58ea2d2b48294b4887735d87a9049a2863d5eef702b18e6a85cb8 libreoffice-pdfimport-4.2.8.2-11.el6.x86_64.rpm 341bbd58e3c85b9b9570fc6d35535fadd4efdc925e98eaac6d19637e67035b8b libreoffice-pyuno-4.2.8.2-11.el6.x86_64.rpm a5f3325b69a608a4d6c12444e8c040ee5690b02a2cc437667c71a8d93d96c147 libreoffice-rhino-4.2.8.2-11.el6.x86_64.rpm c6099d028a3e7071a7e4f4c3ef3049f82adbbb7f5b24d0fadedd4290bc4768f7 libreoffice-sdk-4.2.8.2-11.el6.x86_64.rpm 075003019ad9b53d3fcac02e636fa6b2a79860ff0d8da457603b68ff7dfdf41b libreoffice-sdk-doc-4.2.8.2-11.el6.x86_64.rpm 14b1cb15e8b647cc4d735412a7b55f5eaa5ab26411648cdc1b5854c304df7651 libreoffice-ure-4.2.8.2-11.el6.x86_64.rpm 3ffabebe38059c310f544b9f46b81974b06169a8325960c5dd1f8a64f6e7eafd libreoffice-wiki-publisher-4.2.8.2-11.el6.x86_64.rpm 173314f199886f987d0750490439aa83e2fb480fe1ce21b1dbb2927f5a848e35 libreoffice-writer-4.2.8.2-11.el6.x86_64.rpm 01e8488b02404aa0b5918361a48ead1b9ba68512dd132063bd9318ffcc913992 libreoffice-xsltfilter-4.2.8.2-11.el6.x86_64.rpm Source: f3a87c3e78f0c89079d1a19e3e4e4b421fd8c9d3be7ddb591f8127c66df1ebdc libreoffice-4.2.8.2-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:35 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1453 CentOS 6 abrt BugFix Update Message-ID: <20150726141335.GA41258@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1453 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1453.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a474e602480b0294c716a90bdb1667b6ad1e61d621daedd0649c124f7ba12ccc abrt-2.0.8-34.el6.centos.i686.rpm 61f3a1997f583d92e1a44f17355c654991312c4d3ff8e0879885f83e9db41d6f abrt-addon-ccpp-2.0.8-34.el6.centos.i686.rpm e0489feee5b666ad6d7979f3f31b21c82fafecfd7c7e371f1c1339f5b928cf4a abrt-addon-kerneloops-2.0.8-34.el6.centos.i686.rpm 38d3b2237cb201b73dd4ed6c396ca3e1b7f458aeac70b67919febd3c91b85469 abrt-addon-python-2.0.8-34.el6.centos.i686.rpm 666d7f84f02be8d2b94d4506a995ff0330df83d2bbf7fac37be33e30c87b242f abrt-addon-vmcore-2.0.8-34.el6.centos.i686.rpm 6b0ee7009ec3fd79cab98b34dd8c673b412cbf6bc545219e76af1caaad7c71d3 abrt-cli-2.0.8-34.el6.centos.i686.rpm eef5a3e43b866bdbd04ab56894b8b4ebb8009280c002c7b753da0ac325bdeb9c abrt-console-notification-2.0.8-34.el6.centos.i686.rpm 1fa522898c0cfe50069766ace2f8df6a628a70955305674995c75a260c518197 abrt-desktop-2.0.8-34.el6.centos.i686.rpm 27f7c5aa56acdd2eb8cef2bda75d065210629734c788238e52ad621a717a9a48 abrt-devel-2.0.8-34.el6.centos.i686.rpm 3075868d49062b819e72359ec0197f227b28df884575dc3b37f205ed76f93124 abrt-gui-2.0.8-34.el6.centos.i686.rpm ab76a928cbec4bae043025a800095dee6ef9dd9c33253b78a4e87d35ce1f6965 abrt-libs-2.0.8-34.el6.centos.i686.rpm faa79278a4c30ac1279c4d906a005b8aba1e73106d14f6372595ff0a0ad4c3e7 abrt-python-2.0.8-34.el6.centos.i686.rpm a42cfcd3844feae924930e7316768b7061f694d99b406a5bc0478103119dce69 abrt-python-doc-2.0.8-34.el6.centos.noarch.rpm 839130288a296d1f70f6282ac94f06dc27e14666b10dd8bd1572e7903503055d abrt-tui-2.0.8-34.el6.centos.i686.rpm x86_64: 27f7c5aa56acdd2eb8cef2bda75d065210629734c788238e52ad621a717a9a48 abrt-devel-2.0.8-34.el6.centos.i686.rpm ab76a928cbec4bae043025a800095dee6ef9dd9c33253b78a4e87d35ce1f6965 abrt-libs-2.0.8-34.el6.centos.i686.rpm a42cfcd3844feae924930e7316768b7061f694d99b406a5bc0478103119dce69 abrt-python-doc-2.0.8-34.el6.centos.noarch.rpm Source: 7cf86c200fa6c1f381d2c9c5c2143de6bc9bfba118df54fc1e81ba15ecd584ae abrt-2.0.8-34.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:22:54 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:22:54 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1245 CentOS 6 java-1.7.0-openjdk BugFix Update Message-ID: <20150726142254.GA41628@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1245 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1245.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f75dc60bc0b02fb8bfd305266289b8a310d321cccecc1a79b453d882a5375382 java-1.7.0-openjdk-1.7.0.79-2.5.5.4.el6.i686.rpm 22de488e098cd7dcb17e4f61c7de70b081b574150ee1f5bfcf2519069b13ebd1 java-1.7.0-openjdk-demo-1.7.0.79-2.5.5.4.el6.i686.rpm e8fadccb011ef218114a41ea70a623dedac4262824fc4d6255c40e6b9728d7b7 java-1.7.0-openjdk-devel-1.7.0.79-2.5.5.4.el6.i686.rpm 2ae7c9e0022429b474e4bdb375adf97186206e18956bb242ea7cfcb9e19e263c java-1.7.0-openjdk-javadoc-1.7.0.79-2.5.5.4.el6.noarch.rpm 670b03cb506abc5f5e6704374d84998967b3cd329c7f66315c985e4671a52bd5 java-1.7.0-openjdk-src-1.7.0.79-2.5.5.4.el6.i686.rpm x86_64: 75566afd26a7d4be512fd3532f00e31ad8844cd984506265380974b4a793f1af java-1.7.0-openjdk-1.7.0.79-2.5.5.4.el6.x86_64.rpm 722a99709a62028f46dec60c4b0f863ebf2ff1d9cd421b925e7bed5b2f983977 java-1.7.0-openjdk-demo-1.7.0.79-2.5.5.4.el6.x86_64.rpm 1ccc90f09a8378eecc5c5e086940dd63475b374bdec0bc1ff8dbda175c057a06 java-1.7.0-openjdk-devel-1.7.0.79-2.5.5.4.el6.x86_64.rpm 2ae7c9e0022429b474e4bdb375adf97186206e18956bb242ea7cfcb9e19e263c java-1.7.0-openjdk-javadoc-1.7.0.79-2.5.5.4.el6.noarch.rpm cfa3630d8f163515aac9140e88c33eac19e2edc8a3d83b4f5fcec4bfd8625671 java-1.7.0-openjdk-src-1.7.0.79-2.5.5.4.el6.x86_64.rpm Source: 80fec6939f9594b9368df23d9ae0916d6f59eec154b1e7208a9f3df0fefbc3aa java-1.7.0-openjdk-1.7.0.79-2.5.5.4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:23:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:23:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1465 CentOS 6 glibc BugFix Update Message-ID: <20150726142347.GA41775@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1465 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1465.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3560c4d7d455a9dc07112b1590af221cf192e5dee694610d63b7de23269eeae2 glibc-2.12-1.166.el6_7.1.i686.rpm ba84607c87ebcd5e08e7777c8d64e3d27384f855aa36e8b2c4c81318cf22d7fe glibc-common-2.12-1.166.el6_7.1.i686.rpm 92382f88090a48f6e325aa2e84228dfc44e76d06cffcca0341cbb5bb74d4ddb8 glibc-devel-2.12-1.166.el6_7.1.i686.rpm 207e97dee3fd94f017879522307bb14065f9d8ce9b10671b71c5c14069d48bde glibc-headers-2.12-1.166.el6_7.1.i686.rpm 2c7f65f56845510495850b2ee0598a651e7f44377934c841b21d795bcc5e781c glibc-static-2.12-1.166.el6_7.1.i686.rpm 509bd9a9b5eb4b55a41739428857b1c84c476b6b8643269f6c89e72bb7c15cbe glibc-utils-2.12-1.166.el6_7.1.i686.rpm 72fc0a7a9fef69c0d48daee9c4b35f382358f8c305ead06ef4d002d2355901cc nscd-2.12-1.166.el6_7.1.i686.rpm x86_64: 3560c4d7d455a9dc07112b1590af221cf192e5dee694610d63b7de23269eeae2 glibc-2.12-1.166.el6_7.1.i686.rpm f0ea838b19d71eaed826ab2c71f5858449084ed096ca961e99d336f99b37a1ba glibc-2.12-1.166.el6_7.1.x86_64.rpm 292ea6521d9f98d8ab20ebf3d0abe3b9b4d668f9bf1ad4d299eaa57ce15311a3 glibc-common-2.12-1.166.el6_7.1.x86_64.rpm 92382f88090a48f6e325aa2e84228dfc44e76d06cffcca0341cbb5bb74d4ddb8 glibc-devel-2.12-1.166.el6_7.1.i686.rpm d79b8a7feb9b0f4f32e6a4dcdbe3bea9c9e123c85091e697b539b7c6e93324a7 glibc-devel-2.12-1.166.el6_7.1.x86_64.rpm 80c4393bfbec1ba53b75cccdf9e77a124c776b39df4ebbc010bce0835eca9e63 glibc-headers-2.12-1.166.el6_7.1.x86_64.rpm 2c7f65f56845510495850b2ee0598a651e7f44377934c841b21d795bcc5e781c glibc-static-2.12-1.166.el6_7.1.i686.rpm b4e26a55cd4381fd9d2902989e0ae538b2d2e396cb2260c67b7fec7b79cd25ff glibc-static-2.12-1.166.el6_7.1.x86_64.rpm 9f68fc69ae2b26fe843c5601ab5348fc1bb043f52d0eebd8bb265a40deb34529 glibc-utils-2.12-1.166.el6_7.1.x86_64.rpm 7a6db01c09f85a401a6fbf178e21ec4091f6382a01fc63ffeca8dd61e8c19bfc nscd-2.12-1.166.el6_7.1.x86_64.rpm Source: d713c921757d1604b810e4c6010eb2f55080bb08d2bf5c989a2c8c1eeb18e746 glibc-2.12-1.166.el6_7.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:23:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:23:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1466 CentOS 6 kernel BugFix Update Message-ID: <20150726142352.GA41926@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1466 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1466.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8f1a7b2fa97e1d2be1484ecaf6eb86fdc8edf6068efd0cf1fc08a4cd1f61e6e7 kernel-2.6.32-573.1.1.el6.i686.rpm 9c360798839f7ae2b367fab79bace4ae9e02e72f609f01c5cd3ffdc2a65f0d3b kernel-abi-whitelists-2.6.32-573.1.1.el6.noarch.rpm e72232bfc61d3d88679d8ff5763939a7084d61c58e876e5c294814ec844e7847 kernel-debug-2.6.32-573.1.1.el6.i686.rpm fdbf2300c38abf8385001979cccfb68a68a58df00e9e8b0c7bd72f3b7301dbd8 kernel-debug-devel-2.6.32-573.1.1.el6.i686.rpm e0c5e84fa147c16a773a0195e3a42e39d2499427be0efe7d839d1c236cbdf2f1 kernel-devel-2.6.32-573.1.1.el6.i686.rpm 124d9580daee6a9e735474d2419fd20d4b7024476665c459a1dcba6400b0a13e kernel-doc-2.6.32-573.1.1.el6.noarch.rpm 3a19a579e25b5a76ed0ac47a780bf719340f833010ed8676b7b2a66c7d37c50c kernel-firmware-2.6.32-573.1.1.el6.noarch.rpm 57d8787bf25798a7efeb04f17cba9608fd669306c696609fbb567443a9171e18 kernel-headers-2.6.32-573.1.1.el6.i686.rpm 937eff2094b5a68493778fff2ec6e558bec570565e30524678959a9e5a4e586b perf-2.6.32-573.1.1.el6.i686.rpm 7d07646fa26288794b424fb0bcb68a3bc77c6a9e3f58556f297491bd4456f9a7 python-perf-2.6.32-573.1.1.el6.i686.rpm x86_64: 46758c5cd375c8c47c3419291093c4670687ea3978ef2990d989049bf83fb17a kernel-2.6.32-573.1.1.el6.x86_64.rpm 9c360798839f7ae2b367fab79bace4ae9e02e72f609f01c5cd3ffdc2a65f0d3b kernel-abi-whitelists-2.6.32-573.1.1.el6.noarch.rpm d6e2cc831bfc644a7ebb656309999c3d5c046842be0ff484ad9632e16492bffb kernel-debug-2.6.32-573.1.1.el6.x86_64.rpm fdbf2300c38abf8385001979cccfb68a68a58df00e9e8b0c7bd72f3b7301dbd8 kernel-debug-devel-2.6.32-573.1.1.el6.i686.rpm 5f3539a41f6c4f88064990def2fc14b98f3c927fc912e0daad7a3dee2914d07a kernel-debug-devel-2.6.32-573.1.1.el6.x86_64.rpm 6483076f574610fddd75524be49aeebcad2a76dd3f8d2bfeddccecf7fec93006 kernel-devel-2.6.32-573.1.1.el6.x86_64.rpm 124d9580daee6a9e735474d2419fd20d4b7024476665c459a1dcba6400b0a13e kernel-doc-2.6.32-573.1.1.el6.noarch.rpm 3a19a579e25b5a76ed0ac47a780bf719340f833010ed8676b7b2a66c7d37c50c kernel-firmware-2.6.32-573.1.1.el6.noarch.rpm 4dde3022d7e4c1e324be101d152731eac0e1611a4569f629942ed5cbe1a2e91d kernel-headers-2.6.32-573.1.1.el6.x86_64.rpm 0d348b5b8a874dcf36d31a75f4b7b4e8dd3c0b2964429110a2e843efbea240f5 perf-2.6.32-573.1.1.el6.x86_64.rpm 89211cf44b4bca85f69c0344cab736cda356eeaace0872f84e1566a4fc227581 python-perf-2.6.32-573.1.1.el6.x86_64.rpm Source: 6873df97912a6d8b82841b5b95108def8844412b5b5f4cd5f30a2bb95f8c2012 kernel-2.6.32-573.1.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:23:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:23:56 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1467 CentOS 6 java-1.7.0-openjdk BugFix Update Message-ID: <20150726142356.GA42040@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1467 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1467.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1da9434c46ca6ddce596e85e44853e5fca601d779353b228912dc2d0e41e65ca java-1.7.0-openjdk-1.7.0.85-2.6.1.3.el6_7.i686.rpm 8b807c182d1d9d97335d0ed9423c2d59dc1c2ad570b1038c111da96695cd7178 java-1.7.0-openjdk-demo-1.7.0.85-2.6.1.3.el6_7.i686.rpm d9a481593ab55f80fb1c4c9111b26aeeba2182cf5b6f77aa01282f07fbf2943a java-1.7.0-openjdk-devel-1.7.0.85-2.6.1.3.el6_7.i686.rpm 77accae161205061837fffcc104b69b71a50b25d8970db3579329cca2d4e372a java-1.7.0-openjdk-javadoc-1.7.0.85-2.6.1.3.el6_7.noarch.rpm 25f32cc61d64fe51cd81f4763c617d1bda8159619ff7359ddc32a049161fc688 java-1.7.0-openjdk-src-1.7.0.85-2.6.1.3.el6_7.i686.rpm x86_64: fa39854dda16cd973829ef69f477d4867353964088959eb815c9434d5f1e65dd java-1.7.0-openjdk-1.7.0.85-2.6.1.3.el6_7.x86_64.rpm c11c2794217f4d6b5b9115ee4101aab44377831f7fd2f7c5d7d34f610c85987b java-1.7.0-openjdk-demo-1.7.0.85-2.6.1.3.el6_7.x86_64.rpm 114f3a8ee6558230f94d978cf4f5401313053302dacdf6a20154b00cd4b24470 java-1.7.0-openjdk-devel-1.7.0.85-2.6.1.3.el6_7.x86_64.rpm 77accae161205061837fffcc104b69b71a50b25d8970db3579329cca2d4e372a java-1.7.0-openjdk-javadoc-1.7.0.85-2.6.1.3.el6_7.noarch.rpm a6a980b84ed8e7468b4136038bb99f4b89f48d3e980715cd09992e7abef75c57 java-1.7.0-openjdk-src-1.7.0.85-2.6.1.3.el6_7.x86_64.rpm Source: 49f5bd26e6491334abba32f71905bae0ccf6647a6c6b1c7a096a95bc2daa83c5 java-1.7.0-openjdk-1.7.0.85-2.6.1.3.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:24:02 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:24:02 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1468 CentOS 6 java-1.8.0-openjdk BugFix Update Message-ID: <20150726142402.GA42212@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1468 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1468.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6653cd7c68f66412fd49d955b58c02ad9e08b116f2a6c1234c17003254ae62da java-1.8.0-openjdk-1.8.0.51-1.b16.el6_7.i686.rpm 1dbae3e47e21462ff0f2935e927cfc3c8a7f47915cdc494c017bf1e60156d921 java-1.8.0-openjdk-debug-1.8.0.51-1.b16.el6_7.i686.rpm 1880278db82d1a553d695fba3e42a7e27676b8a1923780b2fafce72551c82600 java-1.8.0-openjdk-demo-1.8.0.51-1.b16.el6_7.i686.rpm 3748eb10970fbbd82774069578e6ff22bba159feee56ce4c628f82ec7ae83433 java-1.8.0-openjdk-demo-debug-1.8.0.51-1.b16.el6_7.i686.rpm b70235e26e553584341fb90ca91e30fa4ff69b0575ebfd78b30eccec51570cb7 java-1.8.0-openjdk-devel-1.8.0.51-1.b16.el6_7.i686.rpm a2d9970266e85da09c3ea782e4ef0718dceb3d0bed74137cb5c63a51920a2b00 java-1.8.0-openjdk-devel-debug-1.8.0.51-1.b16.el6_7.i686.rpm aac23a60bb387ec745b4f543ab85fe57bd150644144be455f63f4da7392091b0 java-1.8.0-openjdk-headless-1.8.0.51-1.b16.el6_7.i686.rpm 860b882dfeff4712184052a5b26c8f9f5f9396265a48be1d490eba362b7d3d8d java-1.8.0-openjdk-headless-debug-1.8.0.51-1.b16.el6_7.i686.rpm 0063d802e5d62ebc9a0848d87ae038486ee73250cae56b6509ea9533432be515 java-1.8.0-openjdk-javadoc-1.8.0.51-1.b16.el6_7.noarch.rpm 8b4a27dff860440c669ba5bcaaf8ba4d2113d1992039bf599cd14d5c585623c7 java-1.8.0-openjdk-javadoc-debug-1.8.0.51-1.b16.el6_7.noarch.rpm 6bc28f9e89cb2ef85ed2c97e3cff77bcea050fcecb5679162a92e3964e87716b java-1.8.0-openjdk-src-1.8.0.51-1.b16.el6_7.i686.rpm 3b038bcad5743616702005ac3eb116b65bbee1aa3fcb078e7be50e2817ce5667 java-1.8.0-openjdk-src-debug-1.8.0.51-1.b16.el6_7.i686.rpm x86_64: 627110600db9892ab36a8ef2e0632d0042327b4318e201b08c0b9ac6d2b10983 java-1.8.0-openjdk-1.8.0.51-1.b16.el6_7.x86_64.rpm 4980ba7651e96ef60cc1633eb5a43ba6507e77355a571d75b5e44bdc45d15c7e java-1.8.0-openjdk-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm d1d961d74f922f13b10be222942869daf5e406832b07dfbd199e3ac041acfb00 java-1.8.0-openjdk-demo-1.8.0.51-1.b16.el6_7.x86_64.rpm 543887479cc31def6e62e27b784ac34af7ba3f48700f82f3fb62e7674a110d86 java-1.8.0-openjdk-demo-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm 2d1e9d228d31a7332fca187a54a4e0e2444ebdd476f8926de1bfb2467a7776fc java-1.8.0-openjdk-devel-1.8.0.51-1.b16.el6_7.x86_64.rpm 54688a4ca17fff60024160da05f909136d2eb470f498b0e81fe42a7a888098ee java-1.8.0-openjdk-devel-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm 13e5a7de7a895769c299d21f65ef4f108177740d391aeda3d6dccba46728a93e java-1.8.0-openjdk-headless-1.8.0.51-1.b16.el6_7.x86_64.rpm b4808ab3de6b79310e7078fa229de2f5916e870fb32928cdb05324fd7ab09234 java-1.8.0-openjdk-headless-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm 0063d802e5d62ebc9a0848d87ae038486ee73250cae56b6509ea9533432be515 java-1.8.0-openjdk-javadoc-1.8.0.51-1.b16.el6_7.noarch.rpm 8b4a27dff860440c669ba5bcaaf8ba4d2113d1992039bf599cd14d5c585623c7 java-1.8.0-openjdk-javadoc-debug-1.8.0.51-1.b16.el6_7.noarch.rpm a4067438b2a0b61d509753507e9cae4eb3544004e8751882788abe1338ac3983 java-1.8.0-openjdk-src-1.8.0.51-1.b16.el6_7.x86_64.rpm a8555184c7ac5d482b7fd3eb2a1e918a33e2614cde036b657a59c2995e219bc2 java-1.8.0-openjdk-src-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm Source: 107abc42228ca59265c242ba497ca3659316c5df0edbed7f9ffa1448e08d71f6 java-1.8.0-openjdk-1.8.0.51-1.b16.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:24:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:24:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1470 CentOS 6 lvm2 BugFix Update Message-ID: <20150726142403.GA42379@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1470 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1470.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6ea17b99caaa14aea1ba3d62a8d1607fcafee8bf20b362846f78d99527212228 cmirror-2.02.118-3.el6_7.1.i686.rpm 3eefc98ac403c8f75b4c3901751fd5dfce254252a0954983a0ea93ff10e8ac17 device-mapper-1.02.95-3.el6_7.1.i686.rpm 1c5461433d4dc447abe5fe551c9e4146b6e64f9e9abae80ca4acb5e3dde8c16d device-mapper-devel-1.02.95-3.el6_7.1.i686.rpm efafe514f10d1e5ef63a7451a9d4aeaf5bd5b79501642f4c66d7224c8d1f6843 device-mapper-event-1.02.95-3.el6_7.1.i686.rpm 44eb94400e9e6b995d3e6f6c9999590230b4adcc4baca878642f70747001db02 device-mapper-event-devel-1.02.95-3.el6_7.1.i686.rpm e49722ddedd3a94846c70e387136f7faadce4a9908971daf710592805ae13d56 device-mapper-event-libs-1.02.95-3.el6_7.1.i686.rpm 39faa579fe60e6f3261f216012bff12b20e822519a6ead7930209ee6f44c4855 device-mapper-libs-1.02.95-3.el6_7.1.i686.rpm c3d0020e4fe73ea5335a8262c7af0b3cb19417170f879f8bd35bb40f39124be4 lvm2-2.02.118-3.el6_7.1.i686.rpm 9e4687620194388a39581688131f3babdc9ea567cddeb2834f2642034ff3a9ab lvm2-cluster-2.02.118-3.el6_7.1.i686.rpm b4c7922f266ae77dc831ba633bdd83298adce5a51b0d2f688d1fa669ee9eb8f3 lvm2-devel-2.02.118-3.el6_7.1.i686.rpm 39d8b9672501d79be2ea2f8334683fd96e2209f99eb61821f8b7f17a8ce1dd84 lvm2-libs-2.02.118-3.el6_7.1.i686.rpm x86_64: 229ac97f82e2e3aa6e3eaa25b238dececedee1b81dd9666d0b120856619ec771 cmirror-2.02.118-3.el6_7.1.x86_64.rpm 6e9dcf18e74f1f3f25153a03a4cc20fd6637b012f7db4c96682f491fd63d4945 device-mapper-1.02.95-3.el6_7.1.x86_64.rpm 1c5461433d4dc447abe5fe551c9e4146b6e64f9e9abae80ca4acb5e3dde8c16d device-mapper-devel-1.02.95-3.el6_7.1.i686.rpm 30240b6d9ba9c95826aa17d29e2ff8624c544688471200b1a1202b63b5dbff18 device-mapper-devel-1.02.95-3.el6_7.1.x86_64.rpm c91e191e9cf323353943571c66d7cc02236a03ba0adb6e443130373fb7860a95 device-mapper-event-1.02.95-3.el6_7.1.x86_64.rpm 44eb94400e9e6b995d3e6f6c9999590230b4adcc4baca878642f70747001db02 device-mapper-event-devel-1.02.95-3.el6_7.1.i686.rpm d64ab4b6f27c938ce8bc1aef813865443ed52a0abaefade0961722d2c1fcb928 device-mapper-event-devel-1.02.95-3.el6_7.1.x86_64.rpm e49722ddedd3a94846c70e387136f7faadce4a9908971daf710592805ae13d56 device-mapper-event-libs-1.02.95-3.el6_7.1.i686.rpm 3b1fa6fa1001048ee8d25f395a37e7833cff5041ad0952943e62129a714d9f9f device-mapper-event-libs-1.02.95-3.el6_7.1.x86_64.rpm 39faa579fe60e6f3261f216012bff12b20e822519a6ead7930209ee6f44c4855 device-mapper-libs-1.02.95-3.el6_7.1.i686.rpm d02297bc69426c031b5229f8d46d255d98f6df9470596248a55e4c053f43eeb2 device-mapper-libs-1.02.95-3.el6_7.1.x86_64.rpm 4d74c6c5ceaf71bf80f39f9db1779f2afc1297ebf0e888dd8f25f96cb76f6c10 lvm2-2.02.118-3.el6_7.1.x86_64.rpm 8d9e07329723a6463505eae9d50e1612bc9a2d2c32a4bfcdb95afd0d809f71b4 lvm2-cluster-2.02.118-3.el6_7.1.x86_64.rpm b4c7922f266ae77dc831ba633bdd83298adce5a51b0d2f688d1fa669ee9eb8f3 lvm2-devel-2.02.118-3.el6_7.1.i686.rpm 65e7d6dc13538e9f2e2da17ac5d282082fcc3568666bdc0f14d8f10bdf260354 lvm2-devel-2.02.118-3.el6_7.1.x86_64.rpm 39d8b9672501d79be2ea2f8334683fd96e2209f99eb61821f8b7f17a8ce1dd84 lvm2-libs-2.02.118-3.el6_7.1.i686.rpm 85e9608c7dec1a97fbd66b69478c13b4516d339cb5b35d540e48dfb1cf6da254 lvm2-libs-2.02.118-3.el6_7.1.x86_64.rpm Source: 2e11bfa890521907be3bfa2b10ff2c176f59ba3fcf6a90cc23d5bd139c9d23c2 lvm2-2.02.118-3.el6_7.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:24:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:24:04 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1464 CentOS 6 oracleasm Enhancement Update Message-ID: <20150726142404.GA42548@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1464 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1464.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 96b18d98881f09b3f1c42383e9cba39a4eaf815c32c799982b78314c57c86657 kmod-oracleasm-2.0.8-5.el6_7.x86_64.rpm Source: 3055387146b62ce80391c52af0c948fe94e89c7101f447dc6f4287fe67307a61 oracleasm-2.0.8-5.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:24:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:24:03 +0000 Subject: [CentOS-CR-announce] CESA-2015:1482 Important CentOS 6 libuser Security Update Message-ID: <20150726142403.GA42478@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1482 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1482.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c8703e4fff3ee23f792e335f1f54680a9a59cc01fa12819a27e8c7455c996f35 libuser-0.56.13-8.el6_7.i686.rpm a0918db001d1c48480cf44276058173ec8170b8bd6b6d0a148f1d0eaabba6754 libuser-devel-0.56.13-8.el6_7.i686.rpm b512aaf82a17c013bc75320e3b10e4645bf746405cf48405f156d82c96b41a9c libuser-python-0.56.13-8.el6_7.i686.rpm x86_64: c8703e4fff3ee23f792e335f1f54680a9a59cc01fa12819a27e8c7455c996f35 libuser-0.56.13-8.el6_7.i686.rpm ffe691b42d7bacee1bf9a293ec06770d059385672830ed6fa51b84a12721f37a libuser-0.56.13-8.el6_7.x86_64.rpm a0918db001d1c48480cf44276058173ec8170b8bd6b6d0a148f1d0eaabba6754 libuser-devel-0.56.13-8.el6_7.i686.rpm c1824dcb79234a8e75cc46528406d4bfabcd10c2b0372b6a61d8a12a7bd146c7 libuser-devel-0.56.13-8.el6_7.x86_64.rpm 4c5b0d7d1ce405aa26e958b1b94cd5567abeab1ce6d40c09705d136952494697 libuser-python-0.56.13-8.el6_7.x86_64.rpm Source: 2c21617213fa48dedd6f20582caeb8ee2c22390d4fa6349f2e92471e9ca289a8 libuser-0.56.13-8.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Mon Jul 27 10:29:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Mon, 27 Jul 2015 10:29:04 +0000 Subject: [CentOS-CR-announce] CESA-2015:1471 Important CentOS 6 bind Security Update Message-ID: <20150727102904.GA63736@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1471 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1471.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a199503b365286d303329420fa163d64995aa70feab133d678f5b97c677fab9b bind-9.8.2-0.37.rc1.el6_7.1.i686.rpm bd3b40431710532366965ecd040c790e58d44f9f0d729b40988f31425c4e26bd bind-chroot-9.8.2-0.37.rc1.el6_7.1.i686.rpm 10897ba78ef79638ef6c69d6dedb227e4c2874de8a71602a5ebfd4cce7180742 bind-devel-9.8.2-0.37.rc1.el6_7.1.i686.rpm 068bbd82f8e58012575036a6d6f09150164dd002a0fc0e5c2b98b4909262ed39 bind-libs-9.8.2-0.37.rc1.el6_7.1.i686.rpm 18303c874bd610455311be40809f3ccf274430ad96ec5e8e2da9293b4638b08a bind-sdb-9.8.2-0.37.rc1.el6_7.1.i686.rpm 492b784d1bf53541d29ee5c59a362d45607e4742a03522e5ea735e82921cda12 bind-utils-9.8.2-0.37.rc1.el6_7.1.i686.rpm x86_64: f3399f84acf8ce67f897cf384e9b7becd63a3396bcbb93e0e11877068d241adf bind-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 7e8f67d06f931c3ccf166963efc1d36aa15b5ccff92529a2bb0ad8b1c1002cad bind-chroot-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 10897ba78ef79638ef6c69d6dedb227e4c2874de8a71602a5ebfd4cce7180742 bind-devel-9.8.2-0.37.rc1.el6_7.1.i686.rpm a862ed08caeee4e5e343c068cf5f811bcdffd15b1c71548168125cb0b89a3295 bind-devel-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 068bbd82f8e58012575036a6d6f09150164dd002a0fc0e5c2b98b4909262ed39 bind-libs-9.8.2-0.37.rc1.el6_7.1.i686.rpm 3c1dc39772a40fea239455f91933e3e9f0dfbc25df6672834cb4abaad835d673 bind-libs-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 5c50e03cecdf416e373e88b4535a68380c07029e54dc1577d7be038d2876083b bind-sdb-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 4695c54453924028b27e60fccf04a9351654b28939958de1a40ba1d2c2370473 bind-utils-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm Source: 3f433ee7bcc0d4e964e42447ce338e5beb8222b4025ebf6ad71b0a7962163c02 bind-9.8.2-0.37.rc1.el6_7.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Wed Jul 29 01:56:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Wed, 29 Jul 2015 01:56:37 +0000 Subject: [CentOS-CR-announce] CESA-2015:1513 Important CentOS 6 bind Security Update Message-ID: <20150729015637.GA10650@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1513 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1513.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9e5d50c3a9237ef690db7ed84956f9c7107496f1b5ee531d53f22b29f17f1099 bind-9.8.2-0.37.rc1.el6_7.2.i686.rpm 2359b57b44d291540c652a13b231a207113ea9243d596034b45381566348593c bind-chroot-9.8.2-0.37.rc1.el6_7.2.i686.rpm 8d20593de035bb86a21d5c086b0ac3f39ddea45efc4686e421ceb107550c7a5c bind-devel-9.8.2-0.37.rc1.el6_7.2.i686.rpm a9fedfaea1674982d71f01b039292486cb3a24e2d6d27be58566e1ae35205bd4 bind-libs-9.8.2-0.37.rc1.el6_7.2.i686.rpm 63470368b7923a92e5f349cad2e0fbaa89cf045e9f6bf53e1d0914bf3845745c bind-sdb-9.8.2-0.37.rc1.el6_7.2.i686.rpm 8299b75f0d31b9307ab609fc930ded8c6bc5661c6139d53103054ee8c4cf903d bind-utils-9.8.2-0.37.rc1.el6_7.2.i686.rpm x86_64: d11960a033e49d13772f474862553e022b2c569b47a61c81b6a277ee359c623b bind-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm aed90ed2d66313bdd183fc727339372b1acd5bf11016e10e6e81603b69d523be bind-chroot-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm 8d20593de035bb86a21d5c086b0ac3f39ddea45efc4686e421ceb107550c7a5c bind-devel-9.8.2-0.37.rc1.el6_7.2.i686.rpm 98ed847a857d837afc613edea0e3a7207657f4c65a278e2fda3cec9a4cd816c5 bind-devel-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm a9fedfaea1674982d71f01b039292486cb3a24e2d6d27be58566e1ae35205bd4 bind-libs-9.8.2-0.37.rc1.el6_7.2.i686.rpm ad5aaa78ddbc081a0fd6106aa6a6c449fab1db0432a450317918b46912c88c7f bind-libs-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm 245a190f10b0d5a91c6c91f5da2fd8277c47613c4cc59cbd38af7ffaad4cd1f3 bind-sdb-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm 602e7ccdc039cdebf35f88f25f8785ef407b8be105dc829974bcc8b46256531f bind-utils-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm Source: 53457f21f8ddb3b6487af71a63f020a102b2d159ff9de84510040a8bd092c000 bind-9.8.2-0.37.rc1.el6_7.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Thu Jul 30 23:24:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Thu, 30 Jul 2015 23:24:14 +0000 Subject: [CentOS-CR-announce] CESA-2015:1526 Important CentOS 6 java-1.6.0-openjdk Security Update Message-ID: <20150730232414.GA56767@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1526 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1526.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 748021afbe7e32206c496b59186059e8402905f90d8e9c0399aca34eebd0372c java-1.6.0-openjdk-1.6.0.36-1.13.8.1.el6_7.i686.rpm bdfc29f1e7002e6203fc000a89efa3846bf18e10a7af6e3d59edfb8fc3bcdd38 java-1.6.0-openjdk-demo-1.6.0.36-1.13.8.1.el6_7.i686.rpm 0960a747234d599cdc210b4cdf053c79d8c6ec80773e16d12b465314b4d527ad java-1.6.0-openjdk-devel-1.6.0.36-1.13.8.1.el6_7.i686.rpm 0fd0774119924ae97bb543450a3a3f87e012312e12f6ab4c5ddd749526a10b20 java-1.6.0-openjdk-javadoc-1.6.0.36-1.13.8.1.el6_7.i686.rpm addba7ebdc015bb347e8fef0bd1b26a1b8326533658186e9cfdd3819287b33c2 java-1.6.0-openjdk-src-1.6.0.36-1.13.8.1.el6_7.i686.rpm x86_64: d482e74c043b8ef1bd4024169674fee6ebf0e7dbf65b21e78b2e449f63e9b112 java-1.6.0-openjdk-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm 4438240a0a74f1f3c5fdd79460657a38907b292ad31f005f4975c4036a228497 java-1.6.0-openjdk-demo-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm 4b7f5b5d91212e6315e22604e65934f27652e599f5a55bd62ee2cc8c5d45a11d java-1.6.0-openjdk-devel-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm 00ecccc3279c66620374c953f4ab218f1ca04f7fba3c74e35fb66bfaeb3d9f5d java-1.6.0-openjdk-javadoc-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm d553aeb1f98b879c54d9db2fc3ba50d40ee06873b98102cf0105405ebf864c87 java-1.6.0-openjdk-src-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm Source: 2e0453024adc44c8eae1f6b269e713499891a9b6aeae1a3665c22b4d408b83b0 java-1.6.0-openjdk-1.6.0.36-1.13.8.1.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:46 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:46 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1339 CentOS 6 gcc BugFix Update Message-ID: <20150726141046.GA15873@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1339 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1339.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 74c51667b313beeb2514126b181c555bc28013788114d748bcb4608dbe2689e9 cpp-4.4.7-16.el6.i686.rpm aca530e869e0e1e98ef62754cfd9ce43cda500f21ee81cdb469784af13b00933 gcc-4.4.7-16.el6.i686.rpm d41e1b3ea87aec6d6e6bd1098085d6773555caa1f9717be2e3c3b87ca3ef77dd gcc-c++-4.4.7-16.el6.i686.rpm 9d98050c4e736f741815bec01f4210344eadb577a463e86f74989ed97757a29b gcc-gfortran-4.4.7-16.el6.i686.rpm 42b042ca16397e24747a8d7a9800c3d26256b40ed8428dea0a84b01bf73496f0 gcc-gnat-4.4.7-16.el6.i686.rpm 4779c94f3fdadc5d54a436f772744cf436f45f860a98a8348f80133383d024d2 gcc-java-4.4.7-16.el6.i686.rpm e177b1c89c19c919e536a42c5e6b97a15b7252e348b0cd0c457f99ee2b6bce54 gcc-objc-4.4.7-16.el6.i686.rpm 7eff6e888f081abb7f89ec6e3d628a1fe7217437773457f91487f515f72990bb gcc-objc++-4.4.7-16.el6.i686.rpm 23bace51bc52442273828b872f7c8d2b07f49ee4f8da928dcc35c6962c37debc libgcc-4.4.7-16.el6.i686.rpm 04dea106675adb1f3d7327444846e0347fb091cb8dfbb7ca82f85e14ee34fcea libgcj-4.4.7-16.el6.i686.rpm 7ca73a9ae2af7879277f81ff465c9ad96ab89c4a474ebac75c8137a751045d24 libgcj-devel-4.4.7-16.el6.i686.rpm 914a7c0a9cfa45a90bf2b81ad1bb58df803d32cf955cb8a1666006779bb4505c libgcj-src-4.4.7-16.el6.i686.rpm 74c21298f8a71e41b2817ec14bd1041cb535ea4a6aff9847ad8f23a5d9fe2d7c libgfortran-4.4.7-16.el6.i686.rpm 55ebdef0a02afdd8450c9573133c3c71b22efc6a7e729effa085092a50028e10 libgnat-4.4.7-16.el6.i686.rpm e2867922e2a39398e6a6d4235d4365626b228d59df46f288eda75f9ea73098c4 libgnat-devel-4.4.7-16.el6.i686.rpm 9f87aad056402c8f300bc9b343ec208461bf79af163fb89a8214e843b6249fb8 libgomp-4.4.7-16.el6.i686.rpm bb5c7cd669feec2b610322462342f0f379d4a35be8c98f50c0ed39dca4758ddd libmudflap-4.4.7-16.el6.i686.rpm df97ac236dde49b5dd21384a6947c70d76a2bf5d19b2664d2683f767083543d8 libmudflap-devel-4.4.7-16.el6.i686.rpm 0af48e20222813a0905a41f71821f58b140cafd790ca5842541fe1a28b7845b8 libobjc-4.4.7-16.el6.i686.rpm 5901e37db999276c3f517879e88c05bf5349736fd0599b207c2750ff222286e2 libstdc++-4.4.7-16.el6.i686.rpm 73c906e0dbf8af8c32fc0d4d621eb0df7180d6f1c1bc0d41c4fd1ddf800bc231 libstdc++-devel-4.4.7-16.el6.i686.rpm f783ecf8e74394fb8978fb1f8deee4ae10f69a96f32dfee759a2b73e6bbdde15 libstdc++-docs-4.4.7-16.el6.i686.rpm x86_64: 214d6f5d94d9782fe205783ded4f13bbe9f278416926bf4553c0116525da0e8c cpp-4.4.7-16.el6.x86_64.rpm 60daf9ea57aa9054404603318959b5a5f2756545818727fcd043984a9c08187d gcc-4.4.7-16.el6.x86_64.rpm c5e6fcd24d57d580d771b5953822abc29e4d713ef2fecb9e6a14fbed68a6ed75 gcc-c++-4.4.7-16.el6.x86_64.rpm 07438dfbb13c5ab71ec8152f7fb00d71039ede39697fa531edde090448b26bb0 gcc-gfortran-4.4.7-16.el6.x86_64.rpm 034e2ecc2a457d8bf00851385ccba6104b1aab30a6314c1fc96c5fde0d0892a2 gcc-gnat-4.4.7-16.el6.x86_64.rpm c66e04b471081b48436df5ad2f84c7b4651bfcb32a6434a8bb47bd1223ad5c3e gcc-java-4.4.7-16.el6.x86_64.rpm ed18f825105150c896ddb23d68812b09c6255275a98747357724740868248ace gcc-objc-4.4.7-16.el6.x86_64.rpm c7c2a2b8ca1bb8b0ba1c452def60d02a9f499ef12dc1b6cd75b3e18e4f49fe31 gcc-objc++-4.4.7-16.el6.x86_64.rpm 23bace51bc52442273828b872f7c8d2b07f49ee4f8da928dcc35c6962c37debc libgcc-4.4.7-16.el6.i686.rpm 69a3b566726a915a4c6b4df33a67e3f038072b092dea6fa7d7077a7ec90e2be6 libgcc-4.4.7-16.el6.x86_64.rpm 04dea106675adb1f3d7327444846e0347fb091cb8dfbb7ca82f85e14ee34fcea libgcj-4.4.7-16.el6.i686.rpm fab6b9cd9c5b9adc7e41f93417dcf7558fb122a4149496a20fc93642f2f7fa6e libgcj-4.4.7-16.el6.x86_64.rpm 7ca73a9ae2af7879277f81ff465c9ad96ab89c4a474ebac75c8137a751045d24 libgcj-devel-4.4.7-16.el6.i686.rpm e095a0045910dd756977fc02ba386e0d6e0c68d4f25ca5675f975fa5595ff115 libgcj-devel-4.4.7-16.el6.x86_64.rpm cb9366045c224bdafecf2ef4874f3bfa7835a5b3da9a70910ece7300333d577c libgcj-src-4.4.7-16.el6.x86_64.rpm 74c21298f8a71e41b2817ec14bd1041cb535ea4a6aff9847ad8f23a5d9fe2d7c libgfortran-4.4.7-16.el6.i686.rpm abaa47e05a2c7e58f273887ea4d857c2534f4ba0413caa9fdd8d65c1bf2b9297 libgfortran-4.4.7-16.el6.x86_64.rpm 55ebdef0a02afdd8450c9573133c3c71b22efc6a7e729effa085092a50028e10 libgnat-4.4.7-16.el6.i686.rpm 8b7cfd7b211c4276bf3c8bbdd68e0aaa93225dd040708cbe3a5bb505d408cd8a libgnat-4.4.7-16.el6.x86_64.rpm e2867922e2a39398e6a6d4235d4365626b228d59df46f288eda75f9ea73098c4 libgnat-devel-4.4.7-16.el6.i686.rpm fc051892bb117dc22bc17130899251cb439eb1d1aad3e131e23c5e0666082a10 libgnat-devel-4.4.7-16.el6.x86_64.rpm 9f87aad056402c8f300bc9b343ec208461bf79af163fb89a8214e843b6249fb8 libgomp-4.4.7-16.el6.i686.rpm 3cf7cba15be4449e8d35ab066fbb11951b07d883faf5ea30889e39836c53bd66 libgomp-4.4.7-16.el6.x86_64.rpm bb5c7cd669feec2b610322462342f0f379d4a35be8c98f50c0ed39dca4758ddd libmudflap-4.4.7-16.el6.i686.rpm e17b30a7899535632a5462619a983d16bf403b374eeecd605aa8f46903744bf3 libmudflap-4.4.7-16.el6.x86_64.rpm df97ac236dde49b5dd21384a6947c70d76a2bf5d19b2664d2683f767083543d8 libmudflap-devel-4.4.7-16.el6.i686.rpm 67736529b470f3520f714f32e02538b34c46ba8f71c605d8f4924bb12d9be506 libmudflap-devel-4.4.7-16.el6.x86_64.rpm 0af48e20222813a0905a41f71821f58b140cafd790ca5842541fe1a28b7845b8 libobjc-4.4.7-16.el6.i686.rpm 11c1631ee61c9fdb6065a9327d11455a79a9310328cd5d62f3ebe9514ee53c09 libobjc-4.4.7-16.el6.x86_64.rpm 5901e37db999276c3f517879e88c05bf5349736fd0599b207c2750ff222286e2 libstdc++-4.4.7-16.el6.i686.rpm 6ca96e6623eec0e04b534d9f118182aab485f30507850661ef7b5f3b9639c3ae libstdc++-4.4.7-16.el6.x86_64.rpm 73c906e0dbf8af8c32fc0d4d621eb0df7180d6f1c1bc0d41c4fd1ddf800bc231 libstdc++-devel-4.4.7-16.el6.i686.rpm ebf585398915525036ad7d1a1186bf7a46edae4e46258661e6d7882c02a38d61 libstdc++-devel-4.4.7-16.el6.x86_64.rpm f61a8cd4239118c95ca95d05ebbe0e6b3dd45a4c09353a35b04bd40449e7f23f libstdc++-docs-4.4.7-16.el6.x86_64.rpm Source: eea99c50677354efffd12a70887d6be686ddcfe1f8d59328728683517e511221 gcc-4.4.7-16.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1286 CentOS 6 glibc BugFix Update Message-ID: <20150726141048.GA16007@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1286 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1286.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 383784b73932980d7716ca64d17c0706bef93cf808e439bc36a9db34553c0735 glibc-2.12-1.166.el6.i686.rpm 3e5c4ee98ee6a82476b6bb67b317999e984d74466217bbe06de275aac588fe3b glibc-common-2.12-1.166.el6.i686.rpm 0446d6ab8ffd05fc281b493a40716f4be9ec49ffa8c37d8d4fa8dfcf94f10800 glibc-devel-2.12-1.166.el6.i686.rpm f47886a7b9c1a7a7bcdd7b85fcadd88f98c884695a77f1341ea53f5eba0d1e6b glibc-headers-2.12-1.166.el6.i686.rpm 638a4fa518370e57fd2df0372008444b87db6db08fe53451549571a0e25c7753 glibc-static-2.12-1.166.el6.i686.rpm 47986b85aa5dc683e7195e39f7ed7ef304007a144c3febd80759aab150bb8163 glibc-utils-2.12-1.166.el6.i686.rpm 72a9ad7a9dd2c437205748e86abeb2670cf805512750d8df4e7134a0fa5883b5 nscd-2.12-1.166.el6.i686.rpm x86_64: 383784b73932980d7716ca64d17c0706bef93cf808e439bc36a9db34553c0735 glibc-2.12-1.166.el6.i686.rpm ee2500b4401daff836d4276f2389b4f958b1131668386931e8d66bfb26f55481 glibc-2.12-1.166.el6.x86_64.rpm 8baa91f182473faf301e0dfe2e38077fdaffd2501cadc0e4aeedf9b8c25d5615 glibc-common-2.12-1.166.el6.x86_64.rpm 0446d6ab8ffd05fc281b493a40716f4be9ec49ffa8c37d8d4fa8dfcf94f10800 glibc-devel-2.12-1.166.el6.i686.rpm 480702aec600049180cba9dc21a651563d5caf1fee60bb05e2aa0b8b319b48f4 glibc-devel-2.12-1.166.el6.x86_64.rpm 13a70dd670feaac335ddfc23bd34873d7e4c97d2b83188fdbeba2f3f210027ca glibc-headers-2.12-1.166.el6.x86_64.rpm 638a4fa518370e57fd2df0372008444b87db6db08fe53451549571a0e25c7753 glibc-static-2.12-1.166.el6.i686.rpm 40a8b9d82a4ebff41619015d7a73515a9c591ccbb7c8f23a264952f9911060f8 glibc-static-2.12-1.166.el6.x86_64.rpm f333c5b30e296ac7558155856d4bf537d98bc87a5191d0a845a7f3ee54b117d1 glibc-utils-2.12-1.166.el6.x86_64.rpm 116475c400401541c0b5ccb766f1d87c002e215ab2b8fce26e729c67914885cf nscd-2.12-1.166.el6.x86_64.rpm Source: 3e33d2d104c60fdfcd2a4302ff4f7d7374ced615a97ac0fb55e1a44562573460 glibc-2.12-1.166.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:53 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:53 +0000 Subject: [CentOS-CR-announce] CESA-2015:1272 Moderate CentOS 6 kernel Security Update Message-ID: <20150726141053.GA16157@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1272 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1272.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 39c20ccee28cc7cd42ddd92cb277bd7d1b9f49ac3810a7148229bab744e74689 kernel-2.6.32-573.el6.i686.rpm ef7bad5faacb169f5ca06336fa62a4a96d67abffdb4f3d60ce588664f088cba6 kernel-abi-whitelists-2.6.32-573.el6.noarch.rpm eb48ed3588ca4b302473a6292eada236db89ab8aa581f2d962281130065b7b32 kernel-debug-2.6.32-573.el6.i686.rpm 1021764acd4a17a5614e85e7799d8e2257aae7efb14a1313d0e3379b34a407fe kernel-debug-devel-2.6.32-573.el6.i686.rpm 9e849d387bff9033d39743199eff0df220699f653c3fae0036e54fab6909711d kernel-devel-2.6.32-573.el6.i686.rpm 6d84b599425934b68dbd2f0126067e7d5215f002194f037572288dc0385465ac kernel-doc-2.6.32-573.el6.noarch.rpm 14e108dfad9bbbd552074e34a6fd9a25d784caf22e8e4f199b9b0b83ff5b2808 kernel-firmware-2.6.32-573.el6.noarch.rpm d4df8c30702c704205390b7e3cdf355d16210ac618a8d332416e4d1cd9c8be14 kernel-headers-2.6.32-573.el6.i686.rpm 7efd987245aca733c5b0a2cec7c42ae412d455b27cda6a5bef5807f75f1d2c7d perf-2.6.32-573.el6.i686.rpm a5162b114c806c503946bbcd36e2ffe116bf0c1e4dff727edccedc6d2a5c4a55 python-perf-2.6.32-573.el6.i686.rpm x86_64: 513a8131b6c7c7dcea1380ace4811e1f61fa50481db1fe54d6089ded6439aa41 kernel-2.6.32-573.el6.x86_64.rpm ef7bad5faacb169f5ca06336fa62a4a96d67abffdb4f3d60ce588664f088cba6 kernel-abi-whitelists-2.6.32-573.el6.noarch.rpm 768ac51aac0ba88e90c89bcd451ad0cf7176fd92fe0e688d772edd8551f4e808 kernel-debug-2.6.32-573.el6.x86_64.rpm 1021764acd4a17a5614e85e7799d8e2257aae7efb14a1313d0e3379b34a407fe kernel-debug-devel-2.6.32-573.el6.i686.rpm 3b02cd61fb5ffaba884133309a129a19cdcd841eab38157890abd9509023ced8 kernel-debug-devel-2.6.32-573.el6.x86_64.rpm 8cbc1ad0904c34e86438380085a9ad28d2063d3f636e03d76cee11ab43e0d41f kernel-devel-2.6.32-573.el6.x86_64.rpm 6d84b599425934b68dbd2f0126067e7d5215f002194f037572288dc0385465ac kernel-doc-2.6.32-573.el6.noarch.rpm 14e108dfad9bbbd552074e34a6fd9a25d784caf22e8e4f199b9b0b83ff5b2808 kernel-firmware-2.6.32-573.el6.noarch.rpm 729ae5cc113974b99d9780016cea6f66c60737f51d03a6dbb98d491aa364d467 kernel-headers-2.6.32-573.el6.x86_64.rpm 03723bd26fa4a9436999b9434c9c71c55f8ffef544e14f885669a10143601bb8 perf-2.6.32-573.el6.x86_64.rpm 2a80a1ebc366870ef92442764efbf17551ac2afb4d234bef6fe4773eeada8c72 python-perf-2.6.32-573.el6.x86_64.rpm Source: 0ca2b9afe6f7c6d27754e7ee3534ab488c0d1fa1f6253fd94d92588ec5d67943 kernel-2.6.32-573.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:54 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:54 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1414 CentOS 6 python-argparse Enhancement Update Message-ID: <20150726141054.GA16239@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1414 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1414.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a76144fe2daae136b8dfc9844ddeff686abff66738854e890d344cff5d0f2dfa python-argparse-1.2.1-2.1.el6.noarch.rpm x86_64: a76144fe2daae136b8dfc9844ddeff686abff66738854e890d344cff5d0f2dfa python-argparse-1.2.1-2.1.el6.noarch.rpm Source: 9fd491101adcba5530fdaf4892c1efc9e1bdce4e19977ecc9d92e646d92cef29 python-argparse-1.2.1-2.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:55 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1445 CentOS 6 xorg-x11-server BugFix Update Message-ID: <20150726141055.GA16389@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1445 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1445.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f5b9829262a41785dbe070686bfbebfe086858d4659a78bb5e84d725ff251cc8 xorg-x11-server-common-1.15.0-36.el6.centos.i686.rpm 2515ce4ebee2456e549a7c38e7784b22c2a5db5dc4c85a37972512f05c966dae xorg-x11-server-devel-1.15.0-36.el6.centos.i686.rpm 8789b09650862b96eb7b811d2820839cfad0d63a318e0e82822ff66a814e15b7 xorg-x11-server-source-1.15.0-36.el6.centos.noarch.rpm 7cb1b73c5dbd2b76849da5edc4df0852af63e189ff9bc2407a7581b784bd76a2 xorg-x11-server-Xdmx-1.15.0-36.el6.centos.i686.rpm 9fc3e73e0c894a33f397e5e5c6e06ddf8b6c8cffd28610e388bd5918ca709873 xorg-x11-server-Xephyr-1.15.0-36.el6.centos.i686.rpm f25c8bcec35c8798ebfd6be0f7ac419624e11ca39a1c33043af39f7508fe9cb5 xorg-x11-server-Xnest-1.15.0-36.el6.centos.i686.rpm 5e099e95856b9dbb1954eec4fde51cab59fb480ee60b3db59676dca158855bca xorg-x11-server-Xorg-1.15.0-36.el6.centos.i686.rpm 88cd94805f1dc5d33efea7065a89486aecda5a7b563ca2054adb290d4d1dfeab xorg-x11-server-Xvfb-1.15.0-36.el6.centos.i686.rpm x86_64: ceac57bbca9443bf1ebcb62d1070f1ccd415bbca0482b56a4741656b808eca8e xorg-x11-server-common-1.15.0-36.el6.centos.x86_64.rpm 2515ce4ebee2456e549a7c38e7784b22c2a5db5dc4c85a37972512f05c966dae xorg-x11-server-devel-1.15.0-36.el6.centos.i686.rpm f28b47496ccb17b465712ff056131cb57e8893a9548a1ac6c9f8d4955dbbdc0c xorg-x11-server-devel-1.15.0-36.el6.centos.x86_64.rpm 8789b09650862b96eb7b811d2820839cfad0d63a318e0e82822ff66a814e15b7 xorg-x11-server-source-1.15.0-36.el6.centos.noarch.rpm 4aa7ff145894836b64521e34eba1c1e8208a59668f8b11c2756fdd09f8037782 xorg-x11-server-Xdmx-1.15.0-36.el6.centos.x86_64.rpm 9ed1daf4411be77bb374eac00fcb1ba43fa61974bf097d1359e4f8dff8cf5f24 xorg-x11-server-Xephyr-1.15.0-36.el6.centos.x86_64.rpm 9df96071f057c757b52785c99dcf55cd673f590c4c743a944cd341d1df4528c3 xorg-x11-server-Xnest-1.15.0-36.el6.centos.x86_64.rpm 60bcbc1d9a2462ac80882ce39f76d6a5b251baf6a00c0b56d5977e92d5ab8743 xorg-x11-server-Xorg-1.15.0-36.el6.centos.x86_64.rpm 7d8d7ea7286ad4aad4849e4428f3e5e1d41d810da3a35b7a2510753df77be0c5 xorg-x11-server-Xvfb-1.15.0-36.el6.centos.x86_64.rpm Source: a856d937ec206b13f7fd423a8f64422a97e7eeb477a99bc63de154dcc1369776 xorg-x11-server-1.15.0-36.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:55 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1246 CentOS 6 lsof BugFix Update Message-ID: <20150726141055.GA16469@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1246 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1246.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: af7eecd3d352b369da253a2ab12f6991a5233e6ddd2bee34f2ee340eb51ba5f7 lsof-4.82-5.el6.i686.rpm x86_64: 0abb7895951d4808d5c0ddd4b53f8dae7ab8c5ab9be09ea2cd4e152d21f75951 lsof-4.82-5.el6.x86_64.rpm Source: 0a5a81cb2506149f5f085e272d8b71060f385c589aa741046399c39c88e5388f lsof-4.82-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:56 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1247 CentOS 6 screen BugFix Update Message-ID: <20150726141056.GA16549@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1247 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1247.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e08f3643d748b4db32f4f80ef4569593cd54a28058c1cac362f3289782d2e4e6 screen-4.0.3-18.el6.i686.rpm x86_64: c636105bdab80049520984703b71fa172b15f6cc2a63ac9a26571f7ee68ecddd screen-4.0.3-18.el6.x86_64.rpm Source: d3dee0e2cd6dfd57ee71c1a89ef647b3d558b3cb408a1c4f18e8b8863175d890 screen-4.0.3-18.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:56 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1248 CentOS 6 jpackage-utils Enhancement Update Message-ID: <20150726141056.GA16631@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1248 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1248.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: de66e9a694d0f64a9823ef30e8fab2de3ac626ad5271a032cbc86efc4e901693 jpackage-utils-1.7.5-3.14.el6.noarch.rpm x86_64: de66e9a694d0f64a9823ef30e8fab2de3ac626ad5271a032cbc86efc4e901693 jpackage-utils-1.7.5-3.14.el6.noarch.rpm Source: b8143dfe402d6f4aeb0ffc948518eab2b12c81a099d93f06a0e3f07c787e86d3 jpackage-utils-1.7.5-3.14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:57 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:57 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1267 CentOS 6 cim-schema BugFix Update Message-ID: <20150726141057.GA16723@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1267 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1267.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: eb7e1d3fdee15dd2b0acb060b2f105c382939c4103b6fc403b85026674e9658e cim-schema-2.33.0-1.el6.noarch.rpm 6d662add2e5e957ee337ad53ddcc470b9385aa25400bba529c384cf5e496ba43 cim-schema-docs-2.33.0-1.el6.noarch.rpm x86_64: eb7e1d3fdee15dd2b0acb060b2f105c382939c4103b6fc403b85026674e9658e cim-schema-2.33.0-1.el6.noarch.rpm 6d662add2e5e957ee337ad53ddcc470b9385aa25400bba529c384cf5e496ba43 cim-schema-docs-2.33.0-1.el6.noarch.rpm Source: f8b629f78d9e4f38a816bebe255ecf8dbacfd6d2b020bf16b53e45afe0d9daf9 cim-schema-2.33.0-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1251 CentOS 6 iputils BugFix Update Message-ID: <20150726141058.GA16803@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1251 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1251.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c2600c53fef6b1ea887b9b7c18c86b8b37d02aeb09701818aa22f2abab27cf70 iputils-20071127-20.el6.i686.rpm x86_64: dce6476ec436a3b7ef40fff534cbaaedbd39f95678002ee19c23647cdf225c3b iputils-20071127-20.el6.x86_64.rpm Source: c0875378a034e52132543c0c6af2362a445ac1fa6c1b3a1da988b0b8b82080e5 iputils-20071127-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1253 CentOS 6 lasso BugFix Update Message-ID: <20150726141058.GA16901@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1253 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1253.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b2946ce487c12eadf5ade030ad505fdbf84f8a1b73dee9f0d4ec60b266b8b331 lasso-2.4.0-6.el6.i686.rpm 1dfa3d4df89f49df156afc9b446c2943b2529691ed7b76f9ebb137150d4d526c lasso-devel-2.4.0-6.el6.i686.rpm 503ab6cea43417500b4c5ff3e46320a4b8c5f4383ed105809ec9c3b39a209740 lasso-python-2.4.0-6.el6.i686.rpm x86_64: b2946ce487c12eadf5ade030ad505fdbf84f8a1b73dee9f0d4ec60b266b8b331 lasso-2.4.0-6.el6.i686.rpm e7d584e531781dd85a9c1ebada9e6b8a0989cd6b8e4f45e1eaf6b68a8fbbe9a1 lasso-2.4.0-6.el6.x86_64.rpm 1dfa3d4df89f49df156afc9b446c2943b2529691ed7b76f9ebb137150d4d526c lasso-devel-2.4.0-6.el6.i686.rpm d448eec72d449c59582f4771a82ad8707a1c05526ff9f4aba9b7e9b234d307ed lasso-devel-2.4.0-6.el6.x86_64.rpm def5c2ad68ece47849db62c6b38dde1553748519eb8f63b36bc0b1d6cfcf88aa lasso-python-2.4.0-6.el6.x86_64.rpm Source: f98dc12830f47b5d050622f7a95ce8870a0696eceacf908286bd227ddd872197 lasso-2.4.0-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:59 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1253 CentOS 6 mod_auth_mellon BugFix Update Message-ID: <20150726141059.GA16981@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1253 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1253.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4d3e774dd5e6a767d05d352601a1a0987b095aa88c6447332667c2d91d8804c8 mod_auth_mellon-0.8.0-4.el6.i686.rpm x86_64: 69e8b68dda539a2d714f7c47c39dc9fd948b513eb1f7916d0d7a30e8e93beeee mod_auth_mellon-0.8.0-4.el6.x86_64.rpm Source: 7e36a49ca19bea00814f793ee919c3163bf4ee819290153609a5849bfd2c7dfd mod_auth_mellon-0.8.0-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:59 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1261 CentOS 6 tuna BugFix Update Message-ID: <20150726141059.GA17073@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1261 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1261.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 09a6a41a21a35c33bc12b9ffb1f7d84dd5a48ae056f52d02b903d0569a345333 oscilloscope-0.10.4-9.el6.noarch.rpm 892aac7b26e5d68b47283851aacceb2ae157bd05edb77943b3a0284e4521a06c tuna-0.10.4-9.el6.noarch.rpm x86_64: 09a6a41a21a35c33bc12b9ffb1f7d84dd5a48ae056f52d02b903d0569a345333 oscilloscope-0.10.4-9.el6.noarch.rpm 892aac7b26e5d68b47283851aacceb2ae157bd05edb77943b3a0284e4521a06c tuna-0.10.4-9.el6.noarch.rpm Source: 956e056dd9a66d2eb07b3cdd065ddb487a68e0ab47adcc8c29d2a1017bedc83d tuna-0.10.4-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1265 CentOS 6 evolution-exchange BugFix Update Message-ID: <20150726141100.GA17155@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1265 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1265.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8b893cb80ed01304c73dcf2d392ccb24a91b7542f339e551115ec730e6539396 evolution-exchange-2.32.3-17.el6.i686.rpm x86_64: 8b893cb80ed01304c73dcf2d392ccb24a91b7542f339e551115ec730e6539396 evolution-exchange-2.32.3-17.el6.i686.rpm a4fed78f5d1dde03daa7be67b7c55ad19f2dab415523ee5628519f5d512b8032 evolution-exchange-2.32.3-17.el6.x86_64.rpm Source: 91da387f2a30c5ae6ac3c3add59e8a3788d05895e372526f0eef1eb04aa27989 evolution-exchange-2.32.3-17.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1318 CentOS 6 xcb-util BugFix Update Message-ID: <20150726141101.GA17353@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1318 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1318.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: abd309e835401c01fbe44c70bcdef0e9b01f15bfec5f583f0fd052eb2b85a63c compat-xcb-util-0.3.6-6.el6.i686.rpm 1df246f767f6a71a34754f167d108739b1715255b20236080827ba9d97bc5a87 xcb-util-0.3.6-6.el6.i686.rpm b851465e0a556528814fa4a5d7a5d19d9590c05c398fc5543ec3de34178370d4 xcb-util-devel-0.3.6-6.el6.i686.rpm x86_64: abd309e835401c01fbe44c70bcdef0e9b01f15bfec5f583f0fd052eb2b85a63c compat-xcb-util-0.3.6-6.el6.i686.rpm b794525bf759479cb44f085de45787c80eab5d96f7903e3681c5c69918499008 compat-xcb-util-0.3.6-6.el6.x86_64.rpm 1df246f767f6a71a34754f167d108739b1715255b20236080827ba9d97bc5a87 xcb-util-0.3.6-6.el6.i686.rpm 844b18c330bbe1cf15d557b3fea4275b4c06542e55288989310858a94f52627d xcb-util-0.3.6-6.el6.x86_64.rpm b851465e0a556528814fa4a5d7a5d19d9590c05c398fc5543ec3de34178370d4 xcb-util-devel-0.3.6-6.el6.i686.rpm 49a0978b1628422bcb815137ad27c72cd6d313816e8c84a47e1a2ebfdca33937 xcb-util-devel-0.3.6-6.el6.x86_64.rpm Source: 91b1305c717d738e346a782a56f36ff4435427902329fef410301c38a9275039 xcb-util-0.3.6-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1263 CentOS 6 libcgroup BugFix Update Message-ID: <20150726141100.GA17254@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1263 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1263.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7c54046f3f2903d4d7bc6edd77bdd839f5e23577bd4de141f3a2961942a94697 libcgroup-0.40.rc1-16.el6.i686.rpm ed310594378a954f1b851b7f935f28c40d7fba2a133ece79b7eb4f7428d4f7cd libcgroup-devel-0.40.rc1-16.el6.i686.rpm 593d3d5e6d8ba996db3c2b516cd19b6e97bf2db81e08007e0d73ba9ed0bb5498 libcgroup-pam-0.40.rc1-16.el6.i686.rpm x86_64: 7c54046f3f2903d4d7bc6edd77bdd839f5e23577bd4de141f3a2961942a94697 libcgroup-0.40.rc1-16.el6.i686.rpm d7c736a1208313fdc4fdca9d74dd078863f42f7c04a16f0ab85a2b1d284717fe libcgroup-0.40.rc1-16.el6.x86_64.rpm ed310594378a954f1b851b7f935f28c40d7fba2a133ece79b7eb4f7428d4f7cd libcgroup-devel-0.40.rc1-16.el6.i686.rpm 107663fb2cefd9b34c43bd36491c162a9de4e5dfb5e997baccd22c2353c915b3 libcgroup-devel-0.40.rc1-16.el6.x86_64.rpm 593d3d5e6d8ba996db3c2b516cd19b6e97bf2db81e08007e0d73ba9ed0bb5498 libcgroup-pam-0.40.rc1-16.el6.i686.rpm aceeb1877347602f7a73a8edfcd69412d064c1096c6254935787997cc5231701 libcgroup-pam-0.40.rc1-16.el6.x86_64.rpm Source: c473a1ad1400b0dbd63c9a21d715ef25777ac90ef09ae8f16682bc0ddb0beedc libcgroup-0.40.rc1-16.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1262 CentOS 6 quota BugFix Update Message-ID: <20150726141101.GA17442@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1262 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1262.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 21e5b7cdbcb2969a054667964fc11d887a45ebee5b11f8505aa17625329c6a49 quota-3.17-23.el6.i686.rpm 5e3f6a786fa351dd2aa7dc27300f34dd96bcbf7410bfd746e802bbb5d9632716 quota-devel-3.17-23.el6.i686.rpm x86_64: 1dd14f26605c5215ee9c1a076fbf8a9ef5758eeae8ab779a7b375ad56698e68c quota-3.17-23.el6.x86_64.rpm 5e3f6a786fa351dd2aa7dc27300f34dd96bcbf7410bfd746e802bbb5d9632716 quota-devel-3.17-23.el6.i686.rpm 73a3c11cc63d2d245a26353913780608843e362bdaefad535b7f44d46084b7a6 quota-devel-3.17-23.el6.x86_64.rpm Source: 55107c57b440cd01b3dce8fe23636ccc95df6908be0a397b1f011605313f1e54 quota-3.17-23.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:02 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:02 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1264 CentOS 6 evolution-data-server BugFix Update Message-ID: <20150726141102.GA17555@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1264 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1264.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7fd65f555f24f54aa007b9487958f4041647b6d83062ebfa3f2bb5ecc44b99c9 evolution-data-server-2.32.3-23.el6.i686.rpm f122a0f59411eb84ed238facd9ccd930cfb737a4091824641a16bc29fd7eb47e evolution-data-server-devel-2.32.3-23.el6.i686.rpm 64a06b858e19d2adf5df7957ffd87a0029cef4f64ee819c52eab623ae8a4b4b5 evolution-data-server-doc-2.32.3-23.el6.noarch.rpm x86_64: 7fd65f555f24f54aa007b9487958f4041647b6d83062ebfa3f2bb5ecc44b99c9 evolution-data-server-2.32.3-23.el6.i686.rpm 4a915210dda2b16bc7a615bdabe08b9209289149f7290bdba75debc71f083fec evolution-data-server-2.32.3-23.el6.x86_64.rpm f122a0f59411eb84ed238facd9ccd930cfb737a4091824641a16bc29fd7eb47e evolution-data-server-devel-2.32.3-23.el6.i686.rpm b511075846490860a49da0ecaf664249bc1eb55c8f5c09f79ef68530b4d10434 evolution-data-server-devel-2.32.3-23.el6.x86_64.rpm 64a06b858e19d2adf5df7957ffd87a0029cef4f64ee819c52eab623ae8a4b4b5 evolution-data-server-doc-2.32.3-23.el6.noarch.rpm Source: 281847eb6bdd29c584c166139dccdab2ac140a4819cf85dc9c0bf8204b852136 evolution-data-server-2.32.3-23.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1270 CentOS 6 xorg-x11-fonts BugFix Update Message-ID: <20150726141103.GA17787@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1270 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1270.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1132b20167253e7caaf21e421b6e0a9d74953e6bb6bbc7472741513bda789c9e xorg-x11-fonts-100dpi-7.2-11.el6.noarch.rpm 5c7712ce7c4e84d1641ca208677de128b9e5b463d2fa8d2ef2cffca0f669e6cc xorg-x11-fonts-75dpi-7.2-11.el6.noarch.rpm 0f5daf2c2103c9e97efa66d8440c978b93f207b8ac6e289d4721d5abe9a0330e xorg-x11-fonts-cyrillic-7.2-11.el6.noarch.rpm 1d861e1436b6f91d98dd76f33f48c53e9b2517f9401becd9f4909600a9fefd24 xorg-x11-fonts-ethiopic-7.2-11.el6.noarch.rpm 004abb2697ea529cf3c51d7381653e5df6c598139f4081d96c5c85206541d46b xorg-x11-fonts-ISO8859-1-100dpi-7.2-11.el6.noarch.rpm fb5409789dd25e4e4bb266926dd163ab0bfd0d7a1b24a6f25fd9d0e87546b038 xorg-x11-fonts-ISO8859-14-100dpi-7.2-11.el6.noarch.rpm a61449376964ee56fcd38c1c33b91132895386776f96496c92869faa41d8a263 xorg-x11-fonts-ISO8859-14-75dpi-7.2-11.el6.noarch.rpm ebf2ab2cd791bc416b4c7fb19ac31da548f06f89b11db8743ce57f7a5c400212 xorg-x11-fonts-ISO8859-15-100dpi-7.2-11.el6.noarch.rpm bfcdba5e30480aa5cd9c8811323a2386dc844c9ab9e1e254e26aa24cd2c9f815 xorg-x11-fonts-ISO8859-15-75dpi-7.2-11.el6.noarch.rpm b3fc1ca480ed096b215f11c5e7c46660356dc7d2cfa5bfc7a20e63b90480216e xorg-x11-fonts-ISO8859-1-75dpi-7.2-11.el6.noarch.rpm f8cfe42ad1cf9095a6e526fd521d9679c70370ede011c18b7bcfb6a945d8d4ff xorg-x11-fonts-ISO8859-2-100dpi-7.2-11.el6.noarch.rpm e67f5483fe63c4f482a2e79823387784e3b9eeccfd68d8e31c7c266d1ee456e6 xorg-x11-fonts-ISO8859-2-75dpi-7.2-11.el6.noarch.rpm 5b732e03ab65eec904905a2231e2d9b75b4bb92c81642bd4acaef9bfc63cf857 xorg-x11-fonts-ISO8859-9-100dpi-7.2-11.el6.noarch.rpm 16e5a71216f12ce8741db1a611240deb9b6dd7306cc8c229e9428ab07cb37e41 xorg-x11-fonts-ISO8859-9-75dpi-7.2-11.el6.noarch.rpm 58766caa977865f2e0e416201da4825a63ea9dea4689185bbca190db29963bf1 xorg-x11-fonts-misc-7.2-11.el6.noarch.rpm 6d6d50c9571e810ac33149a0fe88978c6ada4413b481bca915c33c420e4c91d8 xorg-x11-fonts-Type1-7.2-11.el6.noarch.rpm x86_64: 1132b20167253e7caaf21e421b6e0a9d74953e6bb6bbc7472741513bda789c9e xorg-x11-fonts-100dpi-7.2-11.el6.noarch.rpm 5c7712ce7c4e84d1641ca208677de128b9e5b463d2fa8d2ef2cffca0f669e6cc xorg-x11-fonts-75dpi-7.2-11.el6.noarch.rpm 0f5daf2c2103c9e97efa66d8440c978b93f207b8ac6e289d4721d5abe9a0330e xorg-x11-fonts-cyrillic-7.2-11.el6.noarch.rpm 1d861e1436b6f91d98dd76f33f48c53e9b2517f9401becd9f4909600a9fefd24 xorg-x11-fonts-ethiopic-7.2-11.el6.noarch.rpm 004abb2697ea529cf3c51d7381653e5df6c598139f4081d96c5c85206541d46b xorg-x11-fonts-ISO8859-1-100dpi-7.2-11.el6.noarch.rpm fb5409789dd25e4e4bb266926dd163ab0bfd0d7a1b24a6f25fd9d0e87546b038 xorg-x11-fonts-ISO8859-14-100dpi-7.2-11.el6.noarch.rpm a61449376964ee56fcd38c1c33b91132895386776f96496c92869faa41d8a263 xorg-x11-fonts-ISO8859-14-75dpi-7.2-11.el6.noarch.rpm ebf2ab2cd791bc416b4c7fb19ac31da548f06f89b11db8743ce57f7a5c400212 xorg-x11-fonts-ISO8859-15-100dpi-7.2-11.el6.noarch.rpm bfcdba5e30480aa5cd9c8811323a2386dc844c9ab9e1e254e26aa24cd2c9f815 xorg-x11-fonts-ISO8859-15-75dpi-7.2-11.el6.noarch.rpm b3fc1ca480ed096b215f11c5e7c46660356dc7d2cfa5bfc7a20e63b90480216e xorg-x11-fonts-ISO8859-1-75dpi-7.2-11.el6.noarch.rpm f8cfe42ad1cf9095a6e526fd521d9679c70370ede011c18b7bcfb6a945d8d4ff xorg-x11-fonts-ISO8859-2-100dpi-7.2-11.el6.noarch.rpm e67f5483fe63c4f482a2e79823387784e3b9eeccfd68d8e31c7c266d1ee456e6 xorg-x11-fonts-ISO8859-2-75dpi-7.2-11.el6.noarch.rpm 5b732e03ab65eec904905a2231e2d9b75b4bb92c81642bd4acaef9bfc63cf857 xorg-x11-fonts-ISO8859-9-100dpi-7.2-11.el6.noarch.rpm 16e5a71216f12ce8741db1a611240deb9b6dd7306cc8c229e9428ab07cb37e41 xorg-x11-fonts-ISO8859-9-75dpi-7.2-11.el6.noarch.rpm 58766caa977865f2e0e416201da4825a63ea9dea4689185bbca190db29963bf1 xorg-x11-fonts-misc-7.2-11.el6.noarch.rpm 6d6d50c9571e810ac33149a0fe88978c6ada4413b481bca915c33c420e4c91d8 xorg-x11-fonts-Type1-7.2-11.el6.noarch.rpm Source: 382eb510382112d83429f24f72cd97f7b30c0f3db3e8b018be07bb9c65358aed xorg-x11-fonts-7.2-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1274 CentOS 6 binutils BugFix Update Message-ID: <20150726141104.GA17876@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1274 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1274.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3949b9333e08d193058619c06e8f5d01d526732a259820364dd2b82601229d80 binutils-2.20.51.0.2-5.43.el6.i686.rpm 5a7bad510192fb2d7dc7beed0ca3f9367957ee268b5b09a7d3a506f14edf30f3 binutils-devel-2.20.51.0.2-5.43.el6.i686.rpm x86_64: c83e836821a1ab65d4b212a7c0d13ce067739ac6f00ce4cd66b620c85ac5ff0f binutils-2.20.51.0.2-5.43.el6.x86_64.rpm 5a7bad510192fb2d7dc7beed0ca3f9367957ee268b5b09a7d3a506f14edf30f3 binutils-devel-2.20.51.0.2-5.43.el6.i686.rpm ad3aaf0e8781349408bb7c0947b092420bf6759b386aecdb86ee7aa95fd1cac6 binutils-devel-2.20.51.0.2-5.43.el6.x86_64.rpm Source: 533c32ababcaa168e263c7c62fec3e10a36ea9f9c9f19280be1a82aa18776924 binutils-2.20.51.0.2-5.43.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1276 CentOS 6 xkeyboard-config BugFix Update Message-ID: <20150726141105.GA17970@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1276 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1276.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0a13c4790f33bcf823175c98daeb9997522a784a4081d9240d9101fe45aea71a xkeyboard-config-2.11-3.el6.noarch.rpm 6f22a31a55fa2f1b155a2885d5ad68a8e34727a156a6e835b47718a81c3970d5 xkeyboard-config-devel-2.11-3.el6.noarch.rpm x86_64: 0a13c4790f33bcf823175c98daeb9997522a784a4081d9240d9101fe45aea71a xkeyboard-config-2.11-3.el6.noarch.rpm 6f22a31a55fa2f1b155a2885d5ad68a8e34727a156a6e835b47718a81c3970d5 xkeyboard-config-devel-2.11-3.el6.noarch.rpm Source: 14183b17776ecfeb4aad71a1ff1ea355e2d3492d086d9e378eed3ce227c40dba xkeyboard-config-2.11-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1277 CentOS 6 bash BugFix Update Message-ID: <20150726141105.GA18058@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1277 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1277.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 97efc4dda7b0b79ee0536e1b7142fa752d5ed315f4dab8763b4c97899ad3e738 bash-4.1.2-33.el6.i686.rpm f75fdbd3ea2e2fa52d12da3cde75027323cfcba82cc8962aa9da91c6ad3a3923 bash-doc-4.1.2-33.el6.i686.rpm x86_64: 6094c6854a516e7c83e453fedb6dd39836b92c2cc59fc67e841f74597009569a bash-4.1.2-33.el6.x86_64.rpm cc5f8e32c3597081060143504c564ad41d95caf87c7c3fe4da7be093ee2b0af7 bash-doc-4.1.2-33.el6.x86_64.rpm Source: 10f7bb01395ef043db47ff0476eb610ac1a6158795a84d799c9bc3d45c476063 bash-4.1.2-33.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1281 CentOS 6 libqb BugFix Update Message-ID: <20150726141106.GA18148@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1281 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1281.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b2d4c8807e58aa887a148e054ace8612e4b9ae9c07de624112f7a56c4b3a71c9 libqb-0.17.1-1.el6.i686.rpm 0509d75a14301453372312deb0caaf31545c15ab054456211af9ccf4d0eff646 libqb-devel-0.17.1-1.el6.i686.rpm x86_64: b2d4c8807e58aa887a148e054ace8612e4b9ae9c07de624112f7a56c4b3a71c9 libqb-0.17.1-1.el6.i686.rpm fc3e390d36e1db23c42809f3d0d39e7144eb9faee6f0950d1523efe890b278fa libqb-0.17.1-1.el6.x86_64.rpm 0509d75a14301453372312deb0caaf31545c15ab054456211af9ccf4d0eff646 libqb-devel-0.17.1-1.el6.i686.rpm cfc61284cf2a7e85107c0841ef87d659cd823f28f104364322be7cb4c34b192b libqb-devel-0.17.1-1.el6.x86_64.rpm Source: 79b2828e08e0d3d30f7a7628714f5f97ba766cd21514363a94a0651f5ac17147 libqb-0.17.1-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:06 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1290 CentOS 6 dstat Enhancement Update Message-ID: <20150726141106.GA18231@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1290 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1290.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6d22839dff2d093975b998592ea2e6c85a83b36940120ea089eedc2b5bd4c666 dstat-0.7.0-2.el6.noarch.rpm x86_64: 6d22839dff2d093975b998592ea2e6c85a83b36940120ea089eedc2b5bd4c666 dstat-0.7.0-2.el6.noarch.rpm Source: 0ef1cdc1b73ffbebb6c0ac381ee9fde0a471f3099a127885ebde425c7f93e6e5 dstat-0.7.0-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:07 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:07 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1282 CentOS 6 hplip BugFix Update Message-ID: <20150726141107.GA18356@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1282 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1282.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 10959127c16712d60f1eaf84fa8d531f2b5ca5021a10fa4c3017ec299f6c865b hpijs-3.14.6-3.el6.i686.rpm 9fc339696bf97cef853eb0496f7dcadc28d2d097b92044c068fb2b308ef046fc hplip-3.14.6-3.el6.i686.rpm 6177474cad1b41711d952f638fa5654b0e690612055507addd9eea9f95ba812f hplip-common-3.14.6-3.el6.i686.rpm 1b4f5a95ebd98cc2b1abddb1b3f9f1e349d1fbaeccf5adf27da1d2dee6859712 hplip-gui-3.14.6-3.el6.i686.rpm 44005716c92fe2dae7cd5428bc16ebacdc1b1480b23311c1268b7059ddfd306f hplip-libs-3.14.6-3.el6.i686.rpm dd92dec00b14b80dbff409bf2a63b69d5d117068e59ef4bd14d6870cf027e94d libsane-hpaio-3.14.6-3.el6.i686.rpm x86_64: 9e565a6b9adf69fa1f04018c7e79341133331239fe3357a5420f1c3efd776ce6 hpijs-3.14.6-3.el6.x86_64.rpm 08ae023a0edf8cc3d97bf6566e20208c562bc8e0de3f8d8b8c77e60f3cd3aef9 hplip-3.14.6-3.el6.x86_64.rpm 6177474cad1b41711d952f638fa5654b0e690612055507addd9eea9f95ba812f hplip-common-3.14.6-3.el6.i686.rpm b4dbc19aaf52aedfd3185cf511e4a9355f467d73c7c59551f05ba7d3a6ca2b89 hplip-common-3.14.6-3.el6.x86_64.rpm b1c08e37b2b6acde4d4abc768e45dc63c8ba0e4d67aa810d0f25dc93efd22a5a hplip-gui-3.14.6-3.el6.x86_64.rpm 44005716c92fe2dae7cd5428bc16ebacdc1b1480b23311c1268b7059ddfd306f hplip-libs-3.14.6-3.el6.i686.rpm c7e0ab91c9455aa3a17a7c02cd7e71e30434a00fda95f3fbabba35354490980b hplip-libs-3.14.6-3.el6.x86_64.rpm a0a4db16c274aded5790511f7643f0bda827e4ffa9394769d7fbfec7d3215078 libsane-hpaio-3.14.6-3.el6.x86_64.rpm Source: 1a0798fdc6ffbd33836bb55803dd2692b2c30ea081ed284f22139b1e9c54153b hplip-3.14.6-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1322 CentOS 6 rest BugFix Update Message-ID: <20150726141108.GA18446@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1322 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1322.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 97fa986afb2ee699769c6713d0def710d5d0067b2cba702f6c5d44458605bb6f rest-0.7.92-2.el6.i686.rpm 78f11a3f0210e301b8e274aa573137d4ab70b1038f62c43fa506ed5686fc6ef5 rest-devel-0.7.92-2.el6.i686.rpm x86_64: 97fa986afb2ee699769c6713d0def710d5d0067b2cba702f6c5d44458605bb6f rest-0.7.92-2.el6.i686.rpm 3dc6c4ab9b42242df51746e29d065b43566925d6925f1b16fff24c930ed1e180 rest-0.7.92-2.el6.x86_64.rpm 78f11a3f0210e301b8e274aa573137d4ab70b1038f62c43fa506ed5686fc6ef5 rest-devel-0.7.92-2.el6.i686.rpm be09428575820d1174b3ce6b93085b26b693e7a6ca5638a397b402f5fd4e1933 rest-devel-0.7.92-2.el6.x86_64.rpm Source: 2526a3e85221f6674960bbea05e98448489e635416176d2cfbf7b984a4d59f0a rest-0.7.92-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1322 CentOS 6 libgovirt BugFix Update Message-ID: <20150726141108.GA18536@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1322 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1322.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1ad51eb20b68948512ebaa2e51a6dfd70eefc79a7c132d1a3b35b55a0db8c66e libgovirt-0.3.2-1.el6.i686.rpm dbbd22d579438295370cbe5180b81d9157a555c50267a4c5a06287978dfcfb03 libgovirt-devel-0.3.2-1.el6.i686.rpm x86_64: 1ad51eb20b68948512ebaa2e51a6dfd70eefc79a7c132d1a3b35b55a0db8c66e libgovirt-0.3.2-1.el6.i686.rpm 2609e65329472d233ad4b30c22e636edb657930744893362ab74f88b92a3d3c5 libgovirt-0.3.2-1.el6.x86_64.rpm dbbd22d579438295370cbe5180b81d9157a555c50267a4c5a06287978dfcfb03 libgovirt-devel-0.3.2-1.el6.i686.rpm 552dafc8db65446b3e745dab137b467b2bb7b109855adbe33423e5499b992360 libgovirt-devel-0.3.2-1.el6.x86_64.rpm Source: ccb1ead497ab7821c615ff4b21cae5fcb1b152ef4a85b166bc3064922315d807 libgovirt-0.3.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1284 CentOS 6 mod_nss BugFix Update Message-ID: <20150726141108.GA18616@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1284 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1284.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2d01c31b43787c7f144beb5057c59242328e3b96b77b346027915b2c140249dc mod_nss-1.0.10-1.el6.i686.rpm x86_64: 4b7ec026480660ccfb933666844f47f662ed22b5db32b6718fc7329f6d6899a0 mod_nss-1.0.10-1.el6.x86_64.rpm Source: 9ba1dccc310a378f02b5f94f39c79964a6eba07bd85755380b7507d1180a56ee mod_nss-1.0.10-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:09 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:09 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1289 CentOS 6 module-init-tools BugFix Update Message-ID: <20150726141109.GA18698@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1289 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1289.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3aa5a2de12c7cd4ddd68ad06c8493a2545b0d72b4e4de0ede4c9ac548ea89f18 module-init-tools-3.9-25.el6.i686.rpm x86_64: 79cf888fd67e2ca8f7e86fbe5ce709a71192cbaacadfaa0bb820a9c931c706a4 module-init-tools-3.9-25.el6.x86_64.rpm Source: 6a27d26da3fedf52844f34c76cc273c8cfc86f8f1edcdcfd94b211a45a132758 module-init-tools-3.9-25.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:09 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:09 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1291 CentOS 6 microcode_ctl Enhancement Update Message-ID: <20150726141109.GA18778@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1291 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1291.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f375a33fab5ff79aa5f47b44283a2e13957a6bc18762f76b8f80398f09fe990d microcode_ctl-1.17-20.el6.i686.rpm x86_64: e876cae1e32301cca621d0558c187ddd58964af57bb39048cd1289a27bdab4b9 microcode_ctl-1.17-20.el6.x86_64.rpm Source: 2f1a009def591b4156706752e1563e917b4f8ebf8cea4b1a92e5018f6a14c9b1 microcode_ctl-1.17-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:10 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1288 CentOS 6 libpcap BugFix Update Message-ID: <20150726141110.GA18868@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1288 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1288.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0ba15180822e307c3e99125e871de4e2742248c35745b84a3d0eaff6ccf5e49d libpcap-1.4.0-4.20130826git2dbcaa1.el6.i686.rpm 4f12053cd46bd6af3cc310b81dcf5c18c56baf35acfc5844f1256e2e9e8d7259 libpcap-devel-1.4.0-4.20130826git2dbcaa1.el6.i686.rpm x86_64: 0ba15180822e307c3e99125e871de4e2742248c35745b84a3d0eaff6ccf5e49d libpcap-1.4.0-4.20130826git2dbcaa1.el6.i686.rpm d52d18e2601abe93f1817d6bfe10f8138ac7a6adab3fdcc7ab96be31083d4365 libpcap-1.4.0-4.20130826git2dbcaa1.el6.x86_64.rpm 4f12053cd46bd6af3cc310b81dcf5c18c56baf35acfc5844f1256e2e9e8d7259 libpcap-devel-1.4.0-4.20130826git2dbcaa1.el6.i686.rpm 40ee7ee9808a9813d3975664f0c5207d39d07cb843d905bf52dc11847b09d0ce libpcap-devel-1.4.0-4.20130826git2dbcaa1.el6.x86_64.rpm Source: 4006e3db716be33fbdd6de89400b70b7275e7280bbdaf16887afbe8ea0d6a512 libpcap-1.4.0-4.20130826git2dbcaa1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:10 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1294 CentOS 6 tcpdump BugFix Update Message-ID: <20150726141110.GA18948@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1294 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1294.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6178a06425b3ba579ce5c34d43775304b0e09e5bb865fd1aaa993278aae32c28 tcpdump-4.0.0-5.20090921gitdf3cb4.2.el6.i686.rpm x86_64: ecea884fc1c3e142509e8d8054b615391efa9d4b5c72d27c433be9407aef5276 tcpdump-4.0.0-5.20090921gitdf3cb4.2.el6.x86_64.rpm Source: 93374fdf7d971fcef7f78499099ac5251979d23f7b64080d60c59a81179011a7 tcpdump-4.0.0-5.20090921gitdf3cb4.2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1299 CentOS 6 sendmail BugFix Update Message-ID: <20150726141111.GA19066@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1299 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1299.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5e42d5c580ffab6fa69b9bf48566517c80c02905c8c849945827ed7a3fd7a6cc sendmail-8.14.4-9.el6.i686.rpm 388a915f86bb414c1e8ed61af4fa76c5f0f0e74700ae6ff81dcc954d578fa9ae sendmail-cf-8.14.4-9.el6.noarch.rpm cf88429076bd8929f7fcb765dc66960295c4dfe964e566624b7bf98635c56a4d sendmail-devel-8.14.4-9.el6.i686.rpm 6e02a641ce6cec35d945c8b4ab2ab4ed634b6482b9441082a63fb813cba2ed61 sendmail-doc-8.14.4-9.el6.noarch.rpm 7178f6bdbe740aa505cbddc6304365889b860e0ec0fc833f2a1b8d9127672f1b sendmail-milter-8.14.4-9.el6.i686.rpm x86_64: 0bdf551295f9c986e996e3081461d2c3c7aaf3c5f05fc6e916f23a617629ac0a sendmail-8.14.4-9.el6.x86_64.rpm 388a915f86bb414c1e8ed61af4fa76c5f0f0e74700ae6ff81dcc954d578fa9ae sendmail-cf-8.14.4-9.el6.noarch.rpm cf88429076bd8929f7fcb765dc66960295c4dfe964e566624b7bf98635c56a4d sendmail-devel-8.14.4-9.el6.i686.rpm b00dbe915c57ddafa4e55c2d2dd9eae9efd1e11affb6a84853b68ce0024f31ad sendmail-devel-8.14.4-9.el6.x86_64.rpm 6e02a641ce6cec35d945c8b4ab2ab4ed634b6482b9441082a63fb813cba2ed61 sendmail-doc-8.14.4-9.el6.noarch.rpm 7178f6bdbe740aa505cbddc6304365889b860e0ec0fc833f2a1b8d9127672f1b sendmail-milter-8.14.4-9.el6.i686.rpm ac0f374517de054b3bfcfe40cd5123898aa3cd73101d1d4611bded17375eef11 sendmail-milter-8.14.4-9.el6.x86_64.rpm Source: 847452925b8f7d7206f8c477b807e5674b66bf3a0bce5ad05e0c868571015709 sendmail-8.14.4-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1285 CentOS 6 tar BugFix Update Message-ID: <20150726141111.GA19149@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1285 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1285.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1fd08c55755efdba253310df20098dd70dc6b23a7261f2c7a449018bbee8dec7 tar-1.23-13.el6.i686.rpm x86_64: 81df856aa1747b7d3193897a847b623129eb721f2138af2f87dac9bdf9aef860 tar-1.23-13.el6.x86_64.rpm Source: eb1cae0d7cfd879bbacadc88f00bdbae5bab06bd0a7d4b13665d5110399d2d36 tar-1.23-13.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:13 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:13 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1269 CentOS 6 boost BugFix Update Message-ID: <20150726141113.GA19451@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1269 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1269.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d36c8543146eb5522559002dff402abedfa688c52098e4e7404e18db8d0ee83b boost-1.41.0-27.el6.i686.rpm f8b3491760d7b0dbed8bff87036d06b1aa693bf1e05e799a54ae36ba8c0b8b36 boost-date-time-1.41.0-27.el6.i686.rpm e6ba9ec98b3f07696fed8554fed56fcea317b20f49c038d14db7946c4a40ef46 boost-devel-1.41.0-27.el6.i686.rpm d29d33547a448437ed0fe44c828262236f22b977dbf45bee0609d21761787016 boost-doc-1.41.0-27.el6.i686.rpm e929100bb6ee693c20622b2e0830fb182b784d131a05c30267e4d44fae78a8b0 boost-filesystem-1.41.0-27.el6.i686.rpm d551e1f50208a20a28581ea54176700ba5f6590db8e0d23f56e0d0800cc5a7b5 boost-graph-1.41.0-27.el6.i686.rpm 79ba48a164b1f7ea5a0543b22b99b2d1741dccf62a064c9f496d9191675de3e1 boost-graph-mpich-1.41.0-27.el6.i686.rpm 74f085b4fbf81a3f4fa4179f622e190d85e0773a7a993b7062ea936395634820 boost-graph-openmpi-1.41.0-27.el6.i686.rpm 42b50eebee8d54749cf124eaa280460d191608271fc22e66a7ad824dfc7e733c boost-iostreams-1.41.0-27.el6.i686.rpm d97e5188dd53894af3ef33425ce0eef849ac2c1d54f85214cb851255463f4f88 boost-math-1.41.0-27.el6.i686.rpm 42182be70e21756e3e5dedf070461fc78f441f20fbde3f9161764e7ba061cd8d boost-mpich-1.41.0-27.el6.i686.rpm f0573d7cac4f2634dec6365919c3316e5c0323a4a144883924434f3d84e9827e boost-mpich-devel-1.41.0-27.el6.i686.rpm 2ce84cb15edef36c9cfa310f7c69b75b2a70a0708ef228e2941a453b25ca5a5b boost-mpich-python-1.41.0-27.el6.i686.rpm 501a6d0cea8821961a4ab067ae8202eb6a20097c8755536f3dd3df2553a103a9 boost-openmpi-1.41.0-27.el6.i686.rpm e6de8c71885bca3aa16051394459984be6af866a2d22331def00013aac4a16fc boost-openmpi-devel-1.41.0-27.el6.i686.rpm 9b6ee1d845d4e5386b8361919957b26d955471c427f6f98209a19d0aed262482 boost-openmpi-python-1.41.0-27.el6.i686.rpm 3f42930a68d83463a17b4e8bc824ebb89dca3bf7259e11fc82e7d036e7d3ef37 boost-program-options-1.41.0-27.el6.i686.rpm ea5d04edcdee17f2a4cfb92cc23fd2c7a33a61bea2f29c0bd7ba9e6960c92276 boost-python-1.41.0-27.el6.i686.rpm 1c18e06e5b1bf6635cb2fb7b0a1012b9fffbbce716f28bfeee095a4c0c40aa7d boost-regex-1.41.0-27.el6.i686.rpm 6e4a641e3565df3bfff7365a0d1435c57b764d763078e315675fbfd5fb7ad8ad boost-serialization-1.41.0-27.el6.i686.rpm ea15d34eb787c7ce4ec89f5a54380ce208d92d109ec789218faf3f683554d77c boost-signals-1.41.0-27.el6.i686.rpm ea5b0810b21309150c1c4b66c3918f04dbda3a96da9739d9a551f84ad9ce2291 boost-static-1.41.0-27.el6.i686.rpm 7ad1f1b97210154a35d5b91b785e2fcd8634e556d4b9c9f689053301cb04057d boost-system-1.41.0-27.el6.i686.rpm 8cd51bd8312028524ac30fea88697d1650a2152f176c3fc8b429e451e1f398f4 boost-test-1.41.0-27.el6.i686.rpm 25f6fc047b1f5f30eff26274515856b0909bf15369d15bac82b5cc7dc769dbb6 boost-thread-1.41.0-27.el6.i686.rpm 0b4269b350a2f610464bc6bff560bf90abe814b1c2655c2ecff49b4363ccc964 boost-wave-1.41.0-27.el6.i686.rpm x86_64: d36c8543146eb5522559002dff402abedfa688c52098e4e7404e18db8d0ee83b boost-1.41.0-27.el6.i686.rpm 6fba495bab1af106aaa2f4fcd809a6ed52eca2af74f1149524fec11eb178d564 boost-1.41.0-27.el6.x86_64.rpm f8b3491760d7b0dbed8bff87036d06b1aa693bf1e05e799a54ae36ba8c0b8b36 boost-date-time-1.41.0-27.el6.i686.rpm 19225a1d3019a794f224b606e152e243c071486cfc14d4e79295c44228ad95ba boost-date-time-1.41.0-27.el6.x86_64.rpm e6ba9ec98b3f07696fed8554fed56fcea317b20f49c038d14db7946c4a40ef46 boost-devel-1.41.0-27.el6.i686.rpm e3761946afccb7c86de8a6d3db7689cb8df685ce7e7df389ef795a56ca71bee2 boost-devel-1.41.0-27.el6.x86_64.rpm 5e34b2f7e3497137e891a28023f2a9dc38e5ce4f7e6cdd79f0bed77831aa9ef9 boost-doc-1.41.0-27.el6.x86_64.rpm e929100bb6ee693c20622b2e0830fb182b784d131a05c30267e4d44fae78a8b0 boost-filesystem-1.41.0-27.el6.i686.rpm 8f62f481aade5b1d2b31d7203dfacfef78fae72722e8ba446dfcfdb52619b03d boost-filesystem-1.41.0-27.el6.x86_64.rpm d551e1f50208a20a28581ea54176700ba5f6590db8e0d23f56e0d0800cc5a7b5 boost-graph-1.41.0-27.el6.i686.rpm 82e3ecffaf70359f32e8ba2ab28932bd24792d764e258be240322e104e39106e boost-graph-1.41.0-27.el6.x86_64.rpm 79ba48a164b1f7ea5a0543b22b99b2d1741dccf62a064c9f496d9191675de3e1 boost-graph-mpich-1.41.0-27.el6.i686.rpm 49ebe42d4551a399ad65148240cdaef5a6c9feb7b86a1dcb366e9aa5c2b4f27e boost-graph-mpich-1.41.0-27.el6.x86_64.rpm f891a315e42152cf423b81fcd17c59294bb3347afaf3bf261381fda5144dd528 boost-graph-openmpi-1.41.0-27.el6.x86_64.rpm 42b50eebee8d54749cf124eaa280460d191608271fc22e66a7ad824dfc7e733c boost-iostreams-1.41.0-27.el6.i686.rpm 3f74a3296fcdf4c156b8a2b2b2f97d673423f6349dd0f8caa2946fbaaa239a0c boost-iostreams-1.41.0-27.el6.x86_64.rpm d97e5188dd53894af3ef33425ce0eef849ac2c1d54f85214cb851255463f4f88 boost-math-1.41.0-27.el6.i686.rpm a38fa473e17be59e097915cd402e928dbeff8338927911fdb409351a0ed6a3c3 boost-math-1.41.0-27.el6.x86_64.rpm 42182be70e21756e3e5dedf070461fc78f441f20fbde3f9161764e7ba061cd8d boost-mpich-1.41.0-27.el6.i686.rpm 581e2c890e9cfeeecc9ff14bb542f1eb71f7bfc681829db129fa8e5ac3b9a5c7 boost-mpich-1.41.0-27.el6.x86_64.rpm f0573d7cac4f2634dec6365919c3316e5c0323a4a144883924434f3d84e9827e boost-mpich-devel-1.41.0-27.el6.i686.rpm 980f93ff74974033b28d627f1229d7164032581223059331d00d5126d7ce0b63 boost-mpich-devel-1.41.0-27.el6.x86_64.rpm 2ce84cb15edef36c9cfa310f7c69b75b2a70a0708ef228e2941a453b25ca5a5b boost-mpich-python-1.41.0-27.el6.i686.rpm f19b5b396dde0c31f0c65e1a1fa89309c542786e22719d0a4aa71dc0bac566a6 boost-mpich-python-1.41.0-27.el6.x86_64.rpm 39fb9e10a5b24e0952a7af52ed08edb0565c2d76c8b5a28dd3a10e01fdb87cc6 boost-openmpi-1.41.0-27.el6.x86_64.rpm e8102f9ff8c79ae88ff038f55f68f1c26c985c7526c39bdca023b402a2ea7a22 boost-openmpi-devel-1.41.0-27.el6.x86_64.rpm 930fb391073cd83ccfa18dad40145055b4c9f7caf8cc2a5b7fc7d02e434970fd boost-openmpi-python-1.41.0-27.el6.x86_64.rpm 3f42930a68d83463a17b4e8bc824ebb89dca3bf7259e11fc82e7d036e7d3ef37 boost-program-options-1.41.0-27.el6.i686.rpm 769e254e1c48a90906995fa8edd0e3bff498c6cc69696094183158696b941df1 boost-program-options-1.41.0-27.el6.x86_64.rpm ea5d04edcdee17f2a4cfb92cc23fd2c7a33a61bea2f29c0bd7ba9e6960c92276 boost-python-1.41.0-27.el6.i686.rpm b62b47c3151ea2373c67da9c5973efbed9a6bcc98428552d88f9bcbfabbccd56 boost-python-1.41.0-27.el6.x86_64.rpm 1c18e06e5b1bf6635cb2fb7b0a1012b9fffbbce716f28bfeee095a4c0c40aa7d boost-regex-1.41.0-27.el6.i686.rpm 74725ec4653478a314ca45900827a6a6052ab7251ec06c9f40add95dea93af6c boost-regex-1.41.0-27.el6.x86_64.rpm 6e4a641e3565df3bfff7365a0d1435c57b764d763078e315675fbfd5fb7ad8ad boost-serialization-1.41.0-27.el6.i686.rpm a4bcafa7622488536d46e0a1e0997f11582e34890869eafd75303c812dadfc77 boost-serialization-1.41.0-27.el6.x86_64.rpm ea15d34eb787c7ce4ec89f5a54380ce208d92d109ec789218faf3f683554d77c boost-signals-1.41.0-27.el6.i686.rpm 5bd5a774db2d828027d907c58e55060886053214c6ad988f8567f2fa5128339e boost-signals-1.41.0-27.el6.x86_64.rpm 9bb416654178c8bc6b3adf4b5b8c94c108f7c2bdeb1151e51e6580f2afa7dfb5 boost-static-1.41.0-27.el6.x86_64.rpm 7ad1f1b97210154a35d5b91b785e2fcd8634e556d4b9c9f689053301cb04057d boost-system-1.41.0-27.el6.i686.rpm aa02f083aa409a789f1dce9717a617988225a7fc47a7f0356580ba9c62619f3d boost-system-1.41.0-27.el6.x86_64.rpm 8cd51bd8312028524ac30fea88697d1650a2152f176c3fc8b429e451e1f398f4 boost-test-1.41.0-27.el6.i686.rpm ff91d9ae475414a4dcf9adc49087106cce4e0ded98906dedb1fbf7151e36e622 boost-test-1.41.0-27.el6.x86_64.rpm 25f6fc047b1f5f30eff26274515856b0909bf15369d15bac82b5cc7dc769dbb6 boost-thread-1.41.0-27.el6.i686.rpm c21710dc7797fa5fd05fd5a08ec38fdb472164cba046d43051a709ef262515a5 boost-thread-1.41.0-27.el6.x86_64.rpm 0b4269b350a2f610464bc6bff560bf90abe814b1c2655c2ecff49b4363ccc964 boost-wave-1.41.0-27.el6.i686.rpm 47bd37e35381f0366982040c9b4680e4f08a082585109e96eedc22121e96ef2f boost-wave-1.41.0-27.el6.x86_64.rpm Source: b1f01989a734b3290f3e3df7b18e0ba48c44bffa0be0b8f99845d9f6a786050a boost-1.41.0-27.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:14 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1302 CentOS 6 elfutils Enhancement Update Message-ID: <20150726141114.GA19583@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1302 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1302.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 90e68d92fc62facfc5f8974598edd5f1b8dea2294634f1418d752abaf9eb86d6 elfutils-0.161-3.el6.i686.rpm d1cb128cd8bd8ac324f21379e8936be966807a959a785b31b0db005e51d4ab0a elfutils-devel-0.161-3.el6.i686.rpm c68f6488acab34a154cf14422ea5e7240844d92c5e03f0c75b7e66b357111e94 elfutils-devel-static-0.161-3.el6.i686.rpm caf1dfd2aac4b20395a6b7cd9c94f7cd5a1c0b57aae99dc46202a35b4ad21fe9 elfutils-libelf-0.161-3.el6.i686.rpm 2a8af4f881d752791e07c92108a4dc8368597e86a6c11d0aed3d713cb0f9f489 elfutils-libelf-devel-0.161-3.el6.i686.rpm 89ed353dd96b98692c5f70a6f5134447304f1ba5db70ff8d237b7742a4a94e73 elfutils-libelf-devel-static-0.161-3.el6.i686.rpm cd61e5ff4c231b5e446e1165ad231a067c231eee9228edb6f4e6ce0c1c0f0a42 elfutils-libs-0.161-3.el6.i686.rpm x86_64: ce7c3873940e10ba84334b56c2a663e1be93943d6a9b94323ee244c9472b220d elfutils-0.161-3.el6.x86_64.rpm d1cb128cd8bd8ac324f21379e8936be966807a959a785b31b0db005e51d4ab0a elfutils-devel-0.161-3.el6.i686.rpm 6a8ff1336dbd37673ec7df037c7a611a416e7009542555549b66a1becf8ae4b1 elfutils-devel-0.161-3.el6.x86_64.rpm 764c9b1267a28832d4c03556a4f51cf3a4716acec633b2ab551dcdcdc3bc0214 elfutils-devel-static-0.161-3.el6.x86_64.rpm caf1dfd2aac4b20395a6b7cd9c94f7cd5a1c0b57aae99dc46202a35b4ad21fe9 elfutils-libelf-0.161-3.el6.i686.rpm 360342e562f1285fb75394fe191a7cc234e5dae7045e22fbf4f667b3a07450e6 elfutils-libelf-0.161-3.el6.x86_64.rpm 2a8af4f881d752791e07c92108a4dc8368597e86a6c11d0aed3d713cb0f9f489 elfutils-libelf-devel-0.161-3.el6.i686.rpm d73f69324213a1bd213a3e2ade41f94a9ab2d66373c31b7a14fd1449dd505d72 elfutils-libelf-devel-0.161-3.el6.x86_64.rpm 1fec5cdb06f7fa48338aa67ccce93939661e2fea1a4f5428d97f8bd417f27b03 elfutils-libelf-devel-static-0.161-3.el6.x86_64.rpm cd61e5ff4c231b5e446e1165ad231a067c231eee9228edb6f4e6ce0c1c0f0a42 elfutils-libs-0.161-3.el6.i686.rpm 6e31b520c6cdea87b4bd09fec8701c158d13751840ea3008f158f902ed3e4c0d elfutils-libs-0.161-3.el6.x86_64.rpm Source: b1db380a11d6b823eaaac59a14bf22775747b65c0909b20affc811751857b31c elfutils-0.161-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:14 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1268 CentOS 6 hal-info BugFix Update Message-ID: <20150726141114.GA19665@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1268 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1268.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 962925f4329320293a55f96f10cdc0b646d71ed00478a32711ed205545bc1514 hal-info-20090716-5.el6.noarch.rpm x86_64: 962925f4329320293a55f96f10cdc0b646d71ed00478a32711ed205545bc1514 hal-info-20090716-5.el6.noarch.rpm Source: 1011726ba383353796f84ce86c82f9de0fe109f68536adc40c0dd3efe6417e91 hal-info-20090716-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:14 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1306 CentOS 6 ethtool Enhancement Update Message-ID: <20150726141114.GA19745@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1306 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1306.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7508d7d6b643d3a4cd6240db8b0aae43378372e1850d3c16731483f0af647f26 ethtool-3.5-6.el6.i686.rpm x86_64: 2eb56dedd6051060b31736b2a440c485be0d8305b62fe482ae3be9a3019434d6 ethtool-3.5-6.el6.x86_64.rpm Source: 49a9190db3c48e82bcbcd18dbbd931716f82c5a7f2089f86fa9a00c6723cbbd8 ethtool-3.5-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:15 +0000 Subject: [CentOS-CR-announce] CESA-2015:1287 Moderate CentOS 6 freeradius Security Update Message-ID: <20150726141115.GA19889@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1287 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1287.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4ad410746574b7db614a2ce7b5710f15cc0a9a688acca4b8f80eefbc017f03b3 freeradius-2.2.6-4.el6.i686.rpm 5e04b7152ccde279d0eba62f2b8f317a9d6ed5972bf9ec914d3c3c92a574a3af freeradius-krb5-2.2.6-4.el6.i686.rpm 1f17e4ab4777453e104c5a912a8c35d7588be54a1d0fa6efdf0ece95c38f66aa freeradius-ldap-2.2.6-4.el6.i686.rpm a6d7355cea064f1083c3f02158bd8bca36d78b3dd1e7ffbc2c46f554c1407b81 freeradius-mysql-2.2.6-4.el6.i686.rpm e43b3b779a3885a18389f57812246b4c9da5f7cc8b86c22d2f40edda753c86f6 freeradius-perl-2.2.6-4.el6.i686.rpm 13d409db7b93b76debf7c5c1d5bac97bcdf53f660c6676c801e4ae4f43b904cf freeradius-postgresql-2.2.6-4.el6.i686.rpm 38f2100ac13a9c403189f5a4100bbe7b9b11083a09104a7ad203ceb997567c1f freeradius-python-2.2.6-4.el6.i686.rpm c75ba81a0bc6aea921e58cd5f1313093971290455906fda908cfcb4712971731 freeradius-unixODBC-2.2.6-4.el6.i686.rpm 0d7768b9667d0c3f7e435fa18079288db70571567b16b13badc8ccd1866d2e75 freeradius-utils-2.2.6-4.el6.i686.rpm x86_64: 9682fdf931bda948aa1c0dd1e8402398d39a8b7037d33b92b149d85ef0632f9b freeradius-2.2.6-4.el6.x86_64.rpm 1475ad2a3bb7ff8592943c509c214214fa9396f5a4b1f9a70cf2c67e8fe3210e freeradius-krb5-2.2.6-4.el6.x86_64.rpm f00c1774287f7777a63f48298b22c530ed3c71bde9c40db0635106d5c35417e6 freeradius-ldap-2.2.6-4.el6.x86_64.rpm d021d75ae9dbaf306c9e32dd40c5bb1de85f6f50e71e6906e723a26fa0f7fcac freeradius-mysql-2.2.6-4.el6.x86_64.rpm 1722cbe7ed6583c4bfca8f63f3ffddeb3624e619843fd873eaf303f9f29450e6 freeradius-perl-2.2.6-4.el6.x86_64.rpm 941a9bd4432184fe2f08ee141ea751921d7dde53950e3b28e76697949792f1b6 freeradius-postgresql-2.2.6-4.el6.x86_64.rpm 5fe538a4105638dbf4a0446a25b81984fe0ff072fd6c03e2c1d104d5d41815d1 freeradius-python-2.2.6-4.el6.x86_64.rpm 4eed82709fbe0fe44eef71acead72b13d45c56f670a636d9ae739dc3214ff907 freeradius-unixODBC-2.2.6-4.el6.x86_64.rpm 4a2e948f44df624b560fd482d0b1139d4c5cd8eef4a939cb9e0f7f09ab4610c4 freeradius-utils-2.2.6-4.el6.x86_64.rpm Source: e3de3d347287b6f8b59f89e6e3055e88f97f30e3287ba7e4fd5fff96d1515bc7 freeradius-2.2.6-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:15 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1315 CentOS 6 jss BugFix Update Message-ID: <20150726141115.GA19979@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1315 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1315.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a5ff17186f2ce65730fb661a3baf1d3b2326f723839d6422e3ff3eb39e2530dd jss-4.2.6-35.el6.i686.rpm 315e6eac067ad542c13a39ad9612ed4f3acf801af71f8bb8a5cef3af33268b03 jss-javadoc-4.2.6-35.el6.i686.rpm x86_64: dba0d1fe18cae3ab3e02b63cb0e813fc7a26815789f1f011c2efe4e3291cb7fc jss-4.2.6-35.el6.x86_64.rpm 01c065cd905569c1d81484fe6729d88ad2d932bbeaa75cc0212bbe8be8071947 jss-javadoc-4.2.6-35.el6.x86_64.rpm Source: f29a944a974c1b9638ef75497ec0139e5ee168473e0f444e55d4a3e1ff973c10 jss-4.2.6-35.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:16 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:16 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1303 CentOS 6 mcelog BugFix Update Message-ID: <20150726141116.GA20048@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1303 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1303.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: e4e4c46382b9941f3ac59d91ab9e651e5c05f32b0e135c87c97c54dad8291115 mcelog-109-4.0fc9f70.el6.x86_64.rpm Source: 2b97b1f1d403c8804856e1b218c9687a3dcc1e76677cd7911c59cde26ec95a10 mcelog-109-4.0fc9f70.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:16 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:16 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1316 CentOS 6 tomcatjss BugFix Update Message-ID: <20150726141116.GA20130@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1316 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1316.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8706aa0a44470ed25d58de68caee2a7fadacd079ecdafa95c43c5cfa5cd3fe54 tomcatjss-2.1.0-4.el6.noarch.rpm x86_64: 8706aa0a44470ed25d58de68caee2a7fadacd079ecdafa95c43c5cfa5cd3fe54 tomcatjss-2.1.0-4.el6.noarch.rpm Source: d19af3f6d33479b3b3c4505380e39e253f79ac0d1c886c31ae11148f3d0e9f96 tomcatjss-2.1.0-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:17 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1301 CentOS 6 libdrm BugFix Update Message-ID: <20150726141117.GA20220@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1301 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1301.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 74c97381878c27b8d1a3ef158360fb81a6380b1851ffb06f08759298a63b33bb libdrm-2.4.59-2.el6.i686.rpm 5c8c622cfb0ded16b6cbe66d98337e4296d844c59208d7e745113c8d8737100d libdrm-devel-2.4.59-2.el6.i686.rpm x86_64: 74c97381878c27b8d1a3ef158360fb81a6380b1851ffb06f08759298a63b33bb libdrm-2.4.59-2.el6.i686.rpm 5120b133713eae491d4a7843da4bad0df71ca02a033d5fb43c7f3a530e9cb254 libdrm-2.4.59-2.el6.x86_64.rpm 5c8c622cfb0ded16b6cbe66d98337e4296d844c59208d7e745113c8d8737100d libdrm-devel-2.4.59-2.el6.i686.rpm c59974174b753243b64bb36dfb27699a66bd49d4ca68e858500403a309bf1046 libdrm-devel-2.4.59-2.el6.x86_64.rpm Source: 901e4e5e124332ec995ac6e46d54a86130a03882767066f7f9a88d0bc643045b libdrm-2.4.59-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:17 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1354 CentOS 6 lshw Enhancement Update Message-ID: <20150726141117.GA20308@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1354 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1354.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a1d33ee7a52f9de6f4423bebe2ee89f9f9ede43de9c77667ebdbf9fa41e3575e lshw-B.02.17-3.el6.i686.rpm f4bc838c4933715071a351ed1c57f94e7efeb6c2e7d710646e08e397b93b8659 lshw-gui-B.02.17-3.el6.i686.rpm x86_64: cc9f93cfa780e1bdca9392773a27e5f939fc19265b430a77e389aac47b9998a7 lshw-B.02.17-3.el6.x86_64.rpm 74cae38212d94e83f05e057c570ac5ccebe2ce25ca2bc1ff5629072c447af188 lshw-gui-B.02.17-3.el6.x86_64.rpm Source: 69c3ab08a8bfb89496ef0659711965a02aa0b113dd49b75748aa7d29c94ee463 lshw-B.02.17-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:18 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:18 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1324 CentOS 6 python-nss BugFix Update Message-ID: <20150726141118.GA20397@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1324 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1324.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: da024f61e18567b9bd1f7195eb2868460652137f0eadd2e1f68f562530949434 python-nss-0.16.0-1.el6.i686.rpm 63e6da344a6a9ecf45af29caa00aefb0386f01f5234611473041d931965d64a2 python-nss-doc-0.16.0-1.el6.i686.rpm x86_64: 1a6ee53c0d0d9175f779e2cac17c81652181aa6bebd06cfd79cc5068f03f5694 python-nss-0.16.0-1.el6.x86_64.rpm 040cc7751c730b5fa18e26dd6608a41a38147490bcb0d314995c3bf485de7271 python-nss-doc-0.16.0-1.el6.x86_64.rpm Source: 60481d08c5dde4e93c51372e90eb010ffd2ce22dc3dab30f52bbea46ab12097c python-nss-0.16.0-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:19 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:19 +0000 Subject: [CentOS-CR-announce] CESA-2015:1330 Moderate CentOS 6 python Security Update Message-ID: <20150726141119.GA20519@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1330 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1330.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6c02594e5413238a3d4cc74e8d0000a8fc5550673a4684060d10752479f211e1 python-2.6.6-64.el6.i686.rpm c5f9d9ecbc10ad3f4acfdd7f7a05a8007745cefaea779d93f46538a3d298a2a9 python-devel-2.6.6-64.el6.i686.rpm 04e7cfb84585d754f4f07636c793a0f7b7b9bf6e62dcf59ed2abc8cef9e5d366 python-libs-2.6.6-64.el6.i686.rpm 730505528468c11a6d11828453c67b25948ce6f51839e1915745777ea6ba16f5 python-test-2.6.6-64.el6.i686.rpm 40c18c4520ea0768d3df2abf62451bed87f80f99c13ef6cf888af6ec2c6e674a python-tools-2.6.6-64.el6.i686.rpm 7e9033ed2bbf82492ae079550c89be726250e12a9ce64b9e6778f674e2d04760 tkinter-2.6.6-64.el6.i686.rpm x86_64: 030f5aef471cf30087cbdfe8395abd23265109cf154643703a74630944735c1b python-2.6.6-64.el6.x86_64.rpm c5f9d9ecbc10ad3f4acfdd7f7a05a8007745cefaea779d93f46538a3d298a2a9 python-devel-2.6.6-64.el6.i686.rpm ec1f105c4ad6a5c2cee9e86816865bf9ac198000a6d2bf80216da1e225690b12 python-devel-2.6.6-64.el6.x86_64.rpm 04e7cfb84585d754f4f07636c793a0f7b7b9bf6e62dcf59ed2abc8cef9e5d366 python-libs-2.6.6-64.el6.i686.rpm f97415423ac46a2a86c88a5e494a8368fa5952a5ab6e8a79bd026c90e596c1a7 python-libs-2.6.6-64.el6.x86_64.rpm 5e569a25182ce961035d407d894750b7742a5aa9489b541306e34f72eee5213a python-test-2.6.6-64.el6.x86_64.rpm 38ed9b000ab460af20695e5c5d10924bfd24c8625808b0cb94490ccb178b46d3 python-tools-2.6.6-64.el6.x86_64.rpm 7a38697b9b746cb15ea8a4f8bf6eb46057cb915516b1081d10d1e88960836ec9 tkinter-2.6.6-64.el6.x86_64.rpm Source: ece49410e6c7e5201a5e3a5588a0e16e0eed3075115a0c23ad80a24519370dd9 python-2.6.6-64.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:19 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:19 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1327 CentOS 6 dejavu-fonts BugFix Update Message-ID: <20150726141119.GA20661@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1327 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1327.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c59798f09913ae04a422ab6e71a08d17a0cd945d247d6baf20c1c6dc002395d5 dejavu-fonts-common-2.33-1.el6.noarch.rpm 5a1d6402c6a76588146ba8cc9de3a18fd1277ce358743c6b0d3ba762643befd2 dejavu-lgc-sans-fonts-2.33-1.el6.noarch.rpm 6a655d2fbd7a1d29db3e181bc65b08041e3403efa5f9ef66cf4deba16d7b8e27 dejavu-lgc-sans-mono-fonts-2.33-1.el6.noarch.rpm 2eef3c03d16b681f96ee23ff6635d8b8147a1b5e0ca9eee08cd8f10f71c27b9a dejavu-lgc-serif-fonts-2.33-1.el6.noarch.rpm 2f238cb79684dc3d70468d33e2a1056658b413d6d9b78f45daeccc2afbaff17e dejavu-sans-fonts-2.33-1.el6.noarch.rpm aff3b2a4d7ff33ca7ff1f87ca71ac5da28fa40cdeb5b3fa6e77b63ace6a2f13b dejavu-sans-mono-fonts-2.33-1.el6.noarch.rpm 9c667b565605612811fb16cc43a2a583dfa5934a4a3b791891184d948ed59ae1 dejavu-serif-fonts-2.33-1.el6.noarch.rpm x86_64: c59798f09913ae04a422ab6e71a08d17a0cd945d247d6baf20c1c6dc002395d5 dejavu-fonts-common-2.33-1.el6.noarch.rpm 5a1d6402c6a76588146ba8cc9de3a18fd1277ce358743c6b0d3ba762643befd2 dejavu-lgc-sans-fonts-2.33-1.el6.noarch.rpm 6a655d2fbd7a1d29db3e181bc65b08041e3403efa5f9ef66cf4deba16d7b8e27 dejavu-lgc-sans-mono-fonts-2.33-1.el6.noarch.rpm 2eef3c03d16b681f96ee23ff6635d8b8147a1b5e0ca9eee08cd8f10f71c27b9a dejavu-lgc-serif-fonts-2.33-1.el6.noarch.rpm 2f238cb79684dc3d70468d33e2a1056658b413d6d9b78f45daeccc2afbaff17e dejavu-sans-fonts-2.33-1.el6.noarch.rpm aff3b2a4d7ff33ca7ff1f87ca71ac5da28fa40cdeb5b3fa6e77b63ace6a2f13b dejavu-sans-mono-fonts-2.33-1.el6.noarch.rpm 9c667b565605612811fb16cc43a2a583dfa5934a4a3b791891184d948ed59ae1 dejavu-serif-fonts-2.33-1.el6.noarch.rpm Source: a2f50aa8e9dac00a9e8386d5d6c663bb2cc50fc5ad0ef1bb2be7efb99990b3cc dejavu-fonts-2.33-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:20 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:20 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1332 CentOS 6 ypbind BugFix Update Message-ID: <20150726141120.GA20741@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1332 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1332.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8bd60ac28f4b58c8a1429eb6e1d6c983f82b2009ae49e618052900a8c1129413 ypbind-1.20.4-31.el6.i686.rpm x86_64: 1e46f9d574ca64d6405e2087be080b355929ddc8a853e1e1bc3731959003b33a ypbind-1.20.4-31.el6.x86_64.rpm Source: c7f4be39608d7287bff7b7701b6eb54d085dbcc49523eb7bfb08d2908850bd3d ypbind-1.20.4-31.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:20 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:20 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1301 CentOS 6 xorg-x11-drv-ati BugFix Update Message-ID: <20150726141120.GA20831@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1301 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1301.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 449e8a5781aaca5594adcb2be55da37ea6bdf941dbb1c4a0befd1b3d0ae11f43 xorg-x11-drv-ati-7.5.99-3.el6.i686.rpm dae3fc9444a5d1acb12516026db6b27460e6f4b8f306d48c6f06c5a807d62eca xorg-x11-drv-ati-firmware-7.5.99-3.el6.noarch.rpm x86_64: 4610721c4925002faa98b86be9931ddf9455cf448d07b279bd246adb8587aa5a xorg-x11-drv-ati-7.5.99-3.el6.x86_64.rpm dae3fc9444a5d1acb12516026db6b27460e6f4b8f306d48c6f06c5a807d62eca xorg-x11-drv-ati-firmware-7.5.99-3.el6.noarch.rpm Source: f05ad75e5d156474dc046c42a1262aa629419cff4b1fc95d55cd179c2e1a1937 xorg-x11-drv-ati-7.5.99-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:21 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:21 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1340 CentOS 6 nfs4-acl-tools BugFix Update Message-ID: <20150726141121.GA20911@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1340 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1340.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 82f1b9aeffc2be22401da9c0c8de563eb697a21a7cedb0ed16c9ef8242342712 nfs4-acl-tools-0.3.3-7.el6.i686.rpm x86_64: d4ed9b81f934cdb79863a901251cd92398898dca55c9a06674e78a3e65d4887e nfs4-acl-tools-0.3.3-7.el6.x86_64.rpm Source: 3c6f38b318961e3fc9f42cdfa80e3b97ce7abc993a206e7ed327f2247d2498f5 nfs4-acl-tools-0.3.3-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:22 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:22 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1301 CentOS 6 mesa BugFix Update Message-ID: <20150726141122.GA21116@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1301 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1301.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e4ab740496e9402d46effcd400eb214125544a266efab3b92df024af592baaa2 glx-utils-10.4.3-1.el6.i686.rpm b4175618536bfbaad1ff736d941b9e562f1312e3716b331ff06064c0f54a4ddf mesa-demos-10.4.3-1.el6.i686.rpm 4f89527d063628307bd02034e92e279fc28d3d1334e5f127f7dd6b1d12fa4e53 mesa-dri-drivers-10.4.3-1.el6.i686.rpm c31dda9680cf13e19fb3b030568d6a658ef86f15e16b253992fd69584047cd70 mesa-dri-filesystem-10.4.3-1.el6.i686.rpm bd447a6f238a3e4905311a76afca986218463832087a5a5ea62086a403157898 mesa-libEGL-10.4.3-1.el6.i686.rpm b12520f48776c8a58dbff4322a6147ceea1f94215cd94fdf4575ed88b1edbaf9 mesa-libEGL-devel-10.4.3-1.el6.i686.rpm bf031d1e813120a13165034be02d6e55bacf96f0f0281f0f9316b1f588c8ba98 mesa-libgbm-10.4.3-1.el6.i686.rpm 6e04784933c150cb904c567177605bda2d0fd4fbcc7cf44f0d2c77041b694d31 mesa-libgbm-devel-10.4.3-1.el6.i686.rpm ca249ce2d7ed42089009f43fc975709f37d10c9f87575a0ef524dcfe12d12243 mesa-libGL-10.4.3-1.el6.i686.rpm 7a423f15be400da050aec946cf313f5c21ee82cb8fc72674f034c89e93ed4fd8 mesa-libGL-devel-10.4.3-1.el6.i686.rpm 96342b291392e8f67bbc4f0e4ec5dcbddb61ffd5b01d5781adb61470be0202b9 mesa-libGLU-10.4.3-1.el6.i686.rpm bd49a32869257a173b6c8f07ff9671849cb6f4d304b8bee5db3187d5e166e52b mesa-libGLU-devel-10.4.3-1.el6.i686.rpm ccd031b22835029121a5264a8200ca9daad921439538fdab596dda8b918ec967 mesa-libOSMesa-10.4.3-1.el6.i686.rpm 1557a62b5c0325a009b0feda98cbc563b4552bb1fa1d0f5a00b50feeda363926 mesa-libOSMesa-devel-10.4.3-1.el6.i686.rpm x86_64: a50bd00f60fd4a3c76c9a596aa1c82051bbfd9d520ea961007de9747dd7a4452 glx-utils-10.4.3-1.el6.x86_64.rpm 08e39426816f76beadce8b3c3ef370154181ad6c1d65b39b8c843a9083b2654f mesa-demos-10.4.3-1.el6.x86_64.rpm 4f89527d063628307bd02034e92e279fc28d3d1334e5f127f7dd6b1d12fa4e53 mesa-dri-drivers-10.4.3-1.el6.i686.rpm af271d9eb58227e3bfd2990c628504680e8f428a6c875deac5a788ce5fdcca0e mesa-dri-drivers-10.4.3-1.el6.x86_64.rpm c31dda9680cf13e19fb3b030568d6a658ef86f15e16b253992fd69584047cd70 mesa-dri-filesystem-10.4.3-1.el6.i686.rpm 94451f8872c19d2c2be072756fe05de6390ad5f5ece757eb6e8f16f9413cbb9d mesa-dri-filesystem-10.4.3-1.el6.x86_64.rpm bd447a6f238a3e4905311a76afca986218463832087a5a5ea62086a403157898 mesa-libEGL-10.4.3-1.el6.i686.rpm 935a9beb35cce7bda95434f9543d20260b595a629f8f1192d119963ae682de2b mesa-libEGL-10.4.3-1.el6.x86_64.rpm b12520f48776c8a58dbff4322a6147ceea1f94215cd94fdf4575ed88b1edbaf9 mesa-libEGL-devel-10.4.3-1.el6.i686.rpm f3c3472c136e9bf781ecbe5304829f9d3fe284de1696721d46c54a6c898f5cef mesa-libEGL-devel-10.4.3-1.el6.x86_64.rpm bf031d1e813120a13165034be02d6e55bacf96f0f0281f0f9316b1f588c8ba98 mesa-libgbm-10.4.3-1.el6.i686.rpm 75c544ee9f6101c4f75ed97310734acafe6f7648e30c1b3a801971783c2efe6b mesa-libgbm-10.4.3-1.el6.x86_64.rpm 6e04784933c150cb904c567177605bda2d0fd4fbcc7cf44f0d2c77041b694d31 mesa-libgbm-devel-10.4.3-1.el6.i686.rpm b05f425fdc88c056d8bef65159ac9f06398ea2f34ce3d9f6766faaa431585421 mesa-libgbm-devel-10.4.3-1.el6.x86_64.rpm ca249ce2d7ed42089009f43fc975709f37d10c9f87575a0ef524dcfe12d12243 mesa-libGL-10.4.3-1.el6.i686.rpm 357485a99c3fd6a0541e40b6dc4d48eb3c105322faa2f90574bea9650492363f mesa-libGL-10.4.3-1.el6.x86_64.rpm 7a423f15be400da050aec946cf313f5c21ee82cb8fc72674f034c89e93ed4fd8 mesa-libGL-devel-10.4.3-1.el6.i686.rpm 1921c04524657336f51012c8a3ac174923cd9ff11bfa76576ae435730543fd33 mesa-libGL-devel-10.4.3-1.el6.x86_64.rpm 96342b291392e8f67bbc4f0e4ec5dcbddb61ffd5b01d5781adb61470be0202b9 mesa-libGLU-10.4.3-1.el6.i686.rpm 49d3865cb194d7d3c77127991fd82cdc4e106fa371ee24728a68f9b7f1e88345 mesa-libGLU-10.4.3-1.el6.x86_64.rpm bd49a32869257a173b6c8f07ff9671849cb6f4d304b8bee5db3187d5e166e52b mesa-libGLU-devel-10.4.3-1.el6.i686.rpm dfacc2615b6a052ca97c3e0cbba9f06cf0d3b0a7b4f33178e5e7f9eb5fcf196b mesa-libGLU-devel-10.4.3-1.el6.x86_64.rpm ccd031b22835029121a5264a8200ca9daad921439538fdab596dda8b918ec967 mesa-libOSMesa-10.4.3-1.el6.i686.rpm 9b03347fead4d9f54307ef1d7035d5a8df32ffbe1439217efa86baa5aad2c710 mesa-libOSMesa-10.4.3-1.el6.x86_64.rpm 1557a62b5c0325a009b0feda98cbc563b4552bb1fa1d0f5a00b50feeda363926 mesa-libOSMesa-devel-10.4.3-1.el6.i686.rpm 1fe6f3a9e058fb60bf03ba365912b890e2916f086dad4c069637b516ab9f97c9 mesa-libOSMesa-devel-10.4.3-1.el6.x86_64.rpm Source: 4d591bd3cefe88d5c54f5eeb0ac685a46c9df9036c6111bcbd773f3823cbea09 mesa-10.4.3-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:23 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:23 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1449 CentOS 6 openhpi32 BugFix Update Message-ID: <20150726141123.GA21214@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1449 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1449.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e3c58a182effeb20c016b99f3821f9b8896ba665e8d5a3a1f5c9d40c881ed1b0 openhpi32-3.4.0-2.el6.i686.rpm bc23682d212e3188f9c787a4100c993ef63b9e45ab50fddb5c885822adcbab93 openhpi32-devel-3.4.0-2.el6.i686.rpm dc4f506025d9a0f58841791bddb61407da5bed06f600b476ae07251cfdcf55f5 openhpi32-libs-3.4.0-2.el6.i686.rpm x86_64: 9909be63fc1f671c4e9349bcf4b4308a907f145bfe4724fc0d1ee2cf4e62ff58 openhpi32-3.4.0-2.el6.x86_64.rpm bc23682d212e3188f9c787a4100c993ef63b9e45ab50fddb5c885822adcbab93 openhpi32-devel-3.4.0-2.el6.i686.rpm 46466a790132bbac6c80c38505a6ce0073842375b4b549eaeeaf3ecffe30b96f openhpi32-devel-3.4.0-2.el6.x86_64.rpm dc4f506025d9a0f58841791bddb61407da5bed06f600b476ae07251cfdcf55f5 openhpi32-libs-3.4.0-2.el6.i686.rpm 8be01dac4e9e7067d969331c70af3a193550f04211d5400828d5629a47a767ae openhpi32-libs-3.4.0-2.el6.x86_64.rpm Source: 56cdda9385ef2117129114def64a17c6130d04886fabf3264217f91611272964 openhpi32-3.4.0-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:24 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:24 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1343 CentOS 6 ghostscript BugFix Update Message-ID: <20150726141124.GA21320@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1343 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1343.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5929717d32ac2226c7d3cd433756255c1cd04d9298cd0ceee91f189da615d4a8 ghostscript-8.70-21.el6.i686.rpm 36528756cf8ce7b0099b9964c5a549e4adf41bfd38eaca73631dd2f70a81e3fa ghostscript-devel-8.70-21.el6.i686.rpm 67e5ccd81e9998b13be50bd0a2698d66a0a5398c53f80e623036f1efc83cc265 ghostscript-doc-8.70-21.el6.i686.rpm a4c422ac5f30941ba175482e1803010af79b5ad10a3acb1f4867f23bc3b01bb1 ghostscript-gtk-8.70-21.el6.i686.rpm x86_64: 5929717d32ac2226c7d3cd433756255c1cd04d9298cd0ceee91f189da615d4a8 ghostscript-8.70-21.el6.i686.rpm 75e0c14fb72fe3cde34f5b8013b19d9261aea822ec0b3e3bbeb0548e62a73455 ghostscript-8.70-21.el6.x86_64.rpm 36528756cf8ce7b0099b9964c5a549e4adf41bfd38eaca73631dd2f70a81e3fa ghostscript-devel-8.70-21.el6.i686.rpm fe768f869c2e09c86058c7c8b7e378557d9eef797ad40b02040921bf961b1e99 ghostscript-devel-8.70-21.el6.x86_64.rpm 37d84d1f60ada6efc203f409172e4c43aeb45fb410f8330c50e3248cd64c8d82 ghostscript-doc-8.70-21.el6.x86_64.rpm 00d1e35afe85b6f0519207dc15c404d892fb267087752c71239d0664799d4451 ghostscript-gtk-8.70-21.el6.x86_64.rpm Source: bedb9ada7270fa6c4b315cf0aaa226354c210582a621f7f5b187c3622392c0cc ghostscript-8.70-21.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:25 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:25 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1325 CentOS 6 gdb BugFix Update Message-ID: <20150726141125.GA21408@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1325 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1325.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 83fc375c68e835de90ea89a6886fcb99eb4bc3aff9ef2e460d97e282ab2b0c18 gdb-7.2-83.el6.i686.rpm a5d63d14455aa37c15245de52b28d542fade26f091d43421508e264555e4e3a2 gdb-gdbserver-7.2-83.el6.i686.rpm x86_64: 8bf6d0d9037d9296799a514e07fbd293e83cc95e0b715a7952e9387a8564276e gdb-7.2-83.el6.x86_64.rpm 6f9ae9bb9e6f77a6ddb7943bb076c879629eb00eaba6bf721a1e9a3ea9b344ac gdb-gdbserver-7.2-83.el6.x86_64.rpm Source: f87eb6e443444e07b1aa247409de5af785351e44af59446762aef910a06d8b9e gdb-7.2-83.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:26 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:26 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1352 CentOS 6 PackageKit BugFix Update Message-ID: <20150726141126.GA21616@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1352 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1352.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8e66a34e0537e77412b90912f1fe5fcfbe9528baee64e1bdf5afafff88d27b91 PackageKit-0.5.8-25.el6.i686.rpm 496b0dcd0276c5f5c2d2de96b3bfdcf44aa7b8511cae5533d0e77869d9665ab7 PackageKit-backend-devel-0.5.8-25.el6.i686.rpm 667913f82175a4119d7b589d438fc0c102e11f8e80d6162936f2acbf0ade9424 PackageKit-browser-plugin-0.5.8-25.el6.i686.rpm e2a9e6718c57fea3e9b34c90eafd4fae4a0935ac886181cd0fb789cd0fd0e9d7 PackageKit-command-not-found-0.5.8-25.el6.i686.rpm 88eb5047ea3f678da77effb05688db0eeea98eb837895b16b5c291de99a89262 PackageKit-cron-0.5.8-25.el6.i686.rpm 3fe17ccf3667ac286f287efca6d0d7313bbcb250d3afd11802ba1abf2058905d PackageKit-debug-install-0.5.8-25.el6.i686.rpm 03ea4b1d7c26fc5a0160ab2339bbe947da3ba45bce29f2ca3b800c2d1c2d9c41 PackageKit-device-rebind-0.5.8-25.el6.i686.rpm 5bdc199ca963eb0fc7249b4f9a27c0214596ecbe4dee6aa8d4a44ba450357e7d PackageKit-docs-0.5.8-25.el6.noarch.rpm d8eb356b3453ef0c53ca90b7f32277f62695d03b860fc3e51ea6b73c3a45548c PackageKit-glib-0.5.8-25.el6.i686.rpm 4f166d76afca565540c91e181cb4774ce67ccb4c474ccc22f30093ce773a18d3 PackageKit-glib-devel-0.5.8-25.el6.i686.rpm ca89e03ca476d2b335dcb323e6efeddf18d3ebeb337d3773c6a6f912859e6c49 PackageKit-gstreamer-plugin-0.5.8-25.el6.i686.rpm 9e62d663fa8eb9945b2d43d9b2d55e826ef75875c5e5468cbae5d00474bf9005 PackageKit-gtk-module-0.5.8-25.el6.i686.rpm 2139165c0435356903499bf5b64ee2b85cb1a8814f0000ccc4c4f8bcfa499bc6 PackageKit-qt-0.5.8-25.el6.i686.rpm c867e0ecf2c37907c0038cae9f6e5c1f00fa5d7c9b4354fa33f0e1978f161a0a PackageKit-qt-devel-0.5.8-25.el6.i686.rpm 4c98386e6de1e9b9dbe61f4ae8f65e34580e31fb84fe3c19caf48df594cb9d52 PackageKit-yum-0.5.8-25.el6.i686.rpm 7dad72f46460c4a702824352ccc513e205483bfe6f46e0ae9853377be15134b4 PackageKit-yum-plugin-0.5.8-25.el6.i686.rpm x86_64: 9a26bc73f2f1767dd158b8b3a57caee62bd6aa088e773f10af00d9e96431c2d6 PackageKit-0.5.8-25.el6.x86_64.rpm 496b0dcd0276c5f5c2d2de96b3bfdcf44aa7b8511cae5533d0e77869d9665ab7 PackageKit-backend-devel-0.5.8-25.el6.i686.rpm f7767b85a2a22bf40f13b1784eadbb5033a7a754818c03d5bb56c3f0c6e40ce4 PackageKit-backend-devel-0.5.8-25.el6.x86_64.rpm d6b503e0bc0d646030f180a8362b2a8acb43089bde31582c07cadf54284d8b53 PackageKit-browser-plugin-0.5.8-25.el6.x86_64.rpm 471efd99902cad30e232c77c948c5bee499c1276aed6c0f592833bfc00bb691c PackageKit-command-not-found-0.5.8-25.el6.x86_64.rpm a822b0957ee09bfa963ae2ac8f8d3e9e600241103a7dd035499656c65a734eb5 PackageKit-cron-0.5.8-25.el6.x86_64.rpm 5fe5a13d58b03c3bea9435b868fff51edbfa1e5a5fd6f7986bb0927d4b3ef7be PackageKit-debug-install-0.5.8-25.el6.x86_64.rpm 7159a39fa23c39ed8a6901cd4834be7a2f21a667d1e4d30d015d397f79e5cdcf PackageKit-device-rebind-0.5.8-25.el6.x86_64.rpm 5bdc199ca963eb0fc7249b4f9a27c0214596ecbe4dee6aa8d4a44ba450357e7d PackageKit-docs-0.5.8-25.el6.noarch.rpm d8eb356b3453ef0c53ca90b7f32277f62695d03b860fc3e51ea6b73c3a45548c PackageKit-glib-0.5.8-25.el6.i686.rpm 9ddfbc0d8cc0e07f9c45fb493d4ac025c22291629ba3d485a4abb80e606906f9 PackageKit-glib-0.5.8-25.el6.x86_64.rpm 4f166d76afca565540c91e181cb4774ce67ccb4c474ccc22f30093ce773a18d3 PackageKit-glib-devel-0.5.8-25.el6.i686.rpm 01f5b8e605e631b11598238ba2144908e31370d5ae67d31a9da4818df0301935 PackageKit-glib-devel-0.5.8-25.el6.x86_64.rpm dcd0b3341b1523b4e13122eb44be88b9939548dedd3210ec48f600ce49f182ec PackageKit-gstreamer-plugin-0.5.8-25.el6.x86_64.rpm 9e62d663fa8eb9945b2d43d9b2d55e826ef75875c5e5468cbae5d00474bf9005 PackageKit-gtk-module-0.5.8-25.el6.i686.rpm 39e6b70cec89ebe8b32a13625904b4cfc02c1bcfa9c4474a694ec42b096e3f5f PackageKit-gtk-module-0.5.8-25.el6.x86_64.rpm 2139165c0435356903499bf5b64ee2b85cb1a8814f0000ccc4c4f8bcfa499bc6 PackageKit-qt-0.5.8-25.el6.i686.rpm d56cb4c0a8b6fbaee5683b39c6077bd53592d3703217845c2f98603412d2d436 PackageKit-qt-0.5.8-25.el6.x86_64.rpm c867e0ecf2c37907c0038cae9f6e5c1f00fa5d7c9b4354fa33f0e1978f161a0a PackageKit-qt-devel-0.5.8-25.el6.i686.rpm 52f9aacfe374c0a27facd7464f77ceb90338f90f8bcf44affe1f3b6ab3f54d77 PackageKit-qt-devel-0.5.8-25.el6.x86_64.rpm 05ce64773998a0f47ecfbc17da4d5f6b568d1bca18549c8b44a753f831d190aa PackageKit-yum-0.5.8-25.el6.x86_64.rpm 196ee795219ac602ddf3e61eee6984b696d79bf9808919533983d350be0d3c5d PackageKit-yum-plugin-0.5.8-25.el6.x86_64.rpm Source: a5891c421f4a838dfba6f6d4c0f0b56228809175a0173c9f4f15cafb8499e4dc PackageKit-0.5.8-25.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:26 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:26 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1353 CentOS 6 ipset BugFix Update Message-ID: <20150726141126.GA21706@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1353 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1353.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3201b05ceed81ed29fa1b72c2da2718f50e2686092227fa5ef60cbdcfec1d84c ipset-6.11-4.el6.i686.rpm e4ae17b48ecefd1cf31e2a025434565011d4ea0fbd789201bd8a7ce6699f28ab ipset-devel-6.11-4.el6.i686.rpm x86_64: 3201b05ceed81ed29fa1b72c2da2718f50e2686092227fa5ef60cbdcfec1d84c ipset-6.11-4.el6.i686.rpm ea80c28d0629907381670a3f2406dde97f21ceb4e592588f9144e2d51ff5b51d ipset-6.11-4.el6.x86_64.rpm e4ae17b48ecefd1cf31e2a025434565011d4ea0fbd789201bd8a7ce6699f28ab ipset-devel-6.11-4.el6.i686.rpm 9b55f308d7982ca77f6f8325a83951fc65a43bb05510137ee5ea2bd6340f79cb ipset-devel-6.11-4.el6.x86_64.rpm Source: 76f0eb0e7052d6bd1feb0ec1e467d90df4127a5d5771b7fafd6739328decc98c ipset-6.11-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:27 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:27 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1356 CentOS 6 system-config-kickstart BugFix Update Message-ID: <20150726141127.GA21788@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1356 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1356.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 148c14aae81aad8b0aaf17bbafa08ef005ee544e4995c22546f4b0cc3c6a6282 system-config-kickstart-2.8.6.6-1.el6.noarch.rpm x86_64: 148c14aae81aad8b0aaf17bbafa08ef005ee544e4995c22546f4b0cc3c6a6282 system-config-kickstart-2.8.6.6-1.el6.noarch.rpm Source: 3510eb97326614880ef6cde2a3804c44e4cefcf579272cf4968922135390258f system-config-kickstart-2.8.6.6-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:28 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:28 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1298 CentOS 6 valgrind BugFix Update Message-ID: <20150726141128.GA21886@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1298 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1298.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 962ec55e0455efde81b433797214109a0dc70cdd4fcc61c1e63a0c94056c999a valgrind-3.8.1-8.el6.i686.rpm dc9ecd53e5bb6e73edaa6cb84c3ed0e59d95cb8ad95853fe0e04ee9707cbf871 valgrind-devel-3.8.1-8.el6.i686.rpm 6d9fbffeb06da1c5db1a07748bae7a415e5759b06c4026bfc933fc0d43a0a0e9 valgrind-openmpi-3.8.1-8.el6.i686.rpm x86_64: 962ec55e0455efde81b433797214109a0dc70cdd4fcc61c1e63a0c94056c999a valgrind-3.8.1-8.el6.i686.rpm 792faf41a34b14f7d1fc61dda92412b94a37cd39cddcdc921f63322ec5218079 valgrind-3.8.1-8.el6.x86_64.rpm dc9ecd53e5bb6e73edaa6cb84c3ed0e59d95cb8ad95853fe0e04ee9707cbf871 valgrind-devel-3.8.1-8.el6.i686.rpm cf2b01be32db5550962d2c9d318181155ac6055e7892051009d57c848c0ff859 valgrind-devel-3.8.1-8.el6.x86_64.rpm 143a7b73df41942c358855bace9bae63f2462417da16d1b327d9b2e82cf6f4d2 valgrind-openmpi-3.8.1-8.el6.x86_64.rpm Source: 6c0e856bc6e36d2a1c466bc1c6694d435dc634090e89c06a47f21d7a66f80798 valgrind-3.8.1-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:29 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:29 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1362 CentOS 6 sysvinit BugFix Update Message-ID: <20150726141129.GA21966@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1362 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1362.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 70bb3c7bb346901b5b499405b76d671ef4121230f0a43df10065b5a3a26b89d7 sysvinit-tools-2.87-6.dsf.el6.i686.rpm x86_64: eb52b9a6b8c4581b07e6b4bdf3e861e4284e7ca03b75d3ca6602eab3cd896ad3 sysvinit-tools-2.87-6.dsf.el6.x86_64.rpm Source: a9a9748c1697c74d71890522fa23f26a678f56ae68fdecd4316d1615863e100e sysvinit-2.87-6.dsf.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:29 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:29 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1366 CentOS 6 cifs-utils BugFix Update Message-ID: <20150726141129.GA22046@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1366 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1366.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1b3ae31e2571a99657abedc0f6188cca88ffaee4fb2a02781cac696288d41123 cifs-utils-4.8.1-20.el6.i686.rpm x86_64: 43366cb76b75c72591d9b4be46001f002dac48949ccea1fae319fc5f17bc3105 cifs-utils-4.8.1-20.el6.x86_64.rpm Source: a7d93272130d1454d390487702dbf619f514aa4a14ddfc8fe43209718f7da773 cifs-utils-4.8.1-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:30 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:30 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1373 CentOS 6 virt-manager BugFix Update Message-ID: <20150726141130.GA22126@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1373 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1373.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 45e4a57d662d5163ff578d0c799e73645a3788c4503409b8e46182f3d2891b87 virt-manager-0.9.0-29.el6.i686.rpm x86_64: a612c03cfe030986e0aa2c1c6e3757dccfbbf0eb53b7b2e1e14859313a6d71c6 virt-manager-0.9.0-29.el6.x86_64.rpm Source: 8223ea5574e5bfd6f460e376cde10a3a6b812a7b180cf9c3aaa47c0f9c759482 virt-manager-0.9.0-29.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:30 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:30 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1369 CentOS 6 pcsc-lite BugFix Update Message-ID: <20150726141130.GA22232@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1369 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1369.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c72078a63bc6355b21f5d5752d9078924bf4ffb6ea77db4de2a2f9d059ed7138 pcsc-lite-1.5.2-15.el6.i686.rpm 854805e62ab2108af0ae79be595ada34aabc9db6add26d74021821d4ab2bbc07 pcsc-lite-devel-1.5.2-15.el6.i686.rpm fa7f747fb8ec34efa79adcf04535b8752740ddfafa54ec360909a6a6457439b8 pcsc-lite-doc-1.5.2-15.el6.i686.rpm f6ef5c3eb2e8745f728770319c15ca12a2c9dcf6f222392345cf8396ff6df68f pcsc-lite-libs-1.5.2-15.el6.i686.rpm x86_64: 50d87b0f32a5964ece4fd37862dcbd2f53dd68f998ff98c22d0437a966e629f3 pcsc-lite-1.5.2-15.el6.x86_64.rpm 854805e62ab2108af0ae79be595ada34aabc9db6add26d74021821d4ab2bbc07 pcsc-lite-devel-1.5.2-15.el6.i686.rpm 3b8e1db124f41b436c7c7e9b100f0eff45874aeb5f2b0a70ebed877183ffa061 pcsc-lite-devel-1.5.2-15.el6.x86_64.rpm e416998e5946036346fd374f199e6cab519483bddd8cb0d0d2f42d701c22790f pcsc-lite-doc-1.5.2-15.el6.x86_64.rpm f6ef5c3eb2e8745f728770319c15ca12a2c9dcf6f222392345cf8396ff6df68f pcsc-lite-libs-1.5.2-15.el6.i686.rpm d870f056e6110dd246bc9eb0033bb7661ba7118e04dfe9086475c261f4927c4c pcsc-lite-libs-1.5.2-15.el6.x86_64.rpm Source: c4ecb97da9db9af78de28268e63d2be18e01da26ed47d31c24367be2bdc357dc pcsc-lite-1.5.2-15.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:31 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:31 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1371 CentOS 6 iscsi-initiator-utils Enhancement Update Message-ID: <20150726141131.GA22320@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1371 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1371.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: af33e69ee37248779887f0a4b1fea6cb043ebeeb85a2451d4d07b587f088f0e9 iscsi-initiator-utils-6.2.0.873-14.el6.i686.rpm b5027dd3e29d7a78b05defb7637c80fcc7518a70335ebd871a5d7e0e5d0fa71a iscsi-initiator-utils-devel-6.2.0.873-14.el6.i686.rpm x86_64: a8e1a7adcd5e785f31fa8dd8bff573f1e5efb0255caaf32807d89f0f3efd997c iscsi-initiator-utils-6.2.0.873-14.el6.x86_64.rpm 83771469faa0f3932422f7f5893f2b270d384cf32ca83b24655cd5ca216ecead iscsi-initiator-utils-devel-6.2.0.873-14.el6.x86_64.rpm Source: 97b51404b56849eea5e112de60674f981eeee46387a49dacc89e21418ef77e01 iscsi-initiator-utils-6.2.0.873-14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:32 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:32 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 ImageMagick BugFix Update Message-ID: <20150726141132.GA22444@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: edb068e49b2d21d7b8db56d3e28266acdcaab1ce67c76906c76191c7ed84f7bd ImageMagick-6.7.2.7-2.el6.i686.rpm 5b8341fe3bb29c2a04a851198d549795e70b836f71cd3636450be24cd419e91c ImageMagick-c++-6.7.2.7-2.el6.i686.rpm 245d2ee96f9a37d9d5f180d34429c9d2c9a6b13c9f139e8c1f43ea9af99e3561 ImageMagick-c++-devel-6.7.2.7-2.el6.i686.rpm 5601e1f79606f06e673b87484a5bbe0cd16fe33f914872802ed716cfabddad25 ImageMagick-devel-6.7.2.7-2.el6.i686.rpm 36696592d1cf3cd14025cf98895ae00d089817362a929f780e9a43b1f541278e ImageMagick-doc-6.7.2.7-2.el6.i686.rpm 30ecd912a46eb9e7f149b4d40229c5024f9ebfe9cf072b14f2b02ec733c597eb ImageMagick-perl-6.7.2.7-2.el6.i686.rpm x86_64: edb068e49b2d21d7b8db56d3e28266acdcaab1ce67c76906c76191c7ed84f7bd ImageMagick-6.7.2.7-2.el6.i686.rpm ec4c88676c249ca05ce774922566e0008f3774bacc7a2f6b43157f9086bdb525 ImageMagick-6.7.2.7-2.el6.x86_64.rpm 5b8341fe3bb29c2a04a851198d549795e70b836f71cd3636450be24cd419e91c ImageMagick-c++-6.7.2.7-2.el6.i686.rpm 102bbffecc000956bc30be6c8478244dd070362736b6ab831eae89473f1a2732 ImageMagick-c++-6.7.2.7-2.el6.x86_64.rpm 245d2ee96f9a37d9d5f180d34429c9d2c9a6b13c9f139e8c1f43ea9af99e3561 ImageMagick-c++-devel-6.7.2.7-2.el6.i686.rpm 937fdc3db61e3a2f0b5f639ea4dd496b47c6f20b09a589875d6efcb783aa2214 ImageMagick-c++-devel-6.7.2.7-2.el6.x86_64.rpm 5601e1f79606f06e673b87484a5bbe0cd16fe33f914872802ed716cfabddad25 ImageMagick-devel-6.7.2.7-2.el6.i686.rpm d833469545fe3fa23358095ff6f63ea2fc2b17387ebac887d6f5f54784e8c015 ImageMagick-devel-6.7.2.7-2.el6.x86_64.rpm 9caa96ff6f3c792635171b093727b395629274340b1f8cfdef315b919cb0599d ImageMagick-doc-6.7.2.7-2.el6.x86_64.rpm e80c9811257f93200b118a4a5255c672cfd99157062a9f01a86e98a81dd26a1b ImageMagick-perl-6.7.2.7-2.el6.x86_64.rpm Source: 9c23bef43ecaeb66293b0a265cda1cba6ee9d4f43094c7e093112c2468d74f30 ImageMagick-6.7.2.7-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:32 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:32 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1374 CentOS 6 pcre Enhancement Update Message-ID: <20150726141132.GA22542@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1374 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1374.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 62aff1a2975adc4a02293297d12b0202b5710155c00753bd4657d6896c3e7b8e pcre-7.8-7.el6.i686.rpm fb8c4c17d99da39760c5d789b1dc32f903b8da93be5bcf0b01639b32ac3f1de1 pcre-devel-7.8-7.el6.i686.rpm 9af27fc2822404b1b1e7d67babd65c6885643b91ffa7ddb127dda73ad626e131 pcre-static-7.8-7.el6.i686.rpm x86_64: 62aff1a2975adc4a02293297d12b0202b5710155c00753bd4657d6896c3e7b8e pcre-7.8-7.el6.i686.rpm 6e099492eb691f0e869c02a7352530ec6a8d0056c1aadcde3613cc1f8e24e52c pcre-7.8-7.el6.x86_64.rpm fb8c4c17d99da39760c5d789b1dc32f903b8da93be5bcf0b01639b32ac3f1de1 pcre-devel-7.8-7.el6.i686.rpm b354e7ed72daec3d497ed85fa68e5bd77556f642a2645659d40877dc6449382f pcre-devel-7.8-7.el6.x86_64.rpm 870749b2e7c45da060c01f7a50287af402513c396d8c5fe6b67352507022b880 pcre-static-7.8-7.el6.x86_64.rpm Source: 7006ca55f22ae910c395d5fdbf94cc0c0ff567e8703cac519d5d1abebbbcd94f pcre-7.8-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:33 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:33 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1337 CentOS 6 pyOpenSSL BugFix Update Message-ID: <20150726141133.GA22622@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1337 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1337.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e8f6bed84f1c405523614183c562f1ae9dba40b1231094143155183f2e991adf pyOpenSSL-0.13.1-2.el6.i686.rpm x86_64: bdca1ce3e975b8aab42572ff4834d6bcaf055d3accfc41f4b4ade10be464551e pyOpenSSL-0.13.1-2.el6.x86_64.rpm Source: 782ec98da1b1486184ffe750064f553a1cac579980d9c32cf3a21c07a3791bd7 pyOpenSSL-0.13.1-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:33 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:33 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1376 CentOS 6 tuned BugFix Update Message-ID: <20150726141133.GA22730@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1376 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1376.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ab116c9f87da0825c4719cf792eb8b9843952eda5667a25755eaf9a46310d10c tuned-0.2.19-15.el6.noarch.rpm a3dc5b827a5100cab4ab1324e67577ceb61eda978d9d60cc1a3bde5c3ea4f1b9 tuned-utils-0.2.19-15.el6.noarch.rpm x86_64: ab116c9f87da0825c4719cf792eb8b9843952eda5667a25755eaf9a46310d10c tuned-0.2.19-15.el6.noarch.rpm df8148358ccbac42c84926e1d9edb3a71e12389bfaef8f7d002033df28299dda tuned-profiles-sap-0.2.19-15.el6.noarch.rpm 12e6726c3e993ed8ce7a1a769addf204f7e007c220a185413d725aaf0c8a1dbe tuned-profiles-sap-hana-0.2.19-15.el6.noarch.rpm a3dc5b827a5100cab4ab1324e67577ceb61eda978d9d60cc1a3bde5c3ea4f1b9 tuned-utils-0.2.19-15.el6.noarch.rpm Source: 84a2f51bd03da3f0f1d32c180ee7630e4d8ee9ee139c9736d54728014b99096a tuned-0.2.19-15.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:33 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:33 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1386 CentOS 6 wireless-tools BugFix Update Message-ID: <20150726141133.GA22820@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1386 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1386.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4f18206e19cd16a82887d25446f7e1f8046a46e5936d8391d5bf42b5c17c8b7f wireless-tools-29-6.el6.i686.rpm ed13835c8fd887d09261e3389d7a0594bd006ea3222c7259f93f276e651ce5bb wireless-tools-devel-29-6.el6.i686.rpm x86_64: 4f18206e19cd16a82887d25446f7e1f8046a46e5936d8391d5bf42b5c17c8b7f wireless-tools-29-6.el6.i686.rpm 009f5cc0897dad39ae6f9f0d204e5b46fe74241f174dfdf0ee0820070669cfba wireless-tools-29-6.el6.x86_64.rpm ed13835c8fd887d09261e3389d7a0594bd006ea3222c7259f93f276e651ce5bb wireless-tools-devel-29-6.el6.i686.rpm 27debd9d9208c39a4c7273cb29913bcd09cffc7acb3c238741c6835c8ed1b34f wireless-tools-devel-29-6.el6.x86_64.rpm Source: 9d8047a1c68c2a5d010278768deb5db3cdc9619449f983b02e2c6ab18b2ce9f0 wireless-tools-29-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:34 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:34 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1365 CentOS 6 sg3_utils Enhancement Update Message-ID: <20150726141134.GA22918@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1365 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1365.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 93a4497f4df59d820706b690be5841a0c91af6a715a01da9580f0766003c638a sg3_utils-1.28-8.el6.i686.rpm 15880d22edf64cdcb42aabb3e9b5a13717d61e333baafc25897fb9fc3a606cd5 sg3_utils-devel-1.28-8.el6.i686.rpm 0a7e7f9a765f1d2db3204d8834cfa3c87db5c0d0847f8e951f5bb878abe465f7 sg3_utils-libs-1.28-8.el6.i686.rpm x86_64: b73f5a5b512edc5cd7b0dea410fc777581fa5381af41f8dac9833a55aa3ff5a1 sg3_utils-1.28-8.el6.x86_64.rpm 15880d22edf64cdcb42aabb3e9b5a13717d61e333baafc25897fb9fc3a606cd5 sg3_utils-devel-1.28-8.el6.i686.rpm 9a92de595380315e4b7e1a1e3c3a07be18cd0b1cb3de66f3aa8b5e6766041d89 sg3_utils-devel-1.28-8.el6.x86_64.rpm 0a7e7f9a765f1d2db3204d8834cfa3c87db5c0d0847f8e951f5bb878abe465f7 sg3_utils-libs-1.28-8.el6.i686.rpm 473ae0598a505e56a3d6b1898698b0f3ff7c5739b88cd0a2e433420f226232c3 sg3_utils-libs-1.28-8.el6.x86_64.rpm Source: c91f69def98d20072b4d120359cc9dcedd47dde0793fe25a9c9adb6e93fea6c0 sg3_utils-1.28-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:34 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:34 +0000 Subject: [CentOS-CR-announce] CESA-2015:1378 Moderate CentOS 6 hivex Security Update Message-ID: <20150726141134.GA23040@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1378 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1378.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0774520499e9446e65ac378b9ad0580bd7da3119231afa8625d6c212ed29c00c hivex-1.3.3-4.3.el6.i686.rpm d151109647956a86215d65c15bd88b02131704c6b08af9bdbeeffc517c1f8c3f hivex-devel-1.3.3-4.3.el6.i686.rpm 1a047ee98983b30efc0748f43539377227e467eea35f91ba06feaff618f1ea44 ocaml-hivex-1.3.3-4.3.el6.i686.rpm fc79fddd3b55f7139ee0ae22f714a08be6b6d6196df4bef9c28618f3e4eee46f ocaml-hivex-devel-1.3.3-4.3.el6.i686.rpm 6fcb3dd86a64669d372495f46c03d163a198880755b8a8b35a36a4f7e4444e9f perl-hivex-1.3.3-4.3.el6.i686.rpm dd0deffd23c8ff8e24cb988f57dfcef12d0c9e0053a6545f55bb84538d845ae9 python-hivex-1.3.3-4.3.el6.i686.rpm x86_64: 0774520499e9446e65ac378b9ad0580bd7da3119231afa8625d6c212ed29c00c hivex-1.3.3-4.3.el6.i686.rpm e5a72f2bffdbc11043810a5f884ed77820e1e20736ae98e50871203556ab55ae hivex-1.3.3-4.3.el6.x86_64.rpm d151109647956a86215d65c15bd88b02131704c6b08af9bdbeeffc517c1f8c3f hivex-devel-1.3.3-4.3.el6.i686.rpm 4c4ac79c09ab20d425eaccb4dea69f498a82c56a38692bd3b617f34fce557073 hivex-devel-1.3.3-4.3.el6.x86_64.rpm 67c32a6b93e9f25a667304864a7bb092df978ad86da82bebb0542c350f53c2ed ocaml-hivex-1.3.3-4.3.el6.x86_64.rpm c0979ba7af64b5da1832122af6f4a5e911a3ce12e258b3ea380ab36b28c0eafa ocaml-hivex-devel-1.3.3-4.3.el6.x86_64.rpm 996d33b1474aafe89264a8fa1d33c49db1bc4582107d78409961c00b0649a470 perl-hivex-1.3.3-4.3.el6.x86_64.rpm bd48ee768b4b03f9e7642c623aac76b1210cac79ab6ade902bc432e730a645a9 python-hivex-1.3.3-4.3.el6.x86_64.rpm Source: 3a7d00abc756d5dacb94a04a5cbbb44d04564f53eab967854f747e8978d8b73b hivex-1.3.3-4.3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:35 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1397 CentOS 6 json-c BugFix Update Message-ID: <20150726141135.GA23140@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1397 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1397.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b5086ce0d491a927834885864e76ca6b27899d0d16e4698f384a5d697b41a9a3 json-c-0.11-12.el6.i686.rpm 27cc0e4da7bb657f7e7397bd9512b521521c163992e95b0ee8888e531857cc80 json-c-devel-0.11-12.el6.i686.rpm 72e09219eccbd315da11814666629b36c7ae0b866fc63f8d6013ab3f32b60e41 json-c-doc-0.11-12.el6.noarch.rpm x86_64: b5086ce0d491a927834885864e76ca6b27899d0d16e4698f384a5d697b41a9a3 json-c-0.11-12.el6.i686.rpm 197589036140c5259d0c0b4669086d02f14714cc350fe7517aebb1bf4fa39431 json-c-0.11-12.el6.x86_64.rpm 27cc0e4da7bb657f7e7397bd9512b521521c163992e95b0ee8888e531857cc80 json-c-devel-0.11-12.el6.i686.rpm 9b738bba909ee072e5403736234eeeb88985dc7a69de49d761b96d0a2416f7a3 json-c-devel-0.11-12.el6.x86_64.rpm 72e09219eccbd315da11814666629b36c7ae0b866fc63f8d6013ab3f32b60e41 json-c-doc-0.11-12.el6.noarch.rpm Source: 5277705a02ffb624b4f75a7a260a3c7822621c3bb140f0cf114b7f12d5baa2b5 json-c-0.11-12.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:35 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1381 CentOS 6 usbredir BugFix Update Message-ID: <20150726141135.GA23238@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1381 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1381.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ed014ec5816435e5d68d01c4aef15b3d6137b1dd386381ab5c8a0517809724c1 usbredir-0.5.1-2.el6.i686.rpm 0bc20f92cb3c2e5d900f90bfa455bb7a801eea1d4ae60429dba024aece733798 usbredir-devel-0.5.1-2.el6.i686.rpm 56a241ce13718ef6658551fdfccee8d1f8dcf906afcc832dde95af8ff151c312 usbredir-server-0.5.1-2.el6.i686.rpm x86_64: ed014ec5816435e5d68d01c4aef15b3d6137b1dd386381ab5c8a0517809724c1 usbredir-0.5.1-2.el6.i686.rpm 1d1c1eb5eabe69705975129cc18aea031d591c81a2b6ad3f12124c3ca3b8074c usbredir-0.5.1-2.el6.x86_64.rpm 0bc20f92cb3c2e5d900f90bfa455bb7a801eea1d4ae60429dba024aece733798 usbredir-devel-0.5.1-2.el6.i686.rpm f424b94d93cf1191744143ecdeb45642fa74c69ee3006207a199fdb7eb39cdc9 usbredir-devel-0.5.1-2.el6.x86_64.rpm 32875f37cdb8c526d428c426a8981d53132ce341f04549c7d9006bcbfd0e2983 usbredir-server-0.5.1-2.el6.x86_64.rpm Source: 2be3faadda077325a9e44eb12c16a30d7f3ed79e543ec9338829c551923cccf7 usbredir-0.5.1-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:36 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:36 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1387 CentOS 6 perl-Sys-Virt BugFix Update Message-ID: <20150726141136.GA23318@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1387 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1387.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e1551303efd61a7751995466d5ab141f340c51a04ead5949bb9950a230e42412 perl-Sys-Virt-0.10.2-6.el6.i686.rpm x86_64: b08d230754a073bd6a8326961358c159ddf48cd1f84a0166ab3cba894aac20c8 perl-Sys-Virt-0.10.2-6.el6.x86_64.rpm Source: 43765feb2af632d14c681b80c2ab7a9a534a3c04f3562d987d9416f8273e6ff3 perl-Sys-Virt-0.10.2-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:36 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:36 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1389 CentOS 6 corosync BugFix Update Message-ID: <20150726141136.GA23416@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1389 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1389.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 942e98fe4e40a4842d62291b0e7d2c937c4e50a2098dc231de3cbe2f5fb5798f corosync-1.4.7-2.el6.i686.rpm 7e976ab70328efae65aaef78ab67bea645eb11dc2e054be6dddd713225474055 corosynclib-1.4.7-2.el6.i686.rpm 6838171a5e250b0162ea5f8b201a4e0ac088573cc7013c80e2230d4a52542595 corosynclib-devel-1.4.7-2.el6.i686.rpm x86_64: c09212928ba63d5c88755f8b3dcb716a338163a165da0ad13fe9a5d3448195df corosync-1.4.7-2.el6.x86_64.rpm 7e976ab70328efae65aaef78ab67bea645eb11dc2e054be6dddd713225474055 corosynclib-1.4.7-2.el6.i686.rpm df79235848899516a1040b733007c54c9952689645261afe5e554fe0272cfa50 corosynclib-1.4.7-2.el6.x86_64.rpm 6838171a5e250b0162ea5f8b201a4e0ac088573cc7013c80e2230d4a52542595 corosynclib-devel-1.4.7-2.el6.i686.rpm 1606fd1fa0180fec217d4fb3f4ed2937c7a65befa27df4d1bbd66d5c1df71c7c corosynclib-devel-1.4.7-2.el6.x86_64.rpm Source: 16ea2be203918bac59b5b5e6a6d596d1ac683aa30e4cb9fab970f5eecd91daf9 corosync-1.4.7-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:37 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1394 CentOS 6 spice-server BugFix Update Message-ID: <20150726141137.GA23489@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1394 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1394.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 984865c01f94f24d1abb4d6df6b65dc3ec1347c723ba4d8a6bc02a2569b7d6de spice-server-0.12.4-12.el6.x86_64.rpm 1324d138721c85de4867739d60f5bbfce44f057aa13510572a643e7e81926524 spice-server-devel-0.12.4-12.el6.x86_64.rpm Source: 548da2d7367e37bafc12c7271287ae6407650a6872f5dd75477c9b6a4e9e3bab spice-server-0.12.4-12.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:37 +0000 Subject: [CentOS-CR-announce] CESA-2015:1447 Low CentOS 6 grep Security Update Message-ID: <20150726141137.GA23569@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1447 Low Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1447.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9cfb43866bf73310f904c0b62b3962442845627c7ac77e578580048df392ab20 grep-2.20-3.el6.i686.rpm x86_64: e7602daa94645384a3290c9ff79171bb417ff446bc926bdfcada4b50952ed389 grep-2.20-3.el6.x86_64.rpm Source: 146b0f209ef4ae9d1c4780f0ac1fff345cfbcf33ac03f77a530bc6c7ddf191b0 grep-2.20-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:38 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:38 +0000 Subject: [CentOS-CR-announce] CESA-2015:1457 Moderate CentOS 6 gnutls Security Update Message-ID: <20150726141138.GA23676@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1457 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1457.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8b349c15aa647ff247d657cc2a97990d87a702aa728adc78f60b791e49dee5f5 gnutls-2.8.5-18.el6.i686.rpm 96afc77398a4376d61dc014b010173494a196fbe152ca286479c947ae1c3b0d4 gnutls-devel-2.8.5-18.el6.i686.rpm 7ebdb7ac3a2ce824b06cf78b68fbf857efae8732c53262c8c8949c396b924b5d gnutls-guile-2.8.5-18.el6.i686.rpm df3b310e1d13366a8c8b8182ff76696f77a35c9287d164ee97130cea57edecb0 gnutls-utils-2.8.5-18.el6.i686.rpm x86_64: 8b349c15aa647ff247d657cc2a97990d87a702aa728adc78f60b791e49dee5f5 gnutls-2.8.5-18.el6.i686.rpm cab4e1d03500f85296e0f46203e6ac009b89aca5fdeca717a2955954b3acec92 gnutls-2.8.5-18.el6.x86_64.rpm 96afc77398a4376d61dc014b010173494a196fbe152ca286479c947ae1c3b0d4 gnutls-devel-2.8.5-18.el6.i686.rpm 940e23aabb40a9f2ef02a3da3010d9a8ea85548743313dfb9abd4b57e9fc4139 gnutls-devel-2.8.5-18.el6.x86_64.rpm 7ebdb7ac3a2ce824b06cf78b68fbf857efae8732c53262c8c8949c396b924b5d gnutls-guile-2.8.5-18.el6.i686.rpm c6b0f35532f4b05647e94f0550b5d23e67657a75ecb8debe8fed95a22d698fa3 gnutls-guile-2.8.5-18.el6.x86_64.rpm 65d45b86576be5209cbab3873ba01f27bcb5377d5d30daac7392b1d87da53ef8 gnutls-utils-2.8.5-18.el6.x86_64.rpm Source: 1b2911b1a6716d382dd5aaafc17d87035de618a689d0a47eed2f91ed457299b7 gnutls-2.8.5-18.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:38 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:38 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1401 CentOS 6 fence-virt BugFix Update Message-ID: <20150726141138.GA23796@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1401 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1401.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 359ddb27948c35255b230f16609caaa962d2c8a4b399d729212ffedfa53efb82 fence-virt-0.2.3-19.el6.i686.rpm d13d093eff5f5d0535ff7774072274a614d1ff9df4df6d7f48e0e238f2964b12 fence-virtd-0.2.3-19.el6.i686.rpm e3460fb9415505ec7dcafed3b3aaec26b6dc1f208eef876a8564c2b083e79be6 fence-virtd-checkpoint-0.2.3-19.el6.i686.rpm 1bf8d07f81318943b27dc15dbaf8c77a271beef34b138a29f9bc04dd371a4bf0 fence-virtd-libvirt-0.2.3-19.el6.i686.rpm 211a52b822d98e8622af5f1a1ca76577f4b982e981ea7bbd3dc3f1e10ffa1efe fence-virtd-multicast-0.2.3-19.el6.i686.rpm 7c17db067f83a4bde0133e2bc8b5aaed4056dc4936a58f1bdb5ff2cda4c4ef21 fence-virtd-serial-0.2.3-19.el6.i686.rpm x86_64: 858360e5d0b047987f39856f364bd87aeb944427fc4ce0ccac3391d956293910 fence-virt-0.2.3-19.el6.x86_64.rpm 834d9ee3b88e9a378c66a85a69fb2064eff51a84c57739150b8b0e32d8921fde fence-virtd-0.2.3-19.el6.x86_64.rpm 025ff7d008998dec6cc42c0a673134e5199880e384ba747fa976a5db03c6f260 fence-virtd-checkpoint-0.2.3-19.el6.x86_64.rpm b51f58bca549e43e907064ce1d819717f38857cc6edb18d65ed16d56062a87e4 fence-virtd-libvirt-0.2.3-19.el6.x86_64.rpm db1d7d6f1b892d4d0c14caa7a254a265c37ea3abfc326725c12123033e15bc4e fence-virtd-multicast-0.2.3-19.el6.x86_64.rpm 47265007239de472d3111f6ff85e42fe7964ebdd8dd338f2f8687f747d0b874a fence-virtd-serial-0.2.3-19.el6.x86_64.rpm Source: e7b619c98afb985ecc1b696f935e5f0d4c60eb90204abe5c2e204362a7aa957c fence-virt-0.2.3-19.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:39 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:39 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1400 CentOS 6 haproxy BugFix Update Message-ID: <20150726141139.GA23876@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1400 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1400.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 618727382764599f0c27ddd2f5da1b0e49a713429e10239b3d80989ce0d1e31e haproxy-1.5.4-2.el6.i686.rpm x86_64: b855ec12426c0affcf2695afdc67478a55a370a61bd5ef63520b25c1eb6231b1 haproxy-1.5.4-2.el6.x86_64.rpm Source: 7049897fbac37f333506fbfe3364f5bd3c232edf027fc6e83eba075576025d28 haproxy-1.5.4-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:39 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:39 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1402 CentOS 6 rgmanager BugFix Update Message-ID: <20150726141139.GA23956@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1402 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1402.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a2c29a46f1ce0e1f0107004cc8559b07baa3807fd4d8673f1862fec69d45e887 rgmanager-3.0.12.1-22.el6.i686.rpm x86_64: d96ca3fe0d7183c67634b92f5ce2fc0b71b2b4cf2b3ebbe7a34fb71592c7ad57 rgmanager-3.0.12.1-22.el6.x86_64.rpm Source: 3a72ee73ce7ce787380c6c246112a14853eeaf08d851584aeb89850c4958e303 rgmanager-3.0.12.1-22.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:40 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:40 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1388 CentOS 6 subversion BugFix Update Message-ID: <20150726141140.GA24109@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1388 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1388.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 20810ee8479519d7d35bba34b9e4506b913ef16c86cdefe0fbbb986c15dd3844 mod_dav_svn-1.6.11-14.el6.i686.rpm ba9154d6256cd2a71470c532073557eef895d20823bc98d7a2fdbb72795df0a9 subversion-1.6.11-14.el6.i686.rpm 767e9b0699577126d3aa0a01231ae1fcee6feeaf262a924ef33b84f1e53a8924 subversion-devel-1.6.11-14.el6.i686.rpm 7101eb8130264af3a634e271860637e6537b5f4ad8ad1c058e7c8ff027a95c41 subversion-gnome-1.6.11-14.el6.i686.rpm 7fec1a8f9187765149146094cb332e7292272ac014a0ac54f56ba976eb4ef4ca subversion-javahl-1.6.11-14.el6.i686.rpm 17f364384ed89b30e29e4429d12235897f0fa799fde1c1d7fcb7b582912c61c4 subversion-kde-1.6.11-14.el6.i686.rpm c88556b489768838b5c975034ec98a47e6f7dd16c6b12f55c94696bf9a3c2664 subversion-perl-1.6.11-14.el6.i686.rpm ecafcb8d8130e7c55915d2a7fb9ebd99d39269ea3d420e049d30cb86323c459e subversion-ruby-1.6.11-14.el6.i686.rpm 1d0c2f8b7cccfb8046bccd8ff4115c89a75980056885b6943ab754052f6807b2 subversion-svn2cl-1.6.11-14.el6.noarch.rpm x86_64: 64733e7c07dc29faae76c599b8cf410393a80c0a519a63c8480cfe096bb4cacf mod_dav_svn-1.6.11-14.el6.x86_64.rpm ba9154d6256cd2a71470c532073557eef895d20823bc98d7a2fdbb72795df0a9 subversion-1.6.11-14.el6.i686.rpm ddbfcf40b2a0601a0d9e88ac47755cea23d073386355f92189ade5440040b89b subversion-1.6.11-14.el6.x86_64.rpm 767e9b0699577126d3aa0a01231ae1fcee6feeaf262a924ef33b84f1e53a8924 subversion-devel-1.6.11-14.el6.i686.rpm 5e58f7260548dbd9dfb0440e8689e6f8fbe179b9496851093fe8a3d431ea35ed subversion-devel-1.6.11-14.el6.x86_64.rpm 7101eb8130264af3a634e271860637e6537b5f4ad8ad1c058e7c8ff027a95c41 subversion-gnome-1.6.11-14.el6.i686.rpm 4a6b6051a605f3aad1ba540d8277d140184112336121d0e25bff3248fd96f40c subversion-gnome-1.6.11-14.el6.x86_64.rpm 7fec1a8f9187765149146094cb332e7292272ac014a0ac54f56ba976eb4ef4ca subversion-javahl-1.6.11-14.el6.i686.rpm 85b463effc337dc2e63199e0909dfa5245c0a83046e8c7f5e276469c8bf92285 subversion-javahl-1.6.11-14.el6.x86_64.rpm 17f364384ed89b30e29e4429d12235897f0fa799fde1c1d7fcb7b582912c61c4 subversion-kde-1.6.11-14.el6.i686.rpm 00929b651c852da1126d599e3dead9e29e90a75a205c17740dbb91cf97bdd0ae subversion-kde-1.6.11-14.el6.x86_64.rpm c88556b489768838b5c975034ec98a47e6f7dd16c6b12f55c94696bf9a3c2664 subversion-perl-1.6.11-14.el6.i686.rpm c14e68b0e387f65d9cefdd34703d801ad7f23131edcb369e3171616f07fdeb5d subversion-perl-1.6.11-14.el6.x86_64.rpm ecafcb8d8130e7c55915d2a7fb9ebd99d39269ea3d420e049d30cb86323c459e subversion-ruby-1.6.11-14.el6.i686.rpm fb0988e4f0ee0cd0e4fea305806c91b860889e5128981fc931a93414c9dd19cb subversion-ruby-1.6.11-14.el6.x86_64.rpm 1d0c2f8b7cccfb8046bccd8ff4115c89a75980056885b6943ab754052f6807b2 subversion-svn2cl-1.6.11-14.el6.noarch.rpm Source: c9c49086774a90513a138c3af1dcb0d86afb3a527407f979d8f4bbfe4e314aac subversion-1.6.11-14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:40 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:40 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 kipi-plugins BugFix Update Message-ID: <20150726141140.GA24198@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7a0a167e15a0ae8f3da6f69e951ce724d59a0238066a130746ace3edb7340dc6 kipi-plugins-0.8.0-7.el6.i686.rpm 27280a011f4fe8d59702125bf2d148f3935a3e67c1e3a9212f014b7e28a44de6 kipi-plugins-libs-0.8.0-7.el6.i686.rpm x86_64: a44f4a9e6bf65987f87f145106cfe8fead4e7eae5c9c033a032b3efabbf5f967 kipi-plugins-0.8.0-7.el6.x86_64.rpm 27280a011f4fe8d59702125bf2d148f3935a3e67c1e3a9212f014b7e28a44de6 kipi-plugins-libs-0.8.0-7.el6.i686.rpm 3566e978a7568cd572b122690a8d1c7b509b3b5516e8c1330d62d688ac9a9cf8 kipi-plugins-libs-0.8.0-7.el6.x86_64.rpm Source: 74e9c946339ba9354b5b4a8913f0946d94df86766e2b233784ecfc89122ab9c7 kipi-plugins-0.8.0-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:41 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:41 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 inkscape BugFix Update Message-ID: <20150726141141.GA24294@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2cb71f119e39093690d6132ce7159c3d21c72ae3d976500b6500cd95c97824db inkscape-0.47-10.el6.i686.rpm 443a7e42ba18f9ccdcb61008362aa9a2e65c42bb570e6ec42c7059aa1658891b inkscape-docs-0.47-10.el6.i686.rpm 4a028863c1cd2b97dd17f25ff204f214b928755c3a4deddb868c6579ef672f56 inkscape-view-0.47-10.el6.i686.rpm x86_64: e8316cab69eda3c5cddd40f9dcd54f0cee490f238d741003358ee55f7c9b379e inkscape-0.47-10.el6.x86_64.rpm b2ec6e8e1d0eeed4080e105b1d55c41d6148bbaa93b7fd7a32fbaab130560c6e inkscape-docs-0.47-10.el6.x86_64.rpm 00f4795f43df40928376abca2e08b0ba6db48f7c97b4ab5750d635c1e5010198 inkscape-view-0.47-10.el6.x86_64.rpm Source: 176debc182aee7afb91c1709cb1a5bec4788c93496c491b3e376cea3d9e0b58b inkscape-0.47-10.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:42 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:42 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 autotrace BugFix Update Message-ID: <20150726141142.GA24384@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 988d3755bc60074b4e3eaaa764b49ed6cd9112806483899ba5c6711d6cd1b3d3 autotrace-0.31.1-28.el6.i686.rpm cc143c8971e41eb555a41a6aed773c662d66f3a0c72c6a1d861f8a94c5bab5c8 autotrace-devel-0.31.1-28.el6.i686.rpm x86_64: 988d3755bc60074b4e3eaaa764b49ed6cd9112806483899ba5c6711d6cd1b3d3 autotrace-0.31.1-28.el6.i686.rpm ef814b9e45462a888b9c5889e80460b2368da334aada8e18c7063ca27adce85e autotrace-0.31.1-28.el6.x86_64.rpm cc143c8971e41eb555a41a6aed773c662d66f3a0c72c6a1d861f8a94c5bab5c8 autotrace-devel-0.31.1-28.el6.i686.rpm b756238d6e10edcc8069bc6ffe645daec20160dfb7ace8807aace8a5dab36d78 autotrace-devel-0.31.1-28.el6.x86_64.rpm Source: a6b63a6966addc25462bdf21a8e105f7447f21f39943da47f120c4839da14022 autotrace-0.31.1-28.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:42 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:42 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 tetex-tex4ht BugFix Update Message-ID: <20150726141142.GA24464@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7cd908e10c16ff93d5c8aa4e860aa3399ca6c3fabe38a9220c5b1588f7de1436 tetex-tex4ht-1.0.2008_09_16_1413-6.el6.i686.rpm x86_64: 4f74c16747e52e12789f668e29424686be83c80267fae3182426715eb2aaedd4 tetex-tex4ht-1.0.2008_09_16_1413-6.el6.x86_64.rpm Source: 5b7f6e63fb6699aadf8560f1ab4c8669bd57767f119bcb88ee134df82fe8cedf tetex-tex4ht-1.0.2008_09_16_1413-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:43 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:43 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 libpst BugFix Update Message-ID: <20150726141143.GA24586@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fb96daa1c17b9c6a37c4eb2795b281f8b284f4552c066435e7622289e5ae027b libpst-0.6.44-3.el6.i686.rpm 1c0d956565e5c45e375bd18285e054f520cd04c43fe29316a9a19694a4a3a656 libpst-devel-0.6.44-3.el6.i686.rpm 09626d57b551c6a6428a6f46881321cd5a67877b7cf212485e3f7d8d6c082f27 libpst-devel-doc-0.6.44-3.el6.i686.rpm ade3d36d72bba7a6d4ff1b16306fb59245fec4cd789bc8b1868206576866a5f9 libpst-doc-0.6.44-3.el6.i686.rpm 14e1f21b5945b5029c9177201ed899c7aa53ba51fecd448b653f873b9f7cf847 libpst-libs-0.6.44-3.el6.i686.rpm a3b59982fdf8c5c9dcbc53e0f2ee8f8edc878ad87ba4bb6c39f9aba6352dc01f libpst-python-0.6.44-3.el6.i686.rpm x86_64: 63fba7240e4fbed0ac2c7b447b0781748454aafdd218a85d7840e02259962bb3 libpst-0.6.44-3.el6.x86_64.rpm 1c0d956565e5c45e375bd18285e054f520cd04c43fe29316a9a19694a4a3a656 libpst-devel-0.6.44-3.el6.i686.rpm 8d6d80f019aa99fe82e40d42f51feb147868e7692f2cc746916889145b4d5e63 libpst-devel-0.6.44-3.el6.x86_64.rpm 3893c3b48012ec403d28031e603c9496e8c01aeb342c9e3d8711462efdac6f94 libpst-devel-doc-0.6.44-3.el6.x86_64.rpm a74b174112b6015549b632597d0bbff674b9d999142338cab049e6acae98d208 libpst-doc-0.6.44-3.el6.x86_64.rpm 14e1f21b5945b5029c9177201ed899c7aa53ba51fecd448b653f873b9f7cf847 libpst-libs-0.6.44-3.el6.i686.rpm 7b0d33b5a68c544ed0db7af9caa4fe65ba44bb13d5e559e9eaf9a22f5050d653 libpst-libs-0.6.44-3.el6.x86_64.rpm 7323bfc256a08e38958c0b5c72720d0642ef47d630c099c747b48deeaf3f41c7 libpst-python-0.6.44-3.el6.x86_64.rpm Source: ee7fb9992124065e8ff201290f55ea567883f24114469138224b0da4b8d9b3d5 libpst-0.6.44-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:43 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:43 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 w3m BugFix Update Message-ID: <20150726141143.GA24674@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 06bbd93e122660d060d45f16b1435d9517c7003d607f1e01d06baed538c723ed w3m-0.5.2-19.el6.i686.rpm 0440fdac73a8fba75463e67093283eb82266e3f5cf32acf1900929773c94fb58 w3m-img-0.5.2-19.el6.i686.rpm x86_64: 5fb65bfff5c4b1685f671971aab6c1079122bc8c25659d24e9c070713912869b w3m-0.5.2-19.el6.x86_64.rpm 27a2283ce6b3bb334c34b1e53fc7a52223bbc59cb8420e234fab846b1718a5ec w3m-img-0.5.2-19.el6.x86_64.rpm Source: fa1db2b485205062215255ec4e0d691b5518f9d13a381cc6e3df7c5c614d110d w3m-0.5.2-19.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:44 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:44 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 perl-Image-Size BugFix Update Message-ID: <20150726141144.GA24756@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fb309c745bb4e924be746aecbbfcbbe6a7164bf48adee48f00a1e9b70a597097 perl-Image-Size-3.2-6.el6.noarch.rpm x86_64: fb309c745bb4e924be746aecbbfcbbe6a7164bf48adee48f00a1e9b70a597097 perl-Image-Size-3.2-6.el6.noarch.rpm Source: fda1460179666019349feaa8fb62af52e0e0e0dbb5929c55a411c59b4e887e41 perl-Image-Size-3.2-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:44 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:44 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1336 CentOS 6 udisks BugFix Update Message-ID: <20150726141144.GA24855@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1336 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1336.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5e186a9b8db566fc525950b3c844fad8fc8bb715acc3e3246c1b5d005aa2332d udisks-1.0.1-9.el6.i686.rpm 2ca2998fe826992e4967b30cc1169489de9c79a74d3aa36d42b227e00a9ce88c udisks-devel-1.0.1-9.el6.i686.rpm d43c81d890c01cb47ab1a580057103e9a7953ceae90223cc1b62eca6a173ddf5 udisks-devel-docs-1.0.1-9.el6.noarch.rpm x86_64: 0252ce21d2ac408a8514e977d4400b0e674d75b383280275c0e26b6abfd35d88 udisks-1.0.1-9.el6.x86_64.rpm 2ca2998fe826992e4967b30cc1169489de9c79a74d3aa36d42b227e00a9ce88c udisks-devel-1.0.1-9.el6.i686.rpm 09090af5d1e21d3313af938158d13f3a15bc6792be8bfc0303a3145280085f0d udisks-devel-1.0.1-9.el6.x86_64.rpm d43c81d890c01cb47ab1a580057103e9a7953ceae90223cc1b62eca6a173ddf5 udisks-devel-docs-1.0.1-9.el6.noarch.rpm Source: 1d7be2c799c2826936e611af1ee2d2198a48e2bfda7b22964b97bc82f863ee8d udisks-1.0.1-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:45 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:45 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 a2ps BugFix Update Message-ID: <20150726141145.GA24952@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0923e3a0e4f0185f1f179c834e85f65e6efa7a0f4cbd36a491fce71af7d3b840 a2ps-4.14-13.el6.i686.rpm 7747697ccf254416a46201588adf39a57ccf4b17f983b15d166802fc4d9b9958 emacs-a2ps-4.14-13.el6.i686.rpm 3c7b36bfc7b5e1c4f42ae7fab6bb05ff463c4a7c7b1edb7ee64ec341fd9fef85 emacs-a2ps-el-4.14-13.el6.i686.rpm x86_64: 0923e3a0e4f0185f1f179c834e85f65e6efa7a0f4cbd36a491fce71af7d3b840 a2ps-4.14-13.el6.i686.rpm 409ea647ce896ce2a7e885ed824a40560b3a3159d462cb9bd3a850e649dc3cbc a2ps-4.14-13.el6.x86_64.rpm 9053aff54758480bf3f9934e1271a83b5419707cf44e44c59521bdd6b2c38c2c emacs-a2ps-4.14-13.el6.x86_64.rpm d52df016c085359b159e947f841a6fa3ee3e47806ac3c06effb9fc434285e74e emacs-a2ps-el-4.14-13.el6.x86_64.rpm Source: d824c8e8c546e0cdae7d365cbe88a7769b5c4258d0cfdd0102342f83100c2433 a2ps-4.14-13.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:45 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:45 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1296 CentOS 6 pykickstart BugFix Update Message-ID: <20150726141145.GA25034@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1296 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1296.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 073d47c61aab6d0bd3b000065e094696598d6d1494fff6c7d0988244a753cded pykickstart-1.74.20-1.el6.noarch.rpm x86_64: 073d47c61aab6d0bd3b000065e094696598d6d1494fff6c7d0988244a753cded pykickstart-1.74.20-1.el6.noarch.rpm Source: 63aa394211bac25cccb8e0d12ae1bf731df3f20f2b1ba9f9f63fa755f34dd985 pykickstart-1.74.20-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:46 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:46 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1407 CentOS 6 procps BugFix Update Message-ID: <20150726141146.GA25124@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1407 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1407.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 68001e6635a292edb1883fd39821bd013a4034301ac518d8ae254dcf24e7f0f3 procps-3.2.8-33.el6.i686.rpm fb5ed81cbf4e052769518a25bd2d277046fe91683151a2765c5f7871dfa481bd procps-devel-3.2.8-33.el6.i686.rpm x86_64: 68001e6635a292edb1883fd39821bd013a4034301ac518d8ae254dcf24e7f0f3 procps-3.2.8-33.el6.i686.rpm 8abb93a7708f5a1755950df7463e09dc118e817214124dcc71e11143ca2dcb55 procps-3.2.8-33.el6.x86_64.rpm fb5ed81cbf4e052769518a25bd2d277046fe91683151a2765c5f7871dfa481bd procps-devel-3.2.8-33.el6.i686.rpm c456350ba1b814ccc11dcdadc0a76b396127f5897a221a582ef30984555b787f procps-devel-3.2.8-33.el6.x86_64.rpm Source: cc0cb58bc9a987a5c03bdbb6995b243261084ce0f8b119f3fc9ff4c8359f2991 procps-3.2.8-33.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:46 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:46 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1412 CentOS 6 xorg-x11-drv-mga BugFix Update Message-ID: <20150726141146.GA25204@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1412 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1412.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 431c88b8d8c785a511f690a2cb58abd3335e3c31aa7109ca9139151facb79929 xorg-x11-drv-mga-1.6.3-6.el6.i686.rpm x86_64: a71932ded169d50e2a8b93571792b81c361e7460c610b3ce7a7a96890a310d8c xorg-x11-drv-mga-1.6.3-6.el6.x86_64.rpm Source: 67fb15b51ef0cb84ea7660e68cf7f26e4d41511e5d43bc248373b82fa524741a xorg-x11-drv-mga-1.6.3-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1348 CentOS 6 dovecot BugFix Update Message-ID: <20150726141147.GA25317@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1348 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1348.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3e8e79bb3c31d2455c499f1a29ca4df30a8a05967642240f071c4cd02eea461f dovecot-2.0.9-19.el6.i686.rpm a3deb79949efdd35a41fe90d27ebf61989f6c31cbe3c937b173110618614f3e7 dovecot-devel-2.0.9-19.el6.i686.rpm 6642d0c0a3faa8639fde3d9e983269c1acb422fbcf5c5c16edeb2660f87cc2ba dovecot-mysql-2.0.9-19.el6.i686.rpm afff06945da2190afa93319a202aa6bc2dd2eb58bb97690112e47da8a8bbc35d dovecot-pgsql-2.0.9-19.el6.i686.rpm c06bb93d55e252685b7205a9238fc881140218fa754d79c9cee8fe01369f30e5 dovecot-pigeonhole-2.0.9-19.el6.i686.rpm x86_64: 3e8e79bb3c31d2455c499f1a29ca4df30a8a05967642240f071c4cd02eea461f dovecot-2.0.9-19.el6.i686.rpm 56dad1c5bbf269c11c253db6532c496295a98200a423aede7044ba66cb4fbe0b dovecot-2.0.9-19.el6.x86_64.rpm 8956a86b04d0b51cc94bfaab8fda7a043a3ca8cc5752c68e2663083cd121c2e9 dovecot-devel-2.0.9-19.el6.x86_64.rpm 659402f3584bd2261696b8afcfd8f1e6d1c1eedc01d741dcad3a1188dcec96e1 dovecot-mysql-2.0.9-19.el6.x86_64.rpm 74225c462173eca52cb32cdd8efd76be4e3a80a52087c6fa4edcdeaeb3e4d232 dovecot-pgsql-2.0.9-19.el6.x86_64.rpm 768f52f58ce60229b04c56ec8ed5c94c5b4b6e04a3c6e5670ceab91e177b97eb dovecot-pigeonhole-2.0.9-19.el6.x86_64.rpm Source: 4ba5a4d889262260f8abebc3565b476e9e52c742fea8f1b6c8bd3203ec5e00d9 dovecot-2.0.9-19.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1408 CentOS 6 vsftpd BugFix Update Message-ID: <20150726141147.GA25397@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1408 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1408.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 99209252496c450dc12478b3eb4573f18cbbd37dc4c1668011ea23b61b79c7ab vsftpd-2.2.2-14.el6.i686.rpm x86_64: e664675171b35be1fbe590c71adce1cbfd6892b606f64e859c6f00523579e87a vsftpd-2.2.2-14.el6.x86_64.rpm Source: dd608d98579d15760d46067f055e9911a8eaf53f983f35c41344a9ee0e5feafd vsftpd-2.2.2-14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1293 CentOS 6 logrotate BugFix Update Message-ID: <20150726141148.GA25477@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1293 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1293.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9782930340c30c126c953bccec731ba775aa158ed4d693561e59b5b69bbcb118 logrotate-3.7.8-23.el6.i686.rpm x86_64: 9ec47c8899d1aa64f53d168462d1fd8ed970473837b2c86d842fe2c2b570e59d logrotate-3.7.8-23.el6.x86_64.rpm Source: ec9638f381363fef66b918b243263855433208d2d1dd388d61f564e31f426c16 logrotate-3.7.8-23.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libibverbs BugFix Update Message-ID: <20150726141148.GA25583@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 07fdbd45868d24d60124a2127cf132af6118f840105fd68bf5f047fb04bf5d46 libibverbs-1.1.8-4.el6.i686.rpm b5b01f15a43104284c2bdc1235c5965406f3198946ebcbab8122fdd599649356 libibverbs-devel-1.1.8-4.el6.i686.rpm cc7445a189d3a6e0a19c00731643e18fa14a1fc6b7d0961e1d9d4b03d1206a60 libibverbs-devel-static-1.1.8-4.el6.i686.rpm bec43ba546faede3d510c5cbc649cbb0a0b56a3e62981a033d6b2886c56554b5 libibverbs-utils-1.1.8-4.el6.i686.rpm x86_64: 07fdbd45868d24d60124a2127cf132af6118f840105fd68bf5f047fb04bf5d46 libibverbs-1.1.8-4.el6.i686.rpm 706e5770d5c3e6c06f7c47a88936edbee56a003f31186ea4dd7e1de8b87903ad libibverbs-1.1.8-4.el6.x86_64.rpm b5b01f15a43104284c2bdc1235c5965406f3198946ebcbab8122fdd599649356 libibverbs-devel-1.1.8-4.el6.i686.rpm 4ab179fbc789865520708ece24b456a1ff78057827b3333fc31e77ea2227bb81 libibverbs-devel-1.1.8-4.el6.x86_64.rpm 25dcf4f9f87a02a11578c3f162f5c40344819040971a7e897f038c355d0600d2 libibverbs-devel-static-1.1.8-4.el6.x86_64.rpm 168ac13de916088715d5a9bee9e62507a5335d036740a0c339482279b705fe57 libibverbs-utils-1.1.8-4.el6.x86_64.rpm Source: a575eeb776f7cdca59ef1a745f601d8503702420b36c30088c9e26ede32c0a3f libibverbs-1.1.8-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1391 CentOS 6 device-mapper-multipath BugFix Update Message-ID: <20150726141149.GA25680@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1391 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1391.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5371990df48b8cfa3dad1acb0cb88730d6389fa744808a9d494d2b88a8c5f8bf device-mapper-multipath-0.4.9-87.el6.i686.rpm 345d9c1145ca37ffb266520cd82482c7d908384011dd60c5b43e472d8b37f25e device-mapper-multipath-libs-0.4.9-87.el6.i686.rpm 296866302b597004ee39cf37711c0633636c1a22e444d5cac35bc1179e9a9e1e kpartx-0.4.9-87.el6.i686.rpm x86_64: 988035df239f6e2b3923f9406562219acf5390eb11bb7c8e9209b20ff7c70f5f device-mapper-multipath-0.4.9-87.el6.x86_64.rpm 345d9c1145ca37ffb266520cd82482c7d908384011dd60c5b43e472d8b37f25e device-mapper-multipath-libs-0.4.9-87.el6.i686.rpm 6de290d084a101374f9422f42b32014203a308ceb69bbec798dbd9be4282b7c5 device-mapper-multipath-libs-0.4.9-87.el6.x86_64.rpm 70e093e49519d979ee77c550f74481bf121885cd1c7875e386e5d069bc33a457 kpartx-0.4.9-87.el6.x86_64.rpm Source: addbbcaa4a80cfc09ac70403ac21eb4c0177d7ed81d8f8960dd1a6c6896f0ab1 device-mapper-multipath-0.4.9-87.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1357 CentOS 6 parted BugFix Update Message-ID: <20150726141149.GA25770@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1357 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1357.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9c327c067193a9d597a4e9913fe3b7e472c91a6cbd378a5bda76939216df0965 parted-2.1-29.el6.i686.rpm 6a2a2f3902e14643350f5f25f6d8fe02927d2db25839c6adf465284badac7040 parted-devel-2.1-29.el6.i686.rpm x86_64: 9c327c067193a9d597a4e9913fe3b7e472c91a6cbd378a5bda76939216df0965 parted-2.1-29.el6.i686.rpm 254524a665870a5c33985d1fb9529c834e622fd8e37b914b4442b143b9c8a8f6 parted-2.1-29.el6.x86_64.rpm 6a2a2f3902e14643350f5f25f6d8fe02927d2db25839c6adf465284badac7040 parted-devel-2.1-29.el6.i686.rpm e85b1071c826e19b19bfeb735d27eb9626a6478c02b39f058e17dbb12cb7793b parted-devel-2.1-29.el6.x86_64.rpm Source: f2b1c0c333065766a7166cec2d321728ab68725f23ad73ec1687425223f3add8 parted-2.1-29.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 ibacm BugFix Update Message-ID: <20150726141149.GA25859@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: dc0b2f44da9f71ef318f108cc447c59b505d3157af99844af3d3929b96a318f8 ibacm-1.0.9-1.el6.i686.rpm 3186e2f3e4f52271fcb1f17b140a532c3858417cb141781bfb8870cc3c7ce260 ibacm-devel-1.0.9-1.el6.i686.rpm x86_64: 84d04ebae4f66a5177b61946a91fe8316bf820dcc51f69a23765a26301af7597 ibacm-1.0.9-1.el6.x86_64.rpm 3186e2f3e4f52271fcb1f17b140a532c3858417cb141781bfb8870cc3c7ce260 ibacm-devel-1.0.9-1.el6.i686.rpm 621af2e4c1fc1921507d2f79d94bd408d4a9e60a6fdfaba4efd58a2dd3ac9282 ibacm-devel-1.0.9-1.el6.x86_64.rpm Source: 6080c863c20528f47a862411752de55ac7ed512cef586adc5991c1d6a0af5bf8 ibacm-1.0.9-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:50 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:50 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 librdmacm BugFix Update Message-ID: <20150726141150.GA25965@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3af204eedc501d5c8650afea8f607e74ecb5451da31402ed71d2e70d964bb19c librdmacm-1.0.19.1-1.el6.i686.rpm 8a9b841869a1ede26619196a3ed5baab2052af80825eff421de258dd5940af9f librdmacm-devel-1.0.19.1-1.el6.i686.rpm 3ede8b7005bdb3a325ddba3cdd179e8a614d5a27339330bd91028db9b2e81764 librdmacm-static-1.0.19.1-1.el6.i686.rpm f352ffc4244269c2541de5b21e590d891b96c85cd85806faaaf62e97a9640bbd librdmacm-utils-1.0.19.1-1.el6.i686.rpm x86_64: 3af204eedc501d5c8650afea8f607e74ecb5451da31402ed71d2e70d964bb19c librdmacm-1.0.19.1-1.el6.i686.rpm 71a3119464425837da6436ec445cdcffbf02ca1c3286d1d13439e1310edb825c librdmacm-1.0.19.1-1.el6.x86_64.rpm 8a9b841869a1ede26619196a3ed5baab2052af80825eff421de258dd5940af9f librdmacm-devel-1.0.19.1-1.el6.i686.rpm be45b49da3346f38270271a24141bb430d0807a6fb6c9c7e910c48d0494e5d6f librdmacm-devel-1.0.19.1-1.el6.x86_64.rpm f68f40e82bd672c6fb914a2fb44b3c704cdff11919bb505cdbe4f73d46755d7a librdmacm-static-1.0.19.1-1.el6.x86_64.rpm 7d5f9ba827108eecb6ee953e82ebc4e794a5322136347256581926bd0c558179 librdmacm-utils-1.0.19.1-1.el6.x86_64.rpm Source: 48d8c11cfd4c339959fa9a174125fd3baca184862e96d66b8d07a2191310ef39 librdmacm-1.0.19.1-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:50 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:50 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libmthca BugFix Update Message-ID: <20150726141150.GA26055@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 75bb61489fa573c7231023dc7a9b22470c0fb03e6edcf8c23b1f04133295a734 libmthca-1.0.6-4.el6.i686.rpm 38fd572717a5ea53db2ff221cbb52661a0c2ef584319bf3ba911e08a9cc55ccc libmthca-static-1.0.6-4.el6.i686.rpm x86_64: 75bb61489fa573c7231023dc7a9b22470c0fb03e6edcf8c23b1f04133295a734 libmthca-1.0.6-4.el6.i686.rpm 0d6984a327b369ab961332aa2e85a39db3fc7fb44d153629be6ba31fb0472093 libmthca-1.0.6-4.el6.x86_64.rpm b6560e8287b04b0ccb93130442f5805318a4aec1c28e815e162918ba0d62238d libmthca-static-1.0.6-4.el6.x86_64.rpm Source: 68104e0ead687aaaf9d74700479290a6bd06efe6dcf97f1d94a5ac49dab63192 libmthca-1.0.6-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:51 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:51 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libnes BugFix Update Message-ID: <20150726141151.GA26143@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8c1560819c287aab98694440f65685a2eab9708c8a889e8ba47b46bed81f8972 libnes-1.1.4-2.el6.i686.rpm f01bd78c1b0d6c82d24673a19fc4eedb8e700283c24fc72f3a11fa3e5e96592f libnes-static-1.1.4-2.el6.i686.rpm x86_64: 18b5adcffbd27814f3b3d100f236ee1fff6bb1c76134d3e61bc7d27ab17640f5 libnes-1.1.4-2.el6.x86_64.rpm 4930ea891c0a7ba8cca74347eae4c89af04858a0b693422ec18d831a763748c9 libnes-static-1.1.4-2.el6.x86_64.rpm Source: 321ebae91be0425577ea9e90a84d4067ede238772be3a29b5672e37aa4e438ce libnes-1.1.4-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:51 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:51 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libcxgb3 BugFix Update Message-ID: <20150726141151.GA26232@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 176d1926311a1bafc91544105efcec6c02a69b17073509b004faba90e0fadae6 libcxgb3-1.3.1-3.el6.i686.rpm ac207e6f65edc36c356bb0f91386e77508e43efb09696ffccbaa60a567254679 libcxgb3-static-1.3.1-3.el6.i686.rpm x86_64: 176d1926311a1bafc91544105efcec6c02a69b17073509b004faba90e0fadae6 libcxgb3-1.3.1-3.el6.i686.rpm 9557ca2464a52965b9366103da03cc5da3e378632ff7f661826d902ff69a1a62 libcxgb3-1.3.1-3.el6.x86_64.rpm 9bd752e19c197a27de8211ecbdbf996aaf56ff96f75bdeb43feea8cd4c772b5c libcxgb3-static-1.3.1-3.el6.x86_64.rpm Source: 0ee45739db2b3ae9a401a10744aa0e86c2b83cc65098072b93d576fc5732f051 libcxgb3-1.3.1-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libcxgb4 BugFix Update Message-ID: <20150726141152.GA26320@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a57f441d0e5aa7af6e08d7312a6b47be63b34c61738c0b96332412f271ed513d libcxgb4-1.3.5-1.el6.i686.rpm 9f12f8ad01d070b036bf6dc4c3b90cf2fabaa6416c715ee65fa9edb282b8b8c8 libcxgb4-static-1.3.5-1.el6.i686.rpm x86_64: 0da6323b50159dbf057d9f30bf9c283b5c3ceb0f52885c2761be30e2174e0db3 libcxgb4-1.3.5-1.el6.x86_64.rpm a1724792300bf2a4dcc75bb37c5a26242beb601537ce76f45f48defd3fad5df4 libcxgb4-static-1.3.5-1.el6.x86_64.rpm Source: 1d665a73d93f7fc0a89cc2d032f73172e76c7217edfea4d2be4bf51044ca88da libcxgb4-1.3.5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libmlx5 BugFix Update Message-ID: <20150726141152.GA26409@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f5ced451989510263c739161b282caf3da4145d63da1fcfc4c3655c0c0d54ca3 libmlx5-1.0.2-1.el6.i686.rpm 446b962416d09d2e87d76788d56637e74e9cc1d6aedbf2c4c349394912b38dc0 libmlx5-static-1.0.2-1.el6.i686.rpm x86_64: 041aced823d5a339ca7209ec7169616aa90275361316936c2b2bde2f7982d174 libmlx5-1.0.2-1.el6.x86_64.rpm 446b962416d09d2e87d76788d56637e74e9cc1d6aedbf2c4c349394912b38dc0 libmlx5-static-1.0.2-1.el6.i686.rpm d6c87f5e90a20f7dc5a838e42e52a6557c2eba4624338fdee54e3a728cc7c49c libmlx5-static-1.0.2-1.el6.x86_64.rpm Source: c1cdd446c7ea22320cf60aaef2689e8893772d751cc2c48df13dabb294c2831c libmlx5-1.0.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libmlx4 BugFix Update Message-ID: <20150726141152.GA26498@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4443a8a0611865e08c945db56d4a37c3fdd9054d61a50f99494cf37aee07c6ee libmlx4-1.0.6-7.el6.i686.rpm 87a7f71307c9eca175ab951fdc60bd83c8960046750610355cd117273eed42d5 libmlx4-static-1.0.6-7.el6.i686.rpm x86_64: 4443a8a0611865e08c945db56d4a37c3fdd9054d61a50f99494cf37aee07c6ee libmlx4-1.0.6-7.el6.i686.rpm 8f39a2304a60d98c75dbcc6639762ec140ec423d5a13bfb8c81399c63852246e libmlx4-1.0.6-7.el6.x86_64.rpm 50d9be5ad4809c6ef80be7691d2900b3096a026fe050d8b418e900d681089c8b libmlx4-static-1.0.6-7.el6.x86_64.rpm Source: b539007f1073c83b39b989f5fc6d7ee55604002eef246194f9d9355fa8200c2d libmlx4-1.0.6-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:53 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:53 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libocrdma BugFix Update Message-ID: <20150726141153.GA26587@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8c68c58b40deb37b2a844aff72f6bc4d003de4d517243dbfd195d102bb90276f libocrdma-1.0.5-1.el6.i686.rpm 13cff478bc07f1127f060c7b96a3b56443a25208ffb7efa18c094d4915ff7b2a libocrdma-static-1.0.5-1.el6.i686.rpm x86_64: ff181cad409bc520a6c70f9487984c84e0cee4ca7ef33865ffc0ef66cdb3e21f libocrdma-1.0.5-1.el6.x86_64.rpm 13cff478bc07f1127f060c7b96a3b56443a25208ffb7efa18c094d4915ff7b2a libocrdma-static-1.0.5-1.el6.i686.rpm 699ffa8d33311c84a55f091793915c195e911b4d1724bbc71c52240bb2a777f0 libocrdma-static-1.0.5-1.el6.x86_64.rpm Source: 79588e3fdf26c04527232422067ad870f84be7dc5a3ca2d4caa0e7d659702dc3 libocrdma-1.0.5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:53 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:53 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 mstflint BugFix Update Message-ID: <20150726141153.GA26667@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: bb9f2c9c56b43d5d488193729d2960f22fb524b183cd0038b1b8f4b1eb2a6b08 mstflint-4.0.0-0.1.30.g00eb005.el6.i686.rpm x86_64: bb0a514f59939f87598f684f717586e171afd4264a10213a4653e337a5bd286a mstflint-4.0.0-0.1.30.g00eb005.el6.x86_64.rpm Source: 3db64b22d5815e68a2086dd7502574465de1292bdd4bf0308b598be375320b86 mstflint-4.0.0-0.1.30.g00eb005.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:54 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:54 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 infinipath-psm BugFix Update Message-ID: <20150726141154.GA26740@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 71ba456761d313c0e6067b74a4e6982d6317ddc8e5e7cc19500bccf357664b6f infinipath-psm-3.3-0.4.git6f42cdb_open.el6.x86_64.rpm 5a94e4183e13fda29b6056271730acfaedd751c55ba74f1742ec4309053cd6c5 infinipath-psm-devel-3.3-0.4.git6f42cdb_open.el6.x86_64.rpm Source: 1237e6eb157900c4e457da78179db894742721ea7a20dcb94600789038abbc54 infinipath-psm-3.3-0.4.git6f42cdb_open.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:54 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:54 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-six Enhancement Update Message-ID: <20150726141154.GA26822@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3d607efb8ff8beb455a710c005fd20bb3ae77d1f6b68bf5838ad149197f0f787 python-six-1.9.0-2.el6.noarch.rpm x86_64: 3d607efb8ff8beb455a710c005fd20bb3ae77d1f6b68bf5838ad149197f0f787 python-six-1.9.0-2.el6.noarch.rpm Source: 0d5be35169ea04098bd542a698dba3bd8fa6f948f458168edfdfe67cb02f9636 python-six-1.9.0-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:55 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1416 CentOS 6 rng-tools BugFix Update Message-ID: <20150726141155.GA26984@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1416 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1416.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 64df95cfbbd92636b6e0f375b6e663103f2a99e1896d908d9b28d75291a54e0a rng-tools-5-1.el6.i686.rpm x86_64: 2ddc3aafb2c961360fe662f3bcc6354c12dd61c254c4a950db31f3d2af902dad rng-tools-5-1.el6.x86_64.rpm Source: 736c89047c926d1bce862b2fde87e0f3255146dcc161676226bec3e03cbb75f1 rng-tools-5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:55 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-backports-ssl_match_hostname Enhancement Update Message-ID: <20150726141155.GA26904@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 88c416500ecabffeb6dc7017b03538253ebbbe550b019d14a2c659a268ec723c python-backports-ssl_match_hostname-3.4.0.2-2.el6.noarch.rpm x86_64: 88c416500ecabffeb6dc7017b03538253ebbbe550b019d14a2c659a268ec723c python-backports-ssl_match_hostname-3.4.0.2-2.el6.noarch.rpm Source: bfa17a2ffba47fbb9a13c4a4b0261eebf1ffd7582fe993d1b9f1bbc875689e33 python-backports-ssl_match_hostname-3.4.0.2-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:55 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1331 CentOS 6 iproute BugFix Update Message-ID: <20150726141155.GA27081@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1331 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1331.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7c64e4304669ae10af2328f918af94bde485e00e95caae2042e54abe9cea7a7b iproute-2.6.32-45.el6.i686.rpm 4d47a0f7c8d2420c62951c29d8e1850cedbb9c2ce86150f8168c79eaff4d774d iproute-devel-2.6.32-45.el6.i686.rpm 40fdf7164b41e2ce0fbcdcf474bb26d4e6f69df5017f4b747a30b337aa0f68de iproute-doc-2.6.32-45.el6.i686.rpm x86_64: aa7d981245b121793e1f389e08e10c675be65852950af2a2347e458cd7e23eb1 iproute-2.6.32-45.el6.x86_64.rpm 4d47a0f7c8d2420c62951c29d8e1850cedbb9c2ce86150f8168c79eaff4d774d iproute-devel-2.6.32-45.el6.i686.rpm e11b90e41555ee5261c09f64d189f77bbc3394c8d7309bccb4bb80ba9751e7cb iproute-devel-2.6.32-45.el6.x86_64.rpm 408e5db827265e89328dfc24e22936c1be0feadd10d37a7b84c44fba4eb1f6e1 iproute-doc-2.6.32-45.el6.x86_64.rpm Source: 6a200ce6e6ebc65063426ce8086bc7f63601de2d68cd01f7e956404cd0799b22 iproute-2.6.32-45.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:56 +0000 Subject: [CentOS-CR-announce] CESA-2015:1344 Moderate CentOS 6 autofs Security Update Message-ID: <20150726141156.GA27161@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1344 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1344.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ff59ad6a737e0bdabf5b96559d18cd89a8c6b05aaf647842a74e4b0c42721044 autofs-5.0.5-113.el6.i686.rpm x86_64: a14fc13a909ce7d1f6f7a508ac84aa172ca009c1a38fe3c562b52bdd5bdcfa67 autofs-5.0.5-113.el6.x86_64.rpm Source: 3f6b7a19228d87bde656f25cb164d944d959d59fc124f54ad675395a3fde0bde autofs-5.0.5-113.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:57 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:57 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1266 CentOS 6 perl BugFix Update Message-ID: <20150726141157.GA27603@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1266 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1266.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 78f3dad6f9f14ecd70025d152e57cf0789b07d0c497ec2e1768e6ffdf5aa1993 perl-5.10.1-141.el6.i686.rpm 3439ca78286e1f0826c6ccaac20d8a2b7cae6a02abf498586907d22e58ea33e1 perl-Archive-Extract-0.38-141.el6.i686.rpm 34c780e11a245b97f9495a8677f0de193a87d704e0d6025de1488d67aa805270 perl-Archive-Tar-1.58-141.el6.i686.rpm 2b7c3da8d76b2673068b84c1f01effe320a0d3a8d2ecfc93e0abff6d287099c5 perl-CGI-3.51-141.el6.i686.rpm 74790e74a13a6ec96aae290a4c8a249a3ea4c0bd8bb16566d0d910ca53663cb2 perl-Compress-Raw-Bzip2-2.021-141.el6.i686.rpm fcb7f9c5c454de0d577654b3ebe4527ee13b7d929560d5490222a0843d5c5f4b perl-Compress-Raw-Zlib-2.021-141.el6.i686.rpm 09807fcff06163b219e27190c47233763aeb705bcb4c98c05455548b779b0544 perl-Compress-Zlib-2.021-141.el6.i686.rpm de21a3a878b433e3d2a480d659de82e2a8ed927f6be3e90c3d56172b1680aae2 perl-core-5.10.1-141.el6.i686.rpm 3f120c8d7b096d375cbaadfb305b9dce1bdcbddc275b50524737967c28edf924 perl-CPAN-1.9402-141.el6.i686.rpm 19f67558b505efac5a55b923580b0cc6f1d568cadc4d41ed0e04688a52d3431a perl-CPANPLUS-0.88-141.el6.i686.rpm 1e3a069fb43a1ba21fe876a3fb5e303603a9dfe085d72424157929f79fc3737b perl-devel-5.10.1-141.el6.i686.rpm 667882d5b6332b04e936e9e607163475a03650b31f8505786bbaa24aa8a84785 perl-Digest-SHA-5.47-141.el6.i686.rpm a0f58fbf8041d325c8a461dabfa8357bdc14d9d04a03bb93b959359c559699f9 perl-ExtUtils-CBuilder-0.27-141.el6.i686.rpm 7077ebc763d3159d05edb44f98ed7f348d192ddb4c12b7bb1d31a977d412bda0 perl-ExtUtils-Embed-1.28-141.el6.i686.rpm a6461433995dbf6877ace3d066893b3236f8b9dbb942a6a4564f336de357b3f1 perl-ExtUtils-MakeMaker-6.55-141.el6.i686.rpm 38d9f71f393794b632fe9a3a3e38814afe2eb7d0fe8257236903296ee5f61992 perl-ExtUtils-ParseXS-2.2003.0-141.el6.i686.rpm 9ccedb8f720ed28ba2a6b8d550ab1e2f3470fd2403603272f77840e2a26a3156 perl-File-Fetch-0.26-141.el6.i686.rpm 43b55877cb16dcb31ec610be1cdbd2a9ea96d4ae4f9f27ff2cee6d1005b69915 perl-IO-Compress-Base-2.021-141.el6.i686.rpm 9500b7d1bb8811011661e8bf7bc25e56c19f7b18a3affc28ee668ea08bd81710 perl-IO-Compress-Bzip2-2.021-141.el6.i686.rpm 882116fce00f2e80aa435d8de5bb0f72ecfb291dba46a72e32927a42eba2d8fd perl-IO-Compress-Zlib-2.021-141.el6.i686.rpm 978a47b065daf950344857dbe4aa26d363f6f13de17fc3dbcacfd5081601a048 perl-IO-Zlib-1.09-141.el6.i686.rpm a188317abe921d9e09f30530a985712ab078a42e7ef13641660bf2297a244a56 perl-IPC-Cmd-0.56-141.el6.i686.rpm f346ac3f9cf5798a7cd09c67e2131081477f55534b3d325c798910dbb7da8736 perl-libs-5.10.1-141.el6.i686.rpm e9c043ccdc6f3c8ec485f9ff7ff9f08c360b8a06dd86cb8ef167b5833660e322 perl-Locale-Maketext-Simple-0.18-141.el6.i686.rpm 233bb778eef8a00f748a597c9197f3d38996e6e344d9e1d4275fc0f8fcbca6a3 perl-Log-Message-0.02-141.el6.i686.rpm 6f96a99d3da9289d3e9e20d3eb6541075eaf7419e4fccc85c5875cb1d2511fa4 perl-Log-Message-Simple-0.04-141.el6.i686.rpm 0ba27138860a6e5f26525ef1c33ce62985a4eb371540deaf28e7a74b2372c1bc perl-Module-Build-0.3500-141.el6.i686.rpm aaa341a9d29089a61960c8ac63c1380dbc719c4b9da0a3e4671efda6f8e5626b perl-Module-CoreList-2.18-141.el6.i686.rpm 439af9af174c22d1dff93d6c83cf69c4a18ddc7b402c0c81ce618d3009dd0fa9 perl-Module-Load-0.16-141.el6.i686.rpm 5aecd6be47f8b2030fe9b0fd1ffd966fc1dc8de195bf01cb7fd93cb9cc5fe4b2 perl-Module-Load-Conditional-0.30-141.el6.i686.rpm e3f9663764da5f6a3915cbfc9496ed72d0d53210b50569f397aa6d8ea2e70ca1 perl-Module-Loaded-0.02-141.el6.i686.rpm c0419225ae08e3e86002612f13d79a57bbac932bc3f07164c3623985a473e458 perl-Module-Pluggable-3.90-141.el6.i686.rpm d0727971aa9cebabea84130084dba01cbdad842d4de9d4aee0579111aa35e109 perl-Object-Accessor-0.34-141.el6.i686.rpm 30e8c71703ef5c97225ff19fef9c0ed28e8cfcc1c0a0e3d7cf78fe0d90e2466a perl-Package-Constants-0.02-141.el6.i686.rpm fff7ecfe370021c45f4aac1573d025a824be4e9df4de9662c4b717d438695722 perl-Params-Check-0.26-141.el6.i686.rpm ab3a913e1178805ca77bd8ab6a18ab1f7f904f961f7684f3113bff6c8502889e perl-parent-0.221-141.el6.i686.rpm 4deebf30366b67389f6070e6ec18f80f858ed61f11218fa83971a2b93a8cb7db perl-Parse-CPAN-Meta-1.40-141.el6.i686.rpm f49c4e4599d7ecef742c7f42a4b0add8ebee1797f368794f51bcf26d9291e87c perl-Pod-Escapes-1.04-141.el6.i686.rpm 53bb4d632298b1ffd9d0a54305064342167a82470968d479e56eef55e37e26b7 perl-Pod-Simple-3.13-141.el6.i686.rpm fc69556982c1628b5023d2c067f07ab3ae1b94839797de770313f0150755ff3e perl-suidperl-5.10.1-141.el6.i686.rpm 892f00024a45a72d87596922bca41727efbb5c9b4897f2d07871c6b0c73592ee perl-Term-UI-0.20-141.el6.i686.rpm 31ff01dd1fb29dbb59c45d482a383f49df17fafacdf94c2b38a0ac84b3fcd074 perl-Test-Harness-3.17-141.el6.i686.rpm f8f4edb452795453540bc5b3d4213e637c2ac321766f66cd207b8371370fc2c9 perl-Test-Simple-0.92-141.el6.i686.rpm 3c31a798b3fe79b35d7d7292694ba6603dfd8a128b51a79e767048f8be69add9 perl-Time-HiRes-1.9721-141.el6.i686.rpm 7d7659212f32d09239516de78dbbd42d971ef53dd6d0ddc3ec550b8ca512da67 perl-Time-Piece-1.15-141.el6.i686.rpm 7dc232baac8f4ab1030d5f658ee58be53e6c0d61fcda9faed215b9e31c97a06c perl-version-0.77-141.el6.i686.rpm x86_64: fb31d5aa991b232020ff679fb10aecf3980e6b3fcdf8f5cac7d483aedafeb34f perl-5.10.1-141.el6.x86_64.rpm af6a6db4ee0fe63d1ce2c30191462b2b61fd35c24e3aab3dc36f4a3444c76333 perl-Archive-Extract-0.38-141.el6.x86_64.rpm 8d80527026f6428c6f0701c8200d08df542c7927defea97d09b96c89513e8e96 perl-Archive-Tar-1.58-141.el6.x86_64.rpm 901e25d13471b5c997498a30105bee10b0e801e2233b492dcfa8422fcec40f64 perl-CGI-3.51-141.el6.x86_64.rpm eb52f5a1fe7116d196bb9386669b7e0a2860d7561e2fdae94fe1c5996a9f2c6e perl-Compress-Raw-Bzip2-2.021-141.el6.x86_64.rpm 0be9c0b6bf1e5b25d6e03fb1b78515382db98195cd9657193b5682cc2cc366d0 perl-Compress-Raw-Zlib-2.021-141.el6.x86_64.rpm 6984c93449acf0eb2e08849c4f26b2771343414358690c061d3ff2d28bc73c10 perl-Compress-Zlib-2.021-141.el6.x86_64.rpm ec0d16deec98e98ef4b28cd6d585a2bd997395d3e2447f08c1367edd74558713 perl-core-5.10.1-141.el6.x86_64.rpm f3860367b8b8e6c94bfc5e4987d98947eff7ef058aafcc894fa8627fcdf217d3 perl-CPAN-1.9402-141.el6.x86_64.rpm d4b08efb6c2a02c8494ac5f99732fa72b9885e30e4a6f736dcc447847e715d50 perl-CPANPLUS-0.88-141.el6.x86_64.rpm 1e3a069fb43a1ba21fe876a3fb5e303603a9dfe085d72424157929f79fc3737b perl-devel-5.10.1-141.el6.i686.rpm 6350a82814b47f35b4dab949dafe65d545ce374ec602576b3ac3ef9e5f53c964 perl-devel-5.10.1-141.el6.x86_64.rpm 314ee76832bcb056728cac03208079aa0011ce6ddfe14e074134041ce25f72ab perl-Digest-SHA-5.47-141.el6.x86_64.rpm 01a386098e928e907cdb5736cf1608fc446d49a3afacf26458fde3b9c86387a7 perl-ExtUtils-CBuilder-0.27-141.el6.x86_64.rpm d7c6d005e6c03aa82f0aa7dafdf995374053293181ba173ab63c7bd2bd68078a perl-ExtUtils-Embed-1.28-141.el6.x86_64.rpm 92153125e8b02f0e8a5e54b3c28684a5499717f673d2a5e44a061503f1c60ad7 perl-ExtUtils-MakeMaker-6.55-141.el6.x86_64.rpm f714f098744ad05822f9740705e8245712691946f8280fbefee0ab09c8645f4a perl-ExtUtils-ParseXS-2.2003.0-141.el6.x86_64.rpm 6acfa8a84aaaca7ce7c245e19639e6281f1f1fa3682726a1f1200289df34d2df perl-File-Fetch-0.26-141.el6.x86_64.rpm 19c7e4a14820ac2cce9f635770b81dd98bb7b8de59b904137524548c4198b7d7 perl-IO-Compress-Base-2.021-141.el6.x86_64.rpm 1ec8fb207fe726d17c7ad70ccd2c9a813f1129976796d09cdf239a3d49c53588 perl-IO-Compress-Bzip2-2.021-141.el6.x86_64.rpm 3253aceaa01a31630e52680b852ce8863b436eddff35cd576d9ed150437bf6ba perl-IO-Compress-Zlib-2.021-141.el6.x86_64.rpm 087f945d68b66b2bfc026f29a414723960b3782f388ee2b3c0b98ae2f7080a98 perl-IO-Zlib-1.09-141.el6.x86_64.rpm cf5ff2af81576f602a39eb02f574f74cbb7dee68dee4cafa39f541f3192f9208 perl-IPC-Cmd-0.56-141.el6.x86_64.rpm f346ac3f9cf5798a7cd09c67e2131081477f55534b3d325c798910dbb7da8736 perl-libs-5.10.1-141.el6.i686.rpm fa952455581d8ace14f9897d34164f315e163ba1e1d9ddb9df9d5300522cb1ee perl-libs-5.10.1-141.el6.x86_64.rpm f3c6bbb44534aa8579fee0a0dd9b3f2dd0451b83a510437159710a913fbacd5a perl-Locale-Maketext-Simple-0.18-141.el6.x86_64.rpm cbcdf0f94577472287bc2de1979848f9bdc1f074e24c8d84b58befa13a352138 perl-Log-Message-0.02-141.el6.x86_64.rpm 9b9f61c7dbadc44b849278bb17d62c2b09f187c94b61249c5b4ad482dfd3ea13 perl-Log-Message-Simple-0.04-141.el6.x86_64.rpm c5d50369ffbab19be28d6c77114e6030ab6381965b497543f06d119b3222b285 perl-Module-Build-0.3500-141.el6.x86_64.rpm 6bf7fda79b3473a203c359c4ebd9d30addc311baefb5c85e1d62d86f63f2d384 perl-Module-CoreList-2.18-141.el6.x86_64.rpm af3c831f0e7b86171003894fdd87b93a4261817567564c3d319ef760208c7cba perl-Module-Load-0.16-141.el6.x86_64.rpm 213a23aa08185808f3fe125fcd2df1318ad33ee0dd934c4c2d0185ae6a78cbaf perl-Module-Load-Conditional-0.30-141.el6.x86_64.rpm 6050e06e0ccd717c6004fd81855876bfa5d7073212a49d6330e0a133dc0c1540 perl-Module-Loaded-0.02-141.el6.x86_64.rpm c8b0b0d8fdc2467e31053fb26fe394c3afc43226052b8790bcef819ccf550258 perl-Module-Pluggable-3.90-141.el6.x86_64.rpm 5341cbebc095d5e75243a169ddc1c4fce934fd83ac2a6ddafcf1b33ec6b8a19f perl-Object-Accessor-0.34-141.el6.x86_64.rpm aa6c61d6514f7575c71d2ef8497f25b8500dbb7b3ce29668b82e3b1b6345351b perl-Package-Constants-0.02-141.el6.x86_64.rpm e4426dff6ee3584d69b33c2bc2d8a6b431d6e1dfee717d21648f01cad6d8391c perl-Params-Check-0.26-141.el6.x86_64.rpm 7086476c7a2ea3b17524c7c5764df978c8f92d9bdf7dd4969c969fdb01f1144b perl-parent-0.221-141.el6.x86_64.rpm 5310ce1ccdd08b7faf6ca58dd703d6923b2842e0a693f2cd5b4f926b95d277bc perl-Parse-CPAN-Meta-1.40-141.el6.x86_64.rpm a1d0141e670c9bc6831f149e391ee98ea1af9602a1d8358a2653982487aaac41 perl-Pod-Escapes-1.04-141.el6.x86_64.rpm 12bb0a26c10c98fc23b2035ddf49182692f23ba7155626e77970bb4f47cd9faa perl-Pod-Simple-3.13-141.el6.x86_64.rpm fac8f305bf183922e0a8068500decf62f7aff186ce9a06becc980e8e3a94d70b perl-suidperl-5.10.1-141.el6.x86_64.rpm 0940f13cd08a3faf2ab16d47f2d1c15e263c26a8a341db20fd234c8de80ad0c3 perl-Term-UI-0.20-141.el6.x86_64.rpm 9a4220ea1432750581ba4212eda5aa9520a1186a730de604ac54ee21863bd88a perl-Test-Harness-3.17-141.el6.x86_64.rpm 7252aab963efdeb7dd396ef44cd198d44920f9a0ff668d670f507fc97a16c391 perl-Test-Simple-0.92-141.el6.x86_64.rpm 613ee43e4f77755005c2907c2fa31c25818b6b86d2f6244d91d0668afc0416ac perl-Time-HiRes-1.9721-141.el6.x86_64.rpm 885bd6c49657066566fb75ccef9fe0b70c52111fe0e40878338a55c0087ebd22 perl-Time-Piece-1.15-141.el6.x86_64.rpm dd73734140bc4d00b537e9a68077142b5e768eec45a24a5d63ad4fa508de8e0a perl-version-0.77-141.el6.x86_64.rpm Source: 53482437b84cfd9b35b38aa102a0d8416c19fc17ecf5e44b14275978ac20bc30 perl-5.10.1-141.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1403 CentOS 6 libsemanage BugFix Update Message-ID: <20150726141158.GA27712@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1403 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1403.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 605bc06abb1531df772b9893b0b6dc7fbc47d0c24c79a0ca90f103f20beeb937 libsemanage-2.0.43-5.1.el6.i686.rpm 81a39031db87875820d63bae6a11b564b26d25bd0f9af4463a3368ebaa5e9e13 libsemanage-devel-2.0.43-5.1.el6.i686.rpm 32535f3c4ebf45d3d7f43688273e7b4ec85451f58449bd61ecfec10ba9765f5c libsemanage-python-2.0.43-5.1.el6.i686.rpm 4db24dce00b10c854d9ef691d35f34de77bdf76c58e7dc77102c59c1d4669d44 libsemanage-static-2.0.43-5.1.el6.i686.rpm x86_64: 605bc06abb1531df772b9893b0b6dc7fbc47d0c24c79a0ca90f103f20beeb937 libsemanage-2.0.43-5.1.el6.i686.rpm b4627d3d7f811f1916a030edde47e7bb24c3b14b93789fc959d3ca88214767af libsemanage-2.0.43-5.1.el6.x86_64.rpm 81a39031db87875820d63bae6a11b564b26d25bd0f9af4463a3368ebaa5e9e13 libsemanage-devel-2.0.43-5.1.el6.i686.rpm a32998191c2d6942bab7b7fecd59c3e151600b093b2b819028e473759b3ce7c3 libsemanage-devel-2.0.43-5.1.el6.x86_64.rpm d1f7c43b5faed7f0ad7ab50657029d312106bdb8b0e266814a1943fdb35db8be libsemanage-python-2.0.43-5.1.el6.x86_64.rpm 1fcc46c8d2db24a5a773a3a52ef6fdffd6f19d7f9905eeeed389b4cf9f45ea0c libsemanage-static-2.0.43-5.1.el6.x86_64.rpm Source: 5a69e4a3146243432bdeedd2902fe0834e686a4553529e02fe590ea74b49bfb8 libsemanage-2.0.43-5.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1393 CentOS 6 spice-xpi BugFix Update Message-ID: <20150726141158.GA27792@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1393 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1393.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 073d9263e520de2821b1e56f9079ef75f0131115471926b3fbdcc6f4ffc2c720 spice-xpi-2.7-27.el6.i686.rpm x86_64: e0e2241244d6370f7fc2d8be4c2063ac5f7688b4927fac87706e0acb4a16914b spice-xpi-2.7-27.el6.x86_64.rpm Source: 7ce94bc8e962f07c71935d1cfb086a0d7dcb400f19407503a3308b77c3726ebc spice-xpi-2.7-27.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:59 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1355 CentOS 6 seabios Enhancement Update Message-ID: <20150726141159.GA27861@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1355 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1355.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 6e64a27b5458d62735bc359f0f8820aa59bb2a64dd4be64cf224cc885ed45b02 seabios-0.6.1.2-30.el6.x86_64.rpm Source: edaf4907b03d37219517a0fc9a04862b2f2907018aa462743af412bb7e6bd826 seabios-0.6.1.2-30.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:59 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1422 CentOS 6 b43-openfwwf BugFix Update Message-ID: <20150726141159.GA27943@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1422 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1422.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4870694a3e74c3f15b4feb99335e4cf6051b87b3cae3f0148a664e07e3567324 b43-openfwwf-5.2-10.el6.noarch.rpm x86_64: 4870694a3e74c3f15b4feb99335e4cf6051b87b3cae3f0148a664e07e3567324 b43-openfwwf-5.2-10.el6.noarch.rpm Source: 0f2ed0f18befd23bcc345d15214921851a4ee7b389e2b1a9ffd0fe22fe76cdca b43-openfwwf-5.2-10.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1367 CentOS 6 oprofile BugFix Update Message-ID: <20150726141200.GA28049@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1367 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1367.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 95fbdccda51d693c2b7aab84820fef396ccb38a650eeb6eb7e3a4692b6c38931 oprofile-0.9.9-11.el6.i686.rpm 35813a078471dcee7df8352d17d5551dd1526d740bc3e183c3e9096c52dc7af3 oprofile-devel-0.9.9-11.el6.i686.rpm 19d50fc0d91209a8f3edb5da06aa30563330a5982d683ddfc32f628c3fec49ae oprofile-gui-0.9.9-11.el6.i686.rpm 4773f9dd2888d6ee1a4dfa8cf6a3f9863c9ccc4f26facd9ead9205b2c722496d oprofile-jit-0.9.9-11.el6.i686.rpm x86_64: 2e05f5487863857285ff3b7959002363cccc53054b231df3f46cb72dc9e79a4d oprofile-0.9.9-11.el6.x86_64.rpm 35813a078471dcee7df8352d17d5551dd1526d740bc3e183c3e9096c52dc7af3 oprofile-devel-0.9.9-11.el6.i686.rpm 304d11be50c411943de61acb39897549bdd4f551395aa921a616de80503ffe7d oprofile-devel-0.9.9-11.el6.x86_64.rpm 9f62f979a0f8c6633fa568297fae3e26ad3365de27a098e4b474e8d7502216b7 oprofile-gui-0.9.9-11.el6.x86_64.rpm 4773f9dd2888d6ee1a4dfa8cf6a3f9863c9ccc4f26facd9ead9205b2c722496d oprofile-jit-0.9.9-11.el6.i686.rpm c1dcb206a63256b52013f2cd538acd457a0145ac668271237868fa5cb6c353c4 oprofile-jit-0.9.9-11.el6.x86_64.rpm Source: 6eee34fccd63792eb3d6f5d452338f7a976da70698d09b718bc8cb214e8f40bc oprofile-0.9.9-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1350 CentOS 6 fence-agents BugFix Update Message-ID: <20150726141200.GA28129@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1350 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1350.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8bacf6b9b0fe63e78dd20056fe2b5cfac85fce1836e39dbaea69f7c1f6148925 fence-agents-4.0.15-8.el6.i686.rpm x86_64: 8fd35fa276c9f4eec1ad0fecd188faaeb96d748e49a7ec6542b13f59316fd95e fence-agents-4.0.15-8.el6.x86_64.rpm Source: ae20138000dfe3392d2c4bdc232cbe383315d24d6cf7e54cc7b97e013c519e9b fence-agents-4.0.15-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1333 CentOS 6 systemtap BugFix Update Message-ID: <20150726141201.GA28274@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1333 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1333.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 763c8ee7b061208a57707dcfdda92a2d2808bb5cc4e72cc68d79cf7847fd2d3f systemtap-2.7-2.el6.i686.rpm 12fc8b7a41abc51a1fb0eed14edc3bd7e8248efe77340612383ead90598f78c3 systemtap-client-2.7-2.el6.i686.rpm 0d07e82a416bb3df4aba8e790b4689818170e979fae1c617800a1a98ee929055 systemtap-devel-2.7-2.el6.i686.rpm 1b66f2c865749569542cb73df73f5186598e10e3cd4d9ea1d2836dd1dc54a7da systemtap-initscript-2.7-2.el6.i686.rpm f9dfadde38bb4cd6b9137dc9303e214728ee019a23edfb8b877a95fcad8de789 systemtap-runtime-2.7-2.el6.i686.rpm 1db64acccd9b255b1740a6a8aee1c565e47adefc8ef02c34532b81cd37448a46 systemtap-runtime-virtguest-2.7-2.el6.i686.rpm 7664babe68997f37d1aec1ef443826a8d45cbecf1e0efb965da599db214fa665 systemtap-sdt-devel-2.7-2.el6.i686.rpm d93dc2be18b720fe4df4f0428dccb3a766a58ac020e03f8fa13a8d9412952117 systemtap-server-2.7-2.el6.i686.rpm 0bd686c36eb5aeeab6f343e4530878a691bde218324b6978e06dad8035e70b5f systemtap-testsuite-2.7-2.el6.i686.rpm x86_64: 2cc364d62744cdc18d7c91b85d231cfd43a8ee8d005e3ae414feb78dce62a0f2 systemtap-2.7-2.el6.x86_64.rpm e14a9069e7663d32250846a170213539d359eba3d7649d2d35dee08c84c0580e systemtap-client-2.7-2.el6.x86_64.rpm b3517f9d42628fc91119ef777a10bcfaaf1ef38dca9fc90b6924a36f6b1c27e7 systemtap-devel-2.7-2.el6.x86_64.rpm ea6c8b430541addd24d131ce12f8e1ca26507948809410360a50cfb08c2d0244 systemtap-initscript-2.7-2.el6.x86_64.rpm 89ea118a55e2b04271652f961d50eda365d6e2f85fdd85d94d31e5969571ff96 systemtap-runtime-2.7-2.el6.x86_64.rpm 8251d884933c5dad40ab644d10239a9db0e989256b34085a2c9e79ec4dbea33a systemtap-runtime-virtguest-2.7-2.el6.x86_64.rpm 7664babe68997f37d1aec1ef443826a8d45cbecf1e0efb965da599db214fa665 systemtap-sdt-devel-2.7-2.el6.i686.rpm 26f4b85826e6931d70cb18cc0883896fd494609d86bcee02167b0f809014bb97 systemtap-sdt-devel-2.7-2.el6.x86_64.rpm cf8d8d47de435bfecbec8fc7f9f1366540cf1235b0cbcc1120b8231116bba7be systemtap-server-2.7-2.el6.x86_64.rpm d69dd8f75b54db3b5eb07439ce0082101925ff05a5008929dca6546d8cbff900 systemtap-testsuite-2.7-2.el6.x86_64.rpm Source: 091800229f22202815be2c5e9dec8c8438c28c2fc0350b4ac3ae9880f1b6bad1 systemtap-2.7-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1404 CentOS 6 iptables BugFix Update Message-ID: <20150726141201.GA28372@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1404 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1404.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0f257665f9784706b0ffbd113417f6c7c5586988d3e01eb2470a910e4f9f547e iptables-1.4.7-16.el6.i686.rpm 747444ed68bb5842778b96cdf5384c45b15364688a3b7672d9cdd63f0025b9e3 iptables-devel-1.4.7-16.el6.i686.rpm b92128bbc189303adfbd4d15da9ca16f2c349ba0ccbff6839bc9d96eb8a97357 iptables-ipv6-1.4.7-16.el6.i686.rpm x86_64: 0f257665f9784706b0ffbd113417f6c7c5586988d3e01eb2470a910e4f9f547e iptables-1.4.7-16.el6.i686.rpm 3270c884222bfe41d81df7991addeac263a76c73759842e83451f31b5d4cb4f9 iptables-1.4.7-16.el6.x86_64.rpm 747444ed68bb5842778b96cdf5384c45b15364688a3b7672d9cdd63f0025b9e3 iptables-devel-1.4.7-16.el6.i686.rpm cd3b4ab8aa8576b40fe04030a7797c19ffbcf41d15a25f2e32cd952b375e37c8 iptables-devel-1.4.7-16.el6.x86_64.rpm 12b6c52444a3e9ccf1c070c8672f20c21698ee92114df38b0595378569a6b455 iptables-ipv6-1.4.7-16.el6.x86_64.rpm Source: 8c40a9d13a9484f6d01e48107fb777280eedddd28bda958fab6154897556cb03 iptables-1.4.7-16.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:02 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:02 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1396 CentOS 6 redhat-rpm-config BugFix Update Message-ID: <20150726141202.GA28461@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1396 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1396.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 96be1c55666d698cb81b23ccb412725bc177792f4e58e037b24959778b6b3ea6 redhat-rpm-config-9.0.3-44.el6.centos.noarch.rpm x86_64: 96be1c55666d698cb81b23ccb412725bc177792f4e58e037b24959778b6b3ea6 redhat-rpm-config-9.0.3-44.el6.centos.noarch.rpm Source: 18312bfac2bdffefe4b8a6e7c53cb389a3d90057e8c08ab3674ce94fd97f6087 redhat-rpm-config-9.0.3-44.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1310 CentOS 6 vim BugFix Update Message-ID: <20150726141203.GA28573@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1310 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1310.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 893748cae34370910b757dba74b36799d2b9bc9c706f61dcc689e617c4b67216 vim-common-7.4.629-5.el6.i686.rpm 9c7f497402f473ef4e10701c326e4119acf7bd2f81f53392ccabe2439311eefc vim-enhanced-7.4.629-5.el6.i686.rpm 71267d9084a5e9d18cc6f9234c092be449f9e5e8bc46399d7d2513745f30dbea vim-filesystem-7.4.629-5.el6.i686.rpm 812c7c1367462316dae3396a082fe6b3873067f5b89877baaffcb163bb183039 vim-minimal-7.4.629-5.el6.i686.rpm b8e3b04c11466496198e9495d94c657d30c0a2a10e63da599cdce633c6109ba6 vim-X11-7.4.629-5.el6.i686.rpm x86_64: af3510a4d16f1396f14a39a36a724f4fa8a6c9e6f64096b4a751a3ce192e4ccb vim-common-7.4.629-5.el6.x86_64.rpm 8bffe022131a3a5796271eb1669c896c083257b77d42fa4e05f57f9f6a39cffc vim-enhanced-7.4.629-5.el6.x86_64.rpm 02f8cfc82ce48b3e35f52ea6620890d225de7adf6964c3e51778e4442d19108e vim-filesystem-7.4.629-5.el6.x86_64.rpm ee83635155803a2164677f46a8acc2fdfc2cf633e2fd2aa37c3939590d2d14bb vim-minimal-7.4.629-5.el6.x86_64.rpm 336b87029405871f58fe564e16780f622375a7061a3e4115d2d0cf9848b66d4f vim-X11-7.4.629-5.el6.x86_64.rpm Source: 6b3b7e9d44fac9237b4bf804b7fb74c2e2f48a7e779acc47e8c48bc6b642b717 vim-7.4.629-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1430 CentOS 6 edac-utils BugFix Update Message-ID: <20150726141203.GA28663@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1430 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1430.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 850eaffd3fe8d04ec0ced306365f55d6b16fc246a8167d4e91f7d25db908c9d3 edac-utils-0.9-16.el6.i686.rpm 648c03bc69d5dd2a40ed5722dc4c7148e1e8c8d0e9abe009865435fbe2578705 edac-utils-devel-0.9-16.el6.i686.rpm x86_64: 850eaffd3fe8d04ec0ced306365f55d6b16fc246a8167d4e91f7d25db908c9d3 edac-utils-0.9-16.el6.i686.rpm 9f89faac958233ba5cc2eca51a05cbd143c6e58e8fc13c376b03244f0e879f89 edac-utils-0.9-16.el6.x86_64.rpm 648c03bc69d5dd2a40ed5722dc4c7148e1e8c8d0e9abe009865435fbe2578705 edac-utils-devel-0.9-16.el6.i686.rpm 638273605c010d15db85be39349d35b1e70d798c118d1d8a9812ab2872569317 edac-utils-devel-0.9-16.el6.x86_64.rpm Source: 4a7f91e4e3bd0096c52d9042aad0a97bf0c127c5de7923cc7c529966c043f68d edac-utils-0.9-16.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1399 CentOS 6 xorg-x11-drv-qxl BugFix Update Message-ID: <20150726141204.GA28743@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1399 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1399.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b577741b6f51895ab7697a1ddd9540f4ec582536f167f7d9881c876fe7bb4dbd xorg-x11-drv-qxl-0.1.1-17.el6.i686.rpm x86_64: f92e9710bf063161fd2ef1fdbc6338f1f2197e0becebabb3040ba6ec328b9d97 xorg-x11-drv-qxl-0.1.1-17.el6.x86_64.rpm Source: d9292886683772faec135a3c385072d041d49c50a1ea53e95fdf75f39a1a1b75 xorg-x11-drv-qxl-0.1.1-17.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1425 CentOS 6 dmidecode BugFix Update Message-ID: <20150726141204.GA28823@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1425 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1425.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9d35adee7a47cd7171f5e398fef9db2be45ea4c73e48cd56b304d8559f81cb52 dmidecode-2.12-6.el6.i686.rpm x86_64: 96ee9fb5f77cca7c88322bef1c316377d8321b94364521d1c01782fb02d7a80e dmidecode-2.12-6.el6.x86_64.rpm Source: 7f4e4b08798587047ab3b9d7a5987f1e003aeb8497e837b5955cc2651a55a3a3 dmidecode-2.12-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:04 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1368 CentOS 6 gpxe Enhancement Update Message-ID: <20150726141204.GA28900@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1368 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1368.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 59541e4923ec04e918c9f2f627eded85d34dbfd21b330acb8fb3863ca2b86f6a gpxe-bootimgs-0.9.7-6.14.el6.noarch.rpm 0522971129ecc14cd68a807eff03f0648474d808b8a5ff929c1a16af231608c1 gpxe-roms-0.9.7-6.14.el6.noarch.rpm f4a3b8c2158a003376f603346a38195c9e1b5c7c6b07fc0793ce094ce0d701fd gpxe-roms-qemu-0.9.7-6.14.el6.noarch.rpm Source: 2212b6c06d09f7c1bf30081816b6bea539014d21e648734fea661c39f8803150 gpxe-0.9.7-6.14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1450 CentOS 6 ksh BugFix Update Message-ID: <20150726141205.GA28980@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1450 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1450.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d262f5a3e8cbbc875ad7290a8a55395e2bbe7c7b6b6c36256354986804e080be ksh-20120801-28.el6.i686.rpm x86_64: 5294e8864c5d249cf29931067f811aa90af23c718160f53a37f8918a99244b1c ksh-20120801-28.el6.x86_64.rpm Source: dfcdb7b35d84ab7a86ed9fdae7a6cc0cdab67741c6478b1864811e2ed3ef3eef ksh-20120801-28.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1426 CentOS 6 grub BugFix Update Message-ID: <20150726141205.GA29060@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1426 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1426.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7139e80db50e4312c52f7187c1cb0d55aa98a18de70a805546476b3d28ff9757 grub-0.97-94.el6.i686.rpm x86_64: 1e2a92b798df3aa131aa7cec963035daa04fbb35a38a302a1e30eff32a4e57ca grub-0.97-94.el6.x86_64.rpm Source: eff55cc08bb6f87b0318518a364fcaf7d22cf784c494c12417b57fd4bd5892b2 grub-0.97-94.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1278 CentOS 6 opencryptoki BugFix Update Message-ID: <20150726141206.GA29160@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1278 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1278.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 98ea109935decf9a88cd1528adda0c711714701f3eb7d2c637e0214b598d2717 opencryptoki-3.2-2.el6.i686.rpm 24380e1446f85a823b8c2c92ffa441e1e998fafdbd529ce5d36931ad84c989ed opencryptoki-devel-3.2-2.el6.i686.rpm d1ae674cced75c51ae940c63a9b70e4a1cd99a1aa13c95dbc67e76432ed8da74 opencryptoki-libs-3.2-2.el6.i686.rpm x86_64: 98ea109935decf9a88cd1528adda0c711714701f3eb7d2c637e0214b598d2717 opencryptoki-3.2-2.el6.i686.rpm 39f9c9f082a5934e94d953c2588c48b46568177009ff68e8a167f2cf20a1ad6f opencryptoki-3.2-2.el6.x86_64.rpm 24380e1446f85a823b8c2c92ffa441e1e998fafdbd529ce5d36931ad84c989ed opencryptoki-devel-3.2-2.el6.i686.rpm 3f5aa26df66396a8d8fb50b03f2aea1bf89c76f958b5f9ba55dc61ea9e37912a opencryptoki-devel-3.2-2.el6.x86_64.rpm d1ae674cced75c51ae940c63a9b70e4a1cd99a1aa13c95dbc67e76432ed8da74 opencryptoki-libs-3.2-2.el6.i686.rpm abb0f4d50ddcca9d58ef6e103feb021bd6e9564cf272cdf09239050d1a060f4f opencryptoki-libs-3.2-2.el6.x86_64.rpm Source: 9aa6917801a55c91fc7035effc870f811383635cf414b5e0b2fc2df054959194 opencryptoki-3.2-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1256 CentOS 6 augeas BugFix Update Message-ID: <20150726141206.GA29258@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1256 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1256.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: cf0c60470110bacb09eb95bd4026e6860b8b7cd5fd92f085054f093cef3a577a augeas-1.0.0-10.el6.i686.rpm fc5df06edf62eb7206e66fb54054468c88bd593692f8f98e529c70316e684e26 augeas-devel-1.0.0-10.el6.i686.rpm 0730aac90c195f285247be09b25a60f8720c199195d5724e6abc3a710801f998 augeas-libs-1.0.0-10.el6.i686.rpm x86_64: 33f48e4fd9a358c6aa008dada42cce06c71099fedd80e2fbde18c509368f4789 augeas-1.0.0-10.el6.x86_64.rpm fc5df06edf62eb7206e66fb54054468c88bd593692f8f98e529c70316e684e26 augeas-devel-1.0.0-10.el6.i686.rpm b7c314e81b6aeac344775658f22c4516b53a3441649f30f53306e62994dece7c augeas-devel-1.0.0-10.el6.x86_64.rpm 0730aac90c195f285247be09b25a60f8720c199195d5724e6abc3a710801f998 augeas-libs-1.0.0-10.el6.i686.rpm 2e0445020bda571dbc506a68e8957ccc73f8371b6685fa9dac41c2588967c938 augeas-libs-1.0.0-10.el6.x86_64.rpm Source: f4ae75ad7ab1c71ec09548010939483fa4e64f859cc77398a09d0f6fcf3c05aa augeas-1.0.0-10.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:07 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:07 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1370 CentOS 6 coolkey BugFix Update Message-ID: <20150726141207.GA29348@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1370 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1370.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 29aefd5e41ff011eec491232cf11708602c72026ce94fc6638f4e6d59f7cb33a coolkey-1.1.0-35.el6.i686.rpm eb8be89b999cddc3566fe111dcdbb19cee0ba383cf78e981fd3abd7df1d42d70 coolkey-devel-1.1.0-35.el6.i686.rpm x86_64: 29aefd5e41ff011eec491232cf11708602c72026ce94fc6638f4e6d59f7cb33a coolkey-1.1.0-35.el6.i686.rpm 714cf7d9273770df1aadf4d07ecb3b345d769d44543f83aea946c54d77a4322d coolkey-1.1.0-35.el6.x86_64.rpm eb8be89b999cddc3566fe111dcdbb19cee0ba383cf78e981fd3abd7df1d42d70 coolkey-devel-1.1.0-35.el6.i686.rpm 69ded1cad9aad99dbc09604aa4b6ecb07354c8ae4844b74aaecd67690c984b47 coolkey-devel-1.1.0-35.el6.x86_64.rpm Source: f81e40591460ed99db93d055f9351c47bf2b6ddbfe3103541442d45a17db1623 coolkey-1.1.0-35.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:09 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:09 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1383 CentOS 6 samba BugFix Update Message-ID: <20150726141209.GA29527@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1383 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1383.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fef17c2915495b454e9e210a23f9b72e71f150f039b404e92180e0effd9c10db libsmbclient-3.6.23-20.el6.i686.rpm 24d9d8ccd6512faedf572c2e77fad279a27cb44cbf6ef51bc2e208ac2bb81d96 libsmbclient-devel-3.6.23-20.el6.i686.rpm f1bb9a77787fe7ab8938d7425258cfa9dc60f1dcddfbbc3a145ef6a9ed09bf45 samba-3.6.23-20.el6.i686.rpm abfbfd905f749004dca8b2e4cffbad4726d911b75912244097d7f3328dfa2965 samba-client-3.6.23-20.el6.i686.rpm d50a18ed878d5bab010878a4935015603b29e386bcde9d50a23a823720eefc7a samba-common-3.6.23-20.el6.i686.rpm 758fc4cbd6d48a42907548d1d4cba1618b3d431a7a390d3c65b5fe21585f6927 samba-doc-3.6.23-20.el6.i686.rpm b18ec9e13836a9a10930b80e96a0ea39b68980b5f2e23a063e03f8e208f5f141 samba-domainjoin-gui-3.6.23-20.el6.i686.rpm 37b04481bc219c363b7d4bd990ec64324b77a301c0d5d2d47ea06c3506ff6075 samba-swat-3.6.23-20.el6.i686.rpm 1cad3e725c715dc738d24f836908af847fb82688b0806e1decca4cc820c4aaf5 samba-winbind-3.6.23-20.el6.i686.rpm d46bf9ed9d45dc8d7330f90c4c0212c1fadab4e40ed2bd46d1189f78375434dd samba-winbind-clients-3.6.23-20.el6.i686.rpm 6b6e8efa504bef4069a17c2ddfd7df02fcc3db2a370fdc5d97915bf96b6c5f62 samba-winbind-devel-3.6.23-20.el6.i686.rpm 966bfc106e2166403bd85042e357871d7fc5fe03215aa4b8f0d4ce1bab876019 samba-winbind-krb5-locator-3.6.23-20.el6.i686.rpm x86_64: fef17c2915495b454e9e210a23f9b72e71f150f039b404e92180e0effd9c10db libsmbclient-3.6.23-20.el6.i686.rpm 0242e1e7094b7b45d0de517783fbc7dfc8f7b9dc4526ecd2bb7a06783ca7003c libsmbclient-3.6.23-20.el6.x86_64.rpm 24d9d8ccd6512faedf572c2e77fad279a27cb44cbf6ef51bc2e208ac2bb81d96 libsmbclient-devel-3.6.23-20.el6.i686.rpm a82efd743e1b18bb2870a8f15ff3abc2cd32f00f5fd45f4e2f34aeba6e588531 libsmbclient-devel-3.6.23-20.el6.x86_64.rpm 9ce0ba2e83e35a3b8878f371cfd60c61e3bb6b2ff2bcbbfa0189c75e7a4a56a0 samba-3.6.23-20.el6.x86_64.rpm 5f18a936a21b37c24bd3d56c795f3a65cc531a34b716e81f5655355f885a089c samba-client-3.6.23-20.el6.x86_64.rpm d50a18ed878d5bab010878a4935015603b29e386bcde9d50a23a823720eefc7a samba-common-3.6.23-20.el6.i686.rpm 4428930a973b30a41bcd18c94d8b5ad3c3b51b353d942174436e633efd9410d4 samba-common-3.6.23-20.el6.x86_64.rpm 794a60f61693ee343ffa4adbe17482db56744a69a01662eb4e19d08d81ada238 samba-doc-3.6.23-20.el6.x86_64.rpm ffecfe0a2bafe382d24565a04ebec3bf0724b2cefa01cd3557ba2b9930fe5ff3 samba-domainjoin-gui-3.6.23-20.el6.x86_64.rpm 8ab4c55f1c1aed9b6edfe526f045b6d8b8a490e04e5086ad26edaf8f5bf5a60a samba-glusterfs-3.6.23-20.el6.x86_64.rpm 9c977f27a8700d1c5bc4c72a4f718ff90e608c77a3eede59fea61c03f1e7358a samba-swat-3.6.23-20.el6.x86_64.rpm a51b3c7540cf6dfcc2e63d057e6dc16f5fc62ff99a4daf6d941fe8369a5a4b5d samba-winbind-3.6.23-20.el6.x86_64.rpm d46bf9ed9d45dc8d7330f90c4c0212c1fadab4e40ed2bd46d1189f78375434dd samba-winbind-clients-3.6.23-20.el6.i686.rpm 170012202cbb98942bf84c5dfb148b4fa4b829e1d453636ac13792befdafc1b7 samba-winbind-clients-3.6.23-20.el6.x86_64.rpm 6b6e8efa504bef4069a17c2ddfd7df02fcc3db2a370fdc5d97915bf96b6c5f62 samba-winbind-devel-3.6.23-20.el6.i686.rpm 02d609955bea4e9a933a3950018a80011ead9649700928e903f417a32635b123 samba-winbind-devel-3.6.23-20.el6.x86_64.rpm ddc16e89506e98db339436ccf09e3b54062dc451bab4341e9daaa38dc9c28e39 samba-winbind-krb5-locator-3.6.23-20.el6.x86_64.rpm Source: 025565baaeb0458491ec639030bbe60e23aa2a6fee58b4e63aba070dac274082 samba-3.6.23-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:10 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1428 CentOS 6 gvfs BugFix Update Message-ID: <20150726141210.GA29665@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1428 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1428.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ca160347ba3e102e104776ecffe26f46b09fa7becf25789ea82454cc92230a84 gvfs-1.4.3-22.el6.i686.rpm 3741bb1e827cd90c7ea7a5ababb849afae8433b48e962daa51a06145bf975373 gvfs-afc-1.4.3-22.el6.i686.rpm 09d4f8138c0e43c4da5fccc76bc76923158874bd3be77db6f5e49e5fef6011de gvfs-archive-1.4.3-22.el6.i686.rpm e430b17e1f0add91dc6c45e24805f4654771101b3a5f336b82c6deadeac44ec1 gvfs-devel-1.4.3-22.el6.i686.rpm 69a202adf48fc634ee4d0b916b68530e3f70d5eb9bea0d8027c64dfa3d1876cc gvfs-fuse-1.4.3-22.el6.i686.rpm 476ea8eaf831af62551b88d6dcacb083bd346234c5e4b443ec4e718aad6c53ed gvfs-gphoto2-1.4.3-22.el6.i686.rpm 5c86553efb16c3b04ad08a3b3d680f2e564871277c3f8da3d98388d09b8ecf07 gvfs-obexftp-1.4.3-22.el6.i686.rpm 9b2827b6a6869803b176222e3a60963e9b7cd9e3cdb31f3ddd8f5f030f28493e gvfs-smb-1.4.3-22.el6.i686.rpm x86_64: ca160347ba3e102e104776ecffe26f46b09fa7becf25789ea82454cc92230a84 gvfs-1.4.3-22.el6.i686.rpm 2c7a33f4ee956adbbb7c866372b7671251a08939ef1c8060bff0bea0946ba416 gvfs-1.4.3-22.el6.x86_64.rpm 32be5eef73fe8d206558881fb49d817880ec95b9fef223b27e18de7844e1c910 gvfs-afc-1.4.3-22.el6.x86_64.rpm 2cf44b849d69aa75a948a01c72659614f8a3fb7aab8db7435ab87ca5e625364a gvfs-archive-1.4.3-22.el6.x86_64.rpm e430b17e1f0add91dc6c45e24805f4654771101b3a5f336b82c6deadeac44ec1 gvfs-devel-1.4.3-22.el6.i686.rpm 29659dc646ee00df0233c2d2c5789548f589734990fc8888bcab17388576ed2e gvfs-devel-1.4.3-22.el6.x86_64.rpm 24ea3545ed9b97d01a4240af156c1eaf1c9308e4e2f769ff7e474090b929f500 gvfs-fuse-1.4.3-22.el6.x86_64.rpm a5d5931b4951cd5b5a90ef2ed7d1adc7ea357dd05d3b26c07ec39a895dff75af gvfs-gphoto2-1.4.3-22.el6.x86_64.rpm 2065e2ccb1955e87a32b571cd3a3bf8dc0a44fdb31bbbf43c8e42d98c472e6d3 gvfs-obexftp-1.4.3-22.el6.x86_64.rpm e6b56d2eb99d29409dd1312e9537c33343f9a3ab3a885d3c18bb2949971104b9 gvfs-smb-1.4.3-22.el6.x86_64.rpm Source: d85194bae2581ae55f50ab05dc8e92511d480254830729171a9d2198b147b6ca gvfs-1.4.3-22.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:10 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1392 CentOS 6 spice-vdagent BugFix Update Message-ID: <20150726141210.GA29745@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1392 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1392.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 81766cd00d8d43471c6cd28409a53a1e7488125d46d47583c57f6b201e5215ef spice-vdagent-0.14.0-9.el6.i686.rpm x86_64: 727bf74880ff409f3476cf2130f1aeea891c2a256685c4e7a45aa6cddb4493a3 spice-vdagent-0.14.0-9.el6.x86_64.rpm Source: a19284becce2ce495ac48232e5b67912b0e42fd0f07a6ce66999ff77b727b321 spice-vdagent-0.14.0-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1410 CentOS 6 krb5 BugFix Update Message-ID: <20150726141211.GA29868@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1410 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1410.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3c5385248172ec01233453df219f9553562a713acc91d9c266601b08796d6455 krb5-devel-1.10.3-42.el6.i686.rpm 9aa44ac813cdff74b263f2cef21f1a79c7d5b52eebe9649ea3e89811bf39a106 krb5-libs-1.10.3-42.el6.i686.rpm 0dd14cec3d6fd6dd668b105148a370acd7db669c58785680d6f6f7f197c531dd krb5-pkinit-openssl-1.10.3-42.el6.i686.rpm d255bf10e6c264bd524c150f65abc8478f02e2b5c38707806f40c13a7cd4cdd5 krb5-server-1.10.3-42.el6.i686.rpm 6e443ac1c55cc95d15ed5ee577fb28a4335dddbc3924dc0a55043516ebe73943 krb5-server-ldap-1.10.3-42.el6.i686.rpm 78d09cdb986148ad393e9a88c03dab21725cf5262260a25b3c64c39fcbf262a2 krb5-workstation-1.10.3-42.el6.i686.rpm x86_64: 3c5385248172ec01233453df219f9553562a713acc91d9c266601b08796d6455 krb5-devel-1.10.3-42.el6.i686.rpm 703216af9796e55c1bdd755c5be57341d1956b06f219293bf37e546aeab46af8 krb5-devel-1.10.3-42.el6.x86_64.rpm 9aa44ac813cdff74b263f2cef21f1a79c7d5b52eebe9649ea3e89811bf39a106 krb5-libs-1.10.3-42.el6.i686.rpm 36d91861da361acaf2ef92aeeb64e2abb310a5591dd71e7bc1484226476de371 krb5-libs-1.10.3-42.el6.x86_64.rpm 6729fd303e28dff734e9ac40eaa2a3c027e580312a24cbe94cb3c8467be6868e krb5-pkinit-openssl-1.10.3-42.el6.x86_64.rpm 2f4b1265a2d3100e7214db5b2a4c9cadbb69eddfe1b5f42c710e2ec4625c73c1 krb5-server-1.10.3-42.el6.x86_64.rpm 6e443ac1c55cc95d15ed5ee577fb28a4335dddbc3924dc0a55043516ebe73943 krb5-server-ldap-1.10.3-42.el6.i686.rpm 20929656c1f90f2c4977355bf0ba240228e88ff11037905c868c4eba3fb5ebf4 krb5-server-ldap-1.10.3-42.el6.x86_64.rpm 87a18161bd4c1060bbbde147dea1c273f051d5af16d48a2066c54fd466b40f6f krb5-workstation-1.10.3-42.el6.x86_64.rpm Source: c28b9801ce8d0675e4b42d924277e84ef5ebff32c770226a651fdb743679e2aa krb5-1.10.3-42.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:12 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:12 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1429 CentOS 6 gcc-libraries BugFix Update Message-ID: <20150726141212.GA29976@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1429 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1429.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0e97133a00e663bc4742eea3249aeec2e6518828aa00004f72233baca7da7ae4 libatomic-5.0.0-1.1.1.el6.i686.rpm 7c00295975540b8b0160e6c81b093019f0c666ff7e00993ce25f975d8f429168 libcilkrts-5.0.0-1.1.1.el6.i686.rpm 7d4ce8255400a16af25479ab90643cb03fc0f74aca20ff32b2acd2c2e15079ee libitm-5.0.0-1.1.1.el6.i686.rpm 208fcb17f63f158ca8bf17bdd0359bac99364bfcb5867fe3606a03b80cbe18af libmpx-5.0.0-1.1.1.el6.i686.rpm x86_64: 0e97133a00e663bc4742eea3249aeec2e6518828aa00004f72233baca7da7ae4 libatomic-5.0.0-1.1.1.el6.i686.rpm 86665b5d1daab7eb40627d326336754e85267eb8c7a6add17a9574beaf28b816 libatomic-5.0.0-1.1.1.el6.x86_64.rpm 7c00295975540b8b0160e6c81b093019f0c666ff7e00993ce25f975d8f429168 libcilkrts-5.0.0-1.1.1.el6.i686.rpm 223ca84d8c05863eedd61a651459dad639cee3e7f5c26d562a956229b9e6c479 libcilkrts-5.0.0-1.1.1.el6.x86_64.rpm 7d4ce8255400a16af25479ab90643cb03fc0f74aca20ff32b2acd2c2e15079ee libitm-5.0.0-1.1.1.el6.i686.rpm c1877bf852c6c940ce0019e2882aad7fa47857efad1f7599d7413db33b0f3dcb libitm-5.0.0-1.1.1.el6.x86_64.rpm 208fcb17f63f158ca8bf17bdd0359bac99364bfcb5867fe3606a03b80cbe18af libmpx-5.0.0-1.1.1.el6.i686.rpm ad9a9bf2fe169d51b8a38e51dbed3f20b6746c379ae45142869d00d3c74984ad libmpx-5.0.0-1.1.1.el6.x86_64.rpm Source: 7a3ba9fdd97c2eee3970d4c7517100d8262b2e0610d8e88317e7cd84fcbd9847 gcc-libraries-5.0.0-1.1.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:14 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1322 CentOS 6 spice-gtk BugFix Update Message-ID: <20150726141214.GA30137@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1322 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1322.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ec1c57ad7ffd81489eaaade84b0be5ed7024e90d3c1aa3e6dd41ef3ce0367087 spice-glib-0.26-4.el6.i686.rpm a6147b5cdf89b9a06887b4e3661cd19db4ff3efab953b67d6660cedf5a440032 spice-glib-devel-0.26-4.el6.i686.rpm 2725d8a8df687d36c41489e19fe023ca1e3d7926e89a4f59c49257a2465f727d spice-gtk-0.26-4.el6.i686.rpm 6ac851edf336cb2e560ef563ab3c53000ded5559c69c33bc9842230ebae4ab0c spice-gtk-devel-0.26-4.el6.i686.rpm b777c3f2c4ad4a5eaa91682521a096cf6ec5be6f4f8545b4183b88ae96838f69 spice-gtk-python-0.26-4.el6.i686.rpm 686b56e3780b191bd3491a4093fbb00e1014d873e0a3fd07cacf5cd390bb3e30 spice-gtk-tools-0.26-4.el6.i686.rpm x86_64: ec1c57ad7ffd81489eaaade84b0be5ed7024e90d3c1aa3e6dd41ef3ce0367087 spice-glib-0.26-4.el6.i686.rpm d2e8c47287153b77d1c023220f005d959a3016e205280d152d25bac7d880fdba spice-glib-0.26-4.el6.x86_64.rpm a6147b5cdf89b9a06887b4e3661cd19db4ff3efab953b67d6660cedf5a440032 spice-glib-devel-0.26-4.el6.i686.rpm 5ea9fbec35d25d1452a216780d9a5cf50cf5bdb257fb4cba767d1d3bfb5968d4 spice-glib-devel-0.26-4.el6.x86_64.rpm 2725d8a8df687d36c41489e19fe023ca1e3d7926e89a4f59c49257a2465f727d spice-gtk-0.26-4.el6.i686.rpm 6478ef7cc38ae97a0366bbf2115fe34a05486bac64a45ecb19c32c5c18feb2d2 spice-gtk-0.26-4.el6.x86_64.rpm 6ac851edf336cb2e560ef563ab3c53000ded5559c69c33bc9842230ebae4ab0c spice-gtk-devel-0.26-4.el6.i686.rpm c7dce4a8bce526bda9601fc91f3ef133646dc51d9c69ad8761818ed4e576c80f spice-gtk-devel-0.26-4.el6.x86_64.rpm 8acb7031184a5d91bdd5685e3a6c2d06b7827c33fea57c64e15c8d2dbb3a8610 spice-gtk-python-0.26-4.el6.x86_64.rpm 4bb6cbb6ce188b2ef80a6b27dec84d47b0fc8f60e49aa39aee0ca2c8b2be788d spice-gtk-tools-0.26-4.el6.x86_64.rpm Source: e4b003e5b7fe02c5abc81db7ca151837be052fe6e264bbde9b657bcb26b88bce spice-gtk-0.26-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:14 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-chardet Enhancement Update Message-ID: <20150726141214.GA30219@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e712a10b2b598f7f78e40a65a1e44c30d90d301379f3a9bcc9a43604783153f1 python-chardet-2.2.1-1.el6.noarch.rpm x86_64: e712a10b2b598f7f78e40a65a1e44c30d90d301379f3a9bcc9a43604783153f1 python-chardet-2.2.1-1.el6.noarch.rpm Source: 7e80ce04cc01c9493a900e92043a3391c71a21e8935c4d5c8ea9fd3fe7e2c411 python-chardet-2.2.1-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:14 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1431 CentOS 6 efibootmgr BugFix Update Message-ID: <20150726141214.GA30299@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1431 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1431.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9e2d14b9562b21c92989aad01c52fcce6c913171cf1e699d039bebeac2d68751 efibootmgr-0.5.4-13.el6.i686.rpm x86_64: 3e0932bf78d2d5e81741b677b8b8acfb629c80ce86434330c0a3b968f33fc4dc efibootmgr-0.5.4-13.el6.x86_64.rpm Source: 52d53d6c29e7f3be85c38fec38d9f79d138f8dd0ebd8ae3e03fbbd7ae0ea2123 efibootmgr-0.5.4-13.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:15 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1307 CentOS 6 netcf BugFix Update Message-ID: <20150726141215.GA30397@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1307 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1307.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 074a461e29bdab60b49cd10a4ce80d68d36344cd2f8e09e3ad4e7c5f628a8e25 netcf-0.2.4-3.el6.i686.rpm 9c33940b59607e7b8834fa9e5a95b337b9ac6585a1f60e04daa35338b105cdde netcf-devel-0.2.4-3.el6.i686.rpm ad40863fe286911cea3c9e61e373a1907187e99638f737373de5d9b63f13a27d netcf-libs-0.2.4-3.el6.i686.rpm x86_64: 2e3c3a87e4b089b4c48b48a9d3c9d8ae0d4e91929d10aafe6c82b7807999166f netcf-0.2.4-3.el6.x86_64.rpm 9c33940b59607e7b8834fa9e5a95b337b9ac6585a1f60e04daa35338b105cdde netcf-devel-0.2.4-3.el6.i686.rpm 107c2eda1d4a71c5534acd75ff6132e774ae08a5944662cbc63efa2feed2b243 netcf-devel-0.2.4-3.el6.x86_64.rpm ad40863fe286911cea3c9e61e373a1907187e99638f737373de5d9b63f13a27d netcf-libs-0.2.4-3.el6.i686.rpm f4c9c7e9c7d780d94643079cc8be9cceadb55d1445d10c9d3ac2c35e51a5a19f netcf-libs-0.2.4-3.el6.x86_64.rpm Source: ef041ef1786c63d8442f165b7c629c2eeea35f9d524c5bbf8eed3205d2a435c7 netcf-0.2.4-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:15 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1446 CentOS 6 pcs BugFix Update Message-ID: <20150726141215.GA30477@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1446 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1446.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3c531e4403d475e6bbf4d1effacd9fffe691d3a826064ad53d9b14138521301f pcs-0.9.139-9.el6.i686.rpm x86_64: 9efab174bcbed833c3df12bd5ffbf2e3cedf572cd18bc113f222c4993aab80d9 pcs-0.9.139-9.el6.x86_64.rpm Source: 821d1f0181ef83414923d3dadf1ee992b1ebaca1ec8bc12a9a9b8fd5c2eed117 pcs-0.9.139-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:16 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:16 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1453 CentOS 6 satyr BugFix Update Message-ID: <20150726141216.GA30575@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1453 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1453.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5be344a9ddd23bbdc5e0a8c278bd813715842e0d3eb66878f181011d2f634f0b satyr-0.16-2.el6.i686.rpm b45fc67076b90a9d1e4d3e7f01049ce7653a9daedbd775828f1accb1972e0416 satyr-devel-0.16-2.el6.i686.rpm 0ca5fe5fefb3ae3dc9540212dbd09e0a15453ac20cc2dd7fac97c711dc4ffa58 satyr-python-0.16-2.el6.i686.rpm x86_64: 5be344a9ddd23bbdc5e0a8c278bd813715842e0d3eb66878f181011d2f634f0b satyr-0.16-2.el6.i686.rpm 6880441f65c889f294fab845f4ad54f06f7e1a88b4adf03b30ebcc047f631281 satyr-0.16-2.el6.x86_64.rpm b45fc67076b90a9d1e4d3e7f01049ce7653a9daedbd775828f1accb1972e0416 satyr-devel-0.16-2.el6.i686.rpm 03c4eee6f6f81f20d35cee4af972437e92c88f36c76c7b62d8c2daa8207b03ba satyr-devel-0.16-2.el6.x86_64.rpm 921d0cff4989e7cff2ec05d441eef79b7604febf244b79fa915ca3fc87fcc7f6 satyr-python-0.16-2.el6.x86_64.rpm Source: f23baa14a7687f59273e13d8de81dd2ba0a5486cf76521cb7b6ea169a78e3900 satyr-0.16-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:17 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1411 CentOS 6 lvm2 BugFix Update Message-ID: <20150726141217.GA30741@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1411 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1411.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ee8e94c057bc96e1ddcad06f7e823ee97308cff84ffd0c62b4bb239d9f3b3dae cmirror-2.02.118-2.el6.i686.rpm d8f3df6508b64759657bc9ae5c337ac9b0b81e85ac969ee15a8058adab3de234 device-mapper-1.02.95-2.el6.i686.rpm 828d1424d0ae1ff2489a157e48f5a68bfb74deb6aee56b3883818c14484fff02 device-mapper-devel-1.02.95-2.el6.i686.rpm 00195edb1a61e96656e29cdf61770b8d39040587f5a79d23d4850d38bc1061f5 device-mapper-event-1.02.95-2.el6.i686.rpm f3332c5de61e8fc827e0276ed0029ebe537cd4a56aa426d0adab7e62978d9dce device-mapper-event-devel-1.02.95-2.el6.i686.rpm 6fe18983ba1313e238bd42b40ba36a1dc10c1147e3941339e096efa6a00587e4 device-mapper-event-libs-1.02.95-2.el6.i686.rpm 38426e27dbd3f003bf904b7f665a83aa58fc1c2b56667d6945fc6eb19eb9deae device-mapper-libs-1.02.95-2.el6.i686.rpm 8ba3431d50414ef3d25aca39a7165ae9075a627c618536c7f594c66e60f31a30 lvm2-2.02.118-2.el6.i686.rpm 1bf41fbd15187ebf9d531cf257ea2c7aa351e5e87ed6bd604ae50e11f786718d lvm2-cluster-2.02.118-2.el6.i686.rpm 57b1f48b63e01d0d1ed5380045fe23690526cb9ec48c206fdb0a60282e07ebcc lvm2-devel-2.02.118-2.el6.i686.rpm b57b24009ff689720d0b320d7c9a2bd72bc824686f32f534f2034ce16da0885b lvm2-libs-2.02.118-2.el6.i686.rpm x86_64: 296adc3c71d6467f0f26c29305ad40595e89e4cbd33f6ae28b093e1cae9ff8d5 cmirror-2.02.118-2.el6.x86_64.rpm c6d8ee0f878587b6d5d81a7d028a1e456dfca590fc543364752a9c531a028f60 device-mapper-1.02.95-2.el6.x86_64.rpm 828d1424d0ae1ff2489a157e48f5a68bfb74deb6aee56b3883818c14484fff02 device-mapper-devel-1.02.95-2.el6.i686.rpm cdb40f6cac7bb1429695970c8447df51294a2526bd889a0be0320ee07da9746f device-mapper-devel-1.02.95-2.el6.x86_64.rpm 917a35f27fe606f1d860f2cf16173e3ac03ac2371823223ec8ad2e088e9c4ce4 device-mapper-event-1.02.95-2.el6.x86_64.rpm f3332c5de61e8fc827e0276ed0029ebe537cd4a56aa426d0adab7e62978d9dce device-mapper-event-devel-1.02.95-2.el6.i686.rpm 1679ddd97c3e1a8aa9d0a1cc40c4d5648f22268b3414ea07066fbab2377f2b2e device-mapper-event-devel-1.02.95-2.el6.x86_64.rpm 6fe18983ba1313e238bd42b40ba36a1dc10c1147e3941339e096efa6a00587e4 device-mapper-event-libs-1.02.95-2.el6.i686.rpm d970bf6fa2420607acf7201b6e9c306de816c281d581037200875888dddd59fd device-mapper-event-libs-1.02.95-2.el6.x86_64.rpm 38426e27dbd3f003bf904b7f665a83aa58fc1c2b56667d6945fc6eb19eb9deae device-mapper-libs-1.02.95-2.el6.i686.rpm 61efe42b0d24aa7fd16f9b4e7f3c6e7bd8214145c22b00011892e261817651cf device-mapper-libs-1.02.95-2.el6.x86_64.rpm e1001444377f30ebbcfffac9fbe1fb922aec6eca912b7256d657e7d72710d000 lvm2-2.02.118-2.el6.x86_64.rpm 1ddd798cbf9eb9492bbe9317cb6020c09943506fbd2c8771fe86a8951f643bc8 lvm2-cluster-2.02.118-2.el6.x86_64.rpm 57b1f48b63e01d0d1ed5380045fe23690526cb9ec48c206fdb0a60282e07ebcc lvm2-devel-2.02.118-2.el6.i686.rpm f7765a8081da45b33d37969c36bf013b9fbb01ea2f461dbbc176fa0f31563d8d lvm2-devel-2.02.118-2.el6.x86_64.rpm b57b24009ff689720d0b320d7c9a2bd72bc824686f32f534f2034ce16da0885b lvm2-libs-2.02.118-2.el6.i686.rpm 5a1b1cb50e884bae4e4b693c496b6739055aa4febb85461966f9ef027e74e056 lvm2-libs-2.02.118-2.el6.x86_64.rpm Source: 8105910f080969650da1b7aeca415eeccbcd96e45f0d9951bf919bc07a79ca8f lvm2-2.02.118-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:18 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:18 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1313 CentOS 6 papi Enhancement Update Message-ID: <20150726141218.GA30847@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1313 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1313.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ecec2c3a5272fa2fa2d64cb0c8fd4d3b4ae3350115612ef67664b5c3ca11b587 papi-5.1.1-11.el6.i686.rpm 98d0e3bdf64ec13f4326ec80887eb54592251f43ee61f62789a0329aeb38c2b9 papi-devel-5.1.1-11.el6.i686.rpm 3a34714727ff6d1ba54faf4e3309972d19d070bcc34123670807dc4baac2f981 papi-static-5.1.1-11.el6.i686.rpm 8734777407894ea8f7d0a82b307d10384922d5320a556abb4231a3ce7a5644b3 papi-testsuite-5.1.1-11.el6.i686.rpm x86_64: ecec2c3a5272fa2fa2d64cb0c8fd4d3b4ae3350115612ef67664b5c3ca11b587 papi-5.1.1-11.el6.i686.rpm be7934ecb9590795d80a5a3be82eac9761dd3017b45aea204df83d321196f8b2 papi-5.1.1-11.el6.x86_64.rpm 98d0e3bdf64ec13f4326ec80887eb54592251f43ee61f62789a0329aeb38c2b9 papi-devel-5.1.1-11.el6.i686.rpm a9676f36af31078028a2d687103588ad9798bcf9cf19933296a4faae6c67e750 papi-devel-5.1.1-11.el6.x86_64.rpm 2e9a19c152d58b31c9885f8927e460b7fd3831cab1b151197f1a280e23864b63 papi-static-5.1.1-11.el6.x86_64.rpm e7324b95433c69ba50f050dd8e523528ec4af836ee47ca6d6c148a6cf2130df8 papi-testsuite-5.1.1-11.el6.x86_64.rpm Source: 58f4ecdb2af77c2e81fc0167c5e7fc8d1596fb5f74531636ef84bb7c96b9f8fc papi-5.1.1-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:18 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:18 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1351 CentOS 6 ipmitool BugFix Update Message-ID: <20150726141218.GA30927@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1351 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1351.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 03204a40d52c9f975b8fcf0fb5b301a48db19346ee94e6e1625155028962945e ipmitool-1.8.11-28.el6.i686.rpm x86_64: 5cf8fe8b6ac541e2d051bfd6ec4cbebbe7b64d192b8018ba532fe4cf32ba193e ipmitool-1.8.11-28.el6.x86_64.rpm Source: cc9576a1ab8046b1620b986801b1b3cb7404398ec6e5006b143a5a81a285b785 ipmitool-1.8.11-28.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:19 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:19 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1432 CentOS 6 sblim-sfcb BugFix Update Message-ID: <20150726141219.GA31007@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1432 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1432.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f15cbaa34a07917d07e6f49e8c45d088a6b8272bd35f4019b8cfe7996c25738e sblim-sfcb-1.3.11-4.el6.i686.rpm x86_64: c8f3d53922f2f21b981e1060dfb5b73d36af15f14eed27fec620fe5fb738e5cf sblim-sfcb-1.3.11-4.el6.x86_64.rpm Source: 01183f89bd34140a5d60b39afa459b398de709bc4b181a98a2a915ad9be025b9 sblim-sfcb-1.3.11-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:20 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:20 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1309 CentOS 6 crash BugFix Update Message-ID: <20150726141220.GA31096@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1309 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1309.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a6e12653017bf66809f8fc52f552fe7004533b4960a8c6a4b5b1c00c418e9da0 crash-7.1.0-3.el6.i686.rpm a2cce8f6a600da2c9391fc022d79caa3e380726f87e2427f0c9df01646d8db4c crash-devel-7.1.0-3.el6.i686.rpm x86_64: 6bf5fb2566812c9d92c236676e75167952caff78c605fe04806330c92c431a90 crash-7.1.0-3.el6.x86_64.rpm a2cce8f6a600da2c9391fc022d79caa3e380726f87e2427f0c9df01646d8db4c crash-devel-7.1.0-3.el6.i686.rpm 1085d54d52cfda72fce4adfb74df72be5a6c004c03e248b7a05b354d057e88a0 crash-devel-7.1.0-3.el6.x86_64.rpm Source: 3501cfcf914814f610e5a8085dbd457df0a475216e506851cca1f6dea7409018 crash-7.1.0-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:20 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:20 +0000 Subject: [CentOS-CR-announce] CESA-2015:1417 Moderate CentOS 6 mailman Security Update Message-ID: <20150726141220.GA31176@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1417 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1417.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8f88c94c1c02167c78b25031ab3db1c3bdacc9af33ad889bcd07c18a0602c436 mailman-2.1.12-25.el6.i686.rpm x86_64: 2df77093917ecc7c5c339169d5a37ec55590b80a8934957d0ca4ed76018664af mailman-2.1.12-25.el6.x86_64.rpm Source: 57d752f735a0d1204a2fd080f7f18e62688446a5ed57690594566a355e0d6531 mailman-2.1.12-25.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:21 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:21 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1405 CentOS 6 ricci BugFix Update Message-ID: <20150726141221.GA31264@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1405 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1405.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 73275e2ff0d970cee01c4f1000bd9f5645338a5b80e0d331b01b99cc6b620c5f ccs-0.16.2-81.el6.i686.rpm ffc62cbf7f607a87987460220b4915ce5d7c61daf4c865a76675e99065fb18ba ricci-0.16.2-81.el6.i686.rpm x86_64: 8b763c9ee00f741133bd3b551d7e4f2a4b8b813e37e70c939700378f4a3f86d5 ccs-0.16.2-81.el6.x86_64.rpm d4b3a958cdf68fe40063b1922bf9d5de1ecdbb8a28ec5ec52fe2aec140ea17fb ricci-0.16.2-81.el6.x86_64.rpm Source: b697bc11344bc7c593b1f6b18c66366483d5835a17b28db695913501d4c0b82b ricci-0.16.2-81.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:21 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:21 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1308 CentOS 6 strace BugFix Update Message-ID: <20150726141221.GA31344@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1308 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1308.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: cf74b237257d291122232f995455562c66fb0108da55050a2743cb16db86fda6 strace-4.8-10.el6.i686.rpm x86_64: c461bd19d7537f57d56eaf63f812913450251a69ac1a1162efef75dd19f81246 strace-4.8-10.el6.x86_64.rpm Source: 6fd2b10a0f5c4a3d2b86d55d2b46af928cf61bc78dc8e8f3030335a48c4596eb strace-4.8-10.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:22 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:22 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1361 CentOS 6 setroubleshoot BugFix Update Message-ID: <20150726141222.GA31449@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1361 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1361.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c0244f16670cfd8a7ae31e8e3f48be463b3cfe80d4bfeebd1508ac0a0cc4a271 setroubleshoot-3.0.47-9.1.el6.i686.rpm 5bdcad94b42006482ae8bfbc8003dec39d9266f72bd5ee3731f373e2e8b33b8f setroubleshoot-doc-3.0.47-9.1.el6.i686.rpm fb1fbb4331e582e39493f5c9289973cef055fcfbbaf2ddaa787278fec5f79fd6 setroubleshoot-server-3.0.47-9.1.el6.i686.rpm x86_64: 1b06ec0a65e14a3b72a3a5e2b555386d14ab6856d1161c12f199d492722a22ed setroubleshoot-3.0.47-9.1.el6.x86_64.rpm e40d16e5b95ab35f021d80a45ad534accc36851426bd8f33cdbcc4c0b9df5a64 setroubleshoot-doc-3.0.47-9.1.el6.x86_64.rpm 331afeb63c7a788100c954d93ff0e138f22e0082d98f23ecefec73fa3c1d9acb setroubleshoot-server-3.0.47-9.1.el6.x86_64.rpm Source: 233bd390ec4a65ff518cd7b7846649cf860ea33f231e77bc6bcceb82a8538a48 setroubleshoot-3.0.47-9.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:22 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:22 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1433 CentOS 6 system-config-users BugFix Update Message-ID: <20150726141222.GA31531@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1433 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1433.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 725c097a47501cda4499fb9b7166460d14d6465e1b5ab275518a0e3a6187f3c0 system-config-users-1.2.106-8.el6.noarch.rpm x86_64: 725c097a47501cda4499fb9b7166460d14d6465e1b5ab275518a0e3a6187f3c0 system-config-users-1.2.106-8.el6.noarch.rpm Source: c911228090eac3722e40d4b88f6279766dbef1f503eead7928abf4a6cdd13f8c system-config-users-1.2.106-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:23 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:23 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1338 CentOS 6 biosdevname BugFix Update Message-ID: <20150726141223.GA31611@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1338 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1338.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 91dbfccfe3d1661f780462032a80073c0fa5b03be16d0717ea03a1e29c33fddf biosdevname-0.6.2-1.el6.i686.rpm x86_64: a141606282620e6c8b9279ac33b36227132696279e468e36f1523471459fed43 biosdevname-0.6.2-1.el6.x86_64.rpm Source: a08083b39dc72edf82a36feeaa6056a3ecefe6f51d1d071e05aed66ba343f565 biosdevname-0.6.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:23 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:23 +0000 Subject: [CentOS-CR-announce] CESA-2015:1254 Moderate CentOS 6 curl Security Update Message-ID: <20150726141223.GA31709@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1254 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1254.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 672310bb88767ff1959a7706b7cbe83c090305c33d5eca116588b108d1404085 curl-7.19.7-46.el6.i686.rpm 040feacd119f37c0c0aa4d70080320b51d228603b71cffb2645d2d5471aadafb libcurl-7.19.7-46.el6.i686.rpm b43061538263521c83158bc6615302128099419ecea883700c95c308140cd764 libcurl-devel-7.19.7-46.el6.i686.rpm x86_64: 5995862f1c8c444c9a784f93be3732e556a94f78385a7e2e9ebc8a2739a01900 curl-7.19.7-46.el6.x86_64.rpm 040feacd119f37c0c0aa4d70080320b51d228603b71cffb2645d2d5471aadafb libcurl-7.19.7-46.el6.i686.rpm aa2c65d7a4dc4976b41d19d39cf79683c801275339e7d2ddfe6a8a7cd138a70b libcurl-7.19.7-46.el6.x86_64.rpm b43061538263521c83158bc6615302128099419ecea883700c95c308140cd764 libcurl-devel-7.19.7-46.el6.i686.rpm 2162b566984921032adc68f5c5b228bffa99dc39dd728b83fc08c04997a7623c libcurl-devel-7.19.7-46.el6.x86_64.rpm Source: daa59e14fc71a089b31cf856b454513648b0b12b921b8c9418b31a5fd48a5986 curl-7.19.7-46.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:25 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:25 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-backports Enhancement Update Message-ID: <20150726141225.GA31899@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8c73c2f3be5d3c173af4823d62dc907892d5374812e8dcd67d449dd7e7e28ac7 python-backports-1.0-5.el6.i686.rpm x86_64: cbaebaaacc80cb85f59d4009c1d9ef680a3d0bdd39f1fe8e435757eb0b08c4e7 python-backports-1.0-5.el6.x86_64.rpm Source: f5e0accfa991d1f068065d500c7e81b5852f6a6fbb5c42215c51ef2df20e32b3 python-backports-1.0-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:24 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:24 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1252 CentOS 6 libvirt BugFix Update Message-ID: <20150726141224.GA31819@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1252 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1252.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fb0638eeb258d76705cc8f2cb283eb856aa95ca7272d5c921c1f4e5414f46ff6 libvirt-0.10.2-54.el6.i686.rpm 032fbc926f8d69c3b2665de47218fb52bc9995707468a3711aec0525b29c27b0 libvirt-client-0.10.2-54.el6.i686.rpm a44a9bc9ceb8701d5b14053eb710f3faebcb74814e745b0b8bc76f23fc15193a libvirt-devel-0.10.2-54.el6.i686.rpm a2dcee06c8c17251735ef07ed730ad55fd3a03afb37f1798cf5f66b658c73ed6 libvirt-python-0.10.2-54.el6.i686.rpm x86_64: a696c179843fbe771be492d6db66cda75f7d8c2bfa3c869f776a2cfde0c455e6 libvirt-0.10.2-54.el6.x86_64.rpm 032fbc926f8d69c3b2665de47218fb52bc9995707468a3711aec0525b29c27b0 libvirt-client-0.10.2-54.el6.i686.rpm 42a04295bcc789e1e2d229fb759c3a1541c1f6f1525a862f52d9d6ba4f884dab libvirt-client-0.10.2-54.el6.x86_64.rpm a44a9bc9ceb8701d5b14053eb710f3faebcb74814e745b0b8bc76f23fc15193a libvirt-devel-0.10.2-54.el6.i686.rpm ce74fdd321bcea1408bf8afa5bd418c08b707caf3348b31bc17aaf44bb9abdb2 libvirt-devel-0.10.2-54.el6.x86_64.rpm d563c62472ddccb334ca1f6427902288d9bcdc0855951ce94d604a30cc4ab6b8 libvirt-lock-sanlock-0.10.2-54.el6.x86_64.rpm 006d05a375c8bd7b908db77cf27915c289b2ba2a0cb61698aef3d6908ca6d291 libvirt-python-0.10.2-54.el6.x86_64.rpm Source: a6d9689f83f75997ff0c953d95397adf12523d9af8aea5e38ec7ff8bca22c077 libvirt-0.10.2-54.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:31 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:31 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1427 CentOS 6 java-1.8.0-openjdk BugFix Update Message-ID: <20150726141231.GA32071@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1427 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1427.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7ba6cbd440d0343eb70e58939fb5d417d4ea9be89ba61aa55001baaae179e64b java-1.8.0-openjdk-1.8.0.45-35.b13.el6.i686.rpm 4e6a763bb61e03db410c013bf75fa6af0ec65c5cdf12ad03b91ebbeeeb8a5e5e java-1.8.0-openjdk-debug-1.8.0.45-35.b13.el6.i686.rpm 24cbc0b5bee2dd145517a7e14ed21b64e0260db97fd810181c9156abd77b7d99 java-1.8.0-openjdk-demo-1.8.0.45-35.b13.el6.i686.rpm 69aefeea22e153c9bd2c45b9ef85a99a710d4c9555b5bea4be1a3f9e3fc169ee java-1.8.0-openjdk-demo-debug-1.8.0.45-35.b13.el6.i686.rpm b7262ae733b6539ac316ab0691141cd0bcb2650ab9670433ab4bf3f8c6b6e503 java-1.8.0-openjdk-devel-1.8.0.45-35.b13.el6.i686.rpm a9c763bbba86ed0866b83163786a941cfda4f25b92dae8cb338c2ea89de4f430 java-1.8.0-openjdk-devel-debug-1.8.0.45-35.b13.el6.i686.rpm 2ae9e0da309c9366d87ca1ef3df25c0310a164e0981e2b86c44bb1da39c720cf java-1.8.0-openjdk-headless-1.8.0.45-35.b13.el6.i686.rpm 95ccde2db94b8d68ddd2fd6d30b343c0029ca49108066309e4f8a6565aa4c6d0 java-1.8.0-openjdk-headless-debug-1.8.0.45-35.b13.el6.i686.rpm 0abccac1cd73030d0a1de983276e9cc7ff0930e6a675cd4b60d4e52d1778ecc3 java-1.8.0-openjdk-javadoc-1.8.0.45-35.b13.el6.noarch.rpm 7ce677fa611454a3d146cc7a5c2a7e7c93029fb5043b374386a576861bbb6e82 java-1.8.0-openjdk-javadoc-debug-1.8.0.45-35.b13.el6.noarch.rpm ac67039bc83c6d722a65b8ce11ac40e2a36e0eccfc84569eec14601b2f6347b5 java-1.8.0-openjdk-src-1.8.0.45-35.b13.el6.i686.rpm 7265afc5d48802ceec38eb53b0e403d8b6de49b69ead238bd54f47d88905d82e java-1.8.0-openjdk-src-debug-1.8.0.45-35.b13.el6.i686.rpm x86_64: 25898bcfe0c660c37a8bfa571347c0999f87c209370bf5146b910d8903df8ce5 java-1.8.0-openjdk-1.8.0.45-35.b13.el6.x86_64.rpm 42832e92d6bb37bdc18d8f5121e69d47e68c05ea248a12d8b16871b5b6ee6189 java-1.8.0-openjdk-debug-1.8.0.45-35.b13.el6.x86_64.rpm 19000e99fb7d85b00a4c02e37950e99eb5653eb9ce707cd980c616899cf9908e java-1.8.0-openjdk-demo-1.8.0.45-35.b13.el6.x86_64.rpm 9303b85de3f437682d99d5983512d098c58d20b3ca6796e998658b98a2f803ed java-1.8.0-openjdk-demo-debug-1.8.0.45-35.b13.el6.x86_64.rpm 2c12c2eb9600f51a294bb558bf1534bd4c6b9841482ba5febc0e5296295f5797 java-1.8.0-openjdk-devel-1.8.0.45-35.b13.el6.x86_64.rpm 6547205efc5289ca2f6ffc2adc5790646e512139c0ba18e6accbbc71c588ec1a java-1.8.0-openjdk-devel-debug-1.8.0.45-35.b13.el6.x86_64.rpm 5d9c9e1b13e88017b208d55b555637c8863b990275ea18fa15ae744ae4a17cab java-1.8.0-openjdk-headless-1.8.0.45-35.b13.el6.x86_64.rpm b8c68f28a7ac3b894b66f8e95810fd8b47c2d67523d7726d54aa7f1aed4d577e java-1.8.0-openjdk-headless-debug-1.8.0.45-35.b13.el6.x86_64.rpm 0abccac1cd73030d0a1de983276e9cc7ff0930e6a675cd4b60d4e52d1778ecc3 java-1.8.0-openjdk-javadoc-1.8.0.45-35.b13.el6.noarch.rpm 7ce677fa611454a3d146cc7a5c2a7e7c93029fb5043b374386a576861bbb6e82 java-1.8.0-openjdk-javadoc-debug-1.8.0.45-35.b13.el6.noarch.rpm f5a3c1241319bab4bc1f72686a60acb50336503ef5aafa9b6e7ceddb88a62aa7 java-1.8.0-openjdk-src-1.8.0.45-35.b13.el6.x86_64.rpm 10f6eb92fe454c1e70a4062dd70e23f8a948e060304b3d5a5dd81a94b03668ac java-1.8.0-openjdk-src-debug-1.8.0.45-35.b13.el6.x86_64.rpm Source: 149657c76ba37f5de7af348589c5a444ae3659570a283d26cf85cea86cfd17cb java-1.8.0-openjdk-1.8.0.45-35.b13.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:32 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:32 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1300 CentOS 6 pcp BugFix Update Message-ID: <20150726141232.GA32326@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1300 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1300.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0d167098108c8578a47d7d20632a6b388fd33e89f2cc47373f92cbf64833fee6 pcp-3.10.3-3.el6.i686.rpm b9c5075f689f996a16e4f5f135cd5739f8b5bdf0f0fb1f7cd02d1db46babc315 pcp-conf-3.10.3-3.el6.i686.rpm 7cd7ff798fa3c63f73b8527dbad67ee24f1da8f9d0d2e9ea525a961e398a2397 pcp-doc-3.10.3-3.el6.noarch.rpm dfb7d6464836bdffb806af46b12fe4dc5b07dddfaa9a4dd592e350363306232e pcp-gui-3.10.3-3.el6.i686.rpm bc8954b231fb8e4cf39714c2d9a0b9fd3a64b93b616cf65a3a2031ddbe4d0f9a pcp-import-collectl2pcp-3.10.3-3.el6.i686.rpm 965773ba96252e8f8b866a6737810352858a20929657f64da93d0ccdd9245634 pcp-import-ganglia2pcp-3.10.3-3.el6.i686.rpm 821244973eb22cc5e93a319f09a93bae878004192224f1849d5ef3363317c15d pcp-import-iostat2pcp-3.10.3-3.el6.i686.rpm b9e6013d80af523bb3fa5fc2ef618e8cafa1106b0b91bb504e864c7b7d707f80 pcp-import-mrtg2pcp-3.10.3-3.el6.i686.rpm e5db44bdf8d1bd83c4bb9b5974494461d95a67e997f2309cd7b1ccb9384bf266 pcp-import-sar2pcp-3.10.3-3.el6.i686.rpm 45b163ffcece759b8027b6b7b7ed120b6599f4839d19094b131dfcc7f0404629 pcp-libs-3.10.3-3.el6.i686.rpm f7b526a4d0f28f97ef79847b7cfd03563ab426ca4e2c09e0c3d6704dab6a3182 pcp-libs-devel-3.10.3-3.el6.i686.rpm 6272d990bc1f918c50475a2b768a1247234f5f8cd4e80f73212bf54429ba9b6d pcp-manager-3.10.3-3.el6.i686.rpm 1ada79a6f90e8ca0bf879653ef5e59030646f0ab21de54f55fb525197ad28381 pcp-pmda-infiniband-3.10.3-3.el6.i686.rpm b2ce67930c8a9829157c4d64f6bf6e2b1152e0c6d389f4c5df8d8af086786402 pcp-pmda-papi-3.10.3-3.el6.i686.rpm 42ab7a47fc4f36c8539cf05616eaf1d2cbbf0f5191187b4eacb80b16206fc28d pcp-testsuite-3.10.3-3.el6.i686.rpm 475678367cefba8e36c2f4d8dcab4c39f67a284d3104f1e09bff0fbcfdddf880 pcp-webapi-3.10.3-3.el6.i686.rpm 2eb08ef62a52e4a0fb575231944366d93f40b947d297df2a55e523c19c0b8f51 pcp-webjs-3.10.3-3.el6.noarch.rpm d8ea471b4ef6183576dc35a146266f56d815fa8b6344bd99d99b92c86e62bed3 perl-PCP-LogImport-3.10.3-3.el6.i686.rpm a863636d52257f4307d9b149417c0c3e0269621668b7cba580a8d782c4d15aaf perl-PCP-LogSummary-3.10.3-3.el6.i686.rpm 92909de8c50450ed6cfedb4a2f6464710e090a148f2bbc0f65489c3c1d349112 perl-PCP-MMV-3.10.3-3.el6.i686.rpm 0e87bcc0702b0375b5603fd334adadda1e791e7982f83bbff34648a7e9eadce4 perl-PCP-PMDA-3.10.3-3.el6.i686.rpm 32082ac4ba6f9accbdaf95b88fee0c113fedf73df28dcf7ce1f178f50a8318bd python-pcp-3.10.3-3.el6.i686.rpm x86_64: c7c730a0fbec57f16572277b5ab1e457a6bba4d827cbefd0ed221506177443ea pcp-3.10.3-3.el6.x86_64.rpm b68ec0d668a0f507360faeb635241bdd72fedd9b6d54248f710d3acd6e76c765 pcp-conf-3.10.3-3.el6.x86_64.rpm 7cd7ff798fa3c63f73b8527dbad67ee24f1da8f9d0d2e9ea525a961e398a2397 pcp-doc-3.10.3-3.el6.noarch.rpm 731c54fcae00f5e89e3eae2d54075162d738307dc8210f0d1523d901cb896723 pcp-gui-3.10.3-3.el6.x86_64.rpm 18e3f78a8b8ea644e8bdd002e12c79e2b12e083f410d20ae171c99a22dfb15bf pcp-import-collectl2pcp-3.10.3-3.el6.x86_64.rpm 5c9ffa7899f6249ab24bf5a0cbbcb57d196db3ed8eb141cfe5923e2484c0ddd2 pcp-import-ganglia2pcp-3.10.3-3.el6.x86_64.rpm 400736c78a34992cdb08c534dfc46378542345f53bd54cf52878491133b5f1f6 pcp-import-iostat2pcp-3.10.3-3.el6.x86_64.rpm e3b7ac73419db7136f68e05e5285a71f1706e482e01a44a353843849a18ce6e4 pcp-import-mrtg2pcp-3.10.3-3.el6.x86_64.rpm b97ecbf6e04b8497224832c3cce318d737d8cd9f2c59487b65d6a32d1cd08111 pcp-import-sar2pcp-3.10.3-3.el6.x86_64.rpm 45b163ffcece759b8027b6b7b7ed120b6599f4839d19094b131dfcc7f0404629 pcp-libs-3.10.3-3.el6.i686.rpm 8e579410c3a757c7b7ed57901930f0aab15ebdeac7a5e8db737bdaf98cea8c1b pcp-libs-3.10.3-3.el6.x86_64.rpm f7b526a4d0f28f97ef79847b7cfd03563ab426ca4e2c09e0c3d6704dab6a3182 pcp-libs-devel-3.10.3-3.el6.i686.rpm bf171eaca29140a684d39b3cb71b9d67e582e2f19cabbb54ad57887f48d0fde6 pcp-libs-devel-3.10.3-3.el6.x86_64.rpm 4ccc8d324838afb46852a9deab9b02bcd85eb7a825527d856149880cb1f41ae4 pcp-manager-3.10.3-3.el6.x86_64.rpm e1e63b98bf379e09865e40c2a90f19edd0801ba7ec6948247d3cf4ecd8e538d4 pcp-pmda-infiniband-3.10.3-3.el6.x86_64.rpm 605b72a52bbea25fc18eda6bb3f6db737158146b3b88001a96179835693c8938 pcp-pmda-papi-3.10.3-3.el6.x86_64.rpm 5d7050f40428f841ffd453710e3d3d6c25320b92fc8c254218f62b1b569f6451 pcp-testsuite-3.10.3-3.el6.x86_64.rpm 6a2e19b5efd2546cd0f2fb78797b591c49f266d54d8c8cc29fc031fa666fa4fc pcp-webapi-3.10.3-3.el6.x86_64.rpm 2eb08ef62a52e4a0fb575231944366d93f40b947d297df2a55e523c19c0b8f51 pcp-webjs-3.10.3-3.el6.noarch.rpm 8cc57956cb6e87bf7d1f2adfed81e38325d2c45f4d6ae81745213d0cac55f58b perl-PCP-LogImport-3.10.3-3.el6.x86_64.rpm b04262673c84b5b9c1f630c983cc6b2cc61fb6351340877e2c5d241477587d64 perl-PCP-LogSummary-3.10.3-3.el6.x86_64.rpm 1b9c17926cafa89a544044f81260c46be2bad199970f7fc632b5f9ce458718f5 perl-PCP-MMV-3.10.3-3.el6.x86_64.rpm 8f1bf689ec63c2e2314e6822b6103c2a9fddd476a48d1635923a6817e442e501 perl-PCP-PMDA-3.10.3-3.el6.x86_64.rpm 8b5e6a2e8e4db3efe029bda7482dc25f0f10317c3f805e25ae853c77bd4a7440 python-pcp-3.10.3-3.el6.x86_64.rpm Source: a846d8619c6efcee481b15004e65fe2faece857ad7b67ac1cc6d848d6ae16bc3 pcp-3.10.3-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:33 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:33 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1335 CentOS 6 openssh BugFix Update Message-ID: <20150726141233.GA32447@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1335 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1335.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b5e4441edb2a4e83655a833517d7c8effbb41d45fcdf75c8177fce7ce97ff59e openssh-5.3p1-111.el6.i686.rpm 69f8c8cdc840b44d53bc03c19b905c75aaf00ae6ebfca0d16c8c62bdc693b38a openssh-askpass-5.3p1-111.el6.i686.rpm e38b02f885ed3e5a23d9c542c758ce90a68e01c4b0040cb33b9758abbd436c62 openssh-clients-5.3p1-111.el6.i686.rpm 0de75be2a0a8960750f6bf63196dcfc017ccb3028347f160267030d733edaa2a openssh-ldap-5.3p1-111.el6.i686.rpm 08ce53c967afcaea1fe2e7268a51f15257bf2a3e59015a5c3c0cf77d642f383d openssh-server-5.3p1-111.el6.i686.rpm a57cd5d95dade6b0e57fc0dbbfb3d4f6b0517ecd599e92f3f19a664a0e61b1e6 pam_ssh_agent_auth-0.9.3-111.el6.i686.rpm x86_64: 3b993676e5d3066317c4f122c094e0484fd0e1b913d3ce1f39b440f6f2ec1bdc openssh-5.3p1-111.el6.x86_64.rpm 7c06a6a49a17dc6d47cd2d14a1830e2337e25ba1eaf694216725fe1c45961ad8 openssh-askpass-5.3p1-111.el6.x86_64.rpm f90e737fde36a001f3ceddd9cb96647e471ba7571f0f10d20d6dff007a4dd079 openssh-clients-5.3p1-111.el6.x86_64.rpm a1310456071ff1446c28ac179436a03a67c64fb6ae30b60846a7a9d00608682f openssh-ldap-5.3p1-111.el6.x86_64.rpm c5f573e6bd4eabf06f3aedad168b024c2781d8a0fafd4ec97c5b487f4e9baaff openssh-server-5.3p1-111.el6.x86_64.rpm a57cd5d95dade6b0e57fc0dbbfb3d4f6b0517ecd599e92f3f19a664a0e61b1e6 pam_ssh_agent_auth-0.9.3-111.el6.i686.rpm 86428f23fa95a82bc52fb422f0d2ef1d94e023a9dad9fc8d31416548fee8f80a pam_ssh_agent_auth-0.9.3-111.el6.x86_64.rpm Source: c75ca386ce783c2fc52cb6d604b7bde45b26c76c38557d160b7fadd62828134b openssh-5.3p1-111.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:34 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:34 +0000 Subject: [CentOS-CR-announce] CESA-2015:1460 Moderate CentOS 6 wireshark Security Update Message-ID: <20150726141234.GA32545@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1460 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1460.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a5a47cda6de42564ba87aeeacc5e17a5788573724e9558f1d1cc18d16be04f63 wireshark-1.8.10-17.el6.i686.rpm 44dddb9549697db9c89ef12b77494ea6f709b71018536894525ae317394193ef wireshark-devel-1.8.10-17.el6.i686.rpm 40d57cab38ebffe639a92171678e42c7f199393b35b705f7aaf173afa6af1007 wireshark-gnome-1.8.10-17.el6.i686.rpm x86_64: a5a47cda6de42564ba87aeeacc5e17a5788573724e9558f1d1cc18d16be04f63 wireshark-1.8.10-17.el6.i686.rpm f2afc8be7a7c98d240666d0fef58e26cb882f8e91cf57d73a6a5430cabf40e39 wireshark-1.8.10-17.el6.x86_64.rpm 44dddb9549697db9c89ef12b77494ea6f709b71018536894525ae317394193ef wireshark-devel-1.8.10-17.el6.i686.rpm 07ad9fb12916008a879a2ad38a4abed311ffc64596bda1b9a78214c893ec1382 wireshark-devel-1.8.10-17.el6.x86_64.rpm 3f824d7f35507c03448a4d4fb0af9f6a6310ca7fa599b7f19f69103dd07ab8d4 wireshark-gnome-1.8.10-17.el6.x86_64.rpm Source: 0e2c09e9b3d1e9537ba9c1b5299b99784cab003298a790b12e97dcbc23a1c89f wireshark-1.8.10-17.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:35 +0000 Subject: [CentOS-CR-announce] CESA-2015:1385 Moderate CentOS 6 net-snmp Security Update Message-ID: <20150726141235.GA32667@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1385 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1385.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 447d31bfdd1ea82fa36bc5b13558cde4f7e7fa528e80f366a835889bc6e5d68f net-snmp-5.5-54.el6.i686.rpm 42b70293c705fdb7382864717ea40249f2078c915c9d468020b3bab45771b82a net-snmp-devel-5.5-54.el6.i686.rpm 3a309fa9c2e3507f3da4665eaf08651735d850b045f4f3e7b565cd51c74ec67a net-snmp-libs-5.5-54.el6.i686.rpm 2209c96ae087a9a83782c24222603b11346a0c314127b30a3da570a256aba4c4 net-snmp-perl-5.5-54.el6.i686.rpm d64d96f497102ea4dc2ea5170f659dbebc52247c5a9585f97c8929f6a1d792a8 net-snmp-python-5.5-54.el6.i686.rpm f9dbc12242310c120513e65a47398c07b555c82fa8e0649a239f9d5ccadcff7e net-snmp-utils-5.5-54.el6.i686.rpm x86_64: fe8d2faf6891266ab9f9020770767e04d6b853c36c6c3152d4d992d56c65b78c net-snmp-5.5-54.el6.x86_64.rpm 42b70293c705fdb7382864717ea40249f2078c915c9d468020b3bab45771b82a net-snmp-devel-5.5-54.el6.i686.rpm 281693348b7e74455ab748ee52eeb1e9979ded6abbadb6d32fd1d5cd04195dce net-snmp-devel-5.5-54.el6.x86_64.rpm 3a309fa9c2e3507f3da4665eaf08651735d850b045f4f3e7b565cd51c74ec67a net-snmp-libs-5.5-54.el6.i686.rpm dc358d487080c2fbb35e1ac185cf948d7c7d029ee3abdb14655a80d67200a8d1 net-snmp-libs-5.5-54.el6.x86_64.rpm bc738396b675ff44d2baf42f503b1f444c25012caf366c5d4b66ed0d226746fc net-snmp-perl-5.5-54.el6.x86_64.rpm fc42189335bc0d31ecdd287f11ea9cca486931ec5193cde3356575bc5f12e2cf net-snmp-python-5.5-54.el6.x86_64.rpm 98448d88a35166bb7c48c33f6a87d5ed278e09f96e15402d815067c070ac92b9 net-snmp-utils-5.5-54.el6.x86_64.rpm Source: 1331a725735ff31c5e34be9bcd5d2caf7249d608ad622bb8abe34ca8a9e685ef net-snmp-5.5-54.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:35 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-urllib3 Enhancement Update Message-ID: <20150726141235.GA32749@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c15b92ca456106abecb1019a7e1198a849b5738c8a0773fb40d7677c4f8fff82 python-urllib3-1.10.2-1.el6.noarch.rpm x86_64: c15b92ca456106abecb1019a7e1198a849b5738c8a0773fb40d7677c4f8fff82 python-urllib3-1.10.2-1.el6.noarch.rpm Source: 95c3441059306c96339761f2ed4d24d4413041eb5cb07e798c0c335df5d32c81 python-urllib3-1.10.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:36 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:36 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1413 CentOS 6 clustermon BugFix Update Message-ID: <20150726141236.GA32845@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1413 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1413.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b15deb62e41fca1927b29ae879e1a8e604ff0bb40a3dab405681b1f86ffb57c8 cluster-cim-0.16.2-31.el6.i686.rpm 2ecf6ef58552a733395a75e9d8df60c345fca79a7d2070293462e99309bdbc78 cluster-snmp-0.16.2-31.el6.i686.rpm 245e2dc2c9346a65a556568121ff91a96d088c556daea470ee49a815d77be575 modcluster-0.16.2-31.el6.i686.rpm x86_64: 87e14b9c3dbc6aff316ba96806a6a9d8025b8060f6ed62bb8e1ea17027491c33 cluster-cim-0.16.2-31.el6.x86_64.rpm 4d200228b59d3a10e6ef2b02db47c78e3167ceabc785491eeb83d02d0f78b488 cluster-snmp-0.16.2-31.el6.x86_64.rpm 7464d6d1b7c7672be089d56092e2b69ecc20482f19a78328aa0224999c6e006a modcluster-0.16.2-31.el6.x86_64.rpm Source: dfc1c2f19df84da15a8ee559c7ccb11885cb704570563d89e52224533414abcd clustermon-0.16.2-31.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:36 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:36 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1301 CentOS 6 xorg-x11-drv-intel BugFix Update Message-ID: <20150726141236.GA32943@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1301 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1301.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 71b74a0a7a8b993c779932dae845ad47c112124edd771ab37da7ab20ea644d31 intel-gpu-tools-2.99.911-8.el6.i686.rpm 677c36d803b9645803219532c6da8d8b530d8fdf3f2dbe71eafbed3600a3128c xorg-x11-drv-intel-2.99.911-8.el6.i686.rpm cef123575cdd767af1bd74bf4e98920fe692ecabec16ea16e4bcd4f8220ed729 xorg-x11-drv-intel-devel-2.99.911-8.el6.i686.rpm x86_64: 6f4953e80fc55e7a00c2f8d3a5a8577947f566a8a891cf804437a555f411e9cb intel-gpu-tools-2.99.911-8.el6.x86_64.rpm 677c36d803b9645803219532c6da8d8b530d8fdf3f2dbe71eafbed3600a3128c xorg-x11-drv-intel-2.99.911-8.el6.i686.rpm 79c673253ac3f1782ed31646c06a8ac6788986d1042f561fa57daee2970c3a5a xorg-x11-drv-intel-2.99.911-8.el6.x86_64.rpm cef123575cdd767af1bd74bf4e98920fe692ecabec16ea16e4bcd4f8220ed729 xorg-x11-drv-intel-devel-2.99.911-8.el6.i686.rpm bb69905f06bceb3b9660ed1eac60b5e017fc8d559b7864158e1cb0eb592c6ca1 xorg-x11-drv-intel-devel-2.99.911-8.el6.x86_64.rpm Source: cfe9ce0d75fdce4681f0971d81fc527d545a97bf8ed31d75f7318f2fff30af79 xorg-x11-drv-intel-2.99.911-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:37 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-requests Enhancement Update Message-ID: <20150726141237.GA33025@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a0aaf13fe57390d155f4c550c78fdacb64a82710eb7baa36ec72af0a836007fb python-requests-2.6.0-3.el6.noarch.rpm x86_64: a0aaf13fe57390d155f4c550c78fdacb64a82710eb7baa36ec72af0a836007fb python-requests-2.6.0-3.el6.noarch.rpm Source: c814e8e370118e80583fefb1fb8ec0abdb867ecef491aa56227890927ba670e8 python-requests-2.6.0-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:37 +0000 Subject: [CentOS-CR-announce] CESA-2015:1419 Low CentOS 6 libxml2 Security Update Message-ID: <20150726141237.GA33131@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1419 Low Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1419.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 92f0392e79bc4f1a7cc8c190460587d9bac381c5805b3b4bf55dcd759fc96bfe libxml2-2.7.6-20.el6.i686.rpm 6ddb46dfba29dd4f600adf2e6368eb3a1fab9c325a50e532e83dbcdf7206f91a libxml2-devel-2.7.6-20.el6.i686.rpm 633339d368da9abaf12d991385450dd0e402565939f50f0f5d790ed831ae1e7a libxml2-python-2.7.6-20.el6.i686.rpm c5a3cedb981bc8f86091f13234a978d99263894c075e0fd867e17338ae71833d libxml2-static-2.7.6-20.el6.i686.rpm x86_64: 92f0392e79bc4f1a7cc8c190460587d9bac381c5805b3b4bf55dcd759fc96bfe libxml2-2.7.6-20.el6.i686.rpm 49bce3740afa2dea0bb779efedcf6cb847dfc0f78992e19737e7c451e49a031a libxml2-2.7.6-20.el6.x86_64.rpm 6ddb46dfba29dd4f600adf2e6368eb3a1fab9c325a50e532e83dbcdf7206f91a libxml2-devel-2.7.6-20.el6.i686.rpm ae50c5cd2250fe54ed8aaa8d0c3e2bd1cc367704c982d0d9ed330036d40d7a47 libxml2-devel-2.7.6-20.el6.x86_64.rpm e0b2bab5dcb3fa85564b5e07588d8351aac52e3bbef894c25d366ec34637aafb libxml2-python-2.7.6-20.el6.x86_64.rpm dcb3b8834eb6811b762cdde3054187f948ad3641d8150b947b622e7af0c39640 libxml2-static-2.7.6-20.el6.x86_64.rpm Source: 81f0632ed93c1bb645979d65628ec36a066630b70350783e57ef1c258f6d9435 libxml2-2.7.6-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:38 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:38 +0000 Subject: [CentOS-CR-announce] CESA-2015:1409 Moderate CentOS 6 sudo Security Update Message-ID: <20150726141238.GA33220@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1409 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1409.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b0119b7fe15824019eb76cff888c50dec70cbbd805116bed99d6f6d46d8f8ab8 sudo-1.8.6p3-19.el6.i686.rpm fa3de0b917c3fc48cfa8028d63fdc4b98edc564434cb9423c5dd25a8df80e458 sudo-devel-1.8.6p3-19.el6.i686.rpm x86_64: dc157523041e3fe82424bcef173c2b6297d96a7c16d58999788e9e7e8820d264 sudo-1.8.6p3-19.el6.x86_64.rpm fa3de0b917c3fc48cfa8028d63fdc4b98edc564434cb9423c5dd25a8df80e458 sudo-devel-1.8.6p3-19.el6.i686.rpm 9b26cc38ecb9749daaef600974cd3971575d9023d7dc0c9086d964dd8463b5ba sudo-devel-1.8.6p3-19.el6.x86_64.rpm Source: 2374094110c8d658910851dca163abead0a4c01a1e8bfbb5a4c470fef2994dba sudo-1.8.6p3-19.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:38 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:38 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1434 CentOS 6 xorg-x11-drv-mach64 BugFix Update Message-ID: <20150726141238.GA33300@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1434 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1434.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ec9fb8e18f14d28fcd2fd54b69753c570198cf3383a535ab396b56652e54c0ca xorg-x11-drv-mach64-6.9.4-9.el6.i686.rpm x86_64: 839eb3ffcfe2668df76097cdc0dfb1624e1a5e98edc8866c285e9631228779cb xorg-x11-drv-mach64-6.9.4-9.el6.x86_64.rpm Source: 8663df3e3581e92296aa54c05cca5f19ee158ab3baee0e2afaf34463378cf22d xorg-x11-drv-mach64-6.9.4-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:39 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:39 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1280 CentOS 6 resource-agents BugFix Update Message-ID: <20150726141239.GA33388@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1280 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1280.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4a37d93111e5d725babb822a6147bdbfe3993855b7c434107c05a4485e7b613f resource-agents-3.9.5-24.el6.i686.rpm x86_64: 40691b8d5346ac315acabf3e7e186bc4d3048fe42f25b48c3e39fe40cb0221e5 resource-agents-3.9.5-24.el6.x86_64.rpm ca644212372e91fdd281a119f678bead62261b365c13d1b1e5c3277d37dce727 resource-agents-sap-3.9.5-24.el6.x86_64.rpm aa75e2a2a4d9a452e2bbad84cb526359dfb3915eda02cc3656a2b547d148d625 resource-agents-sap-hana-3.9.5-24.el6.x86_64.rpm Source: 3b5aab1ed704ca8144b60207d37aeaa1e8f91aba519fd182c4dfec445a7546d8 resource-agents-3.9.5-24.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:39 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:39 +0000 Subject: [CentOS-CR-announce] CESA-2015:1424 Moderate CentOS 6 pacemaker Security Update Message-ID: <20150726141239.GA33527@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1424 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1424.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2afac5b7dea873a4453cd21d8cf77fe772c4c14b0328e4bd0d8a775f4b29803a pacemaker-1.1.12-8.el6.i686.rpm 984358a785d6827d279f2998a60227a16904fb5f1a21cc0fe19c5f6064615b7c pacemaker-cli-1.1.12-8.el6.i686.rpm e6120456f95b38b3ad19042bdf2ef005e422843562165ab37159f221d5a90bc9 pacemaker-cluster-libs-1.1.12-8.el6.i686.rpm 6b9e9f1db3597c1e9b296b1b438f66f4ef5811fcf5594ab39cdf55ff11b76acf pacemaker-cts-1.1.12-8.el6.i686.rpm fa19aa2f9c8f2fb66f27fa5bac51112f453f5f9365716fdce30f1220f71b1709 pacemaker-doc-1.1.12-8.el6.i686.rpm 0131990f953eccfcb347d23522444bd22576ab4d23f245da97f289a6e9f6056e pacemaker-libs-1.1.12-8.el6.i686.rpm d6c7f8f476eae3dcf309a819d35c9d4e80418a4cf87ff3e517055f3531ba0423 pacemaker-libs-devel-1.1.12-8.el6.i686.rpm 5b6b07857ae2a44302f64b4ac4d8b26560531db62ba298c30e60ef406cd78894 pacemaker-remote-1.1.12-8.el6.i686.rpm x86_64: 97941c874c36959055fba73fd79fdf2ee5b05d1caac15632fceba3970238612d pacemaker-1.1.12-8.el6.x86_64.rpm be3f7f9567695b466dcc551d513b10c4f817b6b19e8f5ac51459ea3f8782fe5c pacemaker-cli-1.1.12-8.el6.x86_64.rpm e6120456f95b38b3ad19042bdf2ef005e422843562165ab37159f221d5a90bc9 pacemaker-cluster-libs-1.1.12-8.el6.i686.rpm 340346cbcdf42de3274c7b00fbd35357edace18e7f8b8d4267925d03b3eaf299 pacemaker-cluster-libs-1.1.12-8.el6.x86_64.rpm 080b71574f382ed76d7b3ab1c8f9bb71fb0ae3f5c878e518b7e21cd81247ce4c pacemaker-cts-1.1.12-8.el6.x86_64.rpm 9e4b67aa05ea13c95722ab78084ce8db6bef31d57e2044cf42a7081df7c085da pacemaker-doc-1.1.12-8.el6.x86_64.rpm 0131990f953eccfcb347d23522444bd22576ab4d23f245da97f289a6e9f6056e pacemaker-libs-1.1.12-8.el6.i686.rpm 00cced58fb8fe4fc4b7a560d613684cbcd53abdf212b7ecd47696e5174d97c40 pacemaker-libs-1.1.12-8.el6.x86_64.rpm d6c7f8f476eae3dcf309a819d35c9d4e80418a4cf87ff3e517055f3531ba0423 pacemaker-libs-devel-1.1.12-8.el6.i686.rpm 1e57da59c3263eb97294b81877b6a2eac751fef8e99722c10a357d5cc76986f3 pacemaker-libs-devel-1.1.12-8.el6.x86_64.rpm ce5705c9f8c0e866b76c955f8b454a8fd32507328d6c379a16d9249c3d9708b3 pacemaker-remote-1.1.12-8.el6.x86_64.rpm Source: 222c7e65e93fcae17b8f0c881296fe2ff24b8574a496e947bde662f78e368fee pacemaker-1.1.12-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:40 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:40 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1250 CentOS 6 bind BugFix Update Message-ID: <20150726141240.GA33649@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1250 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1250.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4c61c270b0c70755a2d4aa84cc24925dae5f98b47c48020369003750b4c8afe7 bind-9.8.2-0.37.rc1.el6.i686.rpm 5c5a3f781450a24a2391b76adb47e3a1269dec9f2094310d7a5e3840f0173307 bind-chroot-9.8.2-0.37.rc1.el6.i686.rpm c178ff6b7a7ceef6aaac06ba15f5acf4ca2ef904a3220a52106566925281f09e bind-devel-9.8.2-0.37.rc1.el6.i686.rpm e3bf6408264a1c21b368b1f9b41a238f1767d4163b355971134ede0b47ca9387 bind-libs-9.8.2-0.37.rc1.el6.i686.rpm 7ccd72fa7dd319d0c9347358067f020d90040f9764e8a31bf47f1665a5f45f14 bind-sdb-9.8.2-0.37.rc1.el6.i686.rpm 24a3e44e20a946b83a4bdad82318be5efa9fe9ee0594707d5a16ea7004667baa bind-utils-9.8.2-0.37.rc1.el6.i686.rpm x86_64: 61c8310ab39894516247393375b534905718a3baa744b6a7d06add1d11ddc305 bind-9.8.2-0.37.rc1.el6.x86_64.rpm 1aba79c277e0317f56baa40063727f7110ad2ba57808e85715c6403e68421a02 bind-chroot-9.8.2-0.37.rc1.el6.x86_64.rpm c178ff6b7a7ceef6aaac06ba15f5acf4ca2ef904a3220a52106566925281f09e bind-devel-9.8.2-0.37.rc1.el6.i686.rpm e10e8e57b69efdb7565ed2a5481d565a44731f38f72d136e4ca869f97412916d bind-devel-9.8.2-0.37.rc1.el6.x86_64.rpm e3bf6408264a1c21b368b1f9b41a238f1767d4163b355971134ede0b47ca9387 bind-libs-9.8.2-0.37.rc1.el6.i686.rpm 35011023e1b7cff185cdd854b8a69995d77b5e4e33d68878c542c601fb24f878 bind-libs-9.8.2-0.37.rc1.el6.x86_64.rpm 2e4df3f4c1f34eb52b92a0b2a2defc9d7accb87dcf2e9a9022d52547fee5741a bind-sdb-9.8.2-0.37.rc1.el6.x86_64.rpm c09062bb471869bd5e9262779fb7e7d63aeecbf9eabf940ec4afc614451ffa5f bind-utils-9.8.2-0.37.rc1.el6.x86_64.rpm Source: 8f440ad3170b1e44817cd12f73aef7331b435972f8e79d16129ac8852093ccb0 bind-9.8.2-0.37.rc1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:41 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:41 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1334 CentOS 6 scap-security-guide BugFix Update Message-ID: <20150726141241.GA33731@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1334 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1334.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f673dbba04ed08e7168c4d3dad0b7a21ff17bdc90d1ca9d34e5da5ad038abbfb scap-security-guide-0.1.21-3.el6.noarch.rpm x86_64: f673dbba04ed08e7168c4d3dad0b7a21ff17bdc90d1ca9d34e5da5ad038abbfb scap-security-guide-0.1.21-3.el6.noarch.rpm Source: 617923792170d563f2279e95b2ff63113ba011672b14b1295e0e35ea238fb26a scap-security-guide-0.1.21-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:41 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:41 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1358 CentOS 6 libxcb BugFix Update Message-ID: <20150726141241.GA33839@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1358 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1358.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b1f3a5a35e6a941812b36b9218c5fea8b29cb7a81e710d3ddba44dd1866e0911 libxcb-1.9.1-3.el6.i686.rpm 52da4ce582c824662eb08bb6e5cd4960ebc7df064d7959dcc050af5f504516fc libxcb-devel-1.9.1-3.el6.i686.rpm 4f387c401f005865d6c3b53e893a6d61b5e0632d38261c4effa62c21fdb1da05 libxcb-doc-1.9.1-3.el6.noarch.rpm e8c410c70b7fe041a97f45bd5fe436c167033b6c39439d32b66b9bec79389e9a libxcb-python-1.9.1-3.el6.i686.rpm x86_64: b1f3a5a35e6a941812b36b9218c5fea8b29cb7a81e710d3ddba44dd1866e0911 libxcb-1.9.1-3.el6.i686.rpm 9b90dbdbeebcc969fba73ddafc4524e868fdeaef61222033ce6562bb3a9c4661 libxcb-1.9.1-3.el6.x86_64.rpm 52da4ce582c824662eb08bb6e5cd4960ebc7df064d7959dcc050af5f504516fc libxcb-devel-1.9.1-3.el6.i686.rpm 3b2d0324c2c9f2ff62ddd7f6ec9e7c7138d9ae6cb5abfc34b969d57cd6f64900 libxcb-devel-1.9.1-3.el6.x86_64.rpm 4f387c401f005865d6c3b53e893a6d61b5e0632d38261c4effa62c21fdb1da05 libxcb-doc-1.9.1-3.el6.noarch.rpm 5453e6374c866dd2a4acfb01ed05368dd187383f2aa8b891f7b0f5d6493d1537 libxcb-python-1.9.1-3.el6.x86_64.rpm Source: 5ee39de56b413ee513387102d6e433601cb92a72addcd2ce2d38caf083778df2 libxcb-1.9.1-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:42 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:42 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1435 CentOS 6 SDL BugFix Update Message-ID: <20150726141242.GA33937@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1435 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1435.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d4c66e10d05acbe82667e89d514b25005d00d5285eb2884148df0374c579b4c9 SDL-1.2.14-6.el6.i686.rpm d083b52f29d17815ffacf7dbdfb2e019ea59937ffe18e1ee9591e741e1049f47 SDL-devel-1.2.14-6.el6.i686.rpm 2355c6045eff8d868654f4f43c866e997bdd5d91b49678218a25279d2491e3ee SDL-static-1.2.14-6.el6.i686.rpm x86_64: d4c66e10d05acbe82667e89d514b25005d00d5285eb2884148df0374c579b4c9 SDL-1.2.14-6.el6.i686.rpm b159ccc3ac4d368e6ad24c672f118aa58a60269bab612ea9d0830f3700bd8cad SDL-1.2.14-6.el6.x86_64.rpm d083b52f29d17815ffacf7dbdfb2e019ea59937ffe18e1ee9591e741e1049f47 SDL-devel-1.2.14-6.el6.i686.rpm 7de524e1f80fb5f9101fc2d20cb0edbe57288ad37f1e3da0635b68e7bc6be81b SDL-devel-1.2.14-6.el6.x86_64.rpm 8603276d629d26e4bd332f379399dc2213e5dac439762ed9e9c21c84908f56f2 SDL-static-1.2.14-6.el6.x86_64.rpm Source: c78d1322f6c1ec93016772861412bd2103bffa9d2722142b7a7a243cea044d82 SDL-1.2.14-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:42 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:42 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1322 CentOS 6 virt-viewer BugFix Update Message-ID: <20150726141242.GA34017@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1322 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1322.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 91404ce7b263c76f9510dbf0d534cc19d269cd02681683c0137b4a1de3f7b058 virt-viewer-2.0-7.el6.i686.rpm x86_64: c07e93da647a02d0de656d15846597e629de23e3e74c5cb0546217f1b65ddd88 virt-viewer-2.0-7.el6.x86_64.rpm Source: 7ee85d9e800bcda63869ed85ac3ecf3708a1be0b28b3cc2d6c7e397c1ef4b943 virt-viewer-2.0-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:43 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:43 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1436 CentOS 6 mercurial BugFix Update Message-ID: <20150726141243.GA34121@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1436 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1436.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3bbbaae4bc02cdb3ad2a6267aa4420a810255a3dbde06e6513ceeeb1dbd18152 emacs-mercurial-1.4-4.el6.i686.rpm 29dc71c1a700563469b24ad7720aedda17a9c91e6cd12c2f4b2ce5d0c0afe935 emacs-mercurial-el-1.4-4.el6.i686.rpm 9d504a661c1c01dc991f7e78480b4552a2a9d6dc114ce60fff7f1c69240ade32 mercurial-1.4-4.el6.i686.rpm 7f5d1372233049e18ed4f0d85ba28bce2fa32334e94507782e471da9306743af mercurial-hgk-1.4-4.el6.i686.rpm x86_64: 5b612e71ac9c748729a36386fb0dd57ff7b58ff735919065630b1fc80dbb6535 emacs-mercurial-1.4-4.el6.x86_64.rpm 67fa1d78adfea2af03441495f2d0a15a8c48f283df8a952c87dffcb711868c0b emacs-mercurial-el-1.4-4.el6.x86_64.rpm 7ad23a26e18c6da0761fcb33b1b6388d575a0757355a124122fc1d4a5270a9e1 mercurial-1.4-4.el6.x86_64.rpm 6ad4836568eedaf89a9592fddc9316f091a9fa6753c37fc9419d01a7b25a7348 mercurial-hgk-1.4-4.el6.x86_64.rpm Source: d1a929b105006524486c636555f750c0b8f5c8cd0c7b856a10ac55fb7c038b0b mercurial-1.4-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:43 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:43 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1311 CentOS 6 hyperv-daemons BugFix Update Message-ID: <20150726141243.GA34235@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1311 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1311.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1db1eba2ece5a34e7226f75643d6114ff173e4940d17ecdf835ebcbfcac91788 hyperv-daemons-0-0.17.20150108git.el6.i686.rpm cf2a69cd781270941b63802004b516bbf3515ed111b243ad489aa9c16424794c hyperv-daemons-license-0-0.17.20150108git.el6.noarch.rpm 2e11456ff8ce150abed9b3973cb1e4ce50b20e390a9c2393d01fc81d9f7db99f hypervfcopyd-0-0.17.20150108git.el6.i686.rpm 89fa999f0f113b0d113787aae0b2e883fad460a1dd91e8e62d84b874ef8b49db hypervkvpd-0-0.17.20150108git.el6.i686.rpm 4d9faa676b3adaa8939590f263549a5e042e22bc86d58c22301aec503d44c4d2 hypervvssd-0-0.17.20150108git.el6.i686.rpm x86_64: d52f20e4b3b2c477a437bc572bf402ea0297f979e87a02b48f10da48f367e3bb hyperv-daemons-0-0.17.20150108git.el6.x86_64.rpm cf2a69cd781270941b63802004b516bbf3515ed111b243ad489aa9c16424794c hyperv-daemons-license-0-0.17.20150108git.el6.noarch.rpm 96373df61de41dce587462282d14158f04ac4973ec2f8014de99d7f5e779f08a hypervfcopyd-0-0.17.20150108git.el6.x86_64.rpm cd1889b3a5b33e1a3a3c4055f09388a958989d4971677a889a19a5ea12b65ffb hypervkvpd-0-0.17.20150108git.el6.x86_64.rpm 91951ccb4ed9bbcda1ac0776e36183eb90c1ca24efcaf02ba0569d0287ebfe74 hypervvssd-0-0.17.20150108git.el6.x86_64.rpm Source: 7e36c743a00a4873a3710de28c47dd020e27e1cb00cb0dd221cb77a1124234c2 hyperv-daemons-0-0.17.20150108git.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:44 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:44 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1461 CentOS 6 tomcat6 BugFix Update Message-ID: <20150726141244.GA34379@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1461 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1461.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5a6ab17d7a54169300df0f9e478ad5231f4573582d79fdd6813e5459332a4d77 tomcat6-6.0.24-90.el6.i686.rpm 814d6acdf2cb174b717a3e1e5d2fafff48360849ed734aeb1f77b9fdf2568424 tomcat6-admin-webapps-6.0.24-90.el6.i686.rpm ce18f4addba3e21446008940bb28b0d4985f7a3f8c15f03a20153175e009c7e8 tomcat6-docs-webapp-6.0.24-90.el6.i686.rpm 1d2ff6025d15d0c6e99a6ae6781f3abc12e81a578df3322e31a9f6e69e13fcb7 tomcat6-el-2.1-api-6.0.24-90.el6.i686.rpm 2ca6aa3420a33d91c5cc68884c588ddfffbfb281cd4ca7c6a19bcb05db172f0d tomcat6-javadoc-6.0.24-90.el6.i686.rpm 04f0b3dcbc922d5f50b7334ea07688f31ad92ffc0f56bd36e3d74f69c3cb32ff tomcat6-jsp-2.1-api-6.0.24-90.el6.i686.rpm a31bc70499279da4c3b5b85b9629ca4cf4edf74dfd123dc9cc2bea34bee9da42 tomcat6-lib-6.0.24-90.el6.i686.rpm dedc56eb35beafe2a62277d53c7c416f4a55e3a638fde47be3e1d609fa7b9c15 tomcat6-servlet-2.5-api-6.0.24-90.el6.i686.rpm 8389ec3362a97086ca3a1f68cabd3b6a8b7f2dad2ad47dd7837bc771c8d63392 tomcat6-webapps-6.0.24-90.el6.i686.rpm x86_64: 1ad62ab6411bd7cf265d7c071de39240578ef1bf5bbe11f7afe502c535287eb6 tomcat6-6.0.24-90.el6.x86_64.rpm 8afeb96d496a6ae50292b55de70ed70a283cd544b8f31a85ea6aa6f710fc994e tomcat6-admin-webapps-6.0.24-90.el6.x86_64.rpm 58b02f0e2a2f1b0022e7353e0d4630731de99500d776186dcf641e382799f667 tomcat6-docs-webapp-6.0.24-90.el6.x86_64.rpm c4b31fb1c48ec4dc3397569f73639a0fbc566baaa236eb80cad4bc3a48de8258 tomcat6-el-2.1-api-6.0.24-90.el6.x86_64.rpm 1c0c2448cd9c131ee7e08a2fec98509c93c6d0a39b5c083b0f24e94eac0a32cb tomcat6-javadoc-6.0.24-90.el6.x86_64.rpm 99c2cd1f12a1d1ec80d7ec5ff487df1f1d7efc05d1ee25bdb4b8b7e5fa6fc7c5 tomcat6-jsp-2.1-api-6.0.24-90.el6.x86_64.rpm aab350f3907e2ab6f610f5bb5630573c15904f11257c8b7612b677b1d2bbf940 tomcat6-lib-6.0.24-90.el6.x86_64.rpm d3135fd3baa1fe3647c430f42d8df92b7456b46343a6cc2605970078660e481f tomcat6-servlet-2.5-api-6.0.24-90.el6.x86_64.rpm c16728ac0a8b76291b517f790af4c8414ec42472efa26360659e6d643b73bc16 tomcat6-webapps-6.0.24-90.el6.x86_64.rpm Source: 29e2ad727291c07e344ab1fb1baae9a95100c43f7bda6ebb42822e79e0af23a0 tomcat6-6.0.24-90.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:45 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:45 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1258 CentOS 6 dhcp BugFix Update Message-ID: <20150726141245.GA34491@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1258 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1258.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c96384ec977606a26adce74c3039b91d29260866b1f5287b05e4c0c68c0d44ad dhclient-4.1.1-49.P1.el6.centos.i686.rpm cb06781544fcea0432057951035efebe75e8188348fca7f0d6b615a90cdf1ea6 dhcp-4.1.1-49.P1.el6.centos.i686.rpm 18c2efd2f0fcf6051fe918c4a13dd2c774758fa29689cb0a06d41d27aebfed0a dhcp-common-4.1.1-49.P1.el6.centos.i686.rpm 365c14b7200168e8123a5aa4a0835eef34926939f30f72978ad771dd21b8b6ea dhcp-devel-4.1.1-49.P1.el6.centos.i686.rpm x86_64: 8200e494743ce9eb352ad16ef7a4499326f67c6bcd9d6bd819ec1cc4a8696a1d dhclient-4.1.1-49.P1.el6.centos.x86_64.rpm 8e4a37c7db844995d81cb1329a5d691fc9da73f85f30fbacb5f6711a3ba3ec0e dhcp-4.1.1-49.P1.el6.centos.x86_64.rpm fdba2edd4dd54b580fdaeb8a7b717f39ad6110b78a83ddd9a26ed7770037168c dhcp-common-4.1.1-49.P1.el6.centos.x86_64.rpm 365c14b7200168e8123a5aa4a0835eef34926939f30f72978ad771dd21b8b6ea dhcp-devel-4.1.1-49.P1.el6.centos.i686.rpm 8a2d76795486821c0b60ad3700b52793bc7449a5cfdb954dfbe23b7d12472ae3 dhcp-devel-4.1.1-49.P1.el6.centos.x86_64.rpm Source: 419d84906d1a6ec305a6c03a4ff6dc8b04f8f1f8bfd10df710bbd40ec577631a dhcp-4.1.1-49.P1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:45 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:45 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1321 CentOS 6 linuxptp BugFix Update Message-ID: <20150726141245.GA34571@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1321 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1321.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 275efba70015e1b2ffafffd5b251ed167040ff3ff9db287978dca918b6b35a13 linuxptp-1.5-2.el6.i686.rpm x86_64: d704f19e0840cc7ae59b2539e24820896e7b9223bb5810d5aaa9c22a2e7bf04a linuxptp-1.5-2.el6.x86_64.rpm Source: 4bb65de55e62a880fe4cb4840b743b6776f5ef9beb2b5f92f4577053cdeed4ac linuxptp-1.5-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:46 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:46 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1438 CentOS 6 icu Enhancement Update Message-ID: <20150726141246.GA34679@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1438 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1438.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 09567efc40d0425d549938efe919b99541ac280fb31aaff63de89e1b740b60c4 icu-4.2.1-12.el6.i686.rpm a8d3de4e9e1f5416dee4ba14b8f34b6788e1b1dff9aeb5f115622e1f16130f83 libicu-4.2.1-12.el6.i686.rpm 835cc8e273791c365c5e2959d9a62cd0cd5b11ff346ef871eda25cce5f84ce7a libicu-devel-4.2.1-12.el6.i686.rpm 18d04450bd0f6fbe6aec1290311db4439078540e92ffdfb83527c74b45c5bb2f libicu-doc-4.2.1-12.el6.noarch.rpm x86_64: 99fa68cdbdb1a70ab50d24d924b55c7b81ec7ed439f961d3f9d8bfd77a1cec90 icu-4.2.1-12.el6.x86_64.rpm a8d3de4e9e1f5416dee4ba14b8f34b6788e1b1dff9aeb5f115622e1f16130f83 libicu-4.2.1-12.el6.i686.rpm 19b02eb8a923bc0dbd918ed5e9322ec8d45dcf78b0e26b5387a4a4fc1d675369 libicu-4.2.1-12.el6.x86_64.rpm 835cc8e273791c365c5e2959d9a62cd0cd5b11ff346ef871eda25cce5f84ce7a libicu-devel-4.2.1-12.el6.i686.rpm f3383e1ffd3a9ac668c447e9c0cc8298d52b403f23313e14645882af78a6c818 libicu-devel-4.2.1-12.el6.x86_64.rpm 18d04450bd0f6fbe6aec1290311db4439078540e92ffdfb83527c74b45c5bb2f libicu-doc-4.2.1-12.el6.noarch.rpm Source: 7ea1769c00eecc76422f71b216e2cbfff74514708629af37d3f05d1c0c5f4e3e icu-4.2.1-12.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1358 CentOS 6 libX11 BugFix Update Message-ID: <20150726141247.GA34779@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1358 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1358.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 590d5c1bb8eed3eba47d791fc1c329eef529503efbda7000281bb295363ee58d libX11-1.6.0-6.el6.i686.rpm 9da262442989cba688c453a4a035b91a1e7558bb1851447ff84e9d62d6cdac55 libX11-common-1.6.0-6.el6.noarch.rpm 0236b2bf53903e8cf9ec652c1171b30d53a33a2f9b968e5fccab31ab47944626 libX11-devel-1.6.0-6.el6.i686.rpm x86_64: 590d5c1bb8eed3eba47d791fc1c329eef529503efbda7000281bb295363ee58d libX11-1.6.0-6.el6.i686.rpm e59cac75d04e8453a7d17335028d6b26a281ffff692e691984cd064c71271b86 libX11-1.6.0-6.el6.x86_64.rpm 9da262442989cba688c453a4a035b91a1e7558bb1851447ff84e9d62d6cdac55 libX11-common-1.6.0-6.el6.noarch.rpm 0236b2bf53903e8cf9ec652c1171b30d53a33a2f9b968e5fccab31ab47944626 libX11-devel-1.6.0-6.el6.i686.rpm 01aa959e6180d263c8bbc2308c608c231296d1a8a51f48a22a4cd21bbab8de1e libX11-devel-1.6.0-6.el6.x86_64.rpm Source: 9b5206b80e8ea29ab744198329a3bcd6ca037ae13d9656cf55f3955ff14d90dc libX11-1.6.0-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1380 CentOS 6 initscripts BugFix Update Message-ID: <20150726141247.GA34874@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1380 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1380.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4bb927d72cd4787c25cff4a8ea1bc5ff6a8cade7c2583a27b7c7543d060f3e26 debugmode-9.03.49-1.el6.centos.i686.rpm 78dd001347715605b02cfcb79d7c9cf9a5914416af113ddd98bea877233d9c54 initscripts-9.03.49-1.el6.centos.i686.rpm x86_64: 7057067256b44f2144cfe1ac1ae7d4b014ce61cda507f103a180a3ca35aabc9c debugmode-9.03.49-1.el6.centos.x86_64.rpm 7af35a86b7006fb934016094a6fdf9404049c6c1471983efe4852a63ac00e63c initscripts-9.03.49-1.el6.centos.x86_64.rpm Source: d3f6e34c5382c1e0566cf45bb6e865ae7c870d3e43047f67a34275a983dfdb11 initscripts-9.03.49-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1295 CentOS 6 man-pages-overrides BugFix Update Message-ID: <20150726141248.GA34956@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1295 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1295.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 46b476f0ec9ef98d8c60ecb6f306d96e6c0a179f722ca85b80c1d5da8595c3c7 man-pages-overrides-6.7.5-1.el6.noarch.rpm x86_64: 46b476f0ec9ef98d8c60ecb6f306d96e6c0a179f722ca85b80c1d5da8595c3c7 man-pages-overrides-6.7.5-1.el6.noarch.rpm Source: cb7fb035dd58946ecfb7af327bdc6f5922c4ae154708367f5a2a88ba85cf72c4 man-pages-overrides-6.7.5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1342 CentOS 6 nfs-utils BugFix Update Message-ID: <20150726141248.GA35036@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1342 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1342.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fc7d79e629cbecdd86ed17c14213d27a4892782c8fa7f66d4295c9f0d79283a5 nfs-utils-1.2.3-64.el6.i686.rpm x86_64: 092d6267666f867699026f3f94cdd348437e17b410fe2045ef322db3b80596bb nfs-utils-1.2.3-64.el6.x86_64.rpm Source: 6f83254a2cd27232731ad5a1f8f9d7210eae91ab61d17f031cf77f9d98470b1a nfs-utils-1.2.3-64.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1255 CentOS 6 mdadm BugFix Update Message-ID: <20150726141249.GA35116@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1255 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1255.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8bb66b39dbdece4667d1fcaedcd9997f2166aed49b99414ce2c5f6d036561fd0 mdadm-3.3.2-5.el6.i686.rpm x86_64: 79194594a4cb3397fa952a29357e5ee6cf386dcd7395dd6216d610a7bab6c504 mdadm-3.3.2-5.el6.x86_64.rpm Source: dc854ffc97cb7bf6d69751066c8195170f4e1ff7eac6f07204fe5189223f895c mdadm-3.3.2-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:0683 CentOS 6 glusterfs BugFix Update Message-ID: <20150726141249.GA35213@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:0683 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0683.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 48179394246e601929d50323d06541609b976f89cabb299ac9dece8cae41eb6c glusterfs-3.6.0.54-1.el6.x86_64.rpm dfcb361558840e463c3481a883cadc321defd81868e808f598c5846b28c5da26 glusterfs-api-3.6.0.54-1.el6.x86_64.rpm 485a25d7b033b0426751213366a3ff4ebb5677e8b698ba98a38fffbf0dd2b310 glusterfs-api-devel-3.6.0.54-1.el6.x86_64.rpm be00b5877d0924e6d4f1f0846c687b6c3adbb9e6faff11c2177e2da6ebbaeefe glusterfs-cli-3.6.0.54-1.el6.x86_64.rpm 00b0a4825f9d5c67c8e0bd73646d57d46c736cfd0a931f5041fb66231f311a09 glusterfs-devel-3.6.0.54-1.el6.x86_64.rpm 92d02586adc78ac0135aa3e76826de9e9d1b5bc6431a955358c7656cc558ed34 glusterfs-fuse-3.6.0.54-1.el6.x86_64.rpm e0854d2ae530e796ab3deac11b63ace7fcf04203c6700e83cdd52738a470fae4 glusterfs-libs-3.6.0.54-1.el6.x86_64.rpm d486f396129f0c8cf611445f24523735bf15abf299085e4336391d07f74e2472 glusterfs-rdma-3.6.0.54-1.el6.x86_64.rpm Source: da1e635bd805adf6004de39f9b580d6514bedd21a7454e44a80d6207fd95ccff glusterfs-3.6.0.54-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:50 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:50 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1312 CentOS 6 nfs-utils-lib BugFix Update Message-ID: <20150726141250.GA35303@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1312 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1312.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e2ed496814a359d55d8188cde222f50ce2ee60ce02a6b66a4af8e6bde4e77b90 nfs-utils-lib-1.1.5-11.el6.i686.rpm 58ac709115bcaab65a150e6b7bb5017b9339151b3df282eb2d17894e8a1d5d25 nfs-utils-lib-devel-1.1.5-11.el6.i686.rpm x86_64: e2ed496814a359d55d8188cde222f50ce2ee60ce02a6b66a4af8e6bde4e77b90 nfs-utils-lib-1.1.5-11.el6.i686.rpm 72361e270d3e7af7abb64c4888447c87b0cf992e06533c6a000ad1317f373c88 nfs-utils-lib-1.1.5-11.el6.x86_64.rpm 58ac709115bcaab65a150e6b7bb5017b9339151b3df282eb2d17894e8a1d5d25 nfs-utils-lib-devel-1.1.5-11.el6.i686.rpm 847ff3e3871d65f77679e4384fb1ee85f0033bd09ee1f6a7caf6dceec2e85ee4 nfs-utils-lib-devel-1.1.5-11.el6.x86_64.rpm Source: 840fadce453ebfc22d6364f09c7dd172749a7d35602ca02908d9629d74c7b713 nfs-utils-lib-1.1.5-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:50 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:50 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1292 CentOS 6 openldap BugFix Update Message-ID: <20150726141250.GA35417@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1292 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1292.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7d5585c5a646c520173de06eb81a0b794c26feca39e8f6dca1dc2438179b4f80 openldap-2.4.40-5.el6.i686.rpm 6fb81acccd53ac5413442d2fe4eaf965e020a67ab67246a01759e09a1a89c737 openldap-clients-2.4.40-5.el6.i686.rpm 438ae022fbad95986b8d514f092012566df3b0bcbe08d7446ecbc986c860a687 openldap-devel-2.4.40-5.el6.i686.rpm 13fe7294826e2c0f3f17f0ebb693ed78ed4760fa29ae6b395ce206aa315bdd79 openldap-servers-2.4.40-5.el6.i686.rpm 0db989de4ba24b3cf277ba71e2174b9c52f64db643fdb665bc926b1dabef43a2 openldap-servers-sql-2.4.40-5.el6.i686.rpm x86_64: 7d5585c5a646c520173de06eb81a0b794c26feca39e8f6dca1dc2438179b4f80 openldap-2.4.40-5.el6.i686.rpm 8e1045cdf0c7bf79aeb009115b221ca74635ac89fa8949533641e56715ae4850 openldap-2.4.40-5.el6.x86_64.rpm 0c8e7639575627bd4263a808f2de6102d9cc32185933e4b6f78ec5763dfb7b75 openldap-clients-2.4.40-5.el6.x86_64.rpm 438ae022fbad95986b8d514f092012566df3b0bcbe08d7446ecbc986c860a687 openldap-devel-2.4.40-5.el6.i686.rpm 3c57b3f37c9fd48bb12f1f6b1c27ab72cb1e1e16452e686f3a13986c18421d81 openldap-devel-2.4.40-5.el6.x86_64.rpm b783b54bdf1a6603e53c35e623d690cb6f27215a54a234cdc68f803a4ce93f9a openldap-servers-2.4.40-5.el6.x86_64.rpm 1e03960434257d01d9f7780704b86f8884e9e5172a893a9729e5be4d7de1bda1 openldap-servers-sql-2.4.40-5.el6.x86_64.rpm Source: cd4023c643e70f76eb52a882f5aac2dcfa7c13850a1afcf9c738bce907021421 openldap-2.4.40-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:51 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:51 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1257 CentOS 6 NetworkManager BugFix Update Message-ID: <20150726141251.GA35532@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1257 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1257.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e52d1c43a607ac83836b591c5101e15a44d58633045662377db428da1065e571 NetworkManager-0.8.1-99.el6.i686.rpm 539f70bc637f4423c711346b67a39495f4f674fedc58671372af3bf571123bd1 NetworkManager-devel-0.8.1-99.el6.i686.rpm 9cb342f360c70870d27c2682f8df4749ebbf5d16e25273db5d97d2c2643b5a08 NetworkManager-glib-0.8.1-99.el6.i686.rpm 3955db86050f3a62e21106e46934711a3564ea94da2774933b415b4b48c82117 NetworkManager-glib-devel-0.8.1-99.el6.i686.rpm 866422900643948ef0c6711d29c6b803f9b168702ae92ecca4d234605cdeb691 NetworkManager-gnome-0.8.1-99.el6.i686.rpm x86_64: 72d735713acde9cf068cd9550c5318b91974b72048601edd61bcd3914dad684b NetworkManager-0.8.1-99.el6.x86_64.rpm 539f70bc637f4423c711346b67a39495f4f674fedc58671372af3bf571123bd1 NetworkManager-devel-0.8.1-99.el6.i686.rpm c2a664d5ef1742304cf5512591283b2ee1def8f448de28b800e9f0ede04d4611 NetworkManager-devel-0.8.1-99.el6.x86_64.rpm 9cb342f360c70870d27c2682f8df4749ebbf5d16e25273db5d97d2c2643b5a08 NetworkManager-glib-0.8.1-99.el6.i686.rpm b111ebb07b446f5758c8f86fc3d8043b7388da1c0d196e57e7fad0368fee6719 NetworkManager-glib-0.8.1-99.el6.x86_64.rpm 3955db86050f3a62e21106e46934711a3564ea94da2774933b415b4b48c82117 NetworkManager-glib-devel-0.8.1-99.el6.i686.rpm c94908a12666f113045bcd532e64f9f12ea4616dbf34435af3fc18b8bfc00d39 NetworkManager-glib-devel-0.8.1-99.el6.x86_64.rpm 750bee6e56e3a2892ef6c1b3955e6000a23a774ca73316cea80e1068453c663c NetworkManager-gnome-0.8.1-99.el6.x86_64.rpm Source: 99b09188df79323bfa0f3d7ff13ca9cdec60912384249a9adf5bbacd2648f3f9 NetworkManager-0.8.1-99.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:51 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:51 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1454 CentOS 6 luci BugFix Update Message-ID: <20150726141251.GA35619@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1454 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1454.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 37e17134904bbcfd5271f987dd400216ac4fd7e95550704fbac2aa22791a5ef5 luci-0.26.0-70.el6.centos.i686.rpm x86_64: 5c5504633a9728fd63605aa4bbbb608e5b7535ee7f0b821eb73f50da1546256c luci-0.26.0-70.el6.centos.x86_64.rpm Source: bbd428f51ed78c4f75d3cdf8a6e83448ae7808504b263131ec5a656ba0f953ec luci-0.26.0-70.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1314 CentOS 6 squid BugFix Update Message-ID: <20150726141252.GA35699@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1314 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1314.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6452fd334b2b087e4223c9be7ffc7d7c36edfa4571fb6de72cde91a3210a1a04 squid-3.1.23-9.el6.i686.rpm x86_64: ecffe1f6640846ab6457f82880f4fcb4bef8861ab15a413be2d734411b8d4224 squid-3.1.23-9.el6.x86_64.rpm Source: d60b83167f42c783a12b47d3ea333734d782aa5925e3be088862edaedaeac25a squid-3.1.23-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:56 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1437 CentOS 6 cpupowerutils Enhancement Update Message-ID: <20150726141256.GA35898@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1437 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1437.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: dd69cf11306caad4697f724051a73fd529d16111678dec6c463e815ada59ac7b cpupowerutils-1.2-7.el6.i686.rpm fb6685bcb23c75dcd47208d46b8699d3d787a55d9638a6951264e4eb9f770fff cpupowerutils-devel-1.2-7.el6.i686.rpm x86_64: dd69cf11306caad4697f724051a73fd529d16111678dec6c463e815ada59ac7b cpupowerutils-1.2-7.el6.i686.rpm 59f8c5917bce26e1a23fbbf074c2ca469d76a799eab791decc1d3a4948a919d7 cpupowerutils-1.2-7.el6.x86_64.rpm fb6685bcb23c75dcd47208d46b8699d3d787a55d9638a6951264e4eb9f770fff cpupowerutils-devel-1.2-7.el6.i686.rpm d13728a1812db39b09626811d169d67244bf272024081c399988191891206163 cpupowerutils-devel-1.2-7.el6.x86_64.rpm Source: ce1eed0a5e3745682a2a136403d1592b1e3c8ab03eabf1b147baa0f8a8f28310 cpupowerutils-1.2-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:56 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1279 CentOS 6 irqbalance BugFix Update Message-ID: <20150726141256.GA35978@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1279 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1279.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 03623d24c2ce5fc48d1df2138663fdf2afc34e10dace87feab297eecbb548076 irqbalance-1.0.7-5.el6.i686.rpm x86_64: 248d828dfd1eb7a2ee4eca848c417224e3d13e82879c17e45356c428f4e43583 irqbalance-1.0.7-5.el6.x86_64.rpm Source: 095c9c19f3fd00731121eb38bf147769669049ac3dd8d36b0e6f2622f937df4f irqbalance-1.0.7-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:57 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:57 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1317 CentOS 6 openscap BugFix Update Message-ID: <20150726141257.GA36135@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1317 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1317.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4e8c9f6342da69af85d747c0d8e9cbf7c2ab91487dddfd7b8a4bcf5fbf72f96a openscap-1.0.10-3.el6.centos.i686.rpm 7b7ac032897ea2e813c00c80057342c748c303fa1e613d70b400195eb38e9dea openscap-content-1.0.10-3.el6.centos.noarch.rpm 3a8e632d4c247df0a535afad108c1db5d67b0e626bde246613f62d90fd61b964 openscap-devel-1.0.10-3.el6.centos.i686.rpm c8bba6edc823287694f9618995010266a586df4aa7cfb844ebb21ab77b1f6248 openscap-engine-sce-1.0.10-3.el6.centos.i686.rpm 9e8fff69f41254052938752d0e7d8f3e2cae39a01db99a66fa70e373cf30ed3f openscap-engine-sce-devel-1.0.10-3.el6.centos.i686.rpm 9f884b4481e00b5a2ed2c56ee6d40a7de427f86469864d164a1257d8a71fd560 openscap-extra-probes-1.0.10-3.el6.centos.i686.rpm 189bfc9b98d6a2e6aab892a3f5335fb4eeb6ebf26deb65be96bd5ac385eb21cc openscap-python-1.0.10-3.el6.centos.i686.rpm 0b22430287bf2c3bb36271405478bbe6b12581ebabab1ffcfa17cace4b230984 openscap-scanner-1.0.10-3.el6.centos.i686.rpm bfe7584d9d83053fbc35276fcd32a6d6fbcc46d1f015f65d651d9a7b78183583 openscap-utils-1.0.10-3.el6.centos.i686.rpm x86_64: 4e8c9f6342da69af85d747c0d8e9cbf7c2ab91487dddfd7b8a4bcf5fbf72f96a openscap-1.0.10-3.el6.centos.i686.rpm e41e39050e96383e9667598f27379d875655c633b81586c8d6d581daf147bf8e openscap-1.0.10-3.el6.centos.x86_64.rpm 7b7ac032897ea2e813c00c80057342c748c303fa1e613d70b400195eb38e9dea openscap-content-1.0.10-3.el6.centos.noarch.rpm 3a8e632d4c247df0a535afad108c1db5d67b0e626bde246613f62d90fd61b964 openscap-devel-1.0.10-3.el6.centos.i686.rpm 5b6fa36af76e263a9ce5a2444a623881d243f2f7c22647ef62cb864510a477e4 openscap-devel-1.0.10-3.el6.centos.x86_64.rpm c8bba6edc823287694f9618995010266a586df4aa7cfb844ebb21ab77b1f6248 openscap-engine-sce-1.0.10-3.el6.centos.i686.rpm ae4b64b2da07ba62148c84118dd0e8caf98bee2606b78f102cf071ac835f17bc openscap-engine-sce-1.0.10-3.el6.centos.x86_64.rpm 9e8fff69f41254052938752d0e7d8f3e2cae39a01db99a66fa70e373cf30ed3f openscap-engine-sce-devel-1.0.10-3.el6.centos.i686.rpm 28a1e2c7f73f37a1f645d625473c6a9507ea62b97365fd4f9d1885672619037c openscap-engine-sce-devel-1.0.10-3.el6.centos.x86_64.rpm d7d11b03530e28b4c2ee81f0db749d1bf7d262fb43328760902d059eb6b7f59d openscap-extra-probes-1.0.10-3.el6.centos.x86_64.rpm 1ea30d667ec8ac11a7dc274e89a3e626b2fb6572371067953f7a67610024570b openscap-python-1.0.10-3.el6.centos.x86_64.rpm 44af12af545e52135856069b345697910f2238bab524b3b36b3c3a4e64393173 openscap-scanner-1.0.10-3.el6.centos.x86_64.rpm 2c3d678a186b326f9a4347ea36323093c324852603b7e358a63fc344765bfe52 openscap-utils-1.0.10-3.el6.centos.x86_64.rpm Source: 10487bf8b9969854fba7ea0f3f9e4e56a72cf4764978b335d224d1af5d941d1a openscap-1.0.10-3.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1273 CentOS 6 zsh BugFix Update Message-ID: <20150726141258.GA36230@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1273 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1273.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d352d0563a2d3d38185ab2e181b1998193226be831fa51647d76c1a9aa5d4f17 zsh-4.3.11-4.el6.centos.i686.rpm f6d1bebeab48fd8aac319accd978ba6090e1ac1ef0fa36d940efc8c2c930b3cf zsh-html-4.3.11-4.el6.centos.i686.rpm x86_64: c4a3081716acc9c6b6699f48c301d8170e7181fbe53c85f78d75310f0c34c6d4 zsh-4.3.11-4.el6.centos.x86_64.rpm 8e67f430e60b38cee7d5907203387d6d278a22deb4839ca1be530b12ec8b0b00 zsh-html-4.3.11-4.el6.centos.x86_64.rpm Source: b6c4e3e4ef30c0b05cf48c154c40969d404a3cd4437b58b5ecd8a5f9ea2f1dda zsh-4.3.11-4.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1379 CentOS 6 certmonger BugFix Update Message-ID: <20150726141258.GA36310@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1379 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1379.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 789c4715d38c8e2d0888058c609120e091f5baf0de69da3f3726aac0773c5c2e certmonger-0.77.5-1.el6.i686.rpm x86_64: a3598b9244085fcf976448c5e51583581a77b151da664751853912ed7934dc55 certmonger-0.77.5-1.el6.x86_64.rpm Source: a36e87c813d867a80645d6170e816f07a245a5dd4e0d1f810d77feaab795090c certmonger-0.77.5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:59 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1360 CentOS 6 policycoreutils BugFix Update Message-ID: <20150726141259.GA36423@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1360 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1360.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c62af56df004d7f3c90544b7e5c470307d2768babcf7e175824684bf1067dd71 policycoreutils-2.0.83-24.el6.i686.rpm ba02bf16df9187d24439ac8406c0b985df9c54987aae452e51c1906ebba874b8 policycoreutils-gui-2.0.83-24.el6.i686.rpm c630cee9d9b57b7f5428b4070f2ab268aa34199e39f550541db2cafaf654f4d0 policycoreutils-newrole-2.0.83-24.el6.i686.rpm eb195d27d01e9afa88de91fbedbe303883d165c5b742327f0c55e3bacf84d410 policycoreutils-python-2.0.83-24.el6.i686.rpm 5392ff975269fd3a3701ebf2782cbb30ac448c7cd944b861b435a852f4662a4e policycoreutils-sandbox-2.0.83-24.el6.i686.rpm x86_64: 1be66e330e4effe73d9bdc27e03d048f1e13a1efc0da66b4286e0aabc4b5e533 policycoreutils-2.0.83-24.el6.x86_64.rpm ec2f55f4693b0aea3979c25028468f7a93aa28b00097a8b2cd4c31130e59fc5f policycoreutils-gui-2.0.83-24.el6.x86_64.rpm b1f90d944e64c793b5b1727cc05806c8ff92fb36791604b5492b070b7e8d82f4 policycoreutils-newrole-2.0.83-24.el6.x86_64.rpm ef95b80471f72290d52f5d3ff1d452fd0112111d4073f7288e4e341e5cb8a0d1 policycoreutils-python-2.0.83-24.el6.x86_64.rpm e75f0b3209dd09f6cada958e259807818be6c6607714a789a9ed8a8d3535617c policycoreutils-sandbox-2.0.83-24.el6.x86_64.rpm Source: 31be00ea6f1293725cb948085002475cfd0b80e1c66ef0841afbe1f640c17c08 policycoreutils-2.0.83-24.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:59 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1420 CentOS 6 clufter Enhancement Update Message-ID: <20150726141259.GA36543@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1420 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1420.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a998b025a8068cc392df49b63f6b3e1ed3344518c1ae93326786420cd9293a33 clufter-cli-0.11.2-1.el6.noarch.rpm 1476cbc0d8d076e4b6136fd52e367cb685c4b04fa7ef7baaa8bf3d34728d542f clufter-lib-ccs-0.11.2-1.el6.noarch.rpm a1c8e1ec1a97f9d5c13e784f9002e97290b6bc027ddc4d3eb57867d9b7550677 clufter-lib-general-0.11.2-1.el6.noarch.rpm 3e9dfd4ce4fcf9c9133894b6766fdb63e412e63f5e56b40e36b8c84c1ae09123 clufter-lib-pcs-0.11.2-1.el6.noarch.rpm 5b69778ce17319b573b7ce2ec615841163457845dd2bfdbe9e55087c3f76abf8 python-clufter-0.11.2-1.el6.i686.rpm x86_64: a998b025a8068cc392df49b63f6b3e1ed3344518c1ae93326786420cd9293a33 clufter-cli-0.11.2-1.el6.noarch.rpm 1476cbc0d8d076e4b6136fd52e367cb685c4b04fa7ef7baaa8bf3d34728d542f clufter-lib-ccs-0.11.2-1.el6.noarch.rpm a1c8e1ec1a97f9d5c13e784f9002e97290b6bc027ddc4d3eb57867d9b7550677 clufter-lib-general-0.11.2-1.el6.noarch.rpm 3e9dfd4ce4fcf9c9133894b6766fdb63e412e63f5e56b40e36b8c84c1ae09123 clufter-lib-pcs-0.11.2-1.el6.noarch.rpm 5423f0f75e3d58c8d6733a6da80998a42b6b655876a8843a461f9a82de7fdf57 python-clufter-0.11.2-1.el6.x86_64.rpm Source: 2c89679b19255d07e182d9fe5fff2ff7192f81d5a2a44644bb96c34913d7f2f7 clufter-0.11.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:00 +0000 Subject: [CentOS-CR-announce] CESA-2015:1439 Low CentOS 6 wpa_supplicant Security Update Message-ID: <20150726141300.GA36623@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1439 Low Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1439.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e7488ec9ac991f260b3815c3d498e25397260b5f252f6b4e270e5d357e044556 wpa_supplicant-0.7.3-6.el6.i686.rpm x86_64: 58a55c4bcf1444dc5cb84bc8746e0657abac164ac7cfee4e4bf43538199d7d4f wpa_supplicant-0.7.3-6.el6.x86_64.rpm Source: 78b9fbf82922207b074d4c31ce9551ca8afab8c4d1f9a3f9665582fa7055b70f wpa_supplicant-0.7.3-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1271 CentOS 6 kexec-tools BugFix Update Message-ID: <20150726141300.GA36711@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1271 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1271.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 95e7af02b16ec3d378b8a7f2f234723f7392eac46dd69252803aa514a5f02671 kexec-tools-2.0.0-286.el6.i686.rpm 6790dfd758515b3033eba54cca42d0c5da9e5dc8f5cdded65052c8a285a0e276 kexec-tools-eppic-2.0.0-286.el6.i686.rpm x86_64: 0a09790f48f6ceba2fe61f7bed300bd17e4fc894edb475206de0af70091f3689 kexec-tools-2.0.0-286.el6.x86_64.rpm 0bda876cf4020983700921eff4bec6441e32174b1c1d2e5518d1ebba5a7d021e kexec-tools-eppic-2.0.0-286.el6.x86_64.rpm Source: b32eaeaaa06000d8870611e78b81304826fbb810fe8f83fddb65498baa21188a kexec-tools-2.0.0-286.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:01 +0000 Subject: [CentOS-CR-announce] CESA-2015:1347 Moderate CentOS 6 pki-core Security Update Message-ID: <20150726141301.GA36899@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1347 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1347.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 38d571f582989a5f6ee600291578d5f940696868c4eb4cf8c2ba9bbee73c899a pki-ca-9.0.3-43.el6.noarch.rpm 874ddf40223e61142a34abd8bf31fb74c072c31a51a9cdfa4b0f9599475f4be8 pki-common-9.0.3-43.el6.noarch.rpm a66827ee0cd0a5019f6e6762710039c5bebe5d5a344ac80ed768baea407b0fca pki-common-javadoc-9.0.3-43.el6.noarch.rpm 583baca867073f34e6ffee4707714c4f963770e34f717b5d687c7dc810db2ad4 pki-java-tools-9.0.3-43.el6.noarch.rpm 40559fefa1ce03369bf98c7d36780726afcfdddc2013109a53143a0f3f0ee6f5 pki-java-tools-javadoc-9.0.3-43.el6.noarch.rpm 65843854531e62d4f284240f97e02ac60f3759c28d1a50074f3b91d66c04ad41 pki-native-tools-9.0.3-43.el6.i686.rpm 0cbe79870317c2fbe0ebe9314762fa76893a81ffbd9804b1bdb227b356e064bf pki-selinux-9.0.3-43.el6.noarch.rpm fdf364bca0b975c91ab4e6c9ae98aa35313e6193ef3611fcfc96a0e0da3e4f87 pki-setup-9.0.3-43.el6.noarch.rpm 241545fe5d00ff693f1b40fda4fe21b4e70ede593989bb433dafcfa4483aa5fd pki-silent-9.0.3-43.el6.noarch.rpm 69e5a62c82f20223f552b9f1209e7128c9adbb576fa0f9a58dd6f323befe79fb pki-symkey-9.0.3-43.el6.i686.rpm fb5fcd0f049466cd691d8b84ed9eeebd1e08229c882182c39838535a2c48162a pki-util-9.0.3-43.el6.noarch.rpm b4b850be72df8c12e5be510b3ff593ebbdc253632febfd6bda894fa4cafa8c0c pki-util-javadoc-9.0.3-43.el6.noarch.rpm x86_64: 38d571f582989a5f6ee600291578d5f940696868c4eb4cf8c2ba9bbee73c899a pki-ca-9.0.3-43.el6.noarch.rpm 874ddf40223e61142a34abd8bf31fb74c072c31a51a9cdfa4b0f9599475f4be8 pki-common-9.0.3-43.el6.noarch.rpm a66827ee0cd0a5019f6e6762710039c5bebe5d5a344ac80ed768baea407b0fca pki-common-javadoc-9.0.3-43.el6.noarch.rpm 583baca867073f34e6ffee4707714c4f963770e34f717b5d687c7dc810db2ad4 pki-java-tools-9.0.3-43.el6.noarch.rpm 40559fefa1ce03369bf98c7d36780726afcfdddc2013109a53143a0f3f0ee6f5 pki-java-tools-javadoc-9.0.3-43.el6.noarch.rpm 0dd19a43412009af9963c33806d6533635fc3ef636eca52894d06cc758729c66 pki-native-tools-9.0.3-43.el6.x86_64.rpm 0cbe79870317c2fbe0ebe9314762fa76893a81ffbd9804b1bdb227b356e064bf pki-selinux-9.0.3-43.el6.noarch.rpm fdf364bca0b975c91ab4e6c9ae98aa35313e6193ef3611fcfc96a0e0da3e4f87 pki-setup-9.0.3-43.el6.noarch.rpm 241545fe5d00ff693f1b40fda4fe21b4e70ede593989bb433dafcfa4483aa5fd pki-silent-9.0.3-43.el6.noarch.rpm e12846b7c277e42c130c5e1c3250233bb18dcc3b2c87d214bfbc7af1495ff283 pki-symkey-9.0.3-43.el6.x86_64.rpm fb5fcd0f049466cd691d8b84ed9eeebd1e08229c882182c39838535a2c48162a pki-util-9.0.3-43.el6.noarch.rpm b4b850be72df8c12e5be510b3ff593ebbdc253632febfd6bda894fa4cafa8c0c pki-util-javadoc-9.0.3-43.el6.noarch.rpm Source: fccca8edfb8e7c8cc3f9c7cec51c55ec5fd651c9a84a6a16043e07fd91323e41 pki-core-9.0.3-43.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1441 CentOS 6 numad BugFix Update Message-ID: <20150726141301.GA36979@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1441 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1441.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 058db794c4e2df65c03e719cfd3a0354afc50ea67549ef0e229fd00ca4c87d04 numad-0.5-12.20150602git.el6.i686.rpm x86_64: b2b83fc4a4d3de99f6a8f2f2a897f1923f653855d07ee79a80c6a97a63472e68 numad-0.5-12.20150602git.el6.x86_64.rpm Source: 0316c92f82d275acd133faad1a636c7224922c6faff332901ed1686ce6a5cffe numad-0.5-12.20150602git.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:02 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:02 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1372 CentOS 6 python-virtinst BugFix Update Message-ID: <20150726141302.GA37061@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1372 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1372.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4453fbc7a411aa5f145d8eb4b707b57815ee9dee52abd4109ba446ebd50a3033 python-virtinst-0.600.0-29.el6.noarch.rpm x86_64: 4453fbc7a411aa5f145d8eb4b707b57815ee9dee52abd4109ba446ebd50a3033 python-virtinst-0.600.0-29.el6.noarch.rpm Source: 5fcdc3e6366ea101dfeadab04bac25e2c7a9e6e0ed50ae752866c48c0f2fb601 python-virtinst-0.600.0-29.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1384 CentOS 6 yum BugFix Update Message-ID: <20150726141303.GA37160@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1384 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1384.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a5d500250993878961c304dac82e03cdde5fef7e39da6627545f912d2857d4fa yum-3.2.29-69.el6.centos.noarch.rpm 6ea091ea4f276427e7041937ac1b9bc25df7dc48a1e67c11e886b428208e7dbb yum-cron-3.2.29-69.el6.centos.noarch.rpm x86_64: a5d500250993878961c304dac82e03cdde5fef7e39da6627545f912d2857d4fa yum-3.2.29-69.el6.centos.noarch.rpm 6ea091ea4f276427e7041937ac1b9bc25df7dc48a1e67c11e886b428208e7dbb yum-cron-3.2.29-69.el6.centos.noarch.rpm Source: 74b6f4e621c0913e116c91c8d08ce514398587c830f2fb7ab4ef41bfbae8eda6 yum-3.2.29-69.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1259 CentOS 6 bind-dyndb-ldap BugFix Update Message-ID: <20150726141304.GA37374@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1259 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1259.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b9324e1fdc4ee7270470108451f7b3a7330bd001201c4da074dd10cbfcf690a2 bind-dyndb-ldap-2.3-8.el6.i686.rpm x86_64: 24d668c46043e456d13a3322a53dc4b3eb3b17f1b399f9c0c5e4f689e4731f29 bind-dyndb-ldap-2.3-8.el6.x86_64.rpm Source: e43ffbdd64d4301c66539b0759ef33e37c4eb9bf6af65758e812e4c57fecf8a7 bind-dyndb-ldap-2.3-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1382 CentOS 6 udev BugFix Update Message-ID: <20150726141304.GA37490@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1382 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1382.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fb2e45aa4ed0258d819d8171e5f244187ca6d998a1cc460a0ed1d08c9ba9aff7 libgudev1-147-2.63.el6.i686.rpm 3333ec5976eee663d87ac93047c8c6b42c6dadcdf3255aa6a3f125f33dd2270a libgudev1-devel-147-2.63.el6.i686.rpm d2cdac4bfa95a6396c0c02f829d9b7570a5f2523dee2099ec2527e8ad680f968 libudev-147-2.63.el6.i686.rpm 5a5776f677becbb6cf860d45ae84acfee1aec9b057b96fbc19d3b77071bcfb8f libudev-devel-147-2.63.el6.i686.rpm c2d84756a4f0017dc0b8a27f7848f8bcca156437c0384bfef1f33932d4be7c84 udev-147-2.63.el6.i686.rpm x86_64: fb2e45aa4ed0258d819d8171e5f244187ca6d998a1cc460a0ed1d08c9ba9aff7 libgudev1-147-2.63.el6.i686.rpm 9c5d0f75afab409a17c90e36df0de5d566f3cd29517a60d1dddc623c7c96c154 libgudev1-147-2.63.el6.x86_64.rpm 3333ec5976eee663d87ac93047c8c6b42c6dadcdf3255aa6a3f125f33dd2270a libgudev1-devel-147-2.63.el6.i686.rpm 84ef419b22091801934b9865fc046ca54bf871d3ee59d0ce7ed96726bbe57ab8 libgudev1-devel-147-2.63.el6.x86_64.rpm d2cdac4bfa95a6396c0c02f829d9b7570a5f2523dee2099ec2527e8ad680f968 libudev-147-2.63.el6.i686.rpm 91b8485b2fa70d97c7afec8791200d55a4206bb842a7c8181cf39e02ea7a54d3 libudev-147-2.63.el6.x86_64.rpm 5a5776f677becbb6cf860d45ae84acfee1aec9b057b96fbc19d3b77071bcfb8f libudev-devel-147-2.63.el6.i686.rpm fa9c992f5f74bcee65975b4f0b1b8a3e9b542618729732df49b5db9ae6309b00 libudev-devel-147-2.63.el6.x86_64.rpm 346c95b0bea40018cde66dbee928e3bb0064da305a3ecfee4e5f79e3e447f4f0 udev-147-2.63.el6.x86_64.rpm Source: 458c1f18e25549c97c6e6a743266cd72ed78f3edffbf5c71f02153d5c27f23be udev-147-2.63.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1442 CentOS 6 e2fsprogs BugFix Update Message-ID: <20150726141303.GA37294@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1442 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1442.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3690f61f020923fe0b7e41bef986b395f6077325861154cedc0b347c593b5715 e2fsprogs-1.41.12-22.el6.i686.rpm 18bc2fb62e16bea0ac7e274aa068727f1dda3303a8e218a803ac91c20dc17b32 e2fsprogs-devel-1.41.12-22.el6.i686.rpm 4bc8b22538b56dda34db646ec87218b333499d00e90a9bc5852cbef178b357f1 e2fsprogs-libs-1.41.12-22.el6.i686.rpm a17fab636dcd0725ff95176ac060517430a719846695afdb487dea213d1e920d libcom_err-1.41.12-22.el6.i686.rpm 41e175213b8c26e59fb1b30e9c86db64b35139796fe820810de2b765b67b9475 libcom_err-devel-1.41.12-22.el6.i686.rpm d090411b40ea54aec957e1dafa29857bdc71ba1dab33b821a81205990833bb84 libss-1.41.12-22.el6.i686.rpm 79312fa342ed0ef16bf47a7e0399b82d57d85b21788282b0e25c0c92c1b0e1b0 libss-devel-1.41.12-22.el6.i686.rpm x86_64: 7d0e9722e0aaa07d4771e681e5c12abab9235f99432dbfb790a057e9ae7692e5 e2fsprogs-1.41.12-22.el6.x86_64.rpm 18bc2fb62e16bea0ac7e274aa068727f1dda3303a8e218a803ac91c20dc17b32 e2fsprogs-devel-1.41.12-22.el6.i686.rpm fc72862f9f6aecf67494c282297c018ddaefef66ed519f8975b7e235d5084cf2 e2fsprogs-devel-1.41.12-22.el6.x86_64.rpm 4bc8b22538b56dda34db646ec87218b333499d00e90a9bc5852cbef178b357f1 e2fsprogs-libs-1.41.12-22.el6.i686.rpm cddd17f8fe98eb2e501ebf0d0d72d754fe22a509953bcb8f10b1963fbe646909 e2fsprogs-libs-1.41.12-22.el6.x86_64.rpm a17fab636dcd0725ff95176ac060517430a719846695afdb487dea213d1e920d libcom_err-1.41.12-22.el6.i686.rpm bb3343444f858985d65a6fc9629cbd37f4e14acb6a97dbf6f5a127a20e62aeb7 libcom_err-1.41.12-22.el6.x86_64.rpm 41e175213b8c26e59fb1b30e9c86db64b35139796fe820810de2b765b67b9475 libcom_err-devel-1.41.12-22.el6.i686.rpm 3e26d0de5d886c5d689c69d4138bf34682714bba98158158e8625b22da96689a libcom_err-devel-1.41.12-22.el6.x86_64.rpm d090411b40ea54aec957e1dafa29857bdc71ba1dab33b821a81205990833bb84 libss-1.41.12-22.el6.i686.rpm 0895955a7a70354e65cc5df30685034f3025ea4ffbb75d460f383b56c5cbf381 libss-1.41.12-22.el6.x86_64.rpm 79312fa342ed0ef16bf47a7e0399b82d57d85b21788282b0e25c0c92c1b0e1b0 libss-devel-1.41.12-22.el6.i686.rpm a22295ff54dade5d72689afe7f18e69bf0481d6782ddc4dbbe954e8a5d2aa784 libss-devel-1.41.12-22.el6.x86_64.rpm Source: eb4509ce21bb38c8734b0b352e940617a675e84cd22841907070487a21b0f6f7 e2fsprogs-1.41.12-22.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1326 CentOS 6 389-ds-base BugFix Update Message-ID: <20150726141305.GA37588@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1326 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1326.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4b2993a2e65197ee0c32c86fda32653cc3411b46639a0405a158124aeb3add96 389-ds-base-1.2.11.15-60.el6.i686.rpm 43dbb4362e2e45642efd7e037f33dba92923d225709980fc53779bda6d9ed96b 389-ds-base-devel-1.2.11.15-60.el6.i686.rpm e9bf7c7c7d4b6252c9bd4b8cf44799c28ad79ab7eb9ab0d43dabae0b43a227ca 389-ds-base-libs-1.2.11.15-60.el6.i686.rpm x86_64: fed88e413f25d7267cfc72602d214a2976a503f1427db8e68f145fad34e82b6c 389-ds-base-1.2.11.15-60.el6.x86_64.rpm 43dbb4362e2e45642efd7e037f33dba92923d225709980fc53779bda6d9ed96b 389-ds-base-devel-1.2.11.15-60.el6.i686.rpm 2553d76c4288b5f3a3638664e3b4e47746c397560d9af7db289bd4bed6c4d6b7 389-ds-base-devel-1.2.11.15-60.el6.x86_64.rpm e9bf7c7c7d4b6252c9bd4b8cf44799c28ad79ab7eb9ab0d43dabae0b43a227ca 389-ds-base-libs-1.2.11.15-60.el6.i686.rpm 12f27003dc2b301f0b9f883e0e7bef22f275e0bdd16bc2ef697ba5bd1fa00d60 389-ds-base-libs-1.2.11.15-60.el6.x86_64.rpm Source: 322f6c69bcb6418220e1a4947560b0817bf58e61bb2650b4d1b4d0dcd4f2bcd8 389-ds-base-1.2.11.15-60.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:05 +0000 Subject: [CentOS-CR-announce] CESA-2015:1459 Moderate CentOS 6 ntp Security Update Message-ID: <20150726141305.GA37701@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1459 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1459.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c9d4ca6dee1bfead56aa5d4398c949b07ac2580be574a3f41578ef6ece7c895f ntp-4.2.6p5-5.el6.centos.i686.rpm 752e597d2091944125e17e5c9addb4a28716051152dcd3ba788357c2691f3f87 ntpdate-4.2.6p5-5.el6.centos.i686.rpm 6f5ce8d5ba3b0f728f1ee79f226f47323dbfcc56da83c91d5c0f7b4970f5e225 ntp-doc-4.2.6p5-5.el6.centos.noarch.rpm 9a5e7a66aec74b4ff62cbb5c4293be7ea1f9aa332941f94c09a454557353a144 ntp-perl-4.2.6p5-5.el6.centos.i686.rpm x86_64: c6b205802491be7a1153ed3d848352de483a045367c5996e2b66d53a8312822c ntp-4.2.6p5-5.el6.centos.x86_64.rpm c16122308bf5ddca0b1725e097bdb63ed159b453917677f2198116657f167e8d ntpdate-4.2.6p5-5.el6.centos.x86_64.rpm 6f5ce8d5ba3b0f728f1ee79f226f47323dbfcc56da83c91d5c0f7b4970f5e225 ntp-doc-4.2.6p5-5.el6.centos.noarch.rpm d94d978b20351330a24934fc20d623d4f6e3ad4d999cb820b77128ddb9e8cfa5 ntp-perl-4.2.6p5-5.el6.centos.x86_64.rpm Source: 9d0d1643b1c1561f8cc0d67fe35a60c27e1588de1cf92fa09f100467bf876b13 ntp-4.2.6p5-5.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 dapl BugFix Update Message-ID: <20150726141306.GA37807@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 71d1436c9af6214742ea27d18ad6e2a0237efa49e07ea38b7d71d2fbef9f8318 dapl-2.0.34-2.el6.i686.rpm 949a2f970773d69da535c2e6e42a94f13f098b0b3ce380838a83bf26bfcdb6e8 dapl-devel-2.0.34-2.el6.i686.rpm 88bbb703acfac643a81d5fe325d60f4a6c4e1d5457b27bd209e76ccd126bc7f3 dapl-static-2.0.34-2.el6.i686.rpm af740ceba3ef2e1e277875e85ff0cfd634c8c530c0f45c0da734a574c5469235 dapl-utils-2.0.34-2.el6.i686.rpm x86_64: 71d1436c9af6214742ea27d18ad6e2a0237efa49e07ea38b7d71d2fbef9f8318 dapl-2.0.34-2.el6.i686.rpm c093af35f727aac678cc863b5a3d1c6ac0288b63f1ea0a5f232a23c959b85a80 dapl-2.0.34-2.el6.x86_64.rpm 949a2f970773d69da535c2e6e42a94f13f098b0b3ce380838a83bf26bfcdb6e8 dapl-devel-2.0.34-2.el6.i686.rpm 95e890ac21ccc28eedd06228c2810a64c75a28bd3ca5c855521bc511d6238ca7 dapl-devel-2.0.34-2.el6.x86_64.rpm 15f577abe6e2b1597c19858f32631e6b8c8b7124a37c56ab01061c72a0ee7d13 dapl-static-2.0.34-2.el6.x86_64.rpm 891f28b752b3261aaed30cafe2ba8b3b9a2517ed4e4c21d9dd509f7dbe4adfb9 dapl-utils-2.0.34-2.el6.x86_64.rpm Source: 49d456f991f6c7493f6b340cfde4e03474199b4e0e63344cc05add8c1f4b7434 dapl-2.0.34-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1346 CentOS 6 cups BugFix Update Message-ID: <20150726141306.GA37921@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1346 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1346.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3171198b28d4897696603bbd6443196aa78107bd9a8d5185040769706b0ab2b1 cups-1.4.2-72.el6.i686.rpm 2d7e88b6fb5c5ad5d23d9ace017ec6f6dfdad4ee7e6698fa23cb05145262b633 cups-devel-1.4.2-72.el6.i686.rpm 11f947418eee7bf2d1f2a1abe93f5b7e9afa71daf8d77a18e2e5affb72930282 cups-libs-1.4.2-72.el6.i686.rpm fd4662cbed5ec0b07dc108cbae1bc85148f6e0f942bd66f2ce2d16e957e4cd1d cups-lpd-1.4.2-72.el6.i686.rpm 2f40790349c6e4aea8a965824bf5199d801d5f45258ddfc4975a1f0c317ff39e cups-php-1.4.2-72.el6.i686.rpm x86_64: 636bdcb71aea179ad24e9b80aa2886fbbacd80dc828596994ae23e829ec13663 cups-1.4.2-72.el6.x86_64.rpm 2d7e88b6fb5c5ad5d23d9ace017ec6f6dfdad4ee7e6698fa23cb05145262b633 cups-devel-1.4.2-72.el6.i686.rpm 378530b410a0fc4cc900faa6fa4afca6a187e84873b35a94d83785fbab333d7f cups-devel-1.4.2-72.el6.x86_64.rpm 11f947418eee7bf2d1f2a1abe93f5b7e9afa71daf8d77a18e2e5affb72930282 cups-libs-1.4.2-72.el6.i686.rpm d2a5e61c191622f5978db2cc3932380850a13add6b7306ff186cd5b12efcea1b cups-libs-1.4.2-72.el6.x86_64.rpm 4094726b333db2f74cce468465117ed4858705b53daa9e8b77379cb1cb1ce7b3 cups-lpd-1.4.2-72.el6.x86_64.rpm 1fe71b39798bbc7c51663e8b28e4f41afcba3a4551b06e634b9e7caa8c0efb34 cups-php-1.4.2-72.el6.x86_64.rpm Source: f53d045a61aa27b55a62595e766d1d01e311f27fb913ef8286994595cd503983 cups-1.4.2-72.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:07 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:07 +0000 Subject: [CentOS-CR-announce] CESA-2015:1462 Moderate CentOS 6 ipa Security Update Message-ID: <20150726141307.GA38048@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1462 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1462.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8386c7d1b2299d2a96daf04bd278119bfea0c5e07b9ec7c3bf399b04931966fa ipa-admintools-3.0.0-47.el6.centos.i686.rpm 2e2b5a38db2e0c854b33e0d1cc1fc9a352e094409e50b7cfc7bbf137fc379320 ipa-client-3.0.0-47.el6.centos.i686.rpm 1a858c23a4b97da3ed6672bd33a0345f52fa5494def9c6fad601a3c1a3c9d7a2 ipa-python-3.0.0-47.el6.centos.i686.rpm 070fecd00bfc34b0924bced1e5114a9efcaac1dbe495d9c6d4c395472e1c3d87 ipa-server-3.0.0-47.el6.centos.i686.rpm bddf55306ef955358febd6180d2ca5c11ed2fbd3bf8d249a50b4902f3d0cc02b ipa-server-selinux-3.0.0-47.el6.centos.i686.rpm b3e9d921df36b410b9849e3c408f095611343d8c0eee730c9789d00794397a1f ipa-server-trust-ad-3.0.0-47.el6.centos.i686.rpm x86_64: 30e5eacfa8467c2926b6f2804ba46a6422f1768eb89d8ec005544f56783b4b52 ipa-admintools-3.0.0-47.el6.centos.x86_64.rpm 1e3d732857e9cd85bd732a97954c79afd4d1052b33b96ae8e943d6dba900c9ec ipa-client-3.0.0-47.el6.centos.x86_64.rpm 6197d6021cb9ae57006b6c0691b92dcea03856c7c2b13c99d185735e5cb6e3dd ipa-python-3.0.0-47.el6.centos.x86_64.rpm 4641c9613817e483a944a46201276e847a5e06800d547b15489dcaac5d39ee9a ipa-server-3.0.0-47.el6.centos.x86_64.rpm 725e7215276d80b9f44e2b8c197fc51e45e55617e9dab05793b2fd679e9c6d50 ipa-server-selinux-3.0.0-47.el6.centos.x86_64.rpm a97585d1dbe05bb0246ae1d8a630f4b271098ea5fdee5abf13ce2d691f23cbc1 ipa-server-trust-ad-3.0.0-47.el6.centos.x86_64.rpm Source: 68bd908973a863ea33dc9cee0e0f012327ba1b72048d366fb1a87feee1d3122e ipa-3.0.0-47.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1452 CentOS 6 rpm BugFix Update Message-ID: <20150726141308.GA38182@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1452 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1452.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4b0a59fd3cb9fe714c2d40649f798ddeb358cafd0ae870033427597ce2fec2b9 rpm-4.8.0-47.el6.i686.rpm 5d2b0e29b4e3fa556ecd7630f7c8d9307a11427e8e8ba9fc57f4c9bb1fcad51e rpm-apidocs-4.8.0-47.el6.noarch.rpm a1ce8b179b355e96bfd5e3549a3773dbd09bc382e20fb3ddbcd04ef321392d70 rpm-build-4.8.0-47.el6.i686.rpm e9caab1fe87ed5bf43f930ca1b1e90e4d2932ae55dbdd62c7ec0e45c0c7815a3 rpm-cron-4.8.0-47.el6.noarch.rpm c9bf50dd8388d4b65736cb72130ab5dae1f4748d841f33ce06e17a914848b822 rpm-devel-4.8.0-47.el6.i686.rpm 1f51ae68a323950010549ec4882641470786fbebee648704d9a1e8b5f0669ab7 rpm-libs-4.8.0-47.el6.i686.rpm a6a1cf032734dd9f394033f3bad4a13c828f3d396713f7f6bda61fde74647e7a rpm-python-4.8.0-47.el6.i686.rpm x86_64: 3dbde89f02ec8ef2cbd296f0461bd749eec9ec93cf27817827fc3adb94ca3647 rpm-4.8.0-47.el6.x86_64.rpm 5d2b0e29b4e3fa556ecd7630f7c8d9307a11427e8e8ba9fc57f4c9bb1fcad51e rpm-apidocs-4.8.0-47.el6.noarch.rpm 05c3c2e0e417662501bd9e6d31f4c0c0feba23dd04f6d8658940e08d6b5032a2 rpm-build-4.8.0-47.el6.x86_64.rpm e9caab1fe87ed5bf43f930ca1b1e90e4d2932ae55dbdd62c7ec0e45c0c7815a3 rpm-cron-4.8.0-47.el6.noarch.rpm c9bf50dd8388d4b65736cb72130ab5dae1f4748d841f33ce06e17a914848b822 rpm-devel-4.8.0-47.el6.i686.rpm f27fbbf1d1efc1ff159f1d2a4cc6b537c905c89b499060ca2781219c5702d385 rpm-devel-4.8.0-47.el6.x86_64.rpm 1f51ae68a323950010549ec4882641470786fbebee648704d9a1e8b5f0669ab7 rpm-libs-4.8.0-47.el6.i686.rpm 431d51adbde8291140aa6324dd3f89d43b4eb6bdbc0fc69df91deabca1b631bb rpm-libs-4.8.0-47.el6.x86_64.rpm 280989aae5fee3150ed3534c8485f80d38e7e3cef71e9b3922092deb3f2ff671 rpm-python-4.8.0-47.el6.x86_64.rpm Source: 5a85e7d845e71032fdec1f48db1e96778b11675f18b07d3f9730976dfa0b6cd6 rpm-4.8.0-47.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1440 CentOS 6 cpuspeed BugFix Update Message-ID: <20150726141308.GA38262@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1440 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1440.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2e53521d6854cbe32f0cdb6ebb5e8fe138821d51c09b5b1d33f82fec847c82fd cpuspeed-1.5-22.el6.i686.rpm x86_64: 86df893e721de0e2ec86e32664c7450c0c85c8bdffb33e2e18608e7519f73ef1 cpuspeed-1.5-22.el6.x86_64.rpm Source: 53fb92f90af0eda23dfc0255ff24de823465f3e2348a16b21fe2bf65cc3a3a11 cpuspeed-1.5-22.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:09 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:09 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1448 CentOS 6 sssd BugFix Update Message-ID: <20150726141309.GA38529@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1448 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1448.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1e8d6f2b770523f7e7377734c88eb0a01b12fd0065182a765aad3692b532f182 libipa_hbac-1.12.4-47.el6.i686.rpm aa336dc4f564b885f9dde909d298c914f54a1f12d720cae74b18301bbe4ffead libipa_hbac-devel-1.12.4-47.el6.i686.rpm bbdff86aed9985e169825e9755c82b998ce74d0f821b4c2f66ef4d9452beb54d libipa_hbac-python-1.12.4-47.el6.i686.rpm 342e0f462323a6473474e7562ef24986597cc2783ef5324a9e71b0e5964162a5 libsss_idmap-1.12.4-47.el6.i686.rpm 4ed9b64a49668f508a168bcad77dd9406d3d9ce5406ea0de8424bd2046056614 libsss_idmap-devel-1.12.4-47.el6.i686.rpm 8f469580d99d67f0fd76f8fc079531f44a5e791eb0408fdff9f0e97e35996a58 libsss_nss_idmap-1.12.4-47.el6.i686.rpm 4bac3fb0df17defdead4e944bd72da6947d878b9a12db08eedd342abe6410ee0 libsss_nss_idmap-devel-1.12.4-47.el6.i686.rpm 8ab55525097decbdbae89a5f5756f13a09be090c44de08f313f05ee01213d1a9 libsss_nss_idmap-python-1.12.4-47.el6.i686.rpm c347cea652565fb63a24addd4268edf902913b73804930fcc5379bbe32a76567 libsss_simpleifp-1.12.4-47.el6.i686.rpm ea84d6d0eae806b073b2f612c1af11860ed55494650004bc5d48280efb33e765 libsss_simpleifp-devel-1.12.4-47.el6.i686.rpm 6df9871e478ae9a4de50f83beba5444ed1c60656cc3717a2cb9258aa6e39da71 python-sssdconfig-1.12.4-47.el6.noarch.rpm fe43178218bbc7b3d8b022b18aab85d7db32df2d7bf5382d222d9fb40faba9b3 sssd-1.12.4-47.el6.i686.rpm 80c385fe4b54bfba22ae7a9c23e2a801b9ab6977bf57727b636ff75800e26d05 sssd-ad-1.12.4-47.el6.i686.rpm a71f25ae41a3cd23a0b8b4f9ced9287d6ecb159e1f852af7a1c3f3ac1de047a4 sssd-client-1.12.4-47.el6.i686.rpm 0b6ce295bdcd437d6f9e0a3fe66d760dfa94fecdff7e78f0127625c13366ad86 sssd-common-1.12.4-47.el6.i686.rpm 3c6e343b34fd5518401fc3eabe05aa5f230e1e4d873a8f31a5908028bdbc3442 sssd-common-pac-1.12.4-47.el6.i686.rpm 1f3255ad4e5eb3cfa481bd86868d6c80dd2cc6a789e70cded7fe96a7c853c788 sssd-dbus-1.12.4-47.el6.i686.rpm 3d8d19b95643a17d8766234aa7140c21a7c2b66a73d3598fa1f71444657cb01e sssd-ipa-1.12.4-47.el6.i686.rpm ff346ab311657011d5601eef4f6297ebeca580d5e123533c64ef75e314dcd9c6 sssd-krb5-1.12.4-47.el6.i686.rpm a70d1b9382944e4795b4214e18b0ca5146e1e6450f857299667da731d368120c sssd-krb5-common-1.12.4-47.el6.i686.rpm 582124ee26ed8978ef73bfa12f715a593a3254cd666c5e89c15018385297fcec sssd-ldap-1.12.4-47.el6.i686.rpm 1dbe882518869eeb77a34124420038afdea8adf6f9d649e10d357dfd4b40bbd7 sssd-proxy-1.12.4-47.el6.i686.rpm a8ee1dc1cdd286d7c30bcc1a44c537edf45b8d5e6a70dbec7edd6ced51d22773 sssd-tools-1.12.4-47.el6.i686.rpm x86_64: 1e8d6f2b770523f7e7377734c88eb0a01b12fd0065182a765aad3692b532f182 libipa_hbac-1.12.4-47.el6.i686.rpm d2c4e9e5032057976fcddfa7d0e092f42d484941043426bb8201efcff0fff06b libipa_hbac-1.12.4-47.el6.x86_64.rpm aa336dc4f564b885f9dde909d298c914f54a1f12d720cae74b18301bbe4ffead libipa_hbac-devel-1.12.4-47.el6.i686.rpm a32b435881d4e7c38c65f7c37e2903c60c68e06ff33e76aa1fa24bb146a221cf libipa_hbac-devel-1.12.4-47.el6.x86_64.rpm 5383e9b7099b33bb0772be5d729dc2f7b722f0c0247d3625629728e19da76a77 libipa_hbac-python-1.12.4-47.el6.x86_64.rpm 342e0f462323a6473474e7562ef24986597cc2783ef5324a9e71b0e5964162a5 libsss_idmap-1.12.4-47.el6.i686.rpm e8cfb286bd9c632b1b4ea7c0c54ffa4064e1dab669a3561d1c3a43de1bf458fa libsss_idmap-1.12.4-47.el6.x86_64.rpm 4ed9b64a49668f508a168bcad77dd9406d3d9ce5406ea0de8424bd2046056614 libsss_idmap-devel-1.12.4-47.el6.i686.rpm 2973ff681ac029c87dfaeb20e56cc2ece67decf778251ba34897ac6a009ae2ab libsss_idmap-devel-1.12.4-47.el6.x86_64.rpm 8f469580d99d67f0fd76f8fc079531f44a5e791eb0408fdff9f0e97e35996a58 libsss_nss_idmap-1.12.4-47.el6.i686.rpm 189e50024468f5a8ad3b973252efe5db66bf4d2ba49cef55530bbc6a30b2539a libsss_nss_idmap-1.12.4-47.el6.x86_64.rpm 4bac3fb0df17defdead4e944bd72da6947d878b9a12db08eedd342abe6410ee0 libsss_nss_idmap-devel-1.12.4-47.el6.i686.rpm 4a28fed702f28c9aa7adf8be0f4856ba53897e2ecbf796e88fd3e573a29ef702 libsss_nss_idmap-devel-1.12.4-47.el6.x86_64.rpm 80fa36db394910b12d004b151502468bc7e46c1fca4061ab9bd25bbc1ea11e12 libsss_nss_idmap-python-1.12.4-47.el6.x86_64.rpm c347cea652565fb63a24addd4268edf902913b73804930fcc5379bbe32a76567 libsss_simpleifp-1.12.4-47.el6.i686.rpm d6beb120e5e1d87c33065f2de902b2b23bd38df1ee892a154b84fa738d2cfedc libsss_simpleifp-1.12.4-47.el6.x86_64.rpm ea84d6d0eae806b073b2f612c1af11860ed55494650004bc5d48280efb33e765 libsss_simpleifp-devel-1.12.4-47.el6.i686.rpm 18aabe59570fc016d41fc143685cbc4353dac049e307bf438118e695b5b0dbd0 libsss_simpleifp-devel-1.12.4-47.el6.x86_64.rpm 6df9871e478ae9a4de50f83beba5444ed1c60656cc3717a2cb9258aa6e39da71 python-sssdconfig-1.12.4-47.el6.noarch.rpm 0ebe0ebd44476cac22c6f6f914e87424eeba560ab122b4dd528ecdd683406e80 sssd-1.12.4-47.el6.x86_64.rpm c0bbd6e8255755b74dfb8d0489635659f425c80c79bb6829688bca434bca2a3a sssd-ad-1.12.4-47.el6.x86_64.rpm a71f25ae41a3cd23a0b8b4f9ced9287d6ecb159e1f852af7a1c3f3ac1de047a4 sssd-client-1.12.4-47.el6.i686.rpm f8e74b87e60d2e49085e822fce67190f85a5fc10ab0c8d135888cc1e3da048ce sssd-client-1.12.4-47.el6.x86_64.rpm a143afc756b2cfd1cfaf85f3aff096f974e9678fab72259ba50354051908d539 sssd-common-1.12.4-47.el6.x86_64.rpm 1a160281a8f3d560db81d6a64e74cd37059a6cf47c6d9e5d67044196d8c7915d sssd-common-pac-1.12.4-47.el6.x86_64.rpm 5746e13dd004559cc1822995aac3018f4fbf2b2b9552f1e2ce655650be00f0d1 sssd-dbus-1.12.4-47.el6.x86_64.rpm 3cfece0dc5f5d26677d4df395e9baa053db7e1a85f7e0c07d1cbbd67a33bdbdf sssd-ipa-1.12.4-47.el6.x86_64.rpm dea6e7131734926a16b2d1ab391807b84009ec844fc9b49ca65c1d2b206ed5e1 sssd-krb5-1.12.4-47.el6.x86_64.rpm effe30217523ac8e6ce8333bd4cefc760342028a5c86ea8cc1935b52f662b499 sssd-krb5-common-1.12.4-47.el6.x86_64.rpm 03d4c35171b3baea14063ff840b825a55e96d83dd54ad53f21dee386ca65f25a sssd-ldap-1.12.4-47.el6.x86_64.rpm 725145a7f068be07265695a87889173fcf6c5ba74725b1b0dece5ac996eac4db sssd-proxy-1.12.4-47.el6.x86_64.rpm dccf1ba240c64db9a158a67b1a0a3b7bf9272be0abebbac53ff9f5d8479ccd22 sssd-tools-1.12.4-47.el6.x86_64.rpm Source: 12a982c49720e060ca907cfc586e29ff2c788b710ae635881c4ec696bacdc01a sssd-1.12.4-47.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:10 +0000 Subject: [CentOS-CR-announce] CESA-2015:1249 Low CentOS 6 httpd Security Update Message-ID: <20150726141310.GA38651@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1249 Low Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1249.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: de25f468b4530d34a056a1386a4bbcf3e7af3567023cb38f56275ec73221f04f httpd-2.2.15-45.el6.centos.i686.rpm a6aeb9dd52912d9afcf833a9ebdad512c8f58493f8fd32e22a9e2f58a78554ed httpd-devel-2.2.15-45.el6.centos.i686.rpm 14ab25ae0dc8f1e87d2c2830cd920dd757d300d28628c12cc9c94dfd06b46c7a httpd-manual-2.2.15-45.el6.centos.noarch.rpm 0635a3b47e44a890f858c8c1e777fe026a1ed17288317fa76da9e4520c672b1a httpd-tools-2.2.15-45.el6.centos.i686.rpm 8dbe44287e2e4e085678882ad8f4fbd4c99f5033fd9cb8d706c16f00a8a9a4b3 mod_ssl-2.2.15-45.el6.centos.i686.rpm x86_64: 560295f16c694075cadfae945d2aec8ae901e0453abae65d487e900737a567cc httpd-2.2.15-45.el6.centos.x86_64.rpm a6aeb9dd52912d9afcf833a9ebdad512c8f58493f8fd32e22a9e2f58a78554ed httpd-devel-2.2.15-45.el6.centos.i686.rpm c7e57367b0bb757b0f7187f888ef4785bb5883219d598b0a775e65a9277edede httpd-devel-2.2.15-45.el6.centos.x86_64.rpm 14ab25ae0dc8f1e87d2c2830cd920dd757d300d28628c12cc9c94dfd06b46c7a httpd-manual-2.2.15-45.el6.centos.noarch.rpm 5bfb772cee51fa5ab894add4326cd7806cd50094c1802322b5cee968977fcc1a httpd-tools-2.2.15-45.el6.centos.x86_64.rpm 1a5df45a2c6bcca3775bb03611dd486f4990574aba84aab63ee1d56788aafcd0 mod_ssl-2.2.15-45.el6.centos.x86_64.rpm Source: 9eab97e9c69d930ea1a9cd5df60dbeb6069b30aafd70536f0b957eb032ca0518 httpd-2.2.15-45.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1275 CentOS 6 qemu-kvm BugFix Update Message-ID: <20150726141311.GA38743@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1275 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1275.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 17d91a42163895a7d18f2c3ca8f6598a52041241b94efd8a4f2fd4bce23515c2 qemu-guest-agent-0.12.1.2-2.479.el6.i686.rpm x86_64: dcca0dd97373f50a869a18557f0857ab134c752998fb25afc309a815927b0c44 qemu-guest-agent-0.12.1.2-2.479.el6.x86_64.rpm f6e6f478d1c955445eb74e8fe68651f383aceb29b88113072413762c19097b1d qemu-img-0.12.1.2-2.479.el6.x86_64.rpm 40b486219db6f22c62daa276c0e57b9c1af8f58fa48095b6d3ff19e72990999c qemu-kvm-0.12.1.2-2.479.el6.x86_64.rpm 9c527a07813325a4745152b58d9d653b662c3cc9ad045b1d50a9d0fbec7bd110 qemu-kvm-tools-0.12.1.2-2.479.el6.x86_64.rpm Source: 08b88ae0989b2b218d2ce7d6f98e86add9a6d584ba75f1e50655f5f9e20158bf qemu-kvm-0.12.1.2-2.479.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1323 CentOS 6 sos BugFix Update Message-ID: <20150726141311.GA38832@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1323 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1323.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c38f430d5e3a410caebc32709e65e786c5638f25dd031fafdd8cc1341c305651 sos-3.2-28.el6.centos.noarch.rpm x86_64: c38f430d5e3a410caebc32709e65e786c5638f25dd031fafdd8cc1341c305651 sos-3.2-28.el6.centos.noarch.rpm Source: 3e40e27ca238bfce7035d9352412fbd668328acc4e27ce4ca1fe67d30a8b427a sos-3.2-28.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:12 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:12 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1453 CentOS 6 libreport BugFix Update Message-ID: <20150726141312.GA39043@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1453 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1453.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 223958b334ab235ff9fc33d5b6f1ac5b72b8c45cfb882f49f69cfd14dfc02281 libreport-2.0.9-24.el6.centos.i686.rpm d467980b478ed696ab2460d4ff5c02b79a478e6f2bce73e7dbbde71f341d54fd libreport-cli-2.0.9-24.el6.centos.i686.rpm f97871916209e69b6b8ffdf37adc3ce42bb160344c40e73e710dd8b4356428f4 libreport-compat-2.0.9-24.el6.centos.i686.rpm d04298f2e7d4cfdf84cdc95d37bf02ce8f0c184f2ca6b0a75a738bd4a122afde libreport-devel-2.0.9-24.el6.centos.i686.rpm 5586e928deb47ed040f70f7807a8fa7d0a15fd67e0fb184f5fced38de8515306 libreport-filesystem-2.0.9-24.el6.centos.i686.rpm d81cf18d6b58273a5d3f7292efb0ba2c089281becb8c3657d526a1cf0d56f1ba libreport-gtk-2.0.9-24.el6.centos.i686.rpm 40f9b8cfc347baf5bf3a651e65a8597be05ab3382d8320c258c54ac99a458374 libreport-gtk-devel-2.0.9-24.el6.centos.i686.rpm 6f34b1e3c6df567a418509185504dd05732a1c13f4a09a9163cad1420381e93e libreport-newt-2.0.9-24.el6.centos.i686.rpm b424d7015de2ee2f3661f5eea943448f31fc97f42a54031674154ce3c39ece6a libreport-plugin-bugzilla-2.0.9-24.el6.centos.i686.rpm 44042770627193935b759e8e5fbfea7ec669248e00097391e777618ea0f9c196 libreport-plugin-kerneloops-2.0.9-24.el6.centos.i686.rpm cd0a56a3fe73513b09d21d08763c7dc60efd02c2579e36fe85d4a93f09f685c3 libreport-plugin-logger-2.0.9-24.el6.centos.i686.rpm a01eb720dbf94236845c5b3bcacb9a2fa95c0ab08941112b887ce36fb35e614b libreport-plugin-mailx-2.0.9-24.el6.centos.i686.rpm 0d47f3b1b780a7e4e7a200003f6bd2031404eba3167cb709c19ee35af8a41bbb libreport-plugin-reportuploader-2.0.9-24.el6.centos.i686.rpm e9378287774141a82e98ec8c2c41ad2da45326275d901e05e3770525cae8b134 libreport-plugin-rhtsupport-2.0.9-24.el6.centos.i686.rpm 5a840140b51657ca486235052f18765026d3a76f008f7495685f8781519425fb libreport-plugin-ureport-2.0.9-24.el6.centos.i686.rpm 59a992205c32d82a84a253a870682252c8cdd97ed788ac5f2e399567fa41d6cf libreport-python-2.0.9-24.el6.centos.i686.rpm x86_64: 223958b334ab235ff9fc33d5b6f1ac5b72b8c45cfb882f49f69cfd14dfc02281 libreport-2.0.9-24.el6.centos.i686.rpm 207550288e56c2969caa23094438313c61d192df616628f90ac5022b54490d0b libreport-2.0.9-24.el6.centos.x86_64.rpm 18594df40a23998ba163396f70fd122c1ec988ac04678f6333c778537cdc33b9 libreport-cli-2.0.9-24.el6.centos.x86_64.rpm 7fc28e019be6260dfe22a9857ac0059f73ec28d817260d7178896606fdc06f47 libreport-compat-2.0.9-24.el6.centos.x86_64.rpm d04298f2e7d4cfdf84cdc95d37bf02ce8f0c184f2ca6b0a75a738bd4a122afde libreport-devel-2.0.9-24.el6.centos.i686.rpm f5cade2b1135a7f9d6935ee20479755d38580d89f858c4bb2b827690cf4b91b8 libreport-devel-2.0.9-24.el6.centos.x86_64.rpm 6e58221e55ec33f2c927569172050621c4fae01af7b1d21010d417e95b15fe6c libreport-filesystem-2.0.9-24.el6.centos.x86_64.rpm d81cf18d6b58273a5d3f7292efb0ba2c089281becb8c3657d526a1cf0d56f1ba libreport-gtk-2.0.9-24.el6.centos.i686.rpm d9f34183feca02679a3a88a0d8b8e4b0b0130239710f86925b6f7dd4704a4aba libreport-gtk-2.0.9-24.el6.centos.x86_64.rpm 40f9b8cfc347baf5bf3a651e65a8597be05ab3382d8320c258c54ac99a458374 libreport-gtk-devel-2.0.9-24.el6.centos.i686.rpm c3cb46b7a2241cf4caaa6553c017e2ad247b8b58675500c76871b6a615427aec libreport-gtk-devel-2.0.9-24.el6.centos.x86_64.rpm b8dbbb16cfb749713198e68d8e0118a477f78d5b41ca31563a63a9134e3adcf9 libreport-newt-2.0.9-24.el6.centos.x86_64.rpm 703d94e9de26973aab9f04d206339587b19e5a2a142688d73b6b1299f98e0c99 libreport-plugin-bugzilla-2.0.9-24.el6.centos.x86_64.rpm 60550f0567eadacecf784f38583cb8506705c8fb82664847eddd32069e8a97e3 libreport-plugin-kerneloops-2.0.9-24.el6.centos.x86_64.rpm 4d3c8b41ea7312eeecec4c292c4366078d059ebdfc28619d2a5fc27fa0b97cf7 libreport-plugin-logger-2.0.9-24.el6.centos.x86_64.rpm 3bac344e1b800429070085ca175ee5f6ad98d9838d2fd015321da186b4cb7f78 libreport-plugin-mailx-2.0.9-24.el6.centos.x86_64.rpm 1392cf52239b1b26987d6df4e73b3d587c01ab8a14d224bce9745dbd7bb23fe2 libreport-plugin-reportuploader-2.0.9-24.el6.centos.x86_64.rpm b0244eeb75ac0cdc9d4f6e11b2cdef27b695f6adddd2aa821c505c86af5740f4 libreport-plugin-rhtsupport-2.0.9-24.el6.centos.x86_64.rpm 267a88711bb6b2dd0d4bfbcc976aa1a71b538bf8308a6b332b6502c3f464dafe libreport-plugin-ureport-2.0.9-24.el6.centos.x86_64.rpm 0432cdf610ffb7c0be756ce2394a992f6dab02865d296180ab8389bb41bbe537 libreport-python-2.0.9-24.el6.centos.x86_64.rpm Source: 52d60b9730bb7916c22bf1acb1f83cfb3f31730bf1b8d125af877103122cf5dd libreport-2.0.9-24.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:13 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:13 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1328 CentOS 6 dracut BugFix Update Message-ID: <20150726141313.GA39195@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1328 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1328.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8762ba0e7e8268dcb3c3eaf7c944806abce4b29394cbda9565adf653b29ed988 dracut-004-388.el6.noarch.rpm ce9a777f69a5bcf1333d3900537a2855e361d4cac929420b41f96a5597fc3050 dracut-caps-004-388.el6.noarch.rpm d60cefe037f72efdb693962e2c38381e86e7e49cdd83a6f9a3b5522bcec8a0b5 dracut-fips-004-388.el6.noarch.rpm 12874ac402be7bc3c4147fd683270aa886a0027037621fbb05c7158e5dc65119 dracut-fips-aesni-004-388.el6.noarch.rpm e403975114abd6442a8305e2b589a9ca9d3f9b3c5ae5baf6e38e57cc52bf12fe dracut-generic-004-388.el6.noarch.rpm a883ff604170f36cb33d220002803f4abd349ed094087fdef44039182b8dff0a dracut-kernel-004-388.el6.noarch.rpm cb40a8013c5cd05eea7a6fe335f5fefa26b578db78e25d621418dfcbaf02b2ab dracut-network-004-388.el6.noarch.rpm fd1ccc3f06efcc30dbbda4cf219e949732355c5a1a07ffce115031204be32224 dracut-tools-004-388.el6.noarch.rpm x86_64: 8762ba0e7e8268dcb3c3eaf7c944806abce4b29394cbda9565adf653b29ed988 dracut-004-388.el6.noarch.rpm ce9a777f69a5bcf1333d3900537a2855e361d4cac929420b41f96a5597fc3050 dracut-caps-004-388.el6.noarch.rpm d60cefe037f72efdb693962e2c38381e86e7e49cdd83a6f9a3b5522bcec8a0b5 dracut-fips-004-388.el6.noarch.rpm 12874ac402be7bc3c4147fd683270aa886a0027037621fbb05c7158e5dc65119 dracut-fips-aesni-004-388.el6.noarch.rpm e403975114abd6442a8305e2b589a9ca9d3f9b3c5ae5baf6e38e57cc52bf12fe dracut-generic-004-388.el6.noarch.rpm a883ff604170f36cb33d220002803f4abd349ed094087fdef44039182b8dff0a dracut-kernel-004-388.el6.noarch.rpm cb40a8013c5cd05eea7a6fe335f5fefa26b578db78e25d621418dfcbaf02b2ab dracut-network-004-388.el6.noarch.rpm fd1ccc3f06efcc30dbbda4cf219e949732355c5a1a07ffce115031204be32224 dracut-tools-004-388.el6.noarch.rpm Source: 14438dabf37dca9870b7626729ccf4dbae499321abfb4f607d7f0a7db6d9c2ca dracut-004-388.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:13 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:13 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1398 CentOS 6 openssl BugFix Update Message-ID: <20150726141313.GA39301@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1398 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1398.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c20617b88c1e2e24f21b3cdc8b0a31cd4892684d645081deb7e442d5a3473404 openssl-1.0.1e-42.el6.i686.rpm f47eef413a482b4e4ec92d32f759dcff13e12601c4e4ac4eb2546e3474a7510a openssl-devel-1.0.1e-42.el6.i686.rpm 0eb43d571b98fcda25b5c0267d4ac32850ec38c23ca66d0e8b0e65c2e15bd702 openssl-perl-1.0.1e-42.el6.i686.rpm 5f376aa4854f047b9ca20137adf78bfaed19676d255a0593b645c6db8875e306 openssl-static-1.0.1e-42.el6.i686.rpm x86_64: c20617b88c1e2e24f21b3cdc8b0a31cd4892684d645081deb7e442d5a3473404 openssl-1.0.1e-42.el6.i686.rpm 77efd96ec477969f9d9173a43d9e56b0cd4bb305477de861701dd0821291aef6 openssl-1.0.1e-42.el6.x86_64.rpm f47eef413a482b4e4ec92d32f759dcff13e12601c4e4ac4eb2546e3474a7510a openssl-devel-1.0.1e-42.el6.i686.rpm 64d7b653fe1d017a7dac44776b0d736193779e1dd880bcbebcbfeb7e3b73a3b0 openssl-devel-1.0.1e-42.el6.x86_64.rpm f27b0cac4b8e3ab24efb16ff3958b293c88add7283f7834d80f2e333dacebc7d openssl-perl-1.0.1e-42.el6.x86_64.rpm 7d9986b44dfde5ba7f4bf49aa1d05af80a480961622ac0db104309784358b21c openssl-static-1.0.1e-42.el6.x86_64.rpm Source: de0f0f199b1ad14b927a2f1a16efc0c1cca383ade5734ce391b1138bcc00fae6 openssl-1.0.1e-42.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:14 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1375 CentOS 6 selinux-policy BugFix Update Message-ID: <20150726141314.GA39423@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1375 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1375.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f6bc6998e3121df6af209f1545264c732fa37801cd508902eb1cc13fe5d29eb5 selinux-policy-3.7.19-279.el6.noarch.rpm cbcf5616dfc7472033c549a5c02b95a3d69453782b476e5f75302eab1b511f57 selinux-policy-doc-3.7.19-279.el6.noarch.rpm 6018ef5b915ddf30d10ef87836d921306d6f4f04cd92c6198290ae8f0ef2850b selinux-policy-minimum-3.7.19-279.el6.noarch.rpm 2d010b82ab5f913880ef07f1aa35ebcaa20e4283fe5fe12962333af2307d51f5 selinux-policy-mls-3.7.19-279.el6.noarch.rpm b87237ecf1b7e56a104971771f2647df0ced63f1b577261fbd5167d4e717a474 selinux-policy-targeted-3.7.19-279.el6.noarch.rpm x86_64: f6bc6998e3121df6af209f1545264c732fa37801cd508902eb1cc13fe5d29eb5 selinux-policy-3.7.19-279.el6.noarch.rpm cbcf5616dfc7472033c549a5c02b95a3d69453782b476e5f75302eab1b511f57 selinux-policy-doc-3.7.19-279.el6.noarch.rpm 6018ef5b915ddf30d10ef87836d921306d6f4f04cd92c6198290ae8f0ef2850b selinux-policy-minimum-3.7.19-279.el6.noarch.rpm 2d010b82ab5f913880ef07f1aa35ebcaa20e4283fe5fe12962333af2307d51f5 selinux-policy-mls-3.7.19-279.el6.noarch.rpm b87237ecf1b7e56a104971771f2647df0ced63f1b577261fbd5167d4e717a474 selinux-policy-targeted-3.7.19-279.el6.noarch.rpm Source: edb493c4619f363fe8853d58c5a37920ef53e3d0be297f2930dbcfc6ca15790c selinux-policy-3.7.19-279.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:15 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1349 CentOS 6 hwdata Enhancement Update Message-ID: <20150726141315.GA39505@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1349 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1349.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 25ca13ee67371ba7955e1ced27a26da9c9460cdfa8d55f525edabb6272248f95 hwdata-0.233-14.1.el6.noarch.rpm x86_64: 25ca13ee67371ba7955e1ced27a26da9c9460cdfa8d55f525edabb6272248f95 hwdata-0.233-14.1.el6.noarch.rpm Source: cce489fec64f81585977cec4e4d4d3e74c1970b34326a949d870304913243815 hwdata-0.233-14.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:15 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 rdma BugFix Update Message-ID: <20150726141315.GA39587@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ee54491dffb2e8199425605ab184f0dc6092a35f578fb7323161f5aa8b9a1e9b rdma-6.7_3.15-5.el6.noarch.rpm x86_64: ee54491dffb2e8199425605ab184f0dc6092a35f578fb7323161f5aa8b9a1e9b rdma-6.7_3.15-5.el6.noarch.rpm Source: 12226a4176035e5476c8a9321d9406ca42080595380e39828bf64655ce0fd6be rdma-6.7_3.15-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:16 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:16 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1469 CentOS 6 cluster BugFix Update Message-ID: <20150726141316.GA39693@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1469 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1469.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 185d174d5840ffe39f2e31ceba9d3b1ee12b11f68fa549a554c091c033c54e46 clusterlib-3.0.12.1-73.el6.1.i686.rpm 739e15ceeb378ac500b364466564f04d12fd24bd09426bb1dc79d9d11af96249 clusterlib-devel-3.0.12.1-73.el6.1.i686.rpm cf8dd2fb926a68457d8239dd35a64968877a3b76854063b63d8a5228054ce7f3 cman-3.0.12.1-73.el6.1.i686.rpm 6a9b4cbf880accb1d6072ea5befc1b6db979fa4bc86aecd1acb803274735852d gfs2-utils-3.0.12.1-73.el6.1.i686.rpm x86_64: 185d174d5840ffe39f2e31ceba9d3b1ee12b11f68fa549a554c091c033c54e46 clusterlib-3.0.12.1-73.el6.1.i686.rpm a3afc21b46d972b74ca9c113f2b679bd97bb8aaf69792978dfbcdb8ff491c006 clusterlib-3.0.12.1-73.el6.1.x86_64.rpm 739e15ceeb378ac500b364466564f04d12fd24bd09426bb1dc79d9d11af96249 clusterlib-devel-3.0.12.1-73.el6.1.i686.rpm edd4d33f4a263bab3f64389f9689fbdf6d44dea432f9b47a9ffa2e246fd58294 clusterlib-devel-3.0.12.1-73.el6.1.x86_64.rpm 4e96ef7220834cd4377d20e6f24292f8923ad12225540910b88f6d7201c672ef cman-3.0.12.1-73.el6.1.x86_64.rpm 083843e568ab7436635c3593b23f21e1ee0bf99407452f0132ec0cb53e73aead gfs2-utils-3.0.12.1-73.el6.1.x86_64.rpm Source: de22972f1826b53b891a276c100f9a5f7ca30419b56ca9392fc87b249ae72e3e cluster-3.0.12.1-73.el6.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:17 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1297 CentOS 6 anaconda BugFix Update Message-ID: <20150726141317.GA39780@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1297 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1297.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c6aa2e537a5082c07014b3ce0bdb5a9826a61dc87e3496a3a0caedb639e6012f anaconda-13.21.239-1.el6.centos.i686.rpm x86_64: 12632ac57180b822dc02aae6764c3e92bea2abd60567a960973a36172f2a6096 anaconda-13.21.239-1.el6.centos.x86_64.rpm Source: da7ba55e2478d5f80f5f1539e5a0fd230225d35d238f4a9318ec07f54a54f84d anaconda-13.21.239-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:17 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1444 CentOS 6 libguestfs BugFix Update Message-ID: <20150726141317.GA39894@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1444 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1444.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 81e75a648ac28e4901eb612c9dd42e947254560f3720dd9a016689f89c34ea02 libguestfs-1.20.11-14.el6.x86_64.rpm 19e730dfa8eba131becbfb2476300e5a712e49f85ac71f0539fff7c6e4719eca libguestfs-devel-1.20.11-14.el6.x86_64.rpm d2e3094d2ff0e627c78403f7e169d18999fe1fd7e35d9628f32b0405ebeb1bb0 libguestfs-java-1.20.11-14.el6.x86_64.rpm e74f64df9bff9ee213bb594299c0ac7a0628905149a7f31823fa70ae668a1e95 libguestfs-java-devel-1.20.11-14.el6.x86_64.rpm cd852e332956093e774826d3e252485cbc92c250278b7e3237e4aa4deb46583a libguestfs-javadoc-1.20.11-14.el6.x86_64.rpm 3aab72b9ce32b1a6bddbf90280e7a1195a2ac4ce1ab34cf87a1ffc03feab1223 libguestfs-tools-1.20.11-14.el6.x86_64.rpm 612e2f94aee74ed01a79fc9fcb4ef6e1df339ad84810b56bae27ad0a0a01450f libguestfs-tools-c-1.20.11-14.el6.x86_64.rpm 1e35fcdcb6018ff6048289c32a178ee9d7786103b28f86b0db8ba320f990b9bf ocaml-libguestfs-1.20.11-14.el6.x86_64.rpm ccd3448d2397c4eb47fef606e86f86cb3e66c48e5d028e439087ba219df34d50 ocaml-libguestfs-devel-1.20.11-14.el6.x86_64.rpm 032c9598c0d326be675f36b4462b4034358ce28a3ccbc4692e9ee28a8b923f30 perl-Sys-Guestfs-1.20.11-14.el6.x86_64.rpm d8b0604e32f34ae1fb59d6d39af9219253ab33193c59cae9855ec7aaa8ecf8f4 python-libguestfs-1.20.11-14.el6.x86_64.rpm d8e44df992ca1cebb627c9b89cc12c458f8976bdda5ea7fc4f04a29e153b4591 ruby-libguestfs-1.20.11-14.el6.x86_64.rpm Source: 1031884cfaa3af8e1458988d25fcd3ff4f3823c902805491f0e244e119b79f56 libguestfs-1.20.11-14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:18 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:18 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1364 CentOS 6 scap-workbench Enhancement Update Message-ID: <20150726141318.GA39974@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1364 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1364.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 41e902058d685b4cd0ebf84f374d781b8e0a283eb648d42322bd1fdf3ebab112 scap-workbench-1.0.3-2.el6.i686.rpm x86_64: 4f94749737fbff3d90774ce7204ca94be7f0346cd6e6f459d410fed7891c7743 scap-workbench-1.0.3-2.el6.x86_64.rpm Source: d6191cd8de19279f8cee905d29bb73db40cfeb408e394a3afb7b105697dbdd74 scap-workbench-1.0.3-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:34 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:34 +0000 Subject: [CentOS-CR-announce] CESA-2015:1458 Moderate CentOS 6 libreoffice Security Update Message-ID: <20150726141334.GA41124@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1458 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1458.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 78c0b0fd3a0179f7d7e24683dbfa7b1593cc92b1d458c3c6ea9764de7b68cf4a autocorr-af-4.2.8.2-11.el6.noarch.rpm bad35a853accf763d0944e18f4ab93fa719186434376b84c59778d68c245a808 autocorr-bg-4.2.8.2-11.el6.noarch.rpm e4cf220e221be48df88268c9ace4ebc086ae3d89a29796897309ce643281c269 autocorr-ca-4.2.8.2-11.el6.noarch.rpm 92c8e5243f7be11f092ef72bc32bb31c81c99198d3b5dcb4d57369aae266333f autocorr-cs-4.2.8.2-11.el6.noarch.rpm 2c6e027fbe0fea2d2f11a30a9ddd47bfc831197d97e68bebd62f1914636a3c44 autocorr-da-4.2.8.2-11.el6.noarch.rpm 8496c73b0d2d564ea56f3620e4af256109ebf10ab604743f1e2c0a4892a62f5d autocorr-de-4.2.8.2-11.el6.noarch.rpm 38472df7fa749317923bdde656c14fd4a421bf39415d2df0902671b9938f6beb autocorr-en-4.2.8.2-11.el6.noarch.rpm 0c00fe63a1612343163d1a9e94bd5c26b581752f510eef6465941024ea10071a autocorr-es-4.2.8.2-11.el6.noarch.rpm af95fec872739f94dc4927186febaf4932af52b25e08c54d8c66bca186666406 autocorr-fa-4.2.8.2-11.el6.noarch.rpm e7006b9a077fe86546904b2c46201f4e9d41c75ccb7d1b79a73d316bb1291d51 autocorr-fi-4.2.8.2-11.el6.noarch.rpm c2e338c75684411c9ef3ec26b2c43c8a511cd04054872249a75977a760b73535 autocorr-fr-4.2.8.2-11.el6.noarch.rpm 8bda5ab29fe5a7b2305fd5f82b4bca344c45c679a7fb3ed78fe879bd83d2a828 autocorr-ga-4.2.8.2-11.el6.noarch.rpm 596de86804e60b01b9a67666bbe1d162c16dd05d274701b176690546444cfffe autocorr-hr-4.2.8.2-11.el6.noarch.rpm 7fe4e2dc588b23ccd966871247c28431d958074333007fb45b74b6f3a0299563 autocorr-hu-4.2.8.2-11.el6.noarch.rpm 027a0c253ce580c204e99cde49538532053ddde7240d508f994d8d2457618d93 autocorr-is-4.2.8.2-11.el6.noarch.rpm e4c5c58094e6c1ba2d863b87edd4ca4b1c60f1d28ca88a5b0ef782d31b91b262 autocorr-it-4.2.8.2-11.el6.noarch.rpm f3001c5f650135c36090d19965982d612951b16fa9feff0b9ac61e8c45c1ba0d autocorr-ja-4.2.8.2-11.el6.noarch.rpm ffe7620e1851b1bac35bf06a11a5473cdd08ba585a7508133bcf646bdbdf1256 autocorr-ko-4.2.8.2-11.el6.noarch.rpm 92944e968c830ebf43988f3529ce1ce6645a2f28012badb69ffc5a8f43616e37 autocorr-lb-4.2.8.2-11.el6.noarch.rpm 34f3a39607176d7489300ed92efceecb014c84433e6b9eb3fc3b251edc29b8ec autocorr-lt-4.2.8.2-11.el6.noarch.rpm 0cc0fcd02a7289f23359be4346b9ca89ed16083209f3041945cf36d1645dcab7 autocorr-mn-4.2.8.2-11.el6.noarch.rpm fc960d79d9be57e9f4bc1b2f761472f5c06cbe30ba2e64db144c4d615e847146 autocorr-nl-4.2.8.2-11.el6.noarch.rpm 656f297f43e0cc3b320ff678d033fc55d095dc4853ef0cfacb05107d3743b09f autocorr-pl-4.2.8.2-11.el6.noarch.rpm 8af9e641be0e0fa38b5a37945a234c6dd1530c0dbfeaefd8ce1dcd031d76fc05 autocorr-pt-4.2.8.2-11.el6.noarch.rpm 1ee590cd2e34c965733d404e005533eb54d635799105127dbc5db985a93d4bbf autocorr-ro-4.2.8.2-11.el6.noarch.rpm ba0532323c642cf97a47a5764bbe12d5fd1b17786635f828eea5a8fbf72a9c3b autocorr-ru-4.2.8.2-11.el6.noarch.rpm de176ed383a058d364b011bfc2b41d5406d1d3d9961af5ed051f887388bc4586 autocorr-sk-4.2.8.2-11.el6.noarch.rpm e04444d2e434767d5b217174b8554af5a48ab737b90a0287d0aa1e19d605ad23 autocorr-sl-4.2.8.2-11.el6.noarch.rpm c547b0273621c89a8ead5a09d58bc6a9a8c4e462f55369b7aeb9852daf9b6236 autocorr-sr-4.2.8.2-11.el6.noarch.rpm 1a0183a9ba123a2c3fd9e17752840873586cf439588f4b0b41124b971fda91f4 autocorr-sv-4.2.8.2-11.el6.noarch.rpm 2c6cb687c77358f5da13614cde2e0ec9474a41ebaf000e9cc9f869a6d7f6d640 autocorr-tr-4.2.8.2-11.el6.noarch.rpm 8bb7876d883e7d5d7f5b6cb2d7e8c6fdd26fa0b146899ccffd58742adbeffb19 autocorr-vi-4.2.8.2-11.el6.noarch.rpm 0e26314123f925a3581e7d2a44ae615c938a319c0c35707d8cca03ee2bcb24b9 autocorr-zh-4.2.8.2-11.el6.noarch.rpm d98eca11262e993f64b8c7a6224e92733ad9604b96e80433181a238d28a8ea46 libreoffice-4.2.8.2-11.el6.i686.rpm 51f211d456fc159d2d0b2fd65c3df51d5f21892f47dcf9625eba07bfed34070a libreoffice-base-4.2.8.2-11.el6.i686.rpm e1ae266b9ff866b07b7cadd2363f7c6e0c65adf3fdaab24a1876fb730c0feb2e libreoffice-bsh-4.2.8.2-11.el6.i686.rpm ddfdd8a5eeac82ecb6eb2aefe27e86dd637b751f7cfde15bfda98302085ed66b libreoffice-calc-4.2.8.2-11.el6.i686.rpm f944a7e28557c83f37376be56a6e9cd5f1cd217881b0c74a9fce35a9c8f84152 libreoffice-core-4.2.8.2-11.el6.i686.rpm d971455b8c3d53f13df77d0c62ed8719157fea0f8c683772ef3a211a74d6111d libreoffice-draw-4.2.8.2-11.el6.i686.rpm 8a190c0d1213c511e547b5c08b2651ec107fbd2fff0440f53ab8b8c508a1b3fa libreoffice-emailmerge-4.2.8.2-11.el6.i686.rpm 73206bf85a7aceff24530f29baf17cc2ca52bf03646cfe384e0b333981188b89 libreoffice-filters-4.2.8.2-11.el6.i686.rpm a51d9cb1b46e78c3d4e3fefc149602240b67fd21d9b0f93edd85604e41abc5f1 libreoffice-gdb-debug-support-4.2.8.2-11.el6.i686.rpm ae2e9e21a13583b9e9cf72e40b84d75e4891593384f2fbc70ea7214cb5a8b9af libreoffice-glade-4.2.8.2-11.el6.i686.rpm d30a8ce5e705328d1b04a9cbcca220a773df87d301363169752b05c4c36bb0d4 libreoffice-graphicfilter-4.2.8.2-11.el6.i686.rpm 3beb6202bc82a00faaa414ab6732d9176f0516bcf24eb480ec4da017bbeeaa92 libreoffice-headless-4.2.8.2-11.el6.i686.rpm dc7c9d7542d87354fabd84a471c4c3d0236d64e64a83ca7ff3839715571fb1fc libreoffice-impress-4.2.8.2-11.el6.i686.rpm a1f9525b982eac2bd7764ea0dde3bfe89bd4439ebabfc08643a11b48ce69c446 libreoffice-langpack-af-4.2.8.2-11.el6.i686.rpm 56aa241f22beaf43654fdf006281902bc5dda90b5f9a83f05219de6e9298f351 libreoffice-langpack-ar-4.2.8.2-11.el6.i686.rpm f40857dc0690ef745a873f9292d4e6395b808fdabcf8aa9e951d99bb397a1f26 libreoffice-langpack-as-4.2.8.2-11.el6.i686.rpm 323a5c57892caad0e261c069d92b5c632bdac2cabba8c0e7ecf8ba90be9f675f libreoffice-langpack-bg-4.2.8.2-11.el6.i686.rpm 195e5371bcfcd602778538fd86068cc41546e075ee8245094c8c2b84a95799f0 libreoffice-langpack-bn-4.2.8.2-11.el6.i686.rpm 6061b754c56e2adc96744d65265959c1a9cc87268dc8503272a26a93672ad1b3 libreoffice-langpack-ca-4.2.8.2-11.el6.i686.rpm 77ee5aa691bcbd1e89fbd99d404b969476fc5fad8aa7dd814c8ac07e9f3c73e8 libreoffice-langpack-cs-4.2.8.2-11.el6.i686.rpm 0b1911b195578ff8a6c4a088b4b9a349574d7549f1342e5c8b1c72fa105f0121 libreoffice-langpack-cy-4.2.8.2-11.el6.i686.rpm a41212c214f367ae6190cd238d88f1dd76f8793c087a191f23b43d20e3ca6d5f libreoffice-langpack-da-4.2.8.2-11.el6.i686.rpm 87ce1521811ec3348970998c59600677f96aa9e57af170845e379ccf07058250 libreoffice-langpack-de-4.2.8.2-11.el6.i686.rpm 0fd3085d4128eacc7655c3cf80f6a19b20da968aa2d4bab673d5f39a4ec7ff6f libreoffice-langpack-dz-4.2.8.2-11.el6.i686.rpm a85502373cc9e08fd8cf4ebdc11f644dc2f001d46bdc2018e4c2c9bf7b2ba25a libreoffice-langpack-el-4.2.8.2-11.el6.i686.rpm 1a294342f930bfb1b5b179186d9731592773a500ff04a3cfab3b4731a2b11282 libreoffice-langpack-en-4.2.8.2-11.el6.i686.rpm ee55cb82335d83be275a3f2cd95c4e6aab96fcfb05a76ceae37d740384c24730 libreoffice-langpack-es-4.2.8.2-11.el6.i686.rpm f4f52ab1ac181b6da127f35f4d4f572fc647e8a34b447be8338cc11a28bfda83 libreoffice-langpack-et-4.2.8.2-11.el6.i686.rpm 1c8270c8d0860824da7d763f87f1ac502e18cf6399d19d081eae1db45b2cd1f7 libreoffice-langpack-eu-4.2.8.2-11.el6.i686.rpm 38b875ab270fae03ff56f8263d093e661e1234264fb551da180fc94c4c723dce libreoffice-langpack-fi-4.2.8.2-11.el6.i686.rpm aec389a703adb108ce74bb0afa91968eee459096b97d21ca24eb26713c6d110e libreoffice-langpack-fr-4.2.8.2-11.el6.i686.rpm 506a06994cea88c17b38f920fefe2236a971825e2f9af77d1e57991f05fc1e47 libreoffice-langpack-ga-4.2.8.2-11.el6.i686.rpm 2adb2e043e00de6a99cd97f29983ad7ed9e05e8d4a883928274cc0e54609da33 libreoffice-langpack-gl-4.2.8.2-11.el6.i686.rpm 97a71a387a1c41bb4c12f955245056ea4f6edcb6e2ad87d9090915fdf5a0a69d libreoffice-langpack-gu-4.2.8.2-11.el6.i686.rpm 3ed4f121bda4190f1357f61f4255ada7365140b783bc0f9a0f7318376fc5efab libreoffice-langpack-he-4.2.8.2-11.el6.i686.rpm 972ca51eb0f19309205bbd933948003f468b25f607c752408b15230453840fa7 libreoffice-langpack-hi-4.2.8.2-11.el6.i686.rpm 402c8e89e87fd64a3d95e8fa19198b0edb3c389b53275cc4fb996ffde5e90841 libreoffice-langpack-hr-4.2.8.2-11.el6.i686.rpm a7177c2ca31d892d08dd58029c390e74fc86c0ed8c827881742ad0919b688e12 libreoffice-langpack-hu-4.2.8.2-11.el6.i686.rpm 06526b1c3c9e22b31ae7983f8424c9f3a7ea24f6caafe9adef149138e809608f libreoffice-langpack-it-4.2.8.2-11.el6.i686.rpm 7228bf863dfe890743f7194674f3989bf61cc2da599cdbed1c9e81c6174a744f libreoffice-langpack-ja-4.2.8.2-11.el6.i686.rpm ba1be142a3462b35fa8f8f7cfbd6cddd1706299223d8261877b116b2c93ae190 libreoffice-langpack-kn-4.2.8.2-11.el6.i686.rpm 20b449a4dcdd5cad4352489b8bead0bee2830a14bdcd2a44f972deeaf00db729 libreoffice-langpack-ko-4.2.8.2-11.el6.i686.rpm 2ef985c7fc6a79a978dfd6b773b3910217159a831ce302bd51985f0899036d3d libreoffice-langpack-lt-4.2.8.2-11.el6.i686.rpm 7b05f3f8e446bbcc8d562318321d14f7e638a943fd2276c3dd2fd4ed6601c99f libreoffice-langpack-mai-4.2.8.2-11.el6.i686.rpm 16af2830aa490c77567db1f5f05dc5f0f51a7700135b02f5eab7c775db2f5d0e libreoffice-langpack-ml-4.2.8.2-11.el6.i686.rpm 77f3d3aea57d13b0d3393d735374b3b617a9986a73536c6772337b2658a99f6b libreoffice-langpack-mr-4.2.8.2-11.el6.i686.rpm 97f0b32a9a37f93ebc50aeac6d516be0e75c6b4f2d82eb733c48c870f18fea53 libreoffice-langpack-ms-4.2.8.2-11.el6.i686.rpm f0c0028f5b6a3c430960c7ec19927f6cd0515bf52d818c164a6dfe025952508c libreoffice-langpack-nb-4.2.8.2-11.el6.i686.rpm e229ae852d005c57ebb5c8a32129967f4e6e76a2906c990a6ae6583464119537 libreoffice-langpack-nl-4.2.8.2-11.el6.i686.rpm 4b38b42c0993d0b3b02e34561dfb27dc92a196d85ee5ed52b7fa13e7bba219e4 libreoffice-langpack-nn-4.2.8.2-11.el6.i686.rpm 38416d6ffe527b5cdcd7282cddb2e3aff4615a8251d41beb0deb4700d89cd72a libreoffice-langpack-nr-4.2.8.2-11.el6.i686.rpm 0fa07890f94498ec627e6132287bebcf4cc0fb01d99473a006c4649422871bba libreoffice-langpack-nso-4.2.8.2-11.el6.i686.rpm 908fea1cc7382212a9699d26ccf67096ab9d3c37ce662191b26d652122951821 libreoffice-langpack-or-4.2.8.2-11.el6.i686.rpm 4777570df641a7ae0abf6e1cfa47ffee43610fc286a42281c4e45bf3d7b8e173 libreoffice-langpack-pa-4.2.8.2-11.el6.i686.rpm 2d43d699c31cf03a0d1a4073995db185e2cb6f50c9898c540ed59f8b80c8816f libreoffice-langpack-pl-4.2.8.2-11.el6.i686.rpm 8667555f96def1b3d89bd417833b29a1ebfb61cec7804ce76074f4505f8f358c libreoffice-langpack-pt-BR-4.2.8.2-11.el6.i686.rpm 7d51e9ed63f3ef25eb833b7fd32740017916aab6c4bd3c196698696d7d949262 libreoffice-langpack-pt-PT-4.2.8.2-11.el6.i686.rpm 8d9f8efcbf6029e8777c40f211597e313aa446a6812877c82b5b97509eb632cd libreoffice-langpack-ro-4.2.8.2-11.el6.i686.rpm 7c2f005946aee1a57a895dacff5a3cdc3e61e1604ee4b57d1c964f501181d9b0 libreoffice-langpack-ru-4.2.8.2-11.el6.i686.rpm 17ef26e57974df36a159316d377ac4971ae75715abdea5d58cc5d21165857272 libreoffice-langpack-sk-4.2.8.2-11.el6.i686.rpm b48dacc513bdf4c921f20e51acf6cf873f89b8a9c5b9060cc1b5039993c692c7 libreoffice-langpack-sl-4.2.8.2-11.el6.i686.rpm 6d2dcbdb88f49730078584f820a490b0d5e7fcacb336a089093e412d8d11cee4 libreoffice-langpack-sr-4.2.8.2-11.el6.i686.rpm 9beba12f3f1113f0ba7e7ca924a30f31686f81c54eb0f9ad3bacbfe3bface298 libreoffice-langpack-ss-4.2.8.2-11.el6.i686.rpm 090fb9ea58ffb40d4a29080b33f319d24ef5e82342bcacbe8b64ecedce5c8450 libreoffice-langpack-st-4.2.8.2-11.el6.i686.rpm d92c5baf3d6839a38ef039692f71d7854bc37d248b364e1848c98ca000898ea3 libreoffice-langpack-sv-4.2.8.2-11.el6.i686.rpm 67d1b0b49df82c41cd1963b546e64ca12b1393daa4df1259dcc31024a3e83d14 libreoffice-langpack-ta-4.2.8.2-11.el6.i686.rpm a22bf2ded6737e7ce0f6d6ea7ab987e429a14073bf503854d97ffe01c5c1a5fe libreoffice-langpack-te-4.2.8.2-11.el6.i686.rpm 37f88b3b2a4c3f41eb7e78294b24d22c762d7571811461138919fbd228880ec1 libreoffice-langpack-th-4.2.8.2-11.el6.i686.rpm 44d656849a62888bbdda0145f88a8fce8ed1006f20ff03dc9f0bbfb81370f3c8 libreoffice-langpack-tn-4.2.8.2-11.el6.i686.rpm 5e074e26b374a4926d439cc68333777d1ca6c95dcaa21c41f648b579bb55515a libreoffice-langpack-tr-4.2.8.2-11.el6.i686.rpm 13ae10af15fb9f9786b76117deab954d7935729aa06c4d2df548318d13293ba4 libreoffice-langpack-ts-4.2.8.2-11.el6.i686.rpm 8f3488958002a152fe848b600d03e2173210ff382f3eacacbbeb2723df5e8e66 libreoffice-langpack-uk-4.2.8.2-11.el6.i686.rpm 77be554632db5ec74ffdcaa4ace37971705d18488fd1b64e3bdc4d66d483ec68 libreoffice-langpack-ur-4.2.8.2-11.el6.i686.rpm fde93a4cbdd21eee356440dbccca9a7507254c18a615e98f58d5c193bd2e26f4 libreoffice-langpack-ve-4.2.8.2-11.el6.i686.rpm 58590cf686e5c110c2776559b41b3c8bcebad99e0b4f42393ed26982ad146951 libreoffice-langpack-xh-4.2.8.2-11.el6.i686.rpm 0d5a705828b80debf84cf13cc36cfbe9567e0943d8bd7f23e7588486b999423a libreoffice-langpack-zh-Hans-4.2.8.2-11.el6.i686.rpm 0db6674c934d1c5f50a0c60a3af95b3be29894fa990ccfb9fc5b276298668ff3 libreoffice-langpack-zh-Hant-4.2.8.2-11.el6.i686.rpm 728e0bd7b6c159d61ceb1d64fcfcb93437989d72ee436f449c9eb16ba92f5e74 libreoffice-langpack-zu-4.2.8.2-11.el6.i686.rpm ad752fe933ef53912f4e687f7c685fcf8c082df5e96d4616be0512d605a0e153 libreoffice-librelogo-4.2.8.2-11.el6.i686.rpm f63b89085f02409619b1c1793e435fe0e4b9d17b2c58da104dbdf7b75fd1c4fd libreoffice-math-4.2.8.2-11.el6.i686.rpm bfc3d84f36d17fe307bd1e532ba0044a91d2c71663a491979a7cfc1e17349dd0 libreoffice-nlpsolver-4.2.8.2-11.el6.i686.rpm f870423cc555613a4bf1456e1199596884db1a3aa81e9226ef77252da0667eaf libreoffice-ogltrans-4.2.8.2-11.el6.i686.rpm 8ad49f5a6b68d17e9550f28988c65e15197c386bdde5492d5f98d8f178c2d6d4 libreoffice-opensymbol-fonts-4.2.8.2-11.el6.noarch.rpm a73a866b3395c3abd6d3517aadc46cbd3732a6f000acb056a6ea8f45b48361e4 libreoffice-pdfimport-4.2.8.2-11.el6.i686.rpm bca949e96b1ae88445118a695418ca2ffd3db5253d284d55dda5e6532de8bba8 libreoffice-pyuno-4.2.8.2-11.el6.i686.rpm 121050b8b7be35d7b9110b80a0baffcd43736a499c23d210d76dab6aa2cf4260 libreoffice-rhino-4.2.8.2-11.el6.i686.rpm 937953178c8fea208f942c12899530dec14ecaa8f6ac16de2a68bdb37957ffa3 libreoffice-sdk-4.2.8.2-11.el6.i686.rpm 3120673daae3b3382eb89109ec968985c2106f75f6df21c8810f8c39aefc2b5c libreoffice-sdk-doc-4.2.8.2-11.el6.i686.rpm 70683d21baf6ce6646fca9e03530040fc5e1b7b50633f910e13862ee94964b62 libreoffice-ure-4.2.8.2-11.el6.i686.rpm e0045a7cf6424feab53986b4681e8b6bc68cc16471c316f2f86ad30ae4658cc6 libreoffice-wiki-publisher-4.2.8.2-11.el6.i686.rpm ba4d417979f090a611baba53e2fcaac17349c46493bd7ff10a22720060f28df5 libreoffice-writer-4.2.8.2-11.el6.i686.rpm 84e74b4a30db22b787beb1dbb8fc6e054ff4fce1ae73e9dd9862cbf7f153667f libreoffice-xsltfilter-4.2.8.2-11.el6.i686.rpm x86_64: 78c0b0fd3a0179f7d7e24683dbfa7b1593cc92b1d458c3c6ea9764de7b68cf4a autocorr-af-4.2.8.2-11.el6.noarch.rpm bad35a853accf763d0944e18f4ab93fa719186434376b84c59778d68c245a808 autocorr-bg-4.2.8.2-11.el6.noarch.rpm e4cf220e221be48df88268c9ace4ebc086ae3d89a29796897309ce643281c269 autocorr-ca-4.2.8.2-11.el6.noarch.rpm 92c8e5243f7be11f092ef72bc32bb31c81c99198d3b5dcb4d57369aae266333f autocorr-cs-4.2.8.2-11.el6.noarch.rpm 2c6e027fbe0fea2d2f11a30a9ddd47bfc831197d97e68bebd62f1914636a3c44 autocorr-da-4.2.8.2-11.el6.noarch.rpm 8496c73b0d2d564ea56f3620e4af256109ebf10ab604743f1e2c0a4892a62f5d autocorr-de-4.2.8.2-11.el6.noarch.rpm 38472df7fa749317923bdde656c14fd4a421bf39415d2df0902671b9938f6beb autocorr-en-4.2.8.2-11.el6.noarch.rpm 0c00fe63a1612343163d1a9e94bd5c26b581752f510eef6465941024ea10071a autocorr-es-4.2.8.2-11.el6.noarch.rpm af95fec872739f94dc4927186febaf4932af52b25e08c54d8c66bca186666406 autocorr-fa-4.2.8.2-11.el6.noarch.rpm e7006b9a077fe86546904b2c46201f4e9d41c75ccb7d1b79a73d316bb1291d51 autocorr-fi-4.2.8.2-11.el6.noarch.rpm c2e338c75684411c9ef3ec26b2c43c8a511cd04054872249a75977a760b73535 autocorr-fr-4.2.8.2-11.el6.noarch.rpm 8bda5ab29fe5a7b2305fd5f82b4bca344c45c679a7fb3ed78fe879bd83d2a828 autocorr-ga-4.2.8.2-11.el6.noarch.rpm 596de86804e60b01b9a67666bbe1d162c16dd05d274701b176690546444cfffe autocorr-hr-4.2.8.2-11.el6.noarch.rpm 7fe4e2dc588b23ccd966871247c28431d958074333007fb45b74b6f3a0299563 autocorr-hu-4.2.8.2-11.el6.noarch.rpm 027a0c253ce580c204e99cde49538532053ddde7240d508f994d8d2457618d93 autocorr-is-4.2.8.2-11.el6.noarch.rpm e4c5c58094e6c1ba2d863b87edd4ca4b1c60f1d28ca88a5b0ef782d31b91b262 autocorr-it-4.2.8.2-11.el6.noarch.rpm f3001c5f650135c36090d19965982d612951b16fa9feff0b9ac61e8c45c1ba0d autocorr-ja-4.2.8.2-11.el6.noarch.rpm ffe7620e1851b1bac35bf06a11a5473cdd08ba585a7508133bcf646bdbdf1256 autocorr-ko-4.2.8.2-11.el6.noarch.rpm 92944e968c830ebf43988f3529ce1ce6645a2f28012badb69ffc5a8f43616e37 autocorr-lb-4.2.8.2-11.el6.noarch.rpm 34f3a39607176d7489300ed92efceecb014c84433e6b9eb3fc3b251edc29b8ec autocorr-lt-4.2.8.2-11.el6.noarch.rpm 0cc0fcd02a7289f23359be4346b9ca89ed16083209f3041945cf36d1645dcab7 autocorr-mn-4.2.8.2-11.el6.noarch.rpm fc960d79d9be57e9f4bc1b2f761472f5c06cbe30ba2e64db144c4d615e847146 autocorr-nl-4.2.8.2-11.el6.noarch.rpm 656f297f43e0cc3b320ff678d033fc55d095dc4853ef0cfacb05107d3743b09f autocorr-pl-4.2.8.2-11.el6.noarch.rpm 8af9e641be0e0fa38b5a37945a234c6dd1530c0dbfeaefd8ce1dcd031d76fc05 autocorr-pt-4.2.8.2-11.el6.noarch.rpm 1ee590cd2e34c965733d404e005533eb54d635799105127dbc5db985a93d4bbf autocorr-ro-4.2.8.2-11.el6.noarch.rpm ba0532323c642cf97a47a5764bbe12d5fd1b17786635f828eea5a8fbf72a9c3b autocorr-ru-4.2.8.2-11.el6.noarch.rpm de176ed383a058d364b011bfc2b41d5406d1d3d9961af5ed051f887388bc4586 autocorr-sk-4.2.8.2-11.el6.noarch.rpm e04444d2e434767d5b217174b8554af5a48ab737b90a0287d0aa1e19d605ad23 autocorr-sl-4.2.8.2-11.el6.noarch.rpm c547b0273621c89a8ead5a09d58bc6a9a8c4e462f55369b7aeb9852daf9b6236 autocorr-sr-4.2.8.2-11.el6.noarch.rpm 1a0183a9ba123a2c3fd9e17752840873586cf439588f4b0b41124b971fda91f4 autocorr-sv-4.2.8.2-11.el6.noarch.rpm 2c6cb687c77358f5da13614cde2e0ec9474a41ebaf000e9cc9f869a6d7f6d640 autocorr-tr-4.2.8.2-11.el6.noarch.rpm 8bb7876d883e7d5d7f5b6cb2d7e8c6fdd26fa0b146899ccffd58742adbeffb19 autocorr-vi-4.2.8.2-11.el6.noarch.rpm 0e26314123f925a3581e7d2a44ae615c938a319c0c35707d8cca03ee2bcb24b9 autocorr-zh-4.2.8.2-11.el6.noarch.rpm 0cd95b68f999c14b18229e5732283a5b2470d8bd5ba2b999c203cfb6dec494ab libreoffice-4.2.8.2-11.el6.x86_64.rpm 1ce190c5498d70fa96c2417aa76171e9455752607f84c64a05d8a5355a6b2e37 libreoffice-base-4.2.8.2-11.el6.x86_64.rpm cb0e4de52947d77d8a7676ff387be388b2cf9655714215f9c68d20a60e732477 libreoffice-bsh-4.2.8.2-11.el6.x86_64.rpm 55d1f071aacebbdb094be1357cfc836ce5693463df1e98f21f2db7bb0a550ff1 libreoffice-calc-4.2.8.2-11.el6.x86_64.rpm cc8ad5fd26864af7584816fd5d314ac935c316f2a501ebf83b1b441dfcbeed52 libreoffice-core-4.2.8.2-11.el6.x86_64.rpm d446ae367e871d04cebf165d52ee7093e498b154f8c5d1813c83d7b0ded45f6e libreoffice-draw-4.2.8.2-11.el6.x86_64.rpm 78de5ee06de0fba929eaf74961848744468df9a2e1675d9e574a8439be8e3a0e libreoffice-emailmerge-4.2.8.2-11.el6.x86_64.rpm 9a7b5486b8167fd06ed9f1701072173e47f67a183dc5d0cacde6b602a5ae35ed libreoffice-filters-4.2.8.2-11.el6.x86_64.rpm a51d9cb1b46e78c3d4e3fefc149602240b67fd21d9b0f93edd85604e41abc5f1 libreoffice-gdb-debug-support-4.2.8.2-11.el6.i686.rpm fb6eeacc065a569eb1425837d5dd5f74f76bf08b8cfd63a4129645f78067b363 libreoffice-gdb-debug-support-4.2.8.2-11.el6.x86_64.rpm 2105d79a44dc88b77c1132680060bc8d35fe8ea3c4fc3f96544c21a9c27ce116 libreoffice-glade-4.2.8.2-11.el6.x86_64.rpm 06723f7d5e7961d70e5ece8b94965d153233302e50b8adaa944b6b5e118104f7 libreoffice-graphicfilter-4.2.8.2-11.el6.x86_64.rpm fe5a1dc49686e35d436d0172fa3d7f45a576e3b25e6b511697cdecc241236b35 libreoffice-headless-4.2.8.2-11.el6.x86_64.rpm 3d1d357b1fb66eae82a5e789bed7ad1a306c75a7fb48036d4024fae1a6b9e0c3 libreoffice-impress-4.2.8.2-11.el6.x86_64.rpm ecee778d91c873be0451604ced4205173bc766dc4440736d47675df194ee477a libreoffice-langpack-af-4.2.8.2-11.el6.x86_64.rpm 5e230767ec7ce1ceb77b8a35872702c9f41d991b46d6138996ac2552377fcfc9 libreoffice-langpack-ar-4.2.8.2-11.el6.x86_64.rpm 80361ef8914b7f8a0d97fa98749764c51053b54f8e81ed6bea1046223228cd66 libreoffice-langpack-as-4.2.8.2-11.el6.x86_64.rpm 9f01de4ef162237def66c8db0e075f1152c3062cdbaa5176d220c8689111e431 libreoffice-langpack-bg-4.2.8.2-11.el6.x86_64.rpm 4f81be9e1c717c78ccf6871a283ec6055b9c7fc172693558e43c106862ec6e8b libreoffice-langpack-bn-4.2.8.2-11.el6.x86_64.rpm 5fefce27ec617feb9b780e0b3ef6f912b231622df053db2ddbae4296971680a1 libreoffice-langpack-ca-4.2.8.2-11.el6.x86_64.rpm 4a10bd349ff8c88a1462bc4dec732a02854e151528ceef6d69b9f20eb0b1c478 libreoffice-langpack-cs-4.2.8.2-11.el6.x86_64.rpm 2b4f46878482e80667bd1aad2f1338872f0e0a9f9ae4c0c746c74237923bf641 libreoffice-langpack-cy-4.2.8.2-11.el6.x86_64.rpm 8791c886155442533d3c77ed1f176754b7af5ccb2b648ab7fcf90e10c74a85a6 libreoffice-langpack-da-4.2.8.2-11.el6.x86_64.rpm 7fb98e6d1cbafc4b6bf72311a960e5e26b25d2ca912ba6360bed603484b6ceab libreoffice-langpack-de-4.2.8.2-11.el6.x86_64.rpm 7d3012cb748d20903844dc5b2757c417bae7e9fa04f0fa72f036d34b0eb70bdd libreoffice-langpack-dz-4.2.8.2-11.el6.x86_64.rpm 800dda0fc075d914e5529c6fb06ac61a96700b3a361e5c2238700ee4b16d926d libreoffice-langpack-el-4.2.8.2-11.el6.x86_64.rpm 10a70f7a97ff2bdf9a3b0f70d49441cbb05144c1266ae056fb80ec60f340ee84 libreoffice-langpack-en-4.2.8.2-11.el6.x86_64.rpm adead158e75f27cc3cbd4570480c705f7e7edeede18a3e1c05de17243c614e9c libreoffice-langpack-es-4.2.8.2-11.el6.x86_64.rpm 805be08cccf7c9636eaecf3fe24e662d76f96050204178f633e526f3f99997fd libreoffice-langpack-et-4.2.8.2-11.el6.x86_64.rpm fc8130718494ab0eeef65839b5065392811caf5e97daf9ddd4fb76c53273a565 libreoffice-langpack-eu-4.2.8.2-11.el6.x86_64.rpm fc48983b277ad6da3657eedba54982e788430b49a3ee1ab44373c35cf6fdd985 libreoffice-langpack-fi-4.2.8.2-11.el6.x86_64.rpm 3262c51fac20f051ff2dda8b613b94a0d9015f7b0c29f9d5989f419323e1b2ca libreoffice-langpack-fr-4.2.8.2-11.el6.x86_64.rpm 19ab303d7a80c0ceb59ac49b9f3f17eb3f770def8284dcff9a0a6800ecaf3476 libreoffice-langpack-ga-4.2.8.2-11.el6.x86_64.rpm be0a46e51cc376b430d8e317785d96b4c90f5719805f83521323c18dd5053ddb libreoffice-langpack-gl-4.2.8.2-11.el6.x86_64.rpm 210d4234c8453e14302bc82771974ce0545fb524adb8dc14cb77143f848a784a libreoffice-langpack-gu-4.2.8.2-11.el6.x86_64.rpm a222e9b10296ba99cf7561822dd648a6243d50069b6e5bbcba54d065c4e8ab94 libreoffice-langpack-he-4.2.8.2-11.el6.x86_64.rpm d371eb7808895682f50b0bd159d2530765d3ba3e237b5eabdc7b1f76d032bb06 libreoffice-langpack-hi-4.2.8.2-11.el6.x86_64.rpm 14a9be8c3130a3655fee348c6dface62e5d05568126966b2b4cd650aeeb43810 libreoffice-langpack-hr-4.2.8.2-11.el6.x86_64.rpm 421151b77c7b0fd4d341fb2408ccd8405fed2e6170637d56bd13c7ccfa87afbf libreoffice-langpack-hu-4.2.8.2-11.el6.x86_64.rpm 262ae16c37dd7d37d628f5a38d4141d57886567edb8be2a2903dcee8995de3cb libreoffice-langpack-it-4.2.8.2-11.el6.x86_64.rpm 8f494d030e5a4e280eca1f44d845fc46ac318a646f25277169d16dc017ea0232 libreoffice-langpack-ja-4.2.8.2-11.el6.x86_64.rpm 83a066700ba1f7a6ac5b66e7bcc0cbbbe57d0d60899b3329e9e90878c8bdc4d6 libreoffice-langpack-kn-4.2.8.2-11.el6.x86_64.rpm cce7e631f16da49ea06d71bfe06a7a33877b24d92d9d17a173292d4df3addd79 libreoffice-langpack-ko-4.2.8.2-11.el6.x86_64.rpm 235e7ab92f08fb2b5681bb20dbff331d3ee81480b233214239a82dfc845f88dc libreoffice-langpack-lt-4.2.8.2-11.el6.x86_64.rpm 8edbd02133b5f3c404289e97da1277b32873a9da637a7ac1370b3269b7a173da libreoffice-langpack-mai-4.2.8.2-11.el6.x86_64.rpm ed1504d18021dd5a09c1c7d321cec7d7a0ea83facab543574b957bb647c1dbc1 libreoffice-langpack-ml-4.2.8.2-11.el6.x86_64.rpm b820bfa585acf7f967a92d917f7c0f8afd0850621597622d2ebe9fbfe24309f1 libreoffice-langpack-mr-4.2.8.2-11.el6.x86_64.rpm 2fa0231c7508bcf5b1d4400f0add7ceba29de54cef4e32fc10068d69d0111648 libreoffice-langpack-ms-4.2.8.2-11.el6.x86_64.rpm 7e41fc604623aeeb87eb18a93bdf5a553db9aeb8f3c50f0d9d76c50feb33c200 libreoffice-langpack-nb-4.2.8.2-11.el6.x86_64.rpm 55062c730d7dab2326648aafcbfe4054fea1b7e084c36a1effa51f7c94b2619a libreoffice-langpack-nl-4.2.8.2-11.el6.x86_64.rpm c029ba9c2417a2d4e9c6999ce2cf4c1dd5999775d782866c84d51ab92f1b4b1d libreoffice-langpack-nn-4.2.8.2-11.el6.x86_64.rpm 958ee83fc9233cfebec65a9a37b1e11d850d406f14b22ae9ddccdaad08316e80 libreoffice-langpack-nr-4.2.8.2-11.el6.x86_64.rpm 216f31b920968b756832b142adec5a66f8ee564b28293d0161a3caa2904a2dd0 libreoffice-langpack-nso-4.2.8.2-11.el6.x86_64.rpm 72994cec44696fa96361139dda3cfabc9f0265a37420c0be207164d250471cc1 libreoffice-langpack-or-4.2.8.2-11.el6.x86_64.rpm b785738b33de9e6eb2fb32df73bd3354fd6abcbe897400d105f5212c96ff01e2 libreoffice-langpack-pa-4.2.8.2-11.el6.x86_64.rpm 3d523036e7ae1778898ac3f413484df19a658788593bf92c8614e5f098234ab1 libreoffice-langpack-pl-4.2.8.2-11.el6.x86_64.rpm f778b2efbfcffdd1d268a6c79bbebb5fcafb5d29250aa420caaa16669ad7a078 libreoffice-langpack-pt-BR-4.2.8.2-11.el6.x86_64.rpm fa56d102130aff5e049dacf0e5173e11ee27067b09c8e21717c73f3b83b2c8ec libreoffice-langpack-pt-PT-4.2.8.2-11.el6.x86_64.rpm b24d4bac6eec315374adf7383310819f5ed98fad110e388541d4032c9147c9e7 libreoffice-langpack-ro-4.2.8.2-11.el6.x86_64.rpm a7aa0d6a421d7b7bc8054f77b671c239e09751b85cc1446f1ffad6fe6b7e4d31 libreoffice-langpack-ru-4.2.8.2-11.el6.x86_64.rpm c09c5dc4b08a8ca76c8d38afd7be21b895ddfa7e521cf773dca0156e6e8b5b29 libreoffice-langpack-sk-4.2.8.2-11.el6.x86_64.rpm 495db600b0c277ceb2aeccbaee668303060df16ca6d4b017a5394321778e950e libreoffice-langpack-sl-4.2.8.2-11.el6.x86_64.rpm 81e2ea0c72dcb171773ba4487a938d7f5a60b0ec558bce2453c064382754772e libreoffice-langpack-sr-4.2.8.2-11.el6.x86_64.rpm 1f4392e176e1bf9254f8e235ba6b4db527c167e07011ec2873ea679cf9f22e3a libreoffice-langpack-ss-4.2.8.2-11.el6.x86_64.rpm d845f06b5870aa48ce1e1e2732c2205563f5b862032c313d95682cf93126b2c4 libreoffice-langpack-st-4.2.8.2-11.el6.x86_64.rpm c699096640abe5d2ae3e30806b576f91fdaf9591a021e96344b775b964b41c57 libreoffice-langpack-sv-4.2.8.2-11.el6.x86_64.rpm 573f79d1def7417052551dab90fabaaae289a21bf48ffa9ece8e6b65ef003738 libreoffice-langpack-ta-4.2.8.2-11.el6.x86_64.rpm af66081c851d12a0cb2a7ad4cd8ced17ee667ebb5914c312b319b50269bd81b1 libreoffice-langpack-te-4.2.8.2-11.el6.x86_64.rpm f4f7a8aa2443247baadf18524c51e613c0ab2ed09705e5e21534f390366fbf61 libreoffice-langpack-th-4.2.8.2-11.el6.x86_64.rpm d7bacd679d99e08c35c3970bf4d62fe04094bbfb6b2fb5597b73f4c1d02bd099 libreoffice-langpack-tn-4.2.8.2-11.el6.x86_64.rpm 3cba4a37476017d159c477e6e8d472239b90993a5c4467858155011f729669ca libreoffice-langpack-tr-4.2.8.2-11.el6.x86_64.rpm 07807b687e9632cb64bd2a677a5f41c6ed94166a2bfa27fdfbd0997b281b5203 libreoffice-langpack-ts-4.2.8.2-11.el6.x86_64.rpm 8faa59df056bd9a7cd4a8e37216ac983feaa00fd1ece0c80cb11ad62c46f5f50 libreoffice-langpack-uk-4.2.8.2-11.el6.x86_64.rpm 72aad702b1b24f4ed11db4d655566747d7d1144297b43f970f72e95eb0687d58 libreoffice-langpack-ur-4.2.8.2-11.el6.x86_64.rpm 5faef89e824088bad5c8c5019b6a8bd59e242675a946a4bf5d3a395b1ce11d55 libreoffice-langpack-ve-4.2.8.2-11.el6.x86_64.rpm b1dcf9032b9eff03a7ac5d73f0fbafa85c49e6b9d9220fb6073816d194108f35 libreoffice-langpack-xh-4.2.8.2-11.el6.x86_64.rpm 906a0931c3365d302dc23157309083392a07f8d3a10da57372d04f007be166a9 libreoffice-langpack-zh-Hans-4.2.8.2-11.el6.x86_64.rpm fbc4b11d8915241ccbc7b9c12c42016b541794c617ab9dfbfe0493f0f1c8d4e6 libreoffice-langpack-zh-Hant-4.2.8.2-11.el6.x86_64.rpm 8efaef427cbd8012173388c03a65034cd728e3887e7f62f8a36c6f41da69f935 libreoffice-langpack-zu-4.2.8.2-11.el6.x86_64.rpm 81c595a3529e60cf568b4c4c31ce6c114ff63360044ab6fab9451246dbcd7c95 libreoffice-librelogo-4.2.8.2-11.el6.x86_64.rpm 807b5d02b038616f86b59990a43f5f46d4e836e1b3ab51494f0eaa3a9cbe45c2 libreoffice-math-4.2.8.2-11.el6.x86_64.rpm 7f7a4042e1690ef91e27d95c6e9a6b78adc27027e95efc23e0f5523e4140ae9d libreoffice-nlpsolver-4.2.8.2-11.el6.x86_64.rpm 9ebd3b8a7e2c56eba689b1d4b7cd7e6c0750e59d284e4ec229f18d11758ff402 libreoffice-ogltrans-4.2.8.2-11.el6.x86_64.rpm 8ad49f5a6b68d17e9550f28988c65e15197c386bdde5492d5f98d8f178c2d6d4 libreoffice-opensymbol-fonts-4.2.8.2-11.el6.noarch.rpm d806bb999cb58ea2d2b48294b4887735d87a9049a2863d5eef702b18e6a85cb8 libreoffice-pdfimport-4.2.8.2-11.el6.x86_64.rpm 341bbd58e3c85b9b9570fc6d35535fadd4efdc925e98eaac6d19637e67035b8b libreoffice-pyuno-4.2.8.2-11.el6.x86_64.rpm a5f3325b69a608a4d6c12444e8c040ee5690b02a2cc437667c71a8d93d96c147 libreoffice-rhino-4.2.8.2-11.el6.x86_64.rpm c6099d028a3e7071a7e4f4c3ef3049f82adbbb7f5b24d0fadedd4290bc4768f7 libreoffice-sdk-4.2.8.2-11.el6.x86_64.rpm 075003019ad9b53d3fcac02e636fa6b2a79860ff0d8da457603b68ff7dfdf41b libreoffice-sdk-doc-4.2.8.2-11.el6.x86_64.rpm 14b1cb15e8b647cc4d735412a7b55f5eaa5ab26411648cdc1b5854c304df7651 libreoffice-ure-4.2.8.2-11.el6.x86_64.rpm 3ffabebe38059c310f544b9f46b81974b06169a8325960c5dd1f8a64f6e7eafd libreoffice-wiki-publisher-4.2.8.2-11.el6.x86_64.rpm 173314f199886f987d0750490439aa83e2fb480fe1ce21b1dbb2927f5a848e35 libreoffice-writer-4.2.8.2-11.el6.x86_64.rpm 01e8488b02404aa0b5918361a48ead1b9ba68512dd132063bd9318ffcc913992 libreoffice-xsltfilter-4.2.8.2-11.el6.x86_64.rpm Source: f3a87c3e78f0c89079d1a19e3e4e4b421fd8c9d3be7ddb591f8127c66df1ebdc libreoffice-4.2.8.2-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:35 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1453 CentOS 6 abrt BugFix Update Message-ID: <20150726141335.GA41258@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1453 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1453.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a474e602480b0294c716a90bdb1667b6ad1e61d621daedd0649c124f7ba12ccc abrt-2.0.8-34.el6.centos.i686.rpm 61f3a1997f583d92e1a44f17355c654991312c4d3ff8e0879885f83e9db41d6f abrt-addon-ccpp-2.0.8-34.el6.centos.i686.rpm e0489feee5b666ad6d7979f3f31b21c82fafecfd7c7e371f1c1339f5b928cf4a abrt-addon-kerneloops-2.0.8-34.el6.centos.i686.rpm 38d3b2237cb201b73dd4ed6c396ca3e1b7f458aeac70b67919febd3c91b85469 abrt-addon-python-2.0.8-34.el6.centos.i686.rpm 666d7f84f02be8d2b94d4506a995ff0330df83d2bbf7fac37be33e30c87b242f abrt-addon-vmcore-2.0.8-34.el6.centos.i686.rpm 6b0ee7009ec3fd79cab98b34dd8c673b412cbf6bc545219e76af1caaad7c71d3 abrt-cli-2.0.8-34.el6.centos.i686.rpm eef5a3e43b866bdbd04ab56894b8b4ebb8009280c002c7b753da0ac325bdeb9c abrt-console-notification-2.0.8-34.el6.centos.i686.rpm 1fa522898c0cfe50069766ace2f8df6a628a70955305674995c75a260c518197 abrt-desktop-2.0.8-34.el6.centos.i686.rpm 27f7c5aa56acdd2eb8cef2bda75d065210629734c788238e52ad621a717a9a48 abrt-devel-2.0.8-34.el6.centos.i686.rpm 3075868d49062b819e72359ec0197f227b28df884575dc3b37f205ed76f93124 abrt-gui-2.0.8-34.el6.centos.i686.rpm ab76a928cbec4bae043025a800095dee6ef9dd9c33253b78a4e87d35ce1f6965 abrt-libs-2.0.8-34.el6.centos.i686.rpm faa79278a4c30ac1279c4d906a005b8aba1e73106d14f6372595ff0a0ad4c3e7 abrt-python-2.0.8-34.el6.centos.i686.rpm a42cfcd3844feae924930e7316768b7061f694d99b406a5bc0478103119dce69 abrt-python-doc-2.0.8-34.el6.centos.noarch.rpm 839130288a296d1f70f6282ac94f06dc27e14666b10dd8bd1572e7903503055d abrt-tui-2.0.8-34.el6.centos.i686.rpm x86_64: 27f7c5aa56acdd2eb8cef2bda75d065210629734c788238e52ad621a717a9a48 abrt-devel-2.0.8-34.el6.centos.i686.rpm ab76a928cbec4bae043025a800095dee6ef9dd9c33253b78a4e87d35ce1f6965 abrt-libs-2.0.8-34.el6.centos.i686.rpm a42cfcd3844feae924930e7316768b7061f694d99b406a5bc0478103119dce69 abrt-python-doc-2.0.8-34.el6.centos.noarch.rpm Source: 7cf86c200fa6c1f381d2c9c5c2143de6bc9bfba118df54fc1e81ba15ecd584ae abrt-2.0.8-34.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:22:54 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:22:54 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1245 CentOS 6 java-1.7.0-openjdk BugFix Update Message-ID: <20150726142254.GA41628@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1245 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1245.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f75dc60bc0b02fb8bfd305266289b8a310d321cccecc1a79b453d882a5375382 java-1.7.0-openjdk-1.7.0.79-2.5.5.4.el6.i686.rpm 22de488e098cd7dcb17e4f61c7de70b081b574150ee1f5bfcf2519069b13ebd1 java-1.7.0-openjdk-demo-1.7.0.79-2.5.5.4.el6.i686.rpm e8fadccb011ef218114a41ea70a623dedac4262824fc4d6255c40e6b9728d7b7 java-1.7.0-openjdk-devel-1.7.0.79-2.5.5.4.el6.i686.rpm 2ae7c9e0022429b474e4bdb375adf97186206e18956bb242ea7cfcb9e19e263c java-1.7.0-openjdk-javadoc-1.7.0.79-2.5.5.4.el6.noarch.rpm 670b03cb506abc5f5e6704374d84998967b3cd329c7f66315c985e4671a52bd5 java-1.7.0-openjdk-src-1.7.0.79-2.5.5.4.el6.i686.rpm x86_64: 75566afd26a7d4be512fd3532f00e31ad8844cd984506265380974b4a793f1af java-1.7.0-openjdk-1.7.0.79-2.5.5.4.el6.x86_64.rpm 722a99709a62028f46dec60c4b0f863ebf2ff1d9cd421b925e7bed5b2f983977 java-1.7.0-openjdk-demo-1.7.0.79-2.5.5.4.el6.x86_64.rpm 1ccc90f09a8378eecc5c5e086940dd63475b374bdec0bc1ff8dbda175c057a06 java-1.7.0-openjdk-devel-1.7.0.79-2.5.5.4.el6.x86_64.rpm 2ae7c9e0022429b474e4bdb375adf97186206e18956bb242ea7cfcb9e19e263c java-1.7.0-openjdk-javadoc-1.7.0.79-2.5.5.4.el6.noarch.rpm cfa3630d8f163515aac9140e88c33eac19e2edc8a3d83b4f5fcec4bfd8625671 java-1.7.0-openjdk-src-1.7.0.79-2.5.5.4.el6.x86_64.rpm Source: 80fec6939f9594b9368df23d9ae0916d6f59eec154b1e7208a9f3df0fefbc3aa java-1.7.0-openjdk-1.7.0.79-2.5.5.4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:23:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:23:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1465 CentOS 6 glibc BugFix Update Message-ID: <20150726142347.GA41775@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1465 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1465.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3560c4d7d455a9dc07112b1590af221cf192e5dee694610d63b7de23269eeae2 glibc-2.12-1.166.el6_7.1.i686.rpm ba84607c87ebcd5e08e7777c8d64e3d27384f855aa36e8b2c4c81318cf22d7fe glibc-common-2.12-1.166.el6_7.1.i686.rpm 92382f88090a48f6e325aa2e84228dfc44e76d06cffcca0341cbb5bb74d4ddb8 glibc-devel-2.12-1.166.el6_7.1.i686.rpm 207e97dee3fd94f017879522307bb14065f9d8ce9b10671b71c5c14069d48bde glibc-headers-2.12-1.166.el6_7.1.i686.rpm 2c7f65f56845510495850b2ee0598a651e7f44377934c841b21d795bcc5e781c glibc-static-2.12-1.166.el6_7.1.i686.rpm 509bd9a9b5eb4b55a41739428857b1c84c476b6b8643269f6c89e72bb7c15cbe glibc-utils-2.12-1.166.el6_7.1.i686.rpm 72fc0a7a9fef69c0d48daee9c4b35f382358f8c305ead06ef4d002d2355901cc nscd-2.12-1.166.el6_7.1.i686.rpm x86_64: 3560c4d7d455a9dc07112b1590af221cf192e5dee694610d63b7de23269eeae2 glibc-2.12-1.166.el6_7.1.i686.rpm f0ea838b19d71eaed826ab2c71f5858449084ed096ca961e99d336f99b37a1ba glibc-2.12-1.166.el6_7.1.x86_64.rpm 292ea6521d9f98d8ab20ebf3d0abe3b9b4d668f9bf1ad4d299eaa57ce15311a3 glibc-common-2.12-1.166.el6_7.1.x86_64.rpm 92382f88090a48f6e325aa2e84228dfc44e76d06cffcca0341cbb5bb74d4ddb8 glibc-devel-2.12-1.166.el6_7.1.i686.rpm d79b8a7feb9b0f4f32e6a4dcdbe3bea9c9e123c85091e697b539b7c6e93324a7 glibc-devel-2.12-1.166.el6_7.1.x86_64.rpm 80c4393bfbec1ba53b75cccdf9e77a124c776b39df4ebbc010bce0835eca9e63 glibc-headers-2.12-1.166.el6_7.1.x86_64.rpm 2c7f65f56845510495850b2ee0598a651e7f44377934c841b21d795bcc5e781c glibc-static-2.12-1.166.el6_7.1.i686.rpm b4e26a55cd4381fd9d2902989e0ae538b2d2e396cb2260c67b7fec7b79cd25ff glibc-static-2.12-1.166.el6_7.1.x86_64.rpm 9f68fc69ae2b26fe843c5601ab5348fc1bb043f52d0eebd8bb265a40deb34529 glibc-utils-2.12-1.166.el6_7.1.x86_64.rpm 7a6db01c09f85a401a6fbf178e21ec4091f6382a01fc63ffeca8dd61e8c19bfc nscd-2.12-1.166.el6_7.1.x86_64.rpm Source: d713c921757d1604b810e4c6010eb2f55080bb08d2bf5c989a2c8c1eeb18e746 glibc-2.12-1.166.el6_7.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:23:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:23:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1466 CentOS 6 kernel BugFix Update Message-ID: <20150726142352.GA41926@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1466 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1466.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8f1a7b2fa97e1d2be1484ecaf6eb86fdc8edf6068efd0cf1fc08a4cd1f61e6e7 kernel-2.6.32-573.1.1.el6.i686.rpm 9c360798839f7ae2b367fab79bace4ae9e02e72f609f01c5cd3ffdc2a65f0d3b kernel-abi-whitelists-2.6.32-573.1.1.el6.noarch.rpm e72232bfc61d3d88679d8ff5763939a7084d61c58e876e5c294814ec844e7847 kernel-debug-2.6.32-573.1.1.el6.i686.rpm fdbf2300c38abf8385001979cccfb68a68a58df00e9e8b0c7bd72f3b7301dbd8 kernel-debug-devel-2.6.32-573.1.1.el6.i686.rpm e0c5e84fa147c16a773a0195e3a42e39d2499427be0efe7d839d1c236cbdf2f1 kernel-devel-2.6.32-573.1.1.el6.i686.rpm 124d9580daee6a9e735474d2419fd20d4b7024476665c459a1dcba6400b0a13e kernel-doc-2.6.32-573.1.1.el6.noarch.rpm 3a19a579e25b5a76ed0ac47a780bf719340f833010ed8676b7b2a66c7d37c50c kernel-firmware-2.6.32-573.1.1.el6.noarch.rpm 57d8787bf25798a7efeb04f17cba9608fd669306c696609fbb567443a9171e18 kernel-headers-2.6.32-573.1.1.el6.i686.rpm 937eff2094b5a68493778fff2ec6e558bec570565e30524678959a9e5a4e586b perf-2.6.32-573.1.1.el6.i686.rpm 7d07646fa26288794b424fb0bcb68a3bc77c6a9e3f58556f297491bd4456f9a7 python-perf-2.6.32-573.1.1.el6.i686.rpm x86_64: 46758c5cd375c8c47c3419291093c4670687ea3978ef2990d989049bf83fb17a kernel-2.6.32-573.1.1.el6.x86_64.rpm 9c360798839f7ae2b367fab79bace4ae9e02e72f609f01c5cd3ffdc2a65f0d3b kernel-abi-whitelists-2.6.32-573.1.1.el6.noarch.rpm d6e2cc831bfc644a7ebb656309999c3d5c046842be0ff484ad9632e16492bffb kernel-debug-2.6.32-573.1.1.el6.x86_64.rpm fdbf2300c38abf8385001979cccfb68a68a58df00e9e8b0c7bd72f3b7301dbd8 kernel-debug-devel-2.6.32-573.1.1.el6.i686.rpm 5f3539a41f6c4f88064990def2fc14b98f3c927fc912e0daad7a3dee2914d07a kernel-debug-devel-2.6.32-573.1.1.el6.x86_64.rpm 6483076f574610fddd75524be49aeebcad2a76dd3f8d2bfeddccecf7fec93006 kernel-devel-2.6.32-573.1.1.el6.x86_64.rpm 124d9580daee6a9e735474d2419fd20d4b7024476665c459a1dcba6400b0a13e kernel-doc-2.6.32-573.1.1.el6.noarch.rpm 3a19a579e25b5a76ed0ac47a780bf719340f833010ed8676b7b2a66c7d37c50c kernel-firmware-2.6.32-573.1.1.el6.noarch.rpm 4dde3022d7e4c1e324be101d152731eac0e1611a4569f629942ed5cbe1a2e91d kernel-headers-2.6.32-573.1.1.el6.x86_64.rpm 0d348b5b8a874dcf36d31a75f4b7b4e8dd3c0b2964429110a2e843efbea240f5 perf-2.6.32-573.1.1.el6.x86_64.rpm 89211cf44b4bca85f69c0344cab736cda356eeaace0872f84e1566a4fc227581 python-perf-2.6.32-573.1.1.el6.x86_64.rpm Source: 6873df97912a6d8b82841b5b95108def8844412b5b5f4cd5f30a2bb95f8c2012 kernel-2.6.32-573.1.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:23:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:23:56 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1467 CentOS 6 java-1.7.0-openjdk BugFix Update Message-ID: <20150726142356.GA42040@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1467 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1467.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1da9434c46ca6ddce596e85e44853e5fca601d779353b228912dc2d0e41e65ca java-1.7.0-openjdk-1.7.0.85-2.6.1.3.el6_7.i686.rpm 8b807c182d1d9d97335d0ed9423c2d59dc1c2ad570b1038c111da96695cd7178 java-1.7.0-openjdk-demo-1.7.0.85-2.6.1.3.el6_7.i686.rpm d9a481593ab55f80fb1c4c9111b26aeeba2182cf5b6f77aa01282f07fbf2943a java-1.7.0-openjdk-devel-1.7.0.85-2.6.1.3.el6_7.i686.rpm 77accae161205061837fffcc104b69b71a50b25d8970db3579329cca2d4e372a java-1.7.0-openjdk-javadoc-1.7.0.85-2.6.1.3.el6_7.noarch.rpm 25f32cc61d64fe51cd81f4763c617d1bda8159619ff7359ddc32a049161fc688 java-1.7.0-openjdk-src-1.7.0.85-2.6.1.3.el6_7.i686.rpm x86_64: fa39854dda16cd973829ef69f477d4867353964088959eb815c9434d5f1e65dd java-1.7.0-openjdk-1.7.0.85-2.6.1.3.el6_7.x86_64.rpm c11c2794217f4d6b5b9115ee4101aab44377831f7fd2f7c5d7d34f610c85987b java-1.7.0-openjdk-demo-1.7.0.85-2.6.1.3.el6_7.x86_64.rpm 114f3a8ee6558230f94d978cf4f5401313053302dacdf6a20154b00cd4b24470 java-1.7.0-openjdk-devel-1.7.0.85-2.6.1.3.el6_7.x86_64.rpm 77accae161205061837fffcc104b69b71a50b25d8970db3579329cca2d4e372a java-1.7.0-openjdk-javadoc-1.7.0.85-2.6.1.3.el6_7.noarch.rpm a6a980b84ed8e7468b4136038bb99f4b89f48d3e980715cd09992e7abef75c57 java-1.7.0-openjdk-src-1.7.0.85-2.6.1.3.el6_7.x86_64.rpm Source: 49f5bd26e6491334abba32f71905bae0ccf6647a6c6b1c7a096a95bc2daa83c5 java-1.7.0-openjdk-1.7.0.85-2.6.1.3.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:24:02 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:24:02 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1468 CentOS 6 java-1.8.0-openjdk BugFix Update Message-ID: <20150726142402.GA42212@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1468 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1468.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6653cd7c68f66412fd49d955b58c02ad9e08b116f2a6c1234c17003254ae62da java-1.8.0-openjdk-1.8.0.51-1.b16.el6_7.i686.rpm 1dbae3e47e21462ff0f2935e927cfc3c8a7f47915cdc494c017bf1e60156d921 java-1.8.0-openjdk-debug-1.8.0.51-1.b16.el6_7.i686.rpm 1880278db82d1a553d695fba3e42a7e27676b8a1923780b2fafce72551c82600 java-1.8.0-openjdk-demo-1.8.0.51-1.b16.el6_7.i686.rpm 3748eb10970fbbd82774069578e6ff22bba159feee56ce4c628f82ec7ae83433 java-1.8.0-openjdk-demo-debug-1.8.0.51-1.b16.el6_7.i686.rpm b70235e26e553584341fb90ca91e30fa4ff69b0575ebfd78b30eccec51570cb7 java-1.8.0-openjdk-devel-1.8.0.51-1.b16.el6_7.i686.rpm a2d9970266e85da09c3ea782e4ef0718dceb3d0bed74137cb5c63a51920a2b00 java-1.8.0-openjdk-devel-debug-1.8.0.51-1.b16.el6_7.i686.rpm aac23a60bb387ec745b4f543ab85fe57bd150644144be455f63f4da7392091b0 java-1.8.0-openjdk-headless-1.8.0.51-1.b16.el6_7.i686.rpm 860b882dfeff4712184052a5b26c8f9f5f9396265a48be1d490eba362b7d3d8d java-1.8.0-openjdk-headless-debug-1.8.0.51-1.b16.el6_7.i686.rpm 0063d802e5d62ebc9a0848d87ae038486ee73250cae56b6509ea9533432be515 java-1.8.0-openjdk-javadoc-1.8.0.51-1.b16.el6_7.noarch.rpm 8b4a27dff860440c669ba5bcaaf8ba4d2113d1992039bf599cd14d5c585623c7 java-1.8.0-openjdk-javadoc-debug-1.8.0.51-1.b16.el6_7.noarch.rpm 6bc28f9e89cb2ef85ed2c97e3cff77bcea050fcecb5679162a92e3964e87716b java-1.8.0-openjdk-src-1.8.0.51-1.b16.el6_7.i686.rpm 3b038bcad5743616702005ac3eb116b65bbee1aa3fcb078e7be50e2817ce5667 java-1.8.0-openjdk-src-debug-1.8.0.51-1.b16.el6_7.i686.rpm x86_64: 627110600db9892ab36a8ef2e0632d0042327b4318e201b08c0b9ac6d2b10983 java-1.8.0-openjdk-1.8.0.51-1.b16.el6_7.x86_64.rpm 4980ba7651e96ef60cc1633eb5a43ba6507e77355a571d75b5e44bdc45d15c7e java-1.8.0-openjdk-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm d1d961d74f922f13b10be222942869daf5e406832b07dfbd199e3ac041acfb00 java-1.8.0-openjdk-demo-1.8.0.51-1.b16.el6_7.x86_64.rpm 543887479cc31def6e62e27b784ac34af7ba3f48700f82f3fb62e7674a110d86 java-1.8.0-openjdk-demo-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm 2d1e9d228d31a7332fca187a54a4e0e2444ebdd476f8926de1bfb2467a7776fc java-1.8.0-openjdk-devel-1.8.0.51-1.b16.el6_7.x86_64.rpm 54688a4ca17fff60024160da05f909136d2eb470f498b0e81fe42a7a888098ee java-1.8.0-openjdk-devel-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm 13e5a7de7a895769c299d21f65ef4f108177740d391aeda3d6dccba46728a93e java-1.8.0-openjdk-headless-1.8.0.51-1.b16.el6_7.x86_64.rpm b4808ab3de6b79310e7078fa229de2f5916e870fb32928cdb05324fd7ab09234 java-1.8.0-openjdk-headless-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm 0063d802e5d62ebc9a0848d87ae038486ee73250cae56b6509ea9533432be515 java-1.8.0-openjdk-javadoc-1.8.0.51-1.b16.el6_7.noarch.rpm 8b4a27dff860440c669ba5bcaaf8ba4d2113d1992039bf599cd14d5c585623c7 java-1.8.0-openjdk-javadoc-debug-1.8.0.51-1.b16.el6_7.noarch.rpm a4067438b2a0b61d509753507e9cae4eb3544004e8751882788abe1338ac3983 java-1.8.0-openjdk-src-1.8.0.51-1.b16.el6_7.x86_64.rpm a8555184c7ac5d482b7fd3eb2a1e918a33e2614cde036b657a59c2995e219bc2 java-1.8.0-openjdk-src-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm Source: 107abc42228ca59265c242ba497ca3659316c5df0edbed7f9ffa1448e08d71f6 java-1.8.0-openjdk-1.8.0.51-1.b16.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:24:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:24:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1470 CentOS 6 lvm2 BugFix Update Message-ID: <20150726142403.GA42379@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1470 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1470.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6ea17b99caaa14aea1ba3d62a8d1607fcafee8bf20b362846f78d99527212228 cmirror-2.02.118-3.el6_7.1.i686.rpm 3eefc98ac403c8f75b4c3901751fd5dfce254252a0954983a0ea93ff10e8ac17 device-mapper-1.02.95-3.el6_7.1.i686.rpm 1c5461433d4dc447abe5fe551c9e4146b6e64f9e9abae80ca4acb5e3dde8c16d device-mapper-devel-1.02.95-3.el6_7.1.i686.rpm efafe514f10d1e5ef63a7451a9d4aeaf5bd5b79501642f4c66d7224c8d1f6843 device-mapper-event-1.02.95-3.el6_7.1.i686.rpm 44eb94400e9e6b995d3e6f6c9999590230b4adcc4baca878642f70747001db02 device-mapper-event-devel-1.02.95-3.el6_7.1.i686.rpm e49722ddedd3a94846c70e387136f7faadce4a9908971daf710592805ae13d56 device-mapper-event-libs-1.02.95-3.el6_7.1.i686.rpm 39faa579fe60e6f3261f216012bff12b20e822519a6ead7930209ee6f44c4855 device-mapper-libs-1.02.95-3.el6_7.1.i686.rpm c3d0020e4fe73ea5335a8262c7af0b3cb19417170f879f8bd35bb40f39124be4 lvm2-2.02.118-3.el6_7.1.i686.rpm 9e4687620194388a39581688131f3babdc9ea567cddeb2834f2642034ff3a9ab lvm2-cluster-2.02.118-3.el6_7.1.i686.rpm b4c7922f266ae77dc831ba633bdd83298adce5a51b0d2f688d1fa669ee9eb8f3 lvm2-devel-2.02.118-3.el6_7.1.i686.rpm 39d8b9672501d79be2ea2f8334683fd96e2209f99eb61821f8b7f17a8ce1dd84 lvm2-libs-2.02.118-3.el6_7.1.i686.rpm x86_64: 229ac97f82e2e3aa6e3eaa25b238dececedee1b81dd9666d0b120856619ec771 cmirror-2.02.118-3.el6_7.1.x86_64.rpm 6e9dcf18e74f1f3f25153a03a4cc20fd6637b012f7db4c96682f491fd63d4945 device-mapper-1.02.95-3.el6_7.1.x86_64.rpm 1c5461433d4dc447abe5fe551c9e4146b6e64f9e9abae80ca4acb5e3dde8c16d device-mapper-devel-1.02.95-3.el6_7.1.i686.rpm 30240b6d9ba9c95826aa17d29e2ff8624c544688471200b1a1202b63b5dbff18 device-mapper-devel-1.02.95-3.el6_7.1.x86_64.rpm c91e191e9cf323353943571c66d7cc02236a03ba0adb6e443130373fb7860a95 device-mapper-event-1.02.95-3.el6_7.1.x86_64.rpm 44eb94400e9e6b995d3e6f6c9999590230b4adcc4baca878642f70747001db02 device-mapper-event-devel-1.02.95-3.el6_7.1.i686.rpm d64ab4b6f27c938ce8bc1aef813865443ed52a0abaefade0961722d2c1fcb928 device-mapper-event-devel-1.02.95-3.el6_7.1.x86_64.rpm e49722ddedd3a94846c70e387136f7faadce4a9908971daf710592805ae13d56 device-mapper-event-libs-1.02.95-3.el6_7.1.i686.rpm 3b1fa6fa1001048ee8d25f395a37e7833cff5041ad0952943e62129a714d9f9f device-mapper-event-libs-1.02.95-3.el6_7.1.x86_64.rpm 39faa579fe60e6f3261f216012bff12b20e822519a6ead7930209ee6f44c4855 device-mapper-libs-1.02.95-3.el6_7.1.i686.rpm d02297bc69426c031b5229f8d46d255d98f6df9470596248a55e4c053f43eeb2 device-mapper-libs-1.02.95-3.el6_7.1.x86_64.rpm 4d74c6c5ceaf71bf80f39f9db1779f2afc1297ebf0e888dd8f25f96cb76f6c10 lvm2-2.02.118-3.el6_7.1.x86_64.rpm 8d9e07329723a6463505eae9d50e1612bc9a2d2c32a4bfcdb95afd0d809f71b4 lvm2-cluster-2.02.118-3.el6_7.1.x86_64.rpm b4c7922f266ae77dc831ba633bdd83298adce5a51b0d2f688d1fa669ee9eb8f3 lvm2-devel-2.02.118-3.el6_7.1.i686.rpm 65e7d6dc13538e9f2e2da17ac5d282082fcc3568666bdc0f14d8f10bdf260354 lvm2-devel-2.02.118-3.el6_7.1.x86_64.rpm 39d8b9672501d79be2ea2f8334683fd96e2209f99eb61821f8b7f17a8ce1dd84 lvm2-libs-2.02.118-3.el6_7.1.i686.rpm 85e9608c7dec1a97fbd66b69478c13b4516d339cb5b35d540e48dfb1cf6da254 lvm2-libs-2.02.118-3.el6_7.1.x86_64.rpm Source: 2e11bfa890521907be3bfa2b10ff2c176f59ba3fcf6a90cc23d5bd139c9d23c2 lvm2-2.02.118-3.el6_7.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:24:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:24:04 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1464 CentOS 6 oracleasm Enhancement Update Message-ID: <20150726142404.GA42548@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1464 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1464.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 96b18d98881f09b3f1c42383e9cba39a4eaf815c32c799982b78314c57c86657 kmod-oracleasm-2.0.8-5.el6_7.x86_64.rpm Source: 3055387146b62ce80391c52af0c948fe94e89c7101f447dc6f4287fe67307a61 oracleasm-2.0.8-5.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:24:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:24:03 +0000 Subject: [CentOS-CR-announce] CESA-2015:1482 Important CentOS 6 libuser Security Update Message-ID: <20150726142403.GA42478@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1482 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1482.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c8703e4fff3ee23f792e335f1f54680a9a59cc01fa12819a27e8c7455c996f35 libuser-0.56.13-8.el6_7.i686.rpm a0918db001d1c48480cf44276058173ec8170b8bd6b6d0a148f1d0eaabba6754 libuser-devel-0.56.13-8.el6_7.i686.rpm b512aaf82a17c013bc75320e3b10e4645bf746405cf48405f156d82c96b41a9c libuser-python-0.56.13-8.el6_7.i686.rpm x86_64: c8703e4fff3ee23f792e335f1f54680a9a59cc01fa12819a27e8c7455c996f35 libuser-0.56.13-8.el6_7.i686.rpm ffe691b42d7bacee1bf9a293ec06770d059385672830ed6fa51b84a12721f37a libuser-0.56.13-8.el6_7.x86_64.rpm a0918db001d1c48480cf44276058173ec8170b8bd6b6d0a148f1d0eaabba6754 libuser-devel-0.56.13-8.el6_7.i686.rpm c1824dcb79234a8e75cc46528406d4bfabcd10c2b0372b6a61d8a12a7bd146c7 libuser-devel-0.56.13-8.el6_7.x86_64.rpm 4c5b0d7d1ce405aa26e958b1b94cd5567abeab1ce6d40c09705d136952494697 libuser-python-0.56.13-8.el6_7.x86_64.rpm Source: 2c21617213fa48dedd6f20582caeb8ee2c22390d4fa6349f2e92471e9ca289a8 libuser-0.56.13-8.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Mon Jul 27 10:29:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Mon, 27 Jul 2015 10:29:04 +0000 Subject: [CentOS-CR-announce] CESA-2015:1471 Important CentOS 6 bind Security Update Message-ID: <20150727102904.GA63736@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1471 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1471.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a199503b365286d303329420fa163d64995aa70feab133d678f5b97c677fab9b bind-9.8.2-0.37.rc1.el6_7.1.i686.rpm bd3b40431710532366965ecd040c790e58d44f9f0d729b40988f31425c4e26bd bind-chroot-9.8.2-0.37.rc1.el6_7.1.i686.rpm 10897ba78ef79638ef6c69d6dedb227e4c2874de8a71602a5ebfd4cce7180742 bind-devel-9.8.2-0.37.rc1.el6_7.1.i686.rpm 068bbd82f8e58012575036a6d6f09150164dd002a0fc0e5c2b98b4909262ed39 bind-libs-9.8.2-0.37.rc1.el6_7.1.i686.rpm 18303c874bd610455311be40809f3ccf274430ad96ec5e8e2da9293b4638b08a bind-sdb-9.8.2-0.37.rc1.el6_7.1.i686.rpm 492b784d1bf53541d29ee5c59a362d45607e4742a03522e5ea735e82921cda12 bind-utils-9.8.2-0.37.rc1.el6_7.1.i686.rpm x86_64: f3399f84acf8ce67f897cf384e9b7becd63a3396bcbb93e0e11877068d241adf bind-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 7e8f67d06f931c3ccf166963efc1d36aa15b5ccff92529a2bb0ad8b1c1002cad bind-chroot-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 10897ba78ef79638ef6c69d6dedb227e4c2874de8a71602a5ebfd4cce7180742 bind-devel-9.8.2-0.37.rc1.el6_7.1.i686.rpm a862ed08caeee4e5e343c068cf5f811bcdffd15b1c71548168125cb0b89a3295 bind-devel-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 068bbd82f8e58012575036a6d6f09150164dd002a0fc0e5c2b98b4909262ed39 bind-libs-9.8.2-0.37.rc1.el6_7.1.i686.rpm 3c1dc39772a40fea239455f91933e3e9f0dfbc25df6672834cb4abaad835d673 bind-libs-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 5c50e03cecdf416e373e88b4535a68380c07029e54dc1577d7be038d2876083b bind-sdb-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 4695c54453924028b27e60fccf04a9351654b28939958de1a40ba1d2c2370473 bind-utils-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm Source: 3f433ee7bcc0d4e964e42447ce338e5beb8222b4025ebf6ad71b0a7962163c02 bind-9.8.2-0.37.rc1.el6_7.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Wed Jul 29 01:56:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Wed, 29 Jul 2015 01:56:37 +0000 Subject: [CentOS-CR-announce] CESA-2015:1513 Important CentOS 6 bind Security Update Message-ID: <20150729015637.GA10650@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1513 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1513.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9e5d50c3a9237ef690db7ed84956f9c7107496f1b5ee531d53f22b29f17f1099 bind-9.8.2-0.37.rc1.el6_7.2.i686.rpm 2359b57b44d291540c652a13b231a207113ea9243d596034b45381566348593c bind-chroot-9.8.2-0.37.rc1.el6_7.2.i686.rpm 8d20593de035bb86a21d5c086b0ac3f39ddea45efc4686e421ceb107550c7a5c bind-devel-9.8.2-0.37.rc1.el6_7.2.i686.rpm a9fedfaea1674982d71f01b039292486cb3a24e2d6d27be58566e1ae35205bd4 bind-libs-9.8.2-0.37.rc1.el6_7.2.i686.rpm 63470368b7923a92e5f349cad2e0fbaa89cf045e9f6bf53e1d0914bf3845745c bind-sdb-9.8.2-0.37.rc1.el6_7.2.i686.rpm 8299b75f0d31b9307ab609fc930ded8c6bc5661c6139d53103054ee8c4cf903d bind-utils-9.8.2-0.37.rc1.el6_7.2.i686.rpm x86_64: d11960a033e49d13772f474862553e022b2c569b47a61c81b6a277ee359c623b bind-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm aed90ed2d66313bdd183fc727339372b1acd5bf11016e10e6e81603b69d523be bind-chroot-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm 8d20593de035bb86a21d5c086b0ac3f39ddea45efc4686e421ceb107550c7a5c bind-devel-9.8.2-0.37.rc1.el6_7.2.i686.rpm 98ed847a857d837afc613edea0e3a7207657f4c65a278e2fda3cec9a4cd816c5 bind-devel-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm a9fedfaea1674982d71f01b039292486cb3a24e2d6d27be58566e1ae35205bd4 bind-libs-9.8.2-0.37.rc1.el6_7.2.i686.rpm ad5aaa78ddbc081a0fd6106aa6a6c449fab1db0432a450317918b46912c88c7f bind-libs-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm 245a190f10b0d5a91c6c91f5da2fd8277c47613c4cc59cbd38af7ffaad4cd1f3 bind-sdb-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm 602e7ccdc039cdebf35f88f25f8785ef407b8be105dc829974bcc8b46256531f bind-utils-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm Source: 53457f21f8ddb3b6487af71a63f020a102b2d159ff9de84510040a8bd092c000 bind-9.8.2-0.37.rc1.el6_7.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Thu Jul 30 23:24:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Thu, 30 Jul 2015 23:24:14 +0000 Subject: [CentOS-CR-announce] CESA-2015:1526 Important CentOS 6 java-1.6.0-openjdk Security Update Message-ID: <20150730232414.GA56767@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1526 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1526.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 748021afbe7e32206c496b59186059e8402905f90d8e9c0399aca34eebd0372c java-1.6.0-openjdk-1.6.0.36-1.13.8.1.el6_7.i686.rpm bdfc29f1e7002e6203fc000a89efa3846bf18e10a7af6e3d59edfb8fc3bcdd38 java-1.6.0-openjdk-demo-1.6.0.36-1.13.8.1.el6_7.i686.rpm 0960a747234d599cdc210b4cdf053c79d8c6ec80773e16d12b465314b4d527ad java-1.6.0-openjdk-devel-1.6.0.36-1.13.8.1.el6_7.i686.rpm 0fd0774119924ae97bb543450a3a3f87e012312e12f6ab4c5ddd749526a10b20 java-1.6.0-openjdk-javadoc-1.6.0.36-1.13.8.1.el6_7.i686.rpm addba7ebdc015bb347e8fef0bd1b26a1b8326533658186e9cfdd3819287b33c2 java-1.6.0-openjdk-src-1.6.0.36-1.13.8.1.el6_7.i686.rpm x86_64: d482e74c043b8ef1bd4024169674fee6ebf0e7dbf65b21e78b2e449f63e9b112 java-1.6.0-openjdk-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm 4438240a0a74f1f3c5fdd79460657a38907b292ad31f005f4975c4036a228497 java-1.6.0-openjdk-demo-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm 4b7f5b5d91212e6315e22604e65934f27652e599f5a55bd62ee2cc8c5d45a11d java-1.6.0-openjdk-devel-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm 00ecccc3279c66620374c953f4ab218f1ca04f7fba3c74e35fb66bfaeb3d9f5d java-1.6.0-openjdk-javadoc-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm d553aeb1f98b879c54d9db2fc3ba50d40ee06873b98102cf0105405ebf864c87 java-1.6.0-openjdk-src-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm Source: 2e0453024adc44c8eae1f6b269e713499891a9b6aeae1a3665c22b4d408b83b0 java-1.6.0-openjdk-1.6.0.36-1.13.8.1.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:46 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:46 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1339 CentOS 6 gcc BugFix Update Message-ID: <20150726141046.GA15873@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1339 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1339.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 74c51667b313beeb2514126b181c555bc28013788114d748bcb4608dbe2689e9 cpp-4.4.7-16.el6.i686.rpm aca530e869e0e1e98ef62754cfd9ce43cda500f21ee81cdb469784af13b00933 gcc-4.4.7-16.el6.i686.rpm d41e1b3ea87aec6d6e6bd1098085d6773555caa1f9717be2e3c3b87ca3ef77dd gcc-c++-4.4.7-16.el6.i686.rpm 9d98050c4e736f741815bec01f4210344eadb577a463e86f74989ed97757a29b gcc-gfortran-4.4.7-16.el6.i686.rpm 42b042ca16397e24747a8d7a9800c3d26256b40ed8428dea0a84b01bf73496f0 gcc-gnat-4.4.7-16.el6.i686.rpm 4779c94f3fdadc5d54a436f772744cf436f45f860a98a8348f80133383d024d2 gcc-java-4.4.7-16.el6.i686.rpm e177b1c89c19c919e536a42c5e6b97a15b7252e348b0cd0c457f99ee2b6bce54 gcc-objc-4.4.7-16.el6.i686.rpm 7eff6e888f081abb7f89ec6e3d628a1fe7217437773457f91487f515f72990bb gcc-objc++-4.4.7-16.el6.i686.rpm 23bace51bc52442273828b872f7c8d2b07f49ee4f8da928dcc35c6962c37debc libgcc-4.4.7-16.el6.i686.rpm 04dea106675adb1f3d7327444846e0347fb091cb8dfbb7ca82f85e14ee34fcea libgcj-4.4.7-16.el6.i686.rpm 7ca73a9ae2af7879277f81ff465c9ad96ab89c4a474ebac75c8137a751045d24 libgcj-devel-4.4.7-16.el6.i686.rpm 914a7c0a9cfa45a90bf2b81ad1bb58df803d32cf955cb8a1666006779bb4505c libgcj-src-4.4.7-16.el6.i686.rpm 74c21298f8a71e41b2817ec14bd1041cb535ea4a6aff9847ad8f23a5d9fe2d7c libgfortran-4.4.7-16.el6.i686.rpm 55ebdef0a02afdd8450c9573133c3c71b22efc6a7e729effa085092a50028e10 libgnat-4.4.7-16.el6.i686.rpm e2867922e2a39398e6a6d4235d4365626b228d59df46f288eda75f9ea73098c4 libgnat-devel-4.4.7-16.el6.i686.rpm 9f87aad056402c8f300bc9b343ec208461bf79af163fb89a8214e843b6249fb8 libgomp-4.4.7-16.el6.i686.rpm bb5c7cd669feec2b610322462342f0f379d4a35be8c98f50c0ed39dca4758ddd libmudflap-4.4.7-16.el6.i686.rpm df97ac236dde49b5dd21384a6947c70d76a2bf5d19b2664d2683f767083543d8 libmudflap-devel-4.4.7-16.el6.i686.rpm 0af48e20222813a0905a41f71821f58b140cafd790ca5842541fe1a28b7845b8 libobjc-4.4.7-16.el6.i686.rpm 5901e37db999276c3f517879e88c05bf5349736fd0599b207c2750ff222286e2 libstdc++-4.4.7-16.el6.i686.rpm 73c906e0dbf8af8c32fc0d4d621eb0df7180d6f1c1bc0d41c4fd1ddf800bc231 libstdc++-devel-4.4.7-16.el6.i686.rpm f783ecf8e74394fb8978fb1f8deee4ae10f69a96f32dfee759a2b73e6bbdde15 libstdc++-docs-4.4.7-16.el6.i686.rpm x86_64: 214d6f5d94d9782fe205783ded4f13bbe9f278416926bf4553c0116525da0e8c cpp-4.4.7-16.el6.x86_64.rpm 60daf9ea57aa9054404603318959b5a5f2756545818727fcd043984a9c08187d gcc-4.4.7-16.el6.x86_64.rpm c5e6fcd24d57d580d771b5953822abc29e4d713ef2fecb9e6a14fbed68a6ed75 gcc-c++-4.4.7-16.el6.x86_64.rpm 07438dfbb13c5ab71ec8152f7fb00d71039ede39697fa531edde090448b26bb0 gcc-gfortran-4.4.7-16.el6.x86_64.rpm 034e2ecc2a457d8bf00851385ccba6104b1aab30a6314c1fc96c5fde0d0892a2 gcc-gnat-4.4.7-16.el6.x86_64.rpm c66e04b471081b48436df5ad2f84c7b4651bfcb32a6434a8bb47bd1223ad5c3e gcc-java-4.4.7-16.el6.x86_64.rpm ed18f825105150c896ddb23d68812b09c6255275a98747357724740868248ace gcc-objc-4.4.7-16.el6.x86_64.rpm c7c2a2b8ca1bb8b0ba1c452def60d02a9f499ef12dc1b6cd75b3e18e4f49fe31 gcc-objc++-4.4.7-16.el6.x86_64.rpm 23bace51bc52442273828b872f7c8d2b07f49ee4f8da928dcc35c6962c37debc libgcc-4.4.7-16.el6.i686.rpm 69a3b566726a915a4c6b4df33a67e3f038072b092dea6fa7d7077a7ec90e2be6 libgcc-4.4.7-16.el6.x86_64.rpm 04dea106675adb1f3d7327444846e0347fb091cb8dfbb7ca82f85e14ee34fcea libgcj-4.4.7-16.el6.i686.rpm fab6b9cd9c5b9adc7e41f93417dcf7558fb122a4149496a20fc93642f2f7fa6e libgcj-4.4.7-16.el6.x86_64.rpm 7ca73a9ae2af7879277f81ff465c9ad96ab89c4a474ebac75c8137a751045d24 libgcj-devel-4.4.7-16.el6.i686.rpm e095a0045910dd756977fc02ba386e0d6e0c68d4f25ca5675f975fa5595ff115 libgcj-devel-4.4.7-16.el6.x86_64.rpm cb9366045c224bdafecf2ef4874f3bfa7835a5b3da9a70910ece7300333d577c libgcj-src-4.4.7-16.el6.x86_64.rpm 74c21298f8a71e41b2817ec14bd1041cb535ea4a6aff9847ad8f23a5d9fe2d7c libgfortran-4.4.7-16.el6.i686.rpm abaa47e05a2c7e58f273887ea4d857c2534f4ba0413caa9fdd8d65c1bf2b9297 libgfortran-4.4.7-16.el6.x86_64.rpm 55ebdef0a02afdd8450c9573133c3c71b22efc6a7e729effa085092a50028e10 libgnat-4.4.7-16.el6.i686.rpm 8b7cfd7b211c4276bf3c8bbdd68e0aaa93225dd040708cbe3a5bb505d408cd8a libgnat-4.4.7-16.el6.x86_64.rpm e2867922e2a39398e6a6d4235d4365626b228d59df46f288eda75f9ea73098c4 libgnat-devel-4.4.7-16.el6.i686.rpm fc051892bb117dc22bc17130899251cb439eb1d1aad3e131e23c5e0666082a10 libgnat-devel-4.4.7-16.el6.x86_64.rpm 9f87aad056402c8f300bc9b343ec208461bf79af163fb89a8214e843b6249fb8 libgomp-4.4.7-16.el6.i686.rpm 3cf7cba15be4449e8d35ab066fbb11951b07d883faf5ea30889e39836c53bd66 libgomp-4.4.7-16.el6.x86_64.rpm bb5c7cd669feec2b610322462342f0f379d4a35be8c98f50c0ed39dca4758ddd libmudflap-4.4.7-16.el6.i686.rpm e17b30a7899535632a5462619a983d16bf403b374eeecd605aa8f46903744bf3 libmudflap-4.4.7-16.el6.x86_64.rpm df97ac236dde49b5dd21384a6947c70d76a2bf5d19b2664d2683f767083543d8 libmudflap-devel-4.4.7-16.el6.i686.rpm 67736529b470f3520f714f32e02538b34c46ba8f71c605d8f4924bb12d9be506 libmudflap-devel-4.4.7-16.el6.x86_64.rpm 0af48e20222813a0905a41f71821f58b140cafd790ca5842541fe1a28b7845b8 libobjc-4.4.7-16.el6.i686.rpm 11c1631ee61c9fdb6065a9327d11455a79a9310328cd5d62f3ebe9514ee53c09 libobjc-4.4.7-16.el6.x86_64.rpm 5901e37db999276c3f517879e88c05bf5349736fd0599b207c2750ff222286e2 libstdc++-4.4.7-16.el6.i686.rpm 6ca96e6623eec0e04b534d9f118182aab485f30507850661ef7b5f3b9639c3ae libstdc++-4.4.7-16.el6.x86_64.rpm 73c906e0dbf8af8c32fc0d4d621eb0df7180d6f1c1bc0d41c4fd1ddf800bc231 libstdc++-devel-4.4.7-16.el6.i686.rpm ebf585398915525036ad7d1a1186bf7a46edae4e46258661e6d7882c02a38d61 libstdc++-devel-4.4.7-16.el6.x86_64.rpm f61a8cd4239118c95ca95d05ebbe0e6b3dd45a4c09353a35b04bd40449e7f23f libstdc++-docs-4.4.7-16.el6.x86_64.rpm Source: eea99c50677354efffd12a70887d6be686ddcfe1f8d59328728683517e511221 gcc-4.4.7-16.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1286 CentOS 6 glibc BugFix Update Message-ID: <20150726141048.GA16007@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1286 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1286.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 383784b73932980d7716ca64d17c0706bef93cf808e439bc36a9db34553c0735 glibc-2.12-1.166.el6.i686.rpm 3e5c4ee98ee6a82476b6bb67b317999e984d74466217bbe06de275aac588fe3b glibc-common-2.12-1.166.el6.i686.rpm 0446d6ab8ffd05fc281b493a40716f4be9ec49ffa8c37d8d4fa8dfcf94f10800 glibc-devel-2.12-1.166.el6.i686.rpm f47886a7b9c1a7a7bcdd7b85fcadd88f98c884695a77f1341ea53f5eba0d1e6b glibc-headers-2.12-1.166.el6.i686.rpm 638a4fa518370e57fd2df0372008444b87db6db08fe53451549571a0e25c7753 glibc-static-2.12-1.166.el6.i686.rpm 47986b85aa5dc683e7195e39f7ed7ef304007a144c3febd80759aab150bb8163 glibc-utils-2.12-1.166.el6.i686.rpm 72a9ad7a9dd2c437205748e86abeb2670cf805512750d8df4e7134a0fa5883b5 nscd-2.12-1.166.el6.i686.rpm x86_64: 383784b73932980d7716ca64d17c0706bef93cf808e439bc36a9db34553c0735 glibc-2.12-1.166.el6.i686.rpm ee2500b4401daff836d4276f2389b4f958b1131668386931e8d66bfb26f55481 glibc-2.12-1.166.el6.x86_64.rpm 8baa91f182473faf301e0dfe2e38077fdaffd2501cadc0e4aeedf9b8c25d5615 glibc-common-2.12-1.166.el6.x86_64.rpm 0446d6ab8ffd05fc281b493a40716f4be9ec49ffa8c37d8d4fa8dfcf94f10800 glibc-devel-2.12-1.166.el6.i686.rpm 480702aec600049180cba9dc21a651563d5caf1fee60bb05e2aa0b8b319b48f4 glibc-devel-2.12-1.166.el6.x86_64.rpm 13a70dd670feaac335ddfc23bd34873d7e4c97d2b83188fdbeba2f3f210027ca glibc-headers-2.12-1.166.el6.x86_64.rpm 638a4fa518370e57fd2df0372008444b87db6db08fe53451549571a0e25c7753 glibc-static-2.12-1.166.el6.i686.rpm 40a8b9d82a4ebff41619015d7a73515a9c591ccbb7c8f23a264952f9911060f8 glibc-static-2.12-1.166.el6.x86_64.rpm f333c5b30e296ac7558155856d4bf537d98bc87a5191d0a845a7f3ee54b117d1 glibc-utils-2.12-1.166.el6.x86_64.rpm 116475c400401541c0b5ccb766f1d87c002e215ab2b8fce26e729c67914885cf nscd-2.12-1.166.el6.x86_64.rpm Source: 3e33d2d104c60fdfcd2a4302ff4f7d7374ced615a97ac0fb55e1a44562573460 glibc-2.12-1.166.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:53 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:53 +0000 Subject: [CentOS-CR-announce] CESA-2015:1272 Moderate CentOS 6 kernel Security Update Message-ID: <20150726141053.GA16157@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1272 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1272.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 39c20ccee28cc7cd42ddd92cb277bd7d1b9f49ac3810a7148229bab744e74689 kernel-2.6.32-573.el6.i686.rpm ef7bad5faacb169f5ca06336fa62a4a96d67abffdb4f3d60ce588664f088cba6 kernel-abi-whitelists-2.6.32-573.el6.noarch.rpm eb48ed3588ca4b302473a6292eada236db89ab8aa581f2d962281130065b7b32 kernel-debug-2.6.32-573.el6.i686.rpm 1021764acd4a17a5614e85e7799d8e2257aae7efb14a1313d0e3379b34a407fe kernel-debug-devel-2.6.32-573.el6.i686.rpm 9e849d387bff9033d39743199eff0df220699f653c3fae0036e54fab6909711d kernel-devel-2.6.32-573.el6.i686.rpm 6d84b599425934b68dbd2f0126067e7d5215f002194f037572288dc0385465ac kernel-doc-2.6.32-573.el6.noarch.rpm 14e108dfad9bbbd552074e34a6fd9a25d784caf22e8e4f199b9b0b83ff5b2808 kernel-firmware-2.6.32-573.el6.noarch.rpm d4df8c30702c704205390b7e3cdf355d16210ac618a8d332416e4d1cd9c8be14 kernel-headers-2.6.32-573.el6.i686.rpm 7efd987245aca733c5b0a2cec7c42ae412d455b27cda6a5bef5807f75f1d2c7d perf-2.6.32-573.el6.i686.rpm a5162b114c806c503946bbcd36e2ffe116bf0c1e4dff727edccedc6d2a5c4a55 python-perf-2.6.32-573.el6.i686.rpm x86_64: 513a8131b6c7c7dcea1380ace4811e1f61fa50481db1fe54d6089ded6439aa41 kernel-2.6.32-573.el6.x86_64.rpm ef7bad5faacb169f5ca06336fa62a4a96d67abffdb4f3d60ce588664f088cba6 kernel-abi-whitelists-2.6.32-573.el6.noarch.rpm 768ac51aac0ba88e90c89bcd451ad0cf7176fd92fe0e688d772edd8551f4e808 kernel-debug-2.6.32-573.el6.x86_64.rpm 1021764acd4a17a5614e85e7799d8e2257aae7efb14a1313d0e3379b34a407fe kernel-debug-devel-2.6.32-573.el6.i686.rpm 3b02cd61fb5ffaba884133309a129a19cdcd841eab38157890abd9509023ced8 kernel-debug-devel-2.6.32-573.el6.x86_64.rpm 8cbc1ad0904c34e86438380085a9ad28d2063d3f636e03d76cee11ab43e0d41f kernel-devel-2.6.32-573.el6.x86_64.rpm 6d84b599425934b68dbd2f0126067e7d5215f002194f037572288dc0385465ac kernel-doc-2.6.32-573.el6.noarch.rpm 14e108dfad9bbbd552074e34a6fd9a25d784caf22e8e4f199b9b0b83ff5b2808 kernel-firmware-2.6.32-573.el6.noarch.rpm 729ae5cc113974b99d9780016cea6f66c60737f51d03a6dbb98d491aa364d467 kernel-headers-2.6.32-573.el6.x86_64.rpm 03723bd26fa4a9436999b9434c9c71c55f8ffef544e14f885669a10143601bb8 perf-2.6.32-573.el6.x86_64.rpm 2a80a1ebc366870ef92442764efbf17551ac2afb4d234bef6fe4773eeada8c72 python-perf-2.6.32-573.el6.x86_64.rpm Source: 0ca2b9afe6f7c6d27754e7ee3534ab488c0d1fa1f6253fd94d92588ec5d67943 kernel-2.6.32-573.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:54 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:54 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1414 CentOS 6 python-argparse Enhancement Update Message-ID: <20150726141054.GA16239@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1414 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1414.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a76144fe2daae136b8dfc9844ddeff686abff66738854e890d344cff5d0f2dfa python-argparse-1.2.1-2.1.el6.noarch.rpm x86_64: a76144fe2daae136b8dfc9844ddeff686abff66738854e890d344cff5d0f2dfa python-argparse-1.2.1-2.1.el6.noarch.rpm Source: 9fd491101adcba5530fdaf4892c1efc9e1bdce4e19977ecc9d92e646d92cef29 python-argparse-1.2.1-2.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:55 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1445 CentOS 6 xorg-x11-server BugFix Update Message-ID: <20150726141055.GA16389@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1445 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1445.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f5b9829262a41785dbe070686bfbebfe086858d4659a78bb5e84d725ff251cc8 xorg-x11-server-common-1.15.0-36.el6.centos.i686.rpm 2515ce4ebee2456e549a7c38e7784b22c2a5db5dc4c85a37972512f05c966dae xorg-x11-server-devel-1.15.0-36.el6.centos.i686.rpm 8789b09650862b96eb7b811d2820839cfad0d63a318e0e82822ff66a814e15b7 xorg-x11-server-source-1.15.0-36.el6.centos.noarch.rpm 7cb1b73c5dbd2b76849da5edc4df0852af63e189ff9bc2407a7581b784bd76a2 xorg-x11-server-Xdmx-1.15.0-36.el6.centos.i686.rpm 9fc3e73e0c894a33f397e5e5c6e06ddf8b6c8cffd28610e388bd5918ca709873 xorg-x11-server-Xephyr-1.15.0-36.el6.centos.i686.rpm f25c8bcec35c8798ebfd6be0f7ac419624e11ca39a1c33043af39f7508fe9cb5 xorg-x11-server-Xnest-1.15.0-36.el6.centos.i686.rpm 5e099e95856b9dbb1954eec4fde51cab59fb480ee60b3db59676dca158855bca xorg-x11-server-Xorg-1.15.0-36.el6.centos.i686.rpm 88cd94805f1dc5d33efea7065a89486aecda5a7b563ca2054adb290d4d1dfeab xorg-x11-server-Xvfb-1.15.0-36.el6.centos.i686.rpm x86_64: ceac57bbca9443bf1ebcb62d1070f1ccd415bbca0482b56a4741656b808eca8e xorg-x11-server-common-1.15.0-36.el6.centos.x86_64.rpm 2515ce4ebee2456e549a7c38e7784b22c2a5db5dc4c85a37972512f05c966dae xorg-x11-server-devel-1.15.0-36.el6.centos.i686.rpm f28b47496ccb17b465712ff056131cb57e8893a9548a1ac6c9f8d4955dbbdc0c xorg-x11-server-devel-1.15.0-36.el6.centos.x86_64.rpm 8789b09650862b96eb7b811d2820839cfad0d63a318e0e82822ff66a814e15b7 xorg-x11-server-source-1.15.0-36.el6.centos.noarch.rpm 4aa7ff145894836b64521e34eba1c1e8208a59668f8b11c2756fdd09f8037782 xorg-x11-server-Xdmx-1.15.0-36.el6.centos.x86_64.rpm 9ed1daf4411be77bb374eac00fcb1ba43fa61974bf097d1359e4f8dff8cf5f24 xorg-x11-server-Xephyr-1.15.0-36.el6.centos.x86_64.rpm 9df96071f057c757b52785c99dcf55cd673f590c4c743a944cd341d1df4528c3 xorg-x11-server-Xnest-1.15.0-36.el6.centos.x86_64.rpm 60bcbc1d9a2462ac80882ce39f76d6a5b251baf6a00c0b56d5977e92d5ab8743 xorg-x11-server-Xorg-1.15.0-36.el6.centos.x86_64.rpm 7d8d7ea7286ad4aad4849e4428f3e5e1d41d810da3a35b7a2510753df77be0c5 xorg-x11-server-Xvfb-1.15.0-36.el6.centos.x86_64.rpm Source: a856d937ec206b13f7fd423a8f64422a97e7eeb477a99bc63de154dcc1369776 xorg-x11-server-1.15.0-36.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:55 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1246 CentOS 6 lsof BugFix Update Message-ID: <20150726141055.GA16469@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1246 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1246.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: af7eecd3d352b369da253a2ab12f6991a5233e6ddd2bee34f2ee340eb51ba5f7 lsof-4.82-5.el6.i686.rpm x86_64: 0abb7895951d4808d5c0ddd4b53f8dae7ab8c5ab9be09ea2cd4e152d21f75951 lsof-4.82-5.el6.x86_64.rpm Source: 0a5a81cb2506149f5f085e272d8b71060f385c589aa741046399c39c88e5388f lsof-4.82-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:56 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1247 CentOS 6 screen BugFix Update Message-ID: <20150726141056.GA16549@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1247 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1247.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e08f3643d748b4db32f4f80ef4569593cd54a28058c1cac362f3289782d2e4e6 screen-4.0.3-18.el6.i686.rpm x86_64: c636105bdab80049520984703b71fa172b15f6cc2a63ac9a26571f7ee68ecddd screen-4.0.3-18.el6.x86_64.rpm Source: d3dee0e2cd6dfd57ee71c1a89ef647b3d558b3cb408a1c4f18e8b8863175d890 screen-4.0.3-18.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:56 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1248 CentOS 6 jpackage-utils Enhancement Update Message-ID: <20150726141056.GA16631@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1248 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1248.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: de66e9a694d0f64a9823ef30e8fab2de3ac626ad5271a032cbc86efc4e901693 jpackage-utils-1.7.5-3.14.el6.noarch.rpm x86_64: de66e9a694d0f64a9823ef30e8fab2de3ac626ad5271a032cbc86efc4e901693 jpackage-utils-1.7.5-3.14.el6.noarch.rpm Source: b8143dfe402d6f4aeb0ffc948518eab2b12c81a099d93f06a0e3f07c787e86d3 jpackage-utils-1.7.5-3.14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:57 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:57 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1267 CentOS 6 cim-schema BugFix Update Message-ID: <20150726141057.GA16723@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1267 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1267.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: eb7e1d3fdee15dd2b0acb060b2f105c382939c4103b6fc403b85026674e9658e cim-schema-2.33.0-1.el6.noarch.rpm 6d662add2e5e957ee337ad53ddcc470b9385aa25400bba529c384cf5e496ba43 cim-schema-docs-2.33.0-1.el6.noarch.rpm x86_64: eb7e1d3fdee15dd2b0acb060b2f105c382939c4103b6fc403b85026674e9658e cim-schema-2.33.0-1.el6.noarch.rpm 6d662add2e5e957ee337ad53ddcc470b9385aa25400bba529c384cf5e496ba43 cim-schema-docs-2.33.0-1.el6.noarch.rpm Source: f8b629f78d9e4f38a816bebe255ecf8dbacfd6d2b020bf16b53e45afe0d9daf9 cim-schema-2.33.0-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1251 CentOS 6 iputils BugFix Update Message-ID: <20150726141058.GA16803@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1251 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1251.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c2600c53fef6b1ea887b9b7c18c86b8b37d02aeb09701818aa22f2abab27cf70 iputils-20071127-20.el6.i686.rpm x86_64: dce6476ec436a3b7ef40fff534cbaaedbd39f95678002ee19c23647cdf225c3b iputils-20071127-20.el6.x86_64.rpm Source: c0875378a034e52132543c0c6af2362a445ac1fa6c1b3a1da988b0b8b82080e5 iputils-20071127-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1253 CentOS 6 lasso BugFix Update Message-ID: <20150726141058.GA16901@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1253 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1253.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b2946ce487c12eadf5ade030ad505fdbf84f8a1b73dee9f0d4ec60b266b8b331 lasso-2.4.0-6.el6.i686.rpm 1dfa3d4df89f49df156afc9b446c2943b2529691ed7b76f9ebb137150d4d526c lasso-devel-2.4.0-6.el6.i686.rpm 503ab6cea43417500b4c5ff3e46320a4b8c5f4383ed105809ec9c3b39a209740 lasso-python-2.4.0-6.el6.i686.rpm x86_64: b2946ce487c12eadf5ade030ad505fdbf84f8a1b73dee9f0d4ec60b266b8b331 lasso-2.4.0-6.el6.i686.rpm e7d584e531781dd85a9c1ebada9e6b8a0989cd6b8e4f45e1eaf6b68a8fbbe9a1 lasso-2.4.0-6.el6.x86_64.rpm 1dfa3d4df89f49df156afc9b446c2943b2529691ed7b76f9ebb137150d4d526c lasso-devel-2.4.0-6.el6.i686.rpm d448eec72d449c59582f4771a82ad8707a1c05526ff9f4aba9b7e9b234d307ed lasso-devel-2.4.0-6.el6.x86_64.rpm def5c2ad68ece47849db62c6b38dde1553748519eb8f63b36bc0b1d6cfcf88aa lasso-python-2.4.0-6.el6.x86_64.rpm Source: f98dc12830f47b5d050622f7a95ce8870a0696eceacf908286bd227ddd872197 lasso-2.4.0-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:59 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1253 CentOS 6 mod_auth_mellon BugFix Update Message-ID: <20150726141059.GA16981@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1253 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1253.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4d3e774dd5e6a767d05d352601a1a0987b095aa88c6447332667c2d91d8804c8 mod_auth_mellon-0.8.0-4.el6.i686.rpm x86_64: 69e8b68dda539a2d714f7c47c39dc9fd948b513eb1f7916d0d7a30e8e93beeee mod_auth_mellon-0.8.0-4.el6.x86_64.rpm Source: 7e36a49ca19bea00814f793ee919c3163bf4ee819290153609a5849bfd2c7dfd mod_auth_mellon-0.8.0-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:59 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1261 CentOS 6 tuna BugFix Update Message-ID: <20150726141059.GA17073@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1261 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1261.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 09a6a41a21a35c33bc12b9ffb1f7d84dd5a48ae056f52d02b903d0569a345333 oscilloscope-0.10.4-9.el6.noarch.rpm 892aac7b26e5d68b47283851aacceb2ae157bd05edb77943b3a0284e4521a06c tuna-0.10.4-9.el6.noarch.rpm x86_64: 09a6a41a21a35c33bc12b9ffb1f7d84dd5a48ae056f52d02b903d0569a345333 oscilloscope-0.10.4-9.el6.noarch.rpm 892aac7b26e5d68b47283851aacceb2ae157bd05edb77943b3a0284e4521a06c tuna-0.10.4-9.el6.noarch.rpm Source: 956e056dd9a66d2eb07b3cdd065ddb487a68e0ab47adcc8c29d2a1017bedc83d tuna-0.10.4-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1265 CentOS 6 evolution-exchange BugFix Update Message-ID: <20150726141100.GA17155@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1265 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1265.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8b893cb80ed01304c73dcf2d392ccb24a91b7542f339e551115ec730e6539396 evolution-exchange-2.32.3-17.el6.i686.rpm x86_64: 8b893cb80ed01304c73dcf2d392ccb24a91b7542f339e551115ec730e6539396 evolution-exchange-2.32.3-17.el6.i686.rpm a4fed78f5d1dde03daa7be67b7c55ad19f2dab415523ee5628519f5d512b8032 evolution-exchange-2.32.3-17.el6.x86_64.rpm Source: 91da387f2a30c5ae6ac3c3add59e8a3788d05895e372526f0eef1eb04aa27989 evolution-exchange-2.32.3-17.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1318 CentOS 6 xcb-util BugFix Update Message-ID: <20150726141101.GA17353@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1318 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1318.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: abd309e835401c01fbe44c70bcdef0e9b01f15bfec5f583f0fd052eb2b85a63c compat-xcb-util-0.3.6-6.el6.i686.rpm 1df246f767f6a71a34754f167d108739b1715255b20236080827ba9d97bc5a87 xcb-util-0.3.6-6.el6.i686.rpm b851465e0a556528814fa4a5d7a5d19d9590c05c398fc5543ec3de34178370d4 xcb-util-devel-0.3.6-6.el6.i686.rpm x86_64: abd309e835401c01fbe44c70bcdef0e9b01f15bfec5f583f0fd052eb2b85a63c compat-xcb-util-0.3.6-6.el6.i686.rpm b794525bf759479cb44f085de45787c80eab5d96f7903e3681c5c69918499008 compat-xcb-util-0.3.6-6.el6.x86_64.rpm 1df246f767f6a71a34754f167d108739b1715255b20236080827ba9d97bc5a87 xcb-util-0.3.6-6.el6.i686.rpm 844b18c330bbe1cf15d557b3fea4275b4c06542e55288989310858a94f52627d xcb-util-0.3.6-6.el6.x86_64.rpm b851465e0a556528814fa4a5d7a5d19d9590c05c398fc5543ec3de34178370d4 xcb-util-devel-0.3.6-6.el6.i686.rpm 49a0978b1628422bcb815137ad27c72cd6d313816e8c84a47e1a2ebfdca33937 xcb-util-devel-0.3.6-6.el6.x86_64.rpm Source: 91b1305c717d738e346a782a56f36ff4435427902329fef410301c38a9275039 xcb-util-0.3.6-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1263 CentOS 6 libcgroup BugFix Update Message-ID: <20150726141100.GA17254@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1263 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1263.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7c54046f3f2903d4d7bc6edd77bdd839f5e23577bd4de141f3a2961942a94697 libcgroup-0.40.rc1-16.el6.i686.rpm ed310594378a954f1b851b7f935f28c40d7fba2a133ece79b7eb4f7428d4f7cd libcgroup-devel-0.40.rc1-16.el6.i686.rpm 593d3d5e6d8ba996db3c2b516cd19b6e97bf2db81e08007e0d73ba9ed0bb5498 libcgroup-pam-0.40.rc1-16.el6.i686.rpm x86_64: 7c54046f3f2903d4d7bc6edd77bdd839f5e23577bd4de141f3a2961942a94697 libcgroup-0.40.rc1-16.el6.i686.rpm d7c736a1208313fdc4fdca9d74dd078863f42f7c04a16f0ab85a2b1d284717fe libcgroup-0.40.rc1-16.el6.x86_64.rpm ed310594378a954f1b851b7f935f28c40d7fba2a133ece79b7eb4f7428d4f7cd libcgroup-devel-0.40.rc1-16.el6.i686.rpm 107663fb2cefd9b34c43bd36491c162a9de4e5dfb5e997baccd22c2353c915b3 libcgroup-devel-0.40.rc1-16.el6.x86_64.rpm 593d3d5e6d8ba996db3c2b516cd19b6e97bf2db81e08007e0d73ba9ed0bb5498 libcgroup-pam-0.40.rc1-16.el6.i686.rpm aceeb1877347602f7a73a8edfcd69412d064c1096c6254935787997cc5231701 libcgroup-pam-0.40.rc1-16.el6.x86_64.rpm Source: c473a1ad1400b0dbd63c9a21d715ef25777ac90ef09ae8f16682bc0ddb0beedc libcgroup-0.40.rc1-16.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1262 CentOS 6 quota BugFix Update Message-ID: <20150726141101.GA17442@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1262 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1262.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 21e5b7cdbcb2969a054667964fc11d887a45ebee5b11f8505aa17625329c6a49 quota-3.17-23.el6.i686.rpm 5e3f6a786fa351dd2aa7dc27300f34dd96bcbf7410bfd746e802bbb5d9632716 quota-devel-3.17-23.el6.i686.rpm x86_64: 1dd14f26605c5215ee9c1a076fbf8a9ef5758eeae8ab779a7b375ad56698e68c quota-3.17-23.el6.x86_64.rpm 5e3f6a786fa351dd2aa7dc27300f34dd96bcbf7410bfd746e802bbb5d9632716 quota-devel-3.17-23.el6.i686.rpm 73a3c11cc63d2d245a26353913780608843e362bdaefad535b7f44d46084b7a6 quota-devel-3.17-23.el6.x86_64.rpm Source: 55107c57b440cd01b3dce8fe23636ccc95df6908be0a397b1f011605313f1e54 quota-3.17-23.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:02 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:02 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1264 CentOS 6 evolution-data-server BugFix Update Message-ID: <20150726141102.GA17555@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1264 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1264.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7fd65f555f24f54aa007b9487958f4041647b6d83062ebfa3f2bb5ecc44b99c9 evolution-data-server-2.32.3-23.el6.i686.rpm f122a0f59411eb84ed238facd9ccd930cfb737a4091824641a16bc29fd7eb47e evolution-data-server-devel-2.32.3-23.el6.i686.rpm 64a06b858e19d2adf5df7957ffd87a0029cef4f64ee819c52eab623ae8a4b4b5 evolution-data-server-doc-2.32.3-23.el6.noarch.rpm x86_64: 7fd65f555f24f54aa007b9487958f4041647b6d83062ebfa3f2bb5ecc44b99c9 evolution-data-server-2.32.3-23.el6.i686.rpm 4a915210dda2b16bc7a615bdabe08b9209289149f7290bdba75debc71f083fec evolution-data-server-2.32.3-23.el6.x86_64.rpm f122a0f59411eb84ed238facd9ccd930cfb737a4091824641a16bc29fd7eb47e evolution-data-server-devel-2.32.3-23.el6.i686.rpm b511075846490860a49da0ecaf664249bc1eb55c8f5c09f79ef68530b4d10434 evolution-data-server-devel-2.32.3-23.el6.x86_64.rpm 64a06b858e19d2adf5df7957ffd87a0029cef4f64ee819c52eab623ae8a4b4b5 evolution-data-server-doc-2.32.3-23.el6.noarch.rpm Source: 281847eb6bdd29c584c166139dccdab2ac140a4819cf85dc9c0bf8204b852136 evolution-data-server-2.32.3-23.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1270 CentOS 6 xorg-x11-fonts BugFix Update Message-ID: <20150726141103.GA17787@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1270 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1270.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1132b20167253e7caaf21e421b6e0a9d74953e6bb6bbc7472741513bda789c9e xorg-x11-fonts-100dpi-7.2-11.el6.noarch.rpm 5c7712ce7c4e84d1641ca208677de128b9e5b463d2fa8d2ef2cffca0f669e6cc xorg-x11-fonts-75dpi-7.2-11.el6.noarch.rpm 0f5daf2c2103c9e97efa66d8440c978b93f207b8ac6e289d4721d5abe9a0330e xorg-x11-fonts-cyrillic-7.2-11.el6.noarch.rpm 1d861e1436b6f91d98dd76f33f48c53e9b2517f9401becd9f4909600a9fefd24 xorg-x11-fonts-ethiopic-7.2-11.el6.noarch.rpm 004abb2697ea529cf3c51d7381653e5df6c598139f4081d96c5c85206541d46b xorg-x11-fonts-ISO8859-1-100dpi-7.2-11.el6.noarch.rpm fb5409789dd25e4e4bb266926dd163ab0bfd0d7a1b24a6f25fd9d0e87546b038 xorg-x11-fonts-ISO8859-14-100dpi-7.2-11.el6.noarch.rpm a61449376964ee56fcd38c1c33b91132895386776f96496c92869faa41d8a263 xorg-x11-fonts-ISO8859-14-75dpi-7.2-11.el6.noarch.rpm ebf2ab2cd791bc416b4c7fb19ac31da548f06f89b11db8743ce57f7a5c400212 xorg-x11-fonts-ISO8859-15-100dpi-7.2-11.el6.noarch.rpm bfcdba5e30480aa5cd9c8811323a2386dc844c9ab9e1e254e26aa24cd2c9f815 xorg-x11-fonts-ISO8859-15-75dpi-7.2-11.el6.noarch.rpm b3fc1ca480ed096b215f11c5e7c46660356dc7d2cfa5bfc7a20e63b90480216e xorg-x11-fonts-ISO8859-1-75dpi-7.2-11.el6.noarch.rpm f8cfe42ad1cf9095a6e526fd521d9679c70370ede011c18b7bcfb6a945d8d4ff xorg-x11-fonts-ISO8859-2-100dpi-7.2-11.el6.noarch.rpm e67f5483fe63c4f482a2e79823387784e3b9eeccfd68d8e31c7c266d1ee456e6 xorg-x11-fonts-ISO8859-2-75dpi-7.2-11.el6.noarch.rpm 5b732e03ab65eec904905a2231e2d9b75b4bb92c81642bd4acaef9bfc63cf857 xorg-x11-fonts-ISO8859-9-100dpi-7.2-11.el6.noarch.rpm 16e5a71216f12ce8741db1a611240deb9b6dd7306cc8c229e9428ab07cb37e41 xorg-x11-fonts-ISO8859-9-75dpi-7.2-11.el6.noarch.rpm 58766caa977865f2e0e416201da4825a63ea9dea4689185bbca190db29963bf1 xorg-x11-fonts-misc-7.2-11.el6.noarch.rpm 6d6d50c9571e810ac33149a0fe88978c6ada4413b481bca915c33c420e4c91d8 xorg-x11-fonts-Type1-7.2-11.el6.noarch.rpm x86_64: 1132b20167253e7caaf21e421b6e0a9d74953e6bb6bbc7472741513bda789c9e xorg-x11-fonts-100dpi-7.2-11.el6.noarch.rpm 5c7712ce7c4e84d1641ca208677de128b9e5b463d2fa8d2ef2cffca0f669e6cc xorg-x11-fonts-75dpi-7.2-11.el6.noarch.rpm 0f5daf2c2103c9e97efa66d8440c978b93f207b8ac6e289d4721d5abe9a0330e xorg-x11-fonts-cyrillic-7.2-11.el6.noarch.rpm 1d861e1436b6f91d98dd76f33f48c53e9b2517f9401becd9f4909600a9fefd24 xorg-x11-fonts-ethiopic-7.2-11.el6.noarch.rpm 004abb2697ea529cf3c51d7381653e5df6c598139f4081d96c5c85206541d46b xorg-x11-fonts-ISO8859-1-100dpi-7.2-11.el6.noarch.rpm fb5409789dd25e4e4bb266926dd163ab0bfd0d7a1b24a6f25fd9d0e87546b038 xorg-x11-fonts-ISO8859-14-100dpi-7.2-11.el6.noarch.rpm a61449376964ee56fcd38c1c33b91132895386776f96496c92869faa41d8a263 xorg-x11-fonts-ISO8859-14-75dpi-7.2-11.el6.noarch.rpm ebf2ab2cd791bc416b4c7fb19ac31da548f06f89b11db8743ce57f7a5c400212 xorg-x11-fonts-ISO8859-15-100dpi-7.2-11.el6.noarch.rpm bfcdba5e30480aa5cd9c8811323a2386dc844c9ab9e1e254e26aa24cd2c9f815 xorg-x11-fonts-ISO8859-15-75dpi-7.2-11.el6.noarch.rpm b3fc1ca480ed096b215f11c5e7c46660356dc7d2cfa5bfc7a20e63b90480216e xorg-x11-fonts-ISO8859-1-75dpi-7.2-11.el6.noarch.rpm f8cfe42ad1cf9095a6e526fd521d9679c70370ede011c18b7bcfb6a945d8d4ff xorg-x11-fonts-ISO8859-2-100dpi-7.2-11.el6.noarch.rpm e67f5483fe63c4f482a2e79823387784e3b9eeccfd68d8e31c7c266d1ee456e6 xorg-x11-fonts-ISO8859-2-75dpi-7.2-11.el6.noarch.rpm 5b732e03ab65eec904905a2231e2d9b75b4bb92c81642bd4acaef9bfc63cf857 xorg-x11-fonts-ISO8859-9-100dpi-7.2-11.el6.noarch.rpm 16e5a71216f12ce8741db1a611240deb9b6dd7306cc8c229e9428ab07cb37e41 xorg-x11-fonts-ISO8859-9-75dpi-7.2-11.el6.noarch.rpm 58766caa977865f2e0e416201da4825a63ea9dea4689185bbca190db29963bf1 xorg-x11-fonts-misc-7.2-11.el6.noarch.rpm 6d6d50c9571e810ac33149a0fe88978c6ada4413b481bca915c33c420e4c91d8 xorg-x11-fonts-Type1-7.2-11.el6.noarch.rpm Source: 382eb510382112d83429f24f72cd97f7b30c0f3db3e8b018be07bb9c65358aed xorg-x11-fonts-7.2-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1274 CentOS 6 binutils BugFix Update Message-ID: <20150726141104.GA17876@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1274 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1274.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3949b9333e08d193058619c06e8f5d01d526732a259820364dd2b82601229d80 binutils-2.20.51.0.2-5.43.el6.i686.rpm 5a7bad510192fb2d7dc7beed0ca3f9367957ee268b5b09a7d3a506f14edf30f3 binutils-devel-2.20.51.0.2-5.43.el6.i686.rpm x86_64: c83e836821a1ab65d4b212a7c0d13ce067739ac6f00ce4cd66b620c85ac5ff0f binutils-2.20.51.0.2-5.43.el6.x86_64.rpm 5a7bad510192fb2d7dc7beed0ca3f9367957ee268b5b09a7d3a506f14edf30f3 binutils-devel-2.20.51.0.2-5.43.el6.i686.rpm ad3aaf0e8781349408bb7c0947b092420bf6759b386aecdb86ee7aa95fd1cac6 binutils-devel-2.20.51.0.2-5.43.el6.x86_64.rpm Source: 533c32ababcaa168e263c7c62fec3e10a36ea9f9c9f19280be1a82aa18776924 binutils-2.20.51.0.2-5.43.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1276 CentOS 6 xkeyboard-config BugFix Update Message-ID: <20150726141105.GA17970@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1276 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1276.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0a13c4790f33bcf823175c98daeb9997522a784a4081d9240d9101fe45aea71a xkeyboard-config-2.11-3.el6.noarch.rpm 6f22a31a55fa2f1b155a2885d5ad68a8e34727a156a6e835b47718a81c3970d5 xkeyboard-config-devel-2.11-3.el6.noarch.rpm x86_64: 0a13c4790f33bcf823175c98daeb9997522a784a4081d9240d9101fe45aea71a xkeyboard-config-2.11-3.el6.noarch.rpm 6f22a31a55fa2f1b155a2885d5ad68a8e34727a156a6e835b47718a81c3970d5 xkeyboard-config-devel-2.11-3.el6.noarch.rpm Source: 14183b17776ecfeb4aad71a1ff1ea355e2d3492d086d9e378eed3ce227c40dba xkeyboard-config-2.11-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1277 CentOS 6 bash BugFix Update Message-ID: <20150726141105.GA18058@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1277 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1277.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 97efc4dda7b0b79ee0536e1b7142fa752d5ed315f4dab8763b4c97899ad3e738 bash-4.1.2-33.el6.i686.rpm f75fdbd3ea2e2fa52d12da3cde75027323cfcba82cc8962aa9da91c6ad3a3923 bash-doc-4.1.2-33.el6.i686.rpm x86_64: 6094c6854a516e7c83e453fedb6dd39836b92c2cc59fc67e841f74597009569a bash-4.1.2-33.el6.x86_64.rpm cc5f8e32c3597081060143504c564ad41d95caf87c7c3fe4da7be093ee2b0af7 bash-doc-4.1.2-33.el6.x86_64.rpm Source: 10f7bb01395ef043db47ff0476eb610ac1a6158795a84d799c9bc3d45c476063 bash-4.1.2-33.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1281 CentOS 6 libqb BugFix Update Message-ID: <20150726141106.GA18148@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1281 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1281.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b2d4c8807e58aa887a148e054ace8612e4b9ae9c07de624112f7a56c4b3a71c9 libqb-0.17.1-1.el6.i686.rpm 0509d75a14301453372312deb0caaf31545c15ab054456211af9ccf4d0eff646 libqb-devel-0.17.1-1.el6.i686.rpm x86_64: b2d4c8807e58aa887a148e054ace8612e4b9ae9c07de624112f7a56c4b3a71c9 libqb-0.17.1-1.el6.i686.rpm fc3e390d36e1db23c42809f3d0d39e7144eb9faee6f0950d1523efe890b278fa libqb-0.17.1-1.el6.x86_64.rpm 0509d75a14301453372312deb0caaf31545c15ab054456211af9ccf4d0eff646 libqb-devel-0.17.1-1.el6.i686.rpm cfc61284cf2a7e85107c0841ef87d659cd823f28f104364322be7cb4c34b192b libqb-devel-0.17.1-1.el6.x86_64.rpm Source: 79b2828e08e0d3d30f7a7628714f5f97ba766cd21514363a94a0651f5ac17147 libqb-0.17.1-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:06 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1290 CentOS 6 dstat Enhancement Update Message-ID: <20150726141106.GA18231@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1290 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1290.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6d22839dff2d093975b998592ea2e6c85a83b36940120ea089eedc2b5bd4c666 dstat-0.7.0-2.el6.noarch.rpm x86_64: 6d22839dff2d093975b998592ea2e6c85a83b36940120ea089eedc2b5bd4c666 dstat-0.7.0-2.el6.noarch.rpm Source: 0ef1cdc1b73ffbebb6c0ac381ee9fde0a471f3099a127885ebde425c7f93e6e5 dstat-0.7.0-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:07 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:07 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1282 CentOS 6 hplip BugFix Update Message-ID: <20150726141107.GA18356@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1282 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1282.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 10959127c16712d60f1eaf84fa8d531f2b5ca5021a10fa4c3017ec299f6c865b hpijs-3.14.6-3.el6.i686.rpm 9fc339696bf97cef853eb0496f7dcadc28d2d097b92044c068fb2b308ef046fc hplip-3.14.6-3.el6.i686.rpm 6177474cad1b41711d952f638fa5654b0e690612055507addd9eea9f95ba812f hplip-common-3.14.6-3.el6.i686.rpm 1b4f5a95ebd98cc2b1abddb1b3f9f1e349d1fbaeccf5adf27da1d2dee6859712 hplip-gui-3.14.6-3.el6.i686.rpm 44005716c92fe2dae7cd5428bc16ebacdc1b1480b23311c1268b7059ddfd306f hplip-libs-3.14.6-3.el6.i686.rpm dd92dec00b14b80dbff409bf2a63b69d5d117068e59ef4bd14d6870cf027e94d libsane-hpaio-3.14.6-3.el6.i686.rpm x86_64: 9e565a6b9adf69fa1f04018c7e79341133331239fe3357a5420f1c3efd776ce6 hpijs-3.14.6-3.el6.x86_64.rpm 08ae023a0edf8cc3d97bf6566e20208c562bc8e0de3f8d8b8c77e60f3cd3aef9 hplip-3.14.6-3.el6.x86_64.rpm 6177474cad1b41711d952f638fa5654b0e690612055507addd9eea9f95ba812f hplip-common-3.14.6-3.el6.i686.rpm b4dbc19aaf52aedfd3185cf511e4a9355f467d73c7c59551f05ba7d3a6ca2b89 hplip-common-3.14.6-3.el6.x86_64.rpm b1c08e37b2b6acde4d4abc768e45dc63c8ba0e4d67aa810d0f25dc93efd22a5a hplip-gui-3.14.6-3.el6.x86_64.rpm 44005716c92fe2dae7cd5428bc16ebacdc1b1480b23311c1268b7059ddfd306f hplip-libs-3.14.6-3.el6.i686.rpm c7e0ab91c9455aa3a17a7c02cd7e71e30434a00fda95f3fbabba35354490980b hplip-libs-3.14.6-3.el6.x86_64.rpm a0a4db16c274aded5790511f7643f0bda827e4ffa9394769d7fbfec7d3215078 libsane-hpaio-3.14.6-3.el6.x86_64.rpm Source: 1a0798fdc6ffbd33836bb55803dd2692b2c30ea081ed284f22139b1e9c54153b hplip-3.14.6-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1322 CentOS 6 rest BugFix Update Message-ID: <20150726141108.GA18446@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1322 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1322.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 97fa986afb2ee699769c6713d0def710d5d0067b2cba702f6c5d44458605bb6f rest-0.7.92-2.el6.i686.rpm 78f11a3f0210e301b8e274aa573137d4ab70b1038f62c43fa506ed5686fc6ef5 rest-devel-0.7.92-2.el6.i686.rpm x86_64: 97fa986afb2ee699769c6713d0def710d5d0067b2cba702f6c5d44458605bb6f rest-0.7.92-2.el6.i686.rpm 3dc6c4ab9b42242df51746e29d065b43566925d6925f1b16fff24c930ed1e180 rest-0.7.92-2.el6.x86_64.rpm 78f11a3f0210e301b8e274aa573137d4ab70b1038f62c43fa506ed5686fc6ef5 rest-devel-0.7.92-2.el6.i686.rpm be09428575820d1174b3ce6b93085b26b693e7a6ca5638a397b402f5fd4e1933 rest-devel-0.7.92-2.el6.x86_64.rpm Source: 2526a3e85221f6674960bbea05e98448489e635416176d2cfbf7b984a4d59f0a rest-0.7.92-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1322 CentOS 6 libgovirt BugFix Update Message-ID: <20150726141108.GA18536@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1322 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1322.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1ad51eb20b68948512ebaa2e51a6dfd70eefc79a7c132d1a3b35b55a0db8c66e libgovirt-0.3.2-1.el6.i686.rpm dbbd22d579438295370cbe5180b81d9157a555c50267a4c5a06287978dfcfb03 libgovirt-devel-0.3.2-1.el6.i686.rpm x86_64: 1ad51eb20b68948512ebaa2e51a6dfd70eefc79a7c132d1a3b35b55a0db8c66e libgovirt-0.3.2-1.el6.i686.rpm 2609e65329472d233ad4b30c22e636edb657930744893362ab74f88b92a3d3c5 libgovirt-0.3.2-1.el6.x86_64.rpm dbbd22d579438295370cbe5180b81d9157a555c50267a4c5a06287978dfcfb03 libgovirt-devel-0.3.2-1.el6.i686.rpm 552dafc8db65446b3e745dab137b467b2bb7b109855adbe33423e5499b992360 libgovirt-devel-0.3.2-1.el6.x86_64.rpm Source: ccb1ead497ab7821c615ff4b21cae5fcb1b152ef4a85b166bc3064922315d807 libgovirt-0.3.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1284 CentOS 6 mod_nss BugFix Update Message-ID: <20150726141108.GA18616@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1284 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1284.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2d01c31b43787c7f144beb5057c59242328e3b96b77b346027915b2c140249dc mod_nss-1.0.10-1.el6.i686.rpm x86_64: 4b7ec026480660ccfb933666844f47f662ed22b5db32b6718fc7329f6d6899a0 mod_nss-1.0.10-1.el6.x86_64.rpm Source: 9ba1dccc310a378f02b5f94f39c79964a6eba07bd85755380b7507d1180a56ee mod_nss-1.0.10-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:09 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:09 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1289 CentOS 6 module-init-tools BugFix Update Message-ID: <20150726141109.GA18698@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1289 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1289.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3aa5a2de12c7cd4ddd68ad06c8493a2545b0d72b4e4de0ede4c9ac548ea89f18 module-init-tools-3.9-25.el6.i686.rpm x86_64: 79cf888fd67e2ca8f7e86fbe5ce709a71192cbaacadfaa0bb820a9c931c706a4 module-init-tools-3.9-25.el6.x86_64.rpm Source: 6a27d26da3fedf52844f34c76cc273c8cfc86f8f1edcdcfd94b211a45a132758 module-init-tools-3.9-25.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:09 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:09 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1291 CentOS 6 microcode_ctl Enhancement Update Message-ID: <20150726141109.GA18778@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1291 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1291.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f375a33fab5ff79aa5f47b44283a2e13957a6bc18762f76b8f80398f09fe990d microcode_ctl-1.17-20.el6.i686.rpm x86_64: e876cae1e32301cca621d0558c187ddd58964af57bb39048cd1289a27bdab4b9 microcode_ctl-1.17-20.el6.x86_64.rpm Source: 2f1a009def591b4156706752e1563e917b4f8ebf8cea4b1a92e5018f6a14c9b1 microcode_ctl-1.17-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:10 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1288 CentOS 6 libpcap BugFix Update Message-ID: <20150726141110.GA18868@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1288 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1288.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0ba15180822e307c3e99125e871de4e2742248c35745b84a3d0eaff6ccf5e49d libpcap-1.4.0-4.20130826git2dbcaa1.el6.i686.rpm 4f12053cd46bd6af3cc310b81dcf5c18c56baf35acfc5844f1256e2e9e8d7259 libpcap-devel-1.4.0-4.20130826git2dbcaa1.el6.i686.rpm x86_64: 0ba15180822e307c3e99125e871de4e2742248c35745b84a3d0eaff6ccf5e49d libpcap-1.4.0-4.20130826git2dbcaa1.el6.i686.rpm d52d18e2601abe93f1817d6bfe10f8138ac7a6adab3fdcc7ab96be31083d4365 libpcap-1.4.0-4.20130826git2dbcaa1.el6.x86_64.rpm 4f12053cd46bd6af3cc310b81dcf5c18c56baf35acfc5844f1256e2e9e8d7259 libpcap-devel-1.4.0-4.20130826git2dbcaa1.el6.i686.rpm 40ee7ee9808a9813d3975664f0c5207d39d07cb843d905bf52dc11847b09d0ce libpcap-devel-1.4.0-4.20130826git2dbcaa1.el6.x86_64.rpm Source: 4006e3db716be33fbdd6de89400b70b7275e7280bbdaf16887afbe8ea0d6a512 libpcap-1.4.0-4.20130826git2dbcaa1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:10 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1294 CentOS 6 tcpdump BugFix Update Message-ID: <20150726141110.GA18948@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1294 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1294.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6178a06425b3ba579ce5c34d43775304b0e09e5bb865fd1aaa993278aae32c28 tcpdump-4.0.0-5.20090921gitdf3cb4.2.el6.i686.rpm x86_64: ecea884fc1c3e142509e8d8054b615391efa9d4b5c72d27c433be9407aef5276 tcpdump-4.0.0-5.20090921gitdf3cb4.2.el6.x86_64.rpm Source: 93374fdf7d971fcef7f78499099ac5251979d23f7b64080d60c59a81179011a7 tcpdump-4.0.0-5.20090921gitdf3cb4.2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1299 CentOS 6 sendmail BugFix Update Message-ID: <20150726141111.GA19066@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1299 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1299.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5e42d5c580ffab6fa69b9bf48566517c80c02905c8c849945827ed7a3fd7a6cc sendmail-8.14.4-9.el6.i686.rpm 388a915f86bb414c1e8ed61af4fa76c5f0f0e74700ae6ff81dcc954d578fa9ae sendmail-cf-8.14.4-9.el6.noarch.rpm cf88429076bd8929f7fcb765dc66960295c4dfe964e566624b7bf98635c56a4d sendmail-devel-8.14.4-9.el6.i686.rpm 6e02a641ce6cec35d945c8b4ab2ab4ed634b6482b9441082a63fb813cba2ed61 sendmail-doc-8.14.4-9.el6.noarch.rpm 7178f6bdbe740aa505cbddc6304365889b860e0ec0fc833f2a1b8d9127672f1b sendmail-milter-8.14.4-9.el6.i686.rpm x86_64: 0bdf551295f9c986e996e3081461d2c3c7aaf3c5f05fc6e916f23a617629ac0a sendmail-8.14.4-9.el6.x86_64.rpm 388a915f86bb414c1e8ed61af4fa76c5f0f0e74700ae6ff81dcc954d578fa9ae sendmail-cf-8.14.4-9.el6.noarch.rpm cf88429076bd8929f7fcb765dc66960295c4dfe964e566624b7bf98635c56a4d sendmail-devel-8.14.4-9.el6.i686.rpm b00dbe915c57ddafa4e55c2d2dd9eae9efd1e11affb6a84853b68ce0024f31ad sendmail-devel-8.14.4-9.el6.x86_64.rpm 6e02a641ce6cec35d945c8b4ab2ab4ed634b6482b9441082a63fb813cba2ed61 sendmail-doc-8.14.4-9.el6.noarch.rpm 7178f6bdbe740aa505cbddc6304365889b860e0ec0fc833f2a1b8d9127672f1b sendmail-milter-8.14.4-9.el6.i686.rpm ac0f374517de054b3bfcfe40cd5123898aa3cd73101d1d4611bded17375eef11 sendmail-milter-8.14.4-9.el6.x86_64.rpm Source: 847452925b8f7d7206f8c477b807e5674b66bf3a0bce5ad05e0c868571015709 sendmail-8.14.4-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1285 CentOS 6 tar BugFix Update Message-ID: <20150726141111.GA19149@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1285 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1285.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1fd08c55755efdba253310df20098dd70dc6b23a7261f2c7a449018bbee8dec7 tar-1.23-13.el6.i686.rpm x86_64: 81df856aa1747b7d3193897a847b623129eb721f2138af2f87dac9bdf9aef860 tar-1.23-13.el6.x86_64.rpm Source: eb1cae0d7cfd879bbacadc88f00bdbae5bab06bd0a7d4b13665d5110399d2d36 tar-1.23-13.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:13 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:13 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1269 CentOS 6 boost BugFix Update Message-ID: <20150726141113.GA19451@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1269 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1269.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d36c8543146eb5522559002dff402abedfa688c52098e4e7404e18db8d0ee83b boost-1.41.0-27.el6.i686.rpm f8b3491760d7b0dbed8bff87036d06b1aa693bf1e05e799a54ae36ba8c0b8b36 boost-date-time-1.41.0-27.el6.i686.rpm e6ba9ec98b3f07696fed8554fed56fcea317b20f49c038d14db7946c4a40ef46 boost-devel-1.41.0-27.el6.i686.rpm d29d33547a448437ed0fe44c828262236f22b977dbf45bee0609d21761787016 boost-doc-1.41.0-27.el6.i686.rpm e929100bb6ee693c20622b2e0830fb182b784d131a05c30267e4d44fae78a8b0 boost-filesystem-1.41.0-27.el6.i686.rpm d551e1f50208a20a28581ea54176700ba5f6590db8e0d23f56e0d0800cc5a7b5 boost-graph-1.41.0-27.el6.i686.rpm 79ba48a164b1f7ea5a0543b22b99b2d1741dccf62a064c9f496d9191675de3e1 boost-graph-mpich-1.41.0-27.el6.i686.rpm 74f085b4fbf81a3f4fa4179f622e190d85e0773a7a993b7062ea936395634820 boost-graph-openmpi-1.41.0-27.el6.i686.rpm 42b50eebee8d54749cf124eaa280460d191608271fc22e66a7ad824dfc7e733c boost-iostreams-1.41.0-27.el6.i686.rpm d97e5188dd53894af3ef33425ce0eef849ac2c1d54f85214cb851255463f4f88 boost-math-1.41.0-27.el6.i686.rpm 42182be70e21756e3e5dedf070461fc78f441f20fbde3f9161764e7ba061cd8d boost-mpich-1.41.0-27.el6.i686.rpm f0573d7cac4f2634dec6365919c3316e5c0323a4a144883924434f3d84e9827e boost-mpich-devel-1.41.0-27.el6.i686.rpm 2ce84cb15edef36c9cfa310f7c69b75b2a70a0708ef228e2941a453b25ca5a5b boost-mpich-python-1.41.0-27.el6.i686.rpm 501a6d0cea8821961a4ab067ae8202eb6a20097c8755536f3dd3df2553a103a9 boost-openmpi-1.41.0-27.el6.i686.rpm e6de8c71885bca3aa16051394459984be6af866a2d22331def00013aac4a16fc boost-openmpi-devel-1.41.0-27.el6.i686.rpm 9b6ee1d845d4e5386b8361919957b26d955471c427f6f98209a19d0aed262482 boost-openmpi-python-1.41.0-27.el6.i686.rpm 3f42930a68d83463a17b4e8bc824ebb89dca3bf7259e11fc82e7d036e7d3ef37 boost-program-options-1.41.0-27.el6.i686.rpm ea5d04edcdee17f2a4cfb92cc23fd2c7a33a61bea2f29c0bd7ba9e6960c92276 boost-python-1.41.0-27.el6.i686.rpm 1c18e06e5b1bf6635cb2fb7b0a1012b9fffbbce716f28bfeee095a4c0c40aa7d boost-regex-1.41.0-27.el6.i686.rpm 6e4a641e3565df3bfff7365a0d1435c57b764d763078e315675fbfd5fb7ad8ad boost-serialization-1.41.0-27.el6.i686.rpm ea15d34eb787c7ce4ec89f5a54380ce208d92d109ec789218faf3f683554d77c boost-signals-1.41.0-27.el6.i686.rpm ea5b0810b21309150c1c4b66c3918f04dbda3a96da9739d9a551f84ad9ce2291 boost-static-1.41.0-27.el6.i686.rpm 7ad1f1b97210154a35d5b91b785e2fcd8634e556d4b9c9f689053301cb04057d boost-system-1.41.0-27.el6.i686.rpm 8cd51bd8312028524ac30fea88697d1650a2152f176c3fc8b429e451e1f398f4 boost-test-1.41.0-27.el6.i686.rpm 25f6fc047b1f5f30eff26274515856b0909bf15369d15bac82b5cc7dc769dbb6 boost-thread-1.41.0-27.el6.i686.rpm 0b4269b350a2f610464bc6bff560bf90abe814b1c2655c2ecff49b4363ccc964 boost-wave-1.41.0-27.el6.i686.rpm x86_64: d36c8543146eb5522559002dff402abedfa688c52098e4e7404e18db8d0ee83b boost-1.41.0-27.el6.i686.rpm 6fba495bab1af106aaa2f4fcd809a6ed52eca2af74f1149524fec11eb178d564 boost-1.41.0-27.el6.x86_64.rpm f8b3491760d7b0dbed8bff87036d06b1aa693bf1e05e799a54ae36ba8c0b8b36 boost-date-time-1.41.0-27.el6.i686.rpm 19225a1d3019a794f224b606e152e243c071486cfc14d4e79295c44228ad95ba boost-date-time-1.41.0-27.el6.x86_64.rpm e6ba9ec98b3f07696fed8554fed56fcea317b20f49c038d14db7946c4a40ef46 boost-devel-1.41.0-27.el6.i686.rpm e3761946afccb7c86de8a6d3db7689cb8df685ce7e7df389ef795a56ca71bee2 boost-devel-1.41.0-27.el6.x86_64.rpm 5e34b2f7e3497137e891a28023f2a9dc38e5ce4f7e6cdd79f0bed77831aa9ef9 boost-doc-1.41.0-27.el6.x86_64.rpm e929100bb6ee693c20622b2e0830fb182b784d131a05c30267e4d44fae78a8b0 boost-filesystem-1.41.0-27.el6.i686.rpm 8f62f481aade5b1d2b31d7203dfacfef78fae72722e8ba446dfcfdb52619b03d boost-filesystem-1.41.0-27.el6.x86_64.rpm d551e1f50208a20a28581ea54176700ba5f6590db8e0d23f56e0d0800cc5a7b5 boost-graph-1.41.0-27.el6.i686.rpm 82e3ecffaf70359f32e8ba2ab28932bd24792d764e258be240322e104e39106e boost-graph-1.41.0-27.el6.x86_64.rpm 79ba48a164b1f7ea5a0543b22b99b2d1741dccf62a064c9f496d9191675de3e1 boost-graph-mpich-1.41.0-27.el6.i686.rpm 49ebe42d4551a399ad65148240cdaef5a6c9feb7b86a1dcb366e9aa5c2b4f27e boost-graph-mpich-1.41.0-27.el6.x86_64.rpm f891a315e42152cf423b81fcd17c59294bb3347afaf3bf261381fda5144dd528 boost-graph-openmpi-1.41.0-27.el6.x86_64.rpm 42b50eebee8d54749cf124eaa280460d191608271fc22e66a7ad824dfc7e733c boost-iostreams-1.41.0-27.el6.i686.rpm 3f74a3296fcdf4c156b8a2b2b2f97d673423f6349dd0f8caa2946fbaaa239a0c boost-iostreams-1.41.0-27.el6.x86_64.rpm d97e5188dd53894af3ef33425ce0eef849ac2c1d54f85214cb851255463f4f88 boost-math-1.41.0-27.el6.i686.rpm a38fa473e17be59e097915cd402e928dbeff8338927911fdb409351a0ed6a3c3 boost-math-1.41.0-27.el6.x86_64.rpm 42182be70e21756e3e5dedf070461fc78f441f20fbde3f9161764e7ba061cd8d boost-mpich-1.41.0-27.el6.i686.rpm 581e2c890e9cfeeecc9ff14bb542f1eb71f7bfc681829db129fa8e5ac3b9a5c7 boost-mpich-1.41.0-27.el6.x86_64.rpm f0573d7cac4f2634dec6365919c3316e5c0323a4a144883924434f3d84e9827e boost-mpich-devel-1.41.0-27.el6.i686.rpm 980f93ff74974033b28d627f1229d7164032581223059331d00d5126d7ce0b63 boost-mpich-devel-1.41.0-27.el6.x86_64.rpm 2ce84cb15edef36c9cfa310f7c69b75b2a70a0708ef228e2941a453b25ca5a5b boost-mpich-python-1.41.0-27.el6.i686.rpm f19b5b396dde0c31f0c65e1a1fa89309c542786e22719d0a4aa71dc0bac566a6 boost-mpich-python-1.41.0-27.el6.x86_64.rpm 39fb9e10a5b24e0952a7af52ed08edb0565c2d76c8b5a28dd3a10e01fdb87cc6 boost-openmpi-1.41.0-27.el6.x86_64.rpm e8102f9ff8c79ae88ff038f55f68f1c26c985c7526c39bdca023b402a2ea7a22 boost-openmpi-devel-1.41.0-27.el6.x86_64.rpm 930fb391073cd83ccfa18dad40145055b4c9f7caf8cc2a5b7fc7d02e434970fd boost-openmpi-python-1.41.0-27.el6.x86_64.rpm 3f42930a68d83463a17b4e8bc824ebb89dca3bf7259e11fc82e7d036e7d3ef37 boost-program-options-1.41.0-27.el6.i686.rpm 769e254e1c48a90906995fa8edd0e3bff498c6cc69696094183158696b941df1 boost-program-options-1.41.0-27.el6.x86_64.rpm ea5d04edcdee17f2a4cfb92cc23fd2c7a33a61bea2f29c0bd7ba9e6960c92276 boost-python-1.41.0-27.el6.i686.rpm b62b47c3151ea2373c67da9c5973efbed9a6bcc98428552d88f9bcbfabbccd56 boost-python-1.41.0-27.el6.x86_64.rpm 1c18e06e5b1bf6635cb2fb7b0a1012b9fffbbce716f28bfeee095a4c0c40aa7d boost-regex-1.41.0-27.el6.i686.rpm 74725ec4653478a314ca45900827a6a6052ab7251ec06c9f40add95dea93af6c boost-regex-1.41.0-27.el6.x86_64.rpm 6e4a641e3565df3bfff7365a0d1435c57b764d763078e315675fbfd5fb7ad8ad boost-serialization-1.41.0-27.el6.i686.rpm a4bcafa7622488536d46e0a1e0997f11582e34890869eafd75303c812dadfc77 boost-serialization-1.41.0-27.el6.x86_64.rpm ea15d34eb787c7ce4ec89f5a54380ce208d92d109ec789218faf3f683554d77c boost-signals-1.41.0-27.el6.i686.rpm 5bd5a774db2d828027d907c58e55060886053214c6ad988f8567f2fa5128339e boost-signals-1.41.0-27.el6.x86_64.rpm 9bb416654178c8bc6b3adf4b5b8c94c108f7c2bdeb1151e51e6580f2afa7dfb5 boost-static-1.41.0-27.el6.x86_64.rpm 7ad1f1b97210154a35d5b91b785e2fcd8634e556d4b9c9f689053301cb04057d boost-system-1.41.0-27.el6.i686.rpm aa02f083aa409a789f1dce9717a617988225a7fc47a7f0356580ba9c62619f3d boost-system-1.41.0-27.el6.x86_64.rpm 8cd51bd8312028524ac30fea88697d1650a2152f176c3fc8b429e451e1f398f4 boost-test-1.41.0-27.el6.i686.rpm ff91d9ae475414a4dcf9adc49087106cce4e0ded98906dedb1fbf7151e36e622 boost-test-1.41.0-27.el6.x86_64.rpm 25f6fc047b1f5f30eff26274515856b0909bf15369d15bac82b5cc7dc769dbb6 boost-thread-1.41.0-27.el6.i686.rpm c21710dc7797fa5fd05fd5a08ec38fdb472164cba046d43051a709ef262515a5 boost-thread-1.41.0-27.el6.x86_64.rpm 0b4269b350a2f610464bc6bff560bf90abe814b1c2655c2ecff49b4363ccc964 boost-wave-1.41.0-27.el6.i686.rpm 47bd37e35381f0366982040c9b4680e4f08a082585109e96eedc22121e96ef2f boost-wave-1.41.0-27.el6.x86_64.rpm Source: b1f01989a734b3290f3e3df7b18e0ba48c44bffa0be0b8f99845d9f6a786050a boost-1.41.0-27.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:14 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1302 CentOS 6 elfutils Enhancement Update Message-ID: <20150726141114.GA19583@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1302 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1302.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 90e68d92fc62facfc5f8974598edd5f1b8dea2294634f1418d752abaf9eb86d6 elfutils-0.161-3.el6.i686.rpm d1cb128cd8bd8ac324f21379e8936be966807a959a785b31b0db005e51d4ab0a elfutils-devel-0.161-3.el6.i686.rpm c68f6488acab34a154cf14422ea5e7240844d92c5e03f0c75b7e66b357111e94 elfutils-devel-static-0.161-3.el6.i686.rpm caf1dfd2aac4b20395a6b7cd9c94f7cd5a1c0b57aae99dc46202a35b4ad21fe9 elfutils-libelf-0.161-3.el6.i686.rpm 2a8af4f881d752791e07c92108a4dc8368597e86a6c11d0aed3d713cb0f9f489 elfutils-libelf-devel-0.161-3.el6.i686.rpm 89ed353dd96b98692c5f70a6f5134447304f1ba5db70ff8d237b7742a4a94e73 elfutils-libelf-devel-static-0.161-3.el6.i686.rpm cd61e5ff4c231b5e446e1165ad231a067c231eee9228edb6f4e6ce0c1c0f0a42 elfutils-libs-0.161-3.el6.i686.rpm x86_64: ce7c3873940e10ba84334b56c2a663e1be93943d6a9b94323ee244c9472b220d elfutils-0.161-3.el6.x86_64.rpm d1cb128cd8bd8ac324f21379e8936be966807a959a785b31b0db005e51d4ab0a elfutils-devel-0.161-3.el6.i686.rpm 6a8ff1336dbd37673ec7df037c7a611a416e7009542555549b66a1becf8ae4b1 elfutils-devel-0.161-3.el6.x86_64.rpm 764c9b1267a28832d4c03556a4f51cf3a4716acec633b2ab551dcdcdc3bc0214 elfutils-devel-static-0.161-3.el6.x86_64.rpm caf1dfd2aac4b20395a6b7cd9c94f7cd5a1c0b57aae99dc46202a35b4ad21fe9 elfutils-libelf-0.161-3.el6.i686.rpm 360342e562f1285fb75394fe191a7cc234e5dae7045e22fbf4f667b3a07450e6 elfutils-libelf-0.161-3.el6.x86_64.rpm 2a8af4f881d752791e07c92108a4dc8368597e86a6c11d0aed3d713cb0f9f489 elfutils-libelf-devel-0.161-3.el6.i686.rpm d73f69324213a1bd213a3e2ade41f94a9ab2d66373c31b7a14fd1449dd505d72 elfutils-libelf-devel-0.161-3.el6.x86_64.rpm 1fec5cdb06f7fa48338aa67ccce93939661e2fea1a4f5428d97f8bd417f27b03 elfutils-libelf-devel-static-0.161-3.el6.x86_64.rpm cd61e5ff4c231b5e446e1165ad231a067c231eee9228edb6f4e6ce0c1c0f0a42 elfutils-libs-0.161-3.el6.i686.rpm 6e31b520c6cdea87b4bd09fec8701c158d13751840ea3008f158f902ed3e4c0d elfutils-libs-0.161-3.el6.x86_64.rpm Source: b1db380a11d6b823eaaac59a14bf22775747b65c0909b20affc811751857b31c elfutils-0.161-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:14 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1268 CentOS 6 hal-info BugFix Update Message-ID: <20150726141114.GA19665@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1268 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1268.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 962925f4329320293a55f96f10cdc0b646d71ed00478a32711ed205545bc1514 hal-info-20090716-5.el6.noarch.rpm x86_64: 962925f4329320293a55f96f10cdc0b646d71ed00478a32711ed205545bc1514 hal-info-20090716-5.el6.noarch.rpm Source: 1011726ba383353796f84ce86c82f9de0fe109f68536adc40c0dd3efe6417e91 hal-info-20090716-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:14 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1306 CentOS 6 ethtool Enhancement Update Message-ID: <20150726141114.GA19745@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1306 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1306.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7508d7d6b643d3a4cd6240db8b0aae43378372e1850d3c16731483f0af647f26 ethtool-3.5-6.el6.i686.rpm x86_64: 2eb56dedd6051060b31736b2a440c485be0d8305b62fe482ae3be9a3019434d6 ethtool-3.5-6.el6.x86_64.rpm Source: 49a9190db3c48e82bcbcd18dbbd931716f82c5a7f2089f86fa9a00c6723cbbd8 ethtool-3.5-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:15 +0000 Subject: [CentOS-CR-announce] CESA-2015:1287 Moderate CentOS 6 freeradius Security Update Message-ID: <20150726141115.GA19889@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1287 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1287.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4ad410746574b7db614a2ce7b5710f15cc0a9a688acca4b8f80eefbc017f03b3 freeradius-2.2.6-4.el6.i686.rpm 5e04b7152ccde279d0eba62f2b8f317a9d6ed5972bf9ec914d3c3c92a574a3af freeradius-krb5-2.2.6-4.el6.i686.rpm 1f17e4ab4777453e104c5a912a8c35d7588be54a1d0fa6efdf0ece95c38f66aa freeradius-ldap-2.2.6-4.el6.i686.rpm a6d7355cea064f1083c3f02158bd8bca36d78b3dd1e7ffbc2c46f554c1407b81 freeradius-mysql-2.2.6-4.el6.i686.rpm e43b3b779a3885a18389f57812246b4c9da5f7cc8b86c22d2f40edda753c86f6 freeradius-perl-2.2.6-4.el6.i686.rpm 13d409db7b93b76debf7c5c1d5bac97bcdf53f660c6676c801e4ae4f43b904cf freeradius-postgresql-2.2.6-4.el6.i686.rpm 38f2100ac13a9c403189f5a4100bbe7b9b11083a09104a7ad203ceb997567c1f freeradius-python-2.2.6-4.el6.i686.rpm c75ba81a0bc6aea921e58cd5f1313093971290455906fda908cfcb4712971731 freeradius-unixODBC-2.2.6-4.el6.i686.rpm 0d7768b9667d0c3f7e435fa18079288db70571567b16b13badc8ccd1866d2e75 freeradius-utils-2.2.6-4.el6.i686.rpm x86_64: 9682fdf931bda948aa1c0dd1e8402398d39a8b7037d33b92b149d85ef0632f9b freeradius-2.2.6-4.el6.x86_64.rpm 1475ad2a3bb7ff8592943c509c214214fa9396f5a4b1f9a70cf2c67e8fe3210e freeradius-krb5-2.2.6-4.el6.x86_64.rpm f00c1774287f7777a63f48298b22c530ed3c71bde9c40db0635106d5c35417e6 freeradius-ldap-2.2.6-4.el6.x86_64.rpm d021d75ae9dbaf306c9e32dd40c5bb1de85f6f50e71e6906e723a26fa0f7fcac freeradius-mysql-2.2.6-4.el6.x86_64.rpm 1722cbe7ed6583c4bfca8f63f3ffddeb3624e619843fd873eaf303f9f29450e6 freeradius-perl-2.2.6-4.el6.x86_64.rpm 941a9bd4432184fe2f08ee141ea751921d7dde53950e3b28e76697949792f1b6 freeradius-postgresql-2.2.6-4.el6.x86_64.rpm 5fe538a4105638dbf4a0446a25b81984fe0ff072fd6c03e2c1d104d5d41815d1 freeradius-python-2.2.6-4.el6.x86_64.rpm 4eed82709fbe0fe44eef71acead72b13d45c56f670a636d9ae739dc3214ff907 freeradius-unixODBC-2.2.6-4.el6.x86_64.rpm 4a2e948f44df624b560fd482d0b1139d4c5cd8eef4a939cb9e0f7f09ab4610c4 freeradius-utils-2.2.6-4.el6.x86_64.rpm Source: e3de3d347287b6f8b59f89e6e3055e88f97f30e3287ba7e4fd5fff96d1515bc7 freeradius-2.2.6-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:15 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1315 CentOS 6 jss BugFix Update Message-ID: <20150726141115.GA19979@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1315 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1315.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a5ff17186f2ce65730fb661a3baf1d3b2326f723839d6422e3ff3eb39e2530dd jss-4.2.6-35.el6.i686.rpm 315e6eac067ad542c13a39ad9612ed4f3acf801af71f8bb8a5cef3af33268b03 jss-javadoc-4.2.6-35.el6.i686.rpm x86_64: dba0d1fe18cae3ab3e02b63cb0e813fc7a26815789f1f011c2efe4e3291cb7fc jss-4.2.6-35.el6.x86_64.rpm 01c065cd905569c1d81484fe6729d88ad2d932bbeaa75cc0212bbe8be8071947 jss-javadoc-4.2.6-35.el6.x86_64.rpm Source: f29a944a974c1b9638ef75497ec0139e5ee168473e0f444e55d4a3e1ff973c10 jss-4.2.6-35.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:16 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:16 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1303 CentOS 6 mcelog BugFix Update Message-ID: <20150726141116.GA20048@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1303 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1303.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: e4e4c46382b9941f3ac59d91ab9e651e5c05f32b0e135c87c97c54dad8291115 mcelog-109-4.0fc9f70.el6.x86_64.rpm Source: 2b97b1f1d403c8804856e1b218c9687a3dcc1e76677cd7911c59cde26ec95a10 mcelog-109-4.0fc9f70.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:16 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:16 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1316 CentOS 6 tomcatjss BugFix Update Message-ID: <20150726141116.GA20130@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1316 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1316.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8706aa0a44470ed25d58de68caee2a7fadacd079ecdafa95c43c5cfa5cd3fe54 tomcatjss-2.1.0-4.el6.noarch.rpm x86_64: 8706aa0a44470ed25d58de68caee2a7fadacd079ecdafa95c43c5cfa5cd3fe54 tomcatjss-2.1.0-4.el6.noarch.rpm Source: d19af3f6d33479b3b3c4505380e39e253f79ac0d1c886c31ae11148f3d0e9f96 tomcatjss-2.1.0-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:17 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1301 CentOS 6 libdrm BugFix Update Message-ID: <20150726141117.GA20220@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1301 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1301.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 74c97381878c27b8d1a3ef158360fb81a6380b1851ffb06f08759298a63b33bb libdrm-2.4.59-2.el6.i686.rpm 5c8c622cfb0ded16b6cbe66d98337e4296d844c59208d7e745113c8d8737100d libdrm-devel-2.4.59-2.el6.i686.rpm x86_64: 74c97381878c27b8d1a3ef158360fb81a6380b1851ffb06f08759298a63b33bb libdrm-2.4.59-2.el6.i686.rpm 5120b133713eae491d4a7843da4bad0df71ca02a033d5fb43c7f3a530e9cb254 libdrm-2.4.59-2.el6.x86_64.rpm 5c8c622cfb0ded16b6cbe66d98337e4296d844c59208d7e745113c8d8737100d libdrm-devel-2.4.59-2.el6.i686.rpm c59974174b753243b64bb36dfb27699a66bd49d4ca68e858500403a309bf1046 libdrm-devel-2.4.59-2.el6.x86_64.rpm Source: 901e4e5e124332ec995ac6e46d54a86130a03882767066f7f9a88d0bc643045b libdrm-2.4.59-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:17 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1354 CentOS 6 lshw Enhancement Update Message-ID: <20150726141117.GA20308@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1354 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1354.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a1d33ee7a52f9de6f4423bebe2ee89f9f9ede43de9c77667ebdbf9fa41e3575e lshw-B.02.17-3.el6.i686.rpm f4bc838c4933715071a351ed1c57f94e7efeb6c2e7d710646e08e397b93b8659 lshw-gui-B.02.17-3.el6.i686.rpm x86_64: cc9f93cfa780e1bdca9392773a27e5f939fc19265b430a77e389aac47b9998a7 lshw-B.02.17-3.el6.x86_64.rpm 74cae38212d94e83f05e057c570ac5ccebe2ce25ca2bc1ff5629072c447af188 lshw-gui-B.02.17-3.el6.x86_64.rpm Source: 69c3ab08a8bfb89496ef0659711965a02aa0b113dd49b75748aa7d29c94ee463 lshw-B.02.17-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:18 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:18 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1324 CentOS 6 python-nss BugFix Update Message-ID: <20150726141118.GA20397@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1324 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1324.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: da024f61e18567b9bd1f7195eb2868460652137f0eadd2e1f68f562530949434 python-nss-0.16.0-1.el6.i686.rpm 63e6da344a6a9ecf45af29caa00aefb0386f01f5234611473041d931965d64a2 python-nss-doc-0.16.0-1.el6.i686.rpm x86_64: 1a6ee53c0d0d9175f779e2cac17c81652181aa6bebd06cfd79cc5068f03f5694 python-nss-0.16.0-1.el6.x86_64.rpm 040cc7751c730b5fa18e26dd6608a41a38147490bcb0d314995c3bf485de7271 python-nss-doc-0.16.0-1.el6.x86_64.rpm Source: 60481d08c5dde4e93c51372e90eb010ffd2ce22dc3dab30f52bbea46ab12097c python-nss-0.16.0-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:19 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:19 +0000 Subject: [CentOS-CR-announce] CESA-2015:1330 Moderate CentOS 6 python Security Update Message-ID: <20150726141119.GA20519@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1330 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1330.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6c02594e5413238a3d4cc74e8d0000a8fc5550673a4684060d10752479f211e1 python-2.6.6-64.el6.i686.rpm c5f9d9ecbc10ad3f4acfdd7f7a05a8007745cefaea779d93f46538a3d298a2a9 python-devel-2.6.6-64.el6.i686.rpm 04e7cfb84585d754f4f07636c793a0f7b7b9bf6e62dcf59ed2abc8cef9e5d366 python-libs-2.6.6-64.el6.i686.rpm 730505528468c11a6d11828453c67b25948ce6f51839e1915745777ea6ba16f5 python-test-2.6.6-64.el6.i686.rpm 40c18c4520ea0768d3df2abf62451bed87f80f99c13ef6cf888af6ec2c6e674a python-tools-2.6.6-64.el6.i686.rpm 7e9033ed2bbf82492ae079550c89be726250e12a9ce64b9e6778f674e2d04760 tkinter-2.6.6-64.el6.i686.rpm x86_64: 030f5aef471cf30087cbdfe8395abd23265109cf154643703a74630944735c1b python-2.6.6-64.el6.x86_64.rpm c5f9d9ecbc10ad3f4acfdd7f7a05a8007745cefaea779d93f46538a3d298a2a9 python-devel-2.6.6-64.el6.i686.rpm ec1f105c4ad6a5c2cee9e86816865bf9ac198000a6d2bf80216da1e225690b12 python-devel-2.6.6-64.el6.x86_64.rpm 04e7cfb84585d754f4f07636c793a0f7b7b9bf6e62dcf59ed2abc8cef9e5d366 python-libs-2.6.6-64.el6.i686.rpm f97415423ac46a2a86c88a5e494a8368fa5952a5ab6e8a79bd026c90e596c1a7 python-libs-2.6.6-64.el6.x86_64.rpm 5e569a25182ce961035d407d894750b7742a5aa9489b541306e34f72eee5213a python-test-2.6.6-64.el6.x86_64.rpm 38ed9b000ab460af20695e5c5d10924bfd24c8625808b0cb94490ccb178b46d3 python-tools-2.6.6-64.el6.x86_64.rpm 7a38697b9b746cb15ea8a4f8bf6eb46057cb915516b1081d10d1e88960836ec9 tkinter-2.6.6-64.el6.x86_64.rpm Source: ece49410e6c7e5201a5e3a5588a0e16e0eed3075115a0c23ad80a24519370dd9 python-2.6.6-64.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:19 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:19 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1327 CentOS 6 dejavu-fonts BugFix Update Message-ID: <20150726141119.GA20661@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1327 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1327.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c59798f09913ae04a422ab6e71a08d17a0cd945d247d6baf20c1c6dc002395d5 dejavu-fonts-common-2.33-1.el6.noarch.rpm 5a1d6402c6a76588146ba8cc9de3a18fd1277ce358743c6b0d3ba762643befd2 dejavu-lgc-sans-fonts-2.33-1.el6.noarch.rpm 6a655d2fbd7a1d29db3e181bc65b08041e3403efa5f9ef66cf4deba16d7b8e27 dejavu-lgc-sans-mono-fonts-2.33-1.el6.noarch.rpm 2eef3c03d16b681f96ee23ff6635d8b8147a1b5e0ca9eee08cd8f10f71c27b9a dejavu-lgc-serif-fonts-2.33-1.el6.noarch.rpm 2f238cb79684dc3d70468d33e2a1056658b413d6d9b78f45daeccc2afbaff17e dejavu-sans-fonts-2.33-1.el6.noarch.rpm aff3b2a4d7ff33ca7ff1f87ca71ac5da28fa40cdeb5b3fa6e77b63ace6a2f13b dejavu-sans-mono-fonts-2.33-1.el6.noarch.rpm 9c667b565605612811fb16cc43a2a583dfa5934a4a3b791891184d948ed59ae1 dejavu-serif-fonts-2.33-1.el6.noarch.rpm x86_64: c59798f09913ae04a422ab6e71a08d17a0cd945d247d6baf20c1c6dc002395d5 dejavu-fonts-common-2.33-1.el6.noarch.rpm 5a1d6402c6a76588146ba8cc9de3a18fd1277ce358743c6b0d3ba762643befd2 dejavu-lgc-sans-fonts-2.33-1.el6.noarch.rpm 6a655d2fbd7a1d29db3e181bc65b08041e3403efa5f9ef66cf4deba16d7b8e27 dejavu-lgc-sans-mono-fonts-2.33-1.el6.noarch.rpm 2eef3c03d16b681f96ee23ff6635d8b8147a1b5e0ca9eee08cd8f10f71c27b9a dejavu-lgc-serif-fonts-2.33-1.el6.noarch.rpm 2f238cb79684dc3d70468d33e2a1056658b413d6d9b78f45daeccc2afbaff17e dejavu-sans-fonts-2.33-1.el6.noarch.rpm aff3b2a4d7ff33ca7ff1f87ca71ac5da28fa40cdeb5b3fa6e77b63ace6a2f13b dejavu-sans-mono-fonts-2.33-1.el6.noarch.rpm 9c667b565605612811fb16cc43a2a583dfa5934a4a3b791891184d948ed59ae1 dejavu-serif-fonts-2.33-1.el6.noarch.rpm Source: a2f50aa8e9dac00a9e8386d5d6c663bb2cc50fc5ad0ef1bb2be7efb99990b3cc dejavu-fonts-2.33-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:20 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:20 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1332 CentOS 6 ypbind BugFix Update Message-ID: <20150726141120.GA20741@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1332 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1332.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8bd60ac28f4b58c8a1429eb6e1d6c983f82b2009ae49e618052900a8c1129413 ypbind-1.20.4-31.el6.i686.rpm x86_64: 1e46f9d574ca64d6405e2087be080b355929ddc8a853e1e1bc3731959003b33a ypbind-1.20.4-31.el6.x86_64.rpm Source: c7f4be39608d7287bff7b7701b6eb54d085dbcc49523eb7bfb08d2908850bd3d ypbind-1.20.4-31.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:20 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:20 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1301 CentOS 6 xorg-x11-drv-ati BugFix Update Message-ID: <20150726141120.GA20831@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1301 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1301.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 449e8a5781aaca5594adcb2be55da37ea6bdf941dbb1c4a0befd1b3d0ae11f43 xorg-x11-drv-ati-7.5.99-3.el6.i686.rpm dae3fc9444a5d1acb12516026db6b27460e6f4b8f306d48c6f06c5a807d62eca xorg-x11-drv-ati-firmware-7.5.99-3.el6.noarch.rpm x86_64: 4610721c4925002faa98b86be9931ddf9455cf448d07b279bd246adb8587aa5a xorg-x11-drv-ati-7.5.99-3.el6.x86_64.rpm dae3fc9444a5d1acb12516026db6b27460e6f4b8f306d48c6f06c5a807d62eca xorg-x11-drv-ati-firmware-7.5.99-3.el6.noarch.rpm Source: f05ad75e5d156474dc046c42a1262aa629419cff4b1fc95d55cd179c2e1a1937 xorg-x11-drv-ati-7.5.99-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:21 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:21 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1340 CentOS 6 nfs4-acl-tools BugFix Update Message-ID: <20150726141121.GA20911@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1340 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1340.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 82f1b9aeffc2be22401da9c0c8de563eb697a21a7cedb0ed16c9ef8242342712 nfs4-acl-tools-0.3.3-7.el6.i686.rpm x86_64: d4ed9b81f934cdb79863a901251cd92398898dca55c9a06674e78a3e65d4887e nfs4-acl-tools-0.3.3-7.el6.x86_64.rpm Source: 3c6f38b318961e3fc9f42cdfa80e3b97ce7abc993a206e7ed327f2247d2498f5 nfs4-acl-tools-0.3.3-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:22 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:22 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1301 CentOS 6 mesa BugFix Update Message-ID: <20150726141122.GA21116@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1301 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1301.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e4ab740496e9402d46effcd400eb214125544a266efab3b92df024af592baaa2 glx-utils-10.4.3-1.el6.i686.rpm b4175618536bfbaad1ff736d941b9e562f1312e3716b331ff06064c0f54a4ddf mesa-demos-10.4.3-1.el6.i686.rpm 4f89527d063628307bd02034e92e279fc28d3d1334e5f127f7dd6b1d12fa4e53 mesa-dri-drivers-10.4.3-1.el6.i686.rpm c31dda9680cf13e19fb3b030568d6a658ef86f15e16b253992fd69584047cd70 mesa-dri-filesystem-10.4.3-1.el6.i686.rpm bd447a6f238a3e4905311a76afca986218463832087a5a5ea62086a403157898 mesa-libEGL-10.4.3-1.el6.i686.rpm b12520f48776c8a58dbff4322a6147ceea1f94215cd94fdf4575ed88b1edbaf9 mesa-libEGL-devel-10.4.3-1.el6.i686.rpm bf031d1e813120a13165034be02d6e55bacf96f0f0281f0f9316b1f588c8ba98 mesa-libgbm-10.4.3-1.el6.i686.rpm 6e04784933c150cb904c567177605bda2d0fd4fbcc7cf44f0d2c77041b694d31 mesa-libgbm-devel-10.4.3-1.el6.i686.rpm ca249ce2d7ed42089009f43fc975709f37d10c9f87575a0ef524dcfe12d12243 mesa-libGL-10.4.3-1.el6.i686.rpm 7a423f15be400da050aec946cf313f5c21ee82cb8fc72674f034c89e93ed4fd8 mesa-libGL-devel-10.4.3-1.el6.i686.rpm 96342b291392e8f67bbc4f0e4ec5dcbddb61ffd5b01d5781adb61470be0202b9 mesa-libGLU-10.4.3-1.el6.i686.rpm bd49a32869257a173b6c8f07ff9671849cb6f4d304b8bee5db3187d5e166e52b mesa-libGLU-devel-10.4.3-1.el6.i686.rpm ccd031b22835029121a5264a8200ca9daad921439538fdab596dda8b918ec967 mesa-libOSMesa-10.4.3-1.el6.i686.rpm 1557a62b5c0325a009b0feda98cbc563b4552bb1fa1d0f5a00b50feeda363926 mesa-libOSMesa-devel-10.4.3-1.el6.i686.rpm x86_64: a50bd00f60fd4a3c76c9a596aa1c82051bbfd9d520ea961007de9747dd7a4452 glx-utils-10.4.3-1.el6.x86_64.rpm 08e39426816f76beadce8b3c3ef370154181ad6c1d65b39b8c843a9083b2654f mesa-demos-10.4.3-1.el6.x86_64.rpm 4f89527d063628307bd02034e92e279fc28d3d1334e5f127f7dd6b1d12fa4e53 mesa-dri-drivers-10.4.3-1.el6.i686.rpm af271d9eb58227e3bfd2990c628504680e8f428a6c875deac5a788ce5fdcca0e mesa-dri-drivers-10.4.3-1.el6.x86_64.rpm c31dda9680cf13e19fb3b030568d6a658ef86f15e16b253992fd69584047cd70 mesa-dri-filesystem-10.4.3-1.el6.i686.rpm 94451f8872c19d2c2be072756fe05de6390ad5f5ece757eb6e8f16f9413cbb9d mesa-dri-filesystem-10.4.3-1.el6.x86_64.rpm bd447a6f238a3e4905311a76afca986218463832087a5a5ea62086a403157898 mesa-libEGL-10.4.3-1.el6.i686.rpm 935a9beb35cce7bda95434f9543d20260b595a629f8f1192d119963ae682de2b mesa-libEGL-10.4.3-1.el6.x86_64.rpm b12520f48776c8a58dbff4322a6147ceea1f94215cd94fdf4575ed88b1edbaf9 mesa-libEGL-devel-10.4.3-1.el6.i686.rpm f3c3472c136e9bf781ecbe5304829f9d3fe284de1696721d46c54a6c898f5cef mesa-libEGL-devel-10.4.3-1.el6.x86_64.rpm bf031d1e813120a13165034be02d6e55bacf96f0f0281f0f9316b1f588c8ba98 mesa-libgbm-10.4.3-1.el6.i686.rpm 75c544ee9f6101c4f75ed97310734acafe6f7648e30c1b3a801971783c2efe6b mesa-libgbm-10.4.3-1.el6.x86_64.rpm 6e04784933c150cb904c567177605bda2d0fd4fbcc7cf44f0d2c77041b694d31 mesa-libgbm-devel-10.4.3-1.el6.i686.rpm b05f425fdc88c056d8bef65159ac9f06398ea2f34ce3d9f6766faaa431585421 mesa-libgbm-devel-10.4.3-1.el6.x86_64.rpm ca249ce2d7ed42089009f43fc975709f37d10c9f87575a0ef524dcfe12d12243 mesa-libGL-10.4.3-1.el6.i686.rpm 357485a99c3fd6a0541e40b6dc4d48eb3c105322faa2f90574bea9650492363f mesa-libGL-10.4.3-1.el6.x86_64.rpm 7a423f15be400da050aec946cf313f5c21ee82cb8fc72674f034c89e93ed4fd8 mesa-libGL-devel-10.4.3-1.el6.i686.rpm 1921c04524657336f51012c8a3ac174923cd9ff11bfa76576ae435730543fd33 mesa-libGL-devel-10.4.3-1.el6.x86_64.rpm 96342b291392e8f67bbc4f0e4ec5dcbddb61ffd5b01d5781adb61470be0202b9 mesa-libGLU-10.4.3-1.el6.i686.rpm 49d3865cb194d7d3c77127991fd82cdc4e106fa371ee24728a68f9b7f1e88345 mesa-libGLU-10.4.3-1.el6.x86_64.rpm bd49a32869257a173b6c8f07ff9671849cb6f4d304b8bee5db3187d5e166e52b mesa-libGLU-devel-10.4.3-1.el6.i686.rpm dfacc2615b6a052ca97c3e0cbba9f06cf0d3b0a7b4f33178e5e7f9eb5fcf196b mesa-libGLU-devel-10.4.3-1.el6.x86_64.rpm ccd031b22835029121a5264a8200ca9daad921439538fdab596dda8b918ec967 mesa-libOSMesa-10.4.3-1.el6.i686.rpm 9b03347fead4d9f54307ef1d7035d5a8df32ffbe1439217efa86baa5aad2c710 mesa-libOSMesa-10.4.3-1.el6.x86_64.rpm 1557a62b5c0325a009b0feda98cbc563b4552bb1fa1d0f5a00b50feeda363926 mesa-libOSMesa-devel-10.4.3-1.el6.i686.rpm 1fe6f3a9e058fb60bf03ba365912b890e2916f086dad4c069637b516ab9f97c9 mesa-libOSMesa-devel-10.4.3-1.el6.x86_64.rpm Source: 4d591bd3cefe88d5c54f5eeb0ac685a46c9df9036c6111bcbd773f3823cbea09 mesa-10.4.3-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:23 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:23 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1449 CentOS 6 openhpi32 BugFix Update Message-ID: <20150726141123.GA21214@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1449 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1449.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e3c58a182effeb20c016b99f3821f9b8896ba665e8d5a3a1f5c9d40c881ed1b0 openhpi32-3.4.0-2.el6.i686.rpm bc23682d212e3188f9c787a4100c993ef63b9e45ab50fddb5c885822adcbab93 openhpi32-devel-3.4.0-2.el6.i686.rpm dc4f506025d9a0f58841791bddb61407da5bed06f600b476ae07251cfdcf55f5 openhpi32-libs-3.4.0-2.el6.i686.rpm x86_64: 9909be63fc1f671c4e9349bcf4b4308a907f145bfe4724fc0d1ee2cf4e62ff58 openhpi32-3.4.0-2.el6.x86_64.rpm bc23682d212e3188f9c787a4100c993ef63b9e45ab50fddb5c885822adcbab93 openhpi32-devel-3.4.0-2.el6.i686.rpm 46466a790132bbac6c80c38505a6ce0073842375b4b549eaeeaf3ecffe30b96f openhpi32-devel-3.4.0-2.el6.x86_64.rpm dc4f506025d9a0f58841791bddb61407da5bed06f600b476ae07251cfdcf55f5 openhpi32-libs-3.4.0-2.el6.i686.rpm 8be01dac4e9e7067d969331c70af3a193550f04211d5400828d5629a47a767ae openhpi32-libs-3.4.0-2.el6.x86_64.rpm Source: 56cdda9385ef2117129114def64a17c6130d04886fabf3264217f91611272964 openhpi32-3.4.0-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:24 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:24 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1343 CentOS 6 ghostscript BugFix Update Message-ID: <20150726141124.GA21320@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1343 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1343.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5929717d32ac2226c7d3cd433756255c1cd04d9298cd0ceee91f189da615d4a8 ghostscript-8.70-21.el6.i686.rpm 36528756cf8ce7b0099b9964c5a549e4adf41bfd38eaca73631dd2f70a81e3fa ghostscript-devel-8.70-21.el6.i686.rpm 67e5ccd81e9998b13be50bd0a2698d66a0a5398c53f80e623036f1efc83cc265 ghostscript-doc-8.70-21.el6.i686.rpm a4c422ac5f30941ba175482e1803010af79b5ad10a3acb1f4867f23bc3b01bb1 ghostscript-gtk-8.70-21.el6.i686.rpm x86_64: 5929717d32ac2226c7d3cd433756255c1cd04d9298cd0ceee91f189da615d4a8 ghostscript-8.70-21.el6.i686.rpm 75e0c14fb72fe3cde34f5b8013b19d9261aea822ec0b3e3bbeb0548e62a73455 ghostscript-8.70-21.el6.x86_64.rpm 36528756cf8ce7b0099b9964c5a549e4adf41bfd38eaca73631dd2f70a81e3fa ghostscript-devel-8.70-21.el6.i686.rpm fe768f869c2e09c86058c7c8b7e378557d9eef797ad40b02040921bf961b1e99 ghostscript-devel-8.70-21.el6.x86_64.rpm 37d84d1f60ada6efc203f409172e4c43aeb45fb410f8330c50e3248cd64c8d82 ghostscript-doc-8.70-21.el6.x86_64.rpm 00d1e35afe85b6f0519207dc15c404d892fb267087752c71239d0664799d4451 ghostscript-gtk-8.70-21.el6.x86_64.rpm Source: bedb9ada7270fa6c4b315cf0aaa226354c210582a621f7f5b187c3622392c0cc ghostscript-8.70-21.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:25 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:25 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1325 CentOS 6 gdb BugFix Update Message-ID: <20150726141125.GA21408@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1325 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1325.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 83fc375c68e835de90ea89a6886fcb99eb4bc3aff9ef2e460d97e282ab2b0c18 gdb-7.2-83.el6.i686.rpm a5d63d14455aa37c15245de52b28d542fade26f091d43421508e264555e4e3a2 gdb-gdbserver-7.2-83.el6.i686.rpm x86_64: 8bf6d0d9037d9296799a514e07fbd293e83cc95e0b715a7952e9387a8564276e gdb-7.2-83.el6.x86_64.rpm 6f9ae9bb9e6f77a6ddb7943bb076c879629eb00eaba6bf721a1e9a3ea9b344ac gdb-gdbserver-7.2-83.el6.x86_64.rpm Source: f87eb6e443444e07b1aa247409de5af785351e44af59446762aef910a06d8b9e gdb-7.2-83.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:26 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:26 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1352 CentOS 6 PackageKit BugFix Update Message-ID: <20150726141126.GA21616@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1352 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1352.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8e66a34e0537e77412b90912f1fe5fcfbe9528baee64e1bdf5afafff88d27b91 PackageKit-0.5.8-25.el6.i686.rpm 496b0dcd0276c5f5c2d2de96b3bfdcf44aa7b8511cae5533d0e77869d9665ab7 PackageKit-backend-devel-0.5.8-25.el6.i686.rpm 667913f82175a4119d7b589d438fc0c102e11f8e80d6162936f2acbf0ade9424 PackageKit-browser-plugin-0.5.8-25.el6.i686.rpm e2a9e6718c57fea3e9b34c90eafd4fae4a0935ac886181cd0fb789cd0fd0e9d7 PackageKit-command-not-found-0.5.8-25.el6.i686.rpm 88eb5047ea3f678da77effb05688db0eeea98eb837895b16b5c291de99a89262 PackageKit-cron-0.5.8-25.el6.i686.rpm 3fe17ccf3667ac286f287efca6d0d7313bbcb250d3afd11802ba1abf2058905d PackageKit-debug-install-0.5.8-25.el6.i686.rpm 03ea4b1d7c26fc5a0160ab2339bbe947da3ba45bce29f2ca3b800c2d1c2d9c41 PackageKit-device-rebind-0.5.8-25.el6.i686.rpm 5bdc199ca963eb0fc7249b4f9a27c0214596ecbe4dee6aa8d4a44ba450357e7d PackageKit-docs-0.5.8-25.el6.noarch.rpm d8eb356b3453ef0c53ca90b7f32277f62695d03b860fc3e51ea6b73c3a45548c PackageKit-glib-0.5.8-25.el6.i686.rpm 4f166d76afca565540c91e181cb4774ce67ccb4c474ccc22f30093ce773a18d3 PackageKit-glib-devel-0.5.8-25.el6.i686.rpm ca89e03ca476d2b335dcb323e6efeddf18d3ebeb337d3773c6a6f912859e6c49 PackageKit-gstreamer-plugin-0.5.8-25.el6.i686.rpm 9e62d663fa8eb9945b2d43d9b2d55e826ef75875c5e5468cbae5d00474bf9005 PackageKit-gtk-module-0.5.8-25.el6.i686.rpm 2139165c0435356903499bf5b64ee2b85cb1a8814f0000ccc4c4f8bcfa499bc6 PackageKit-qt-0.5.8-25.el6.i686.rpm c867e0ecf2c37907c0038cae9f6e5c1f00fa5d7c9b4354fa33f0e1978f161a0a PackageKit-qt-devel-0.5.8-25.el6.i686.rpm 4c98386e6de1e9b9dbe61f4ae8f65e34580e31fb84fe3c19caf48df594cb9d52 PackageKit-yum-0.5.8-25.el6.i686.rpm 7dad72f46460c4a702824352ccc513e205483bfe6f46e0ae9853377be15134b4 PackageKit-yum-plugin-0.5.8-25.el6.i686.rpm x86_64: 9a26bc73f2f1767dd158b8b3a57caee62bd6aa088e773f10af00d9e96431c2d6 PackageKit-0.5.8-25.el6.x86_64.rpm 496b0dcd0276c5f5c2d2de96b3bfdcf44aa7b8511cae5533d0e77869d9665ab7 PackageKit-backend-devel-0.5.8-25.el6.i686.rpm f7767b85a2a22bf40f13b1784eadbb5033a7a754818c03d5bb56c3f0c6e40ce4 PackageKit-backend-devel-0.5.8-25.el6.x86_64.rpm d6b503e0bc0d646030f180a8362b2a8acb43089bde31582c07cadf54284d8b53 PackageKit-browser-plugin-0.5.8-25.el6.x86_64.rpm 471efd99902cad30e232c77c948c5bee499c1276aed6c0f592833bfc00bb691c PackageKit-command-not-found-0.5.8-25.el6.x86_64.rpm a822b0957ee09bfa963ae2ac8f8d3e9e600241103a7dd035499656c65a734eb5 PackageKit-cron-0.5.8-25.el6.x86_64.rpm 5fe5a13d58b03c3bea9435b868fff51edbfa1e5a5fd6f7986bb0927d4b3ef7be PackageKit-debug-install-0.5.8-25.el6.x86_64.rpm 7159a39fa23c39ed8a6901cd4834be7a2f21a667d1e4d30d015d397f79e5cdcf PackageKit-device-rebind-0.5.8-25.el6.x86_64.rpm 5bdc199ca963eb0fc7249b4f9a27c0214596ecbe4dee6aa8d4a44ba450357e7d PackageKit-docs-0.5.8-25.el6.noarch.rpm d8eb356b3453ef0c53ca90b7f32277f62695d03b860fc3e51ea6b73c3a45548c PackageKit-glib-0.5.8-25.el6.i686.rpm 9ddfbc0d8cc0e07f9c45fb493d4ac025c22291629ba3d485a4abb80e606906f9 PackageKit-glib-0.5.8-25.el6.x86_64.rpm 4f166d76afca565540c91e181cb4774ce67ccb4c474ccc22f30093ce773a18d3 PackageKit-glib-devel-0.5.8-25.el6.i686.rpm 01f5b8e605e631b11598238ba2144908e31370d5ae67d31a9da4818df0301935 PackageKit-glib-devel-0.5.8-25.el6.x86_64.rpm dcd0b3341b1523b4e13122eb44be88b9939548dedd3210ec48f600ce49f182ec PackageKit-gstreamer-plugin-0.5.8-25.el6.x86_64.rpm 9e62d663fa8eb9945b2d43d9b2d55e826ef75875c5e5468cbae5d00474bf9005 PackageKit-gtk-module-0.5.8-25.el6.i686.rpm 39e6b70cec89ebe8b32a13625904b4cfc02c1bcfa9c4474a694ec42b096e3f5f PackageKit-gtk-module-0.5.8-25.el6.x86_64.rpm 2139165c0435356903499bf5b64ee2b85cb1a8814f0000ccc4c4f8bcfa499bc6 PackageKit-qt-0.5.8-25.el6.i686.rpm d56cb4c0a8b6fbaee5683b39c6077bd53592d3703217845c2f98603412d2d436 PackageKit-qt-0.5.8-25.el6.x86_64.rpm c867e0ecf2c37907c0038cae9f6e5c1f00fa5d7c9b4354fa33f0e1978f161a0a PackageKit-qt-devel-0.5.8-25.el6.i686.rpm 52f9aacfe374c0a27facd7464f77ceb90338f90f8bcf44affe1f3b6ab3f54d77 PackageKit-qt-devel-0.5.8-25.el6.x86_64.rpm 05ce64773998a0f47ecfbc17da4d5f6b568d1bca18549c8b44a753f831d190aa PackageKit-yum-0.5.8-25.el6.x86_64.rpm 196ee795219ac602ddf3e61eee6984b696d79bf9808919533983d350be0d3c5d PackageKit-yum-plugin-0.5.8-25.el6.x86_64.rpm Source: a5891c421f4a838dfba6f6d4c0f0b56228809175a0173c9f4f15cafb8499e4dc PackageKit-0.5.8-25.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:26 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:26 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1353 CentOS 6 ipset BugFix Update Message-ID: <20150726141126.GA21706@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1353 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1353.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3201b05ceed81ed29fa1b72c2da2718f50e2686092227fa5ef60cbdcfec1d84c ipset-6.11-4.el6.i686.rpm e4ae17b48ecefd1cf31e2a025434565011d4ea0fbd789201bd8a7ce6699f28ab ipset-devel-6.11-4.el6.i686.rpm x86_64: 3201b05ceed81ed29fa1b72c2da2718f50e2686092227fa5ef60cbdcfec1d84c ipset-6.11-4.el6.i686.rpm ea80c28d0629907381670a3f2406dde97f21ceb4e592588f9144e2d51ff5b51d ipset-6.11-4.el6.x86_64.rpm e4ae17b48ecefd1cf31e2a025434565011d4ea0fbd789201bd8a7ce6699f28ab ipset-devel-6.11-4.el6.i686.rpm 9b55f308d7982ca77f6f8325a83951fc65a43bb05510137ee5ea2bd6340f79cb ipset-devel-6.11-4.el6.x86_64.rpm Source: 76f0eb0e7052d6bd1feb0ec1e467d90df4127a5d5771b7fafd6739328decc98c ipset-6.11-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:27 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:27 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1356 CentOS 6 system-config-kickstart BugFix Update Message-ID: <20150726141127.GA21788@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1356 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1356.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 148c14aae81aad8b0aaf17bbafa08ef005ee544e4995c22546f4b0cc3c6a6282 system-config-kickstart-2.8.6.6-1.el6.noarch.rpm x86_64: 148c14aae81aad8b0aaf17bbafa08ef005ee544e4995c22546f4b0cc3c6a6282 system-config-kickstart-2.8.6.6-1.el6.noarch.rpm Source: 3510eb97326614880ef6cde2a3804c44e4cefcf579272cf4968922135390258f system-config-kickstart-2.8.6.6-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:28 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:28 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1298 CentOS 6 valgrind BugFix Update Message-ID: <20150726141128.GA21886@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1298 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1298.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 962ec55e0455efde81b433797214109a0dc70cdd4fcc61c1e63a0c94056c999a valgrind-3.8.1-8.el6.i686.rpm dc9ecd53e5bb6e73edaa6cb84c3ed0e59d95cb8ad95853fe0e04ee9707cbf871 valgrind-devel-3.8.1-8.el6.i686.rpm 6d9fbffeb06da1c5db1a07748bae7a415e5759b06c4026bfc933fc0d43a0a0e9 valgrind-openmpi-3.8.1-8.el6.i686.rpm x86_64: 962ec55e0455efde81b433797214109a0dc70cdd4fcc61c1e63a0c94056c999a valgrind-3.8.1-8.el6.i686.rpm 792faf41a34b14f7d1fc61dda92412b94a37cd39cddcdc921f63322ec5218079 valgrind-3.8.1-8.el6.x86_64.rpm dc9ecd53e5bb6e73edaa6cb84c3ed0e59d95cb8ad95853fe0e04ee9707cbf871 valgrind-devel-3.8.1-8.el6.i686.rpm cf2b01be32db5550962d2c9d318181155ac6055e7892051009d57c848c0ff859 valgrind-devel-3.8.1-8.el6.x86_64.rpm 143a7b73df41942c358855bace9bae63f2462417da16d1b327d9b2e82cf6f4d2 valgrind-openmpi-3.8.1-8.el6.x86_64.rpm Source: 6c0e856bc6e36d2a1c466bc1c6694d435dc634090e89c06a47f21d7a66f80798 valgrind-3.8.1-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:29 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:29 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1362 CentOS 6 sysvinit BugFix Update Message-ID: <20150726141129.GA21966@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1362 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1362.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 70bb3c7bb346901b5b499405b76d671ef4121230f0a43df10065b5a3a26b89d7 sysvinit-tools-2.87-6.dsf.el6.i686.rpm x86_64: eb52b9a6b8c4581b07e6b4bdf3e861e4284e7ca03b75d3ca6602eab3cd896ad3 sysvinit-tools-2.87-6.dsf.el6.x86_64.rpm Source: a9a9748c1697c74d71890522fa23f26a678f56ae68fdecd4316d1615863e100e sysvinit-2.87-6.dsf.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:29 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:29 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1366 CentOS 6 cifs-utils BugFix Update Message-ID: <20150726141129.GA22046@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1366 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1366.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1b3ae31e2571a99657abedc0f6188cca88ffaee4fb2a02781cac696288d41123 cifs-utils-4.8.1-20.el6.i686.rpm x86_64: 43366cb76b75c72591d9b4be46001f002dac48949ccea1fae319fc5f17bc3105 cifs-utils-4.8.1-20.el6.x86_64.rpm Source: a7d93272130d1454d390487702dbf619f514aa4a14ddfc8fe43209718f7da773 cifs-utils-4.8.1-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:30 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:30 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1373 CentOS 6 virt-manager BugFix Update Message-ID: <20150726141130.GA22126@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1373 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1373.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 45e4a57d662d5163ff578d0c799e73645a3788c4503409b8e46182f3d2891b87 virt-manager-0.9.0-29.el6.i686.rpm x86_64: a612c03cfe030986e0aa2c1c6e3757dccfbbf0eb53b7b2e1e14859313a6d71c6 virt-manager-0.9.0-29.el6.x86_64.rpm Source: 8223ea5574e5bfd6f460e376cde10a3a6b812a7b180cf9c3aaa47c0f9c759482 virt-manager-0.9.0-29.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:30 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:30 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1369 CentOS 6 pcsc-lite BugFix Update Message-ID: <20150726141130.GA22232@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1369 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1369.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c72078a63bc6355b21f5d5752d9078924bf4ffb6ea77db4de2a2f9d059ed7138 pcsc-lite-1.5.2-15.el6.i686.rpm 854805e62ab2108af0ae79be595ada34aabc9db6add26d74021821d4ab2bbc07 pcsc-lite-devel-1.5.2-15.el6.i686.rpm fa7f747fb8ec34efa79adcf04535b8752740ddfafa54ec360909a6a6457439b8 pcsc-lite-doc-1.5.2-15.el6.i686.rpm f6ef5c3eb2e8745f728770319c15ca12a2c9dcf6f222392345cf8396ff6df68f pcsc-lite-libs-1.5.2-15.el6.i686.rpm x86_64: 50d87b0f32a5964ece4fd37862dcbd2f53dd68f998ff98c22d0437a966e629f3 pcsc-lite-1.5.2-15.el6.x86_64.rpm 854805e62ab2108af0ae79be595ada34aabc9db6add26d74021821d4ab2bbc07 pcsc-lite-devel-1.5.2-15.el6.i686.rpm 3b8e1db124f41b436c7c7e9b100f0eff45874aeb5f2b0a70ebed877183ffa061 pcsc-lite-devel-1.5.2-15.el6.x86_64.rpm e416998e5946036346fd374f199e6cab519483bddd8cb0d0d2f42d701c22790f pcsc-lite-doc-1.5.2-15.el6.x86_64.rpm f6ef5c3eb2e8745f728770319c15ca12a2c9dcf6f222392345cf8396ff6df68f pcsc-lite-libs-1.5.2-15.el6.i686.rpm d870f056e6110dd246bc9eb0033bb7661ba7118e04dfe9086475c261f4927c4c pcsc-lite-libs-1.5.2-15.el6.x86_64.rpm Source: c4ecb97da9db9af78de28268e63d2be18e01da26ed47d31c24367be2bdc357dc pcsc-lite-1.5.2-15.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:31 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:31 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1371 CentOS 6 iscsi-initiator-utils Enhancement Update Message-ID: <20150726141131.GA22320@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1371 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1371.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: af33e69ee37248779887f0a4b1fea6cb043ebeeb85a2451d4d07b587f088f0e9 iscsi-initiator-utils-6.2.0.873-14.el6.i686.rpm b5027dd3e29d7a78b05defb7637c80fcc7518a70335ebd871a5d7e0e5d0fa71a iscsi-initiator-utils-devel-6.2.0.873-14.el6.i686.rpm x86_64: a8e1a7adcd5e785f31fa8dd8bff573f1e5efb0255caaf32807d89f0f3efd997c iscsi-initiator-utils-6.2.0.873-14.el6.x86_64.rpm 83771469faa0f3932422f7f5893f2b270d384cf32ca83b24655cd5ca216ecead iscsi-initiator-utils-devel-6.2.0.873-14.el6.x86_64.rpm Source: 97b51404b56849eea5e112de60674f981eeee46387a49dacc89e21418ef77e01 iscsi-initiator-utils-6.2.0.873-14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:32 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:32 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 ImageMagick BugFix Update Message-ID: <20150726141132.GA22444@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: edb068e49b2d21d7b8db56d3e28266acdcaab1ce67c76906c76191c7ed84f7bd ImageMagick-6.7.2.7-2.el6.i686.rpm 5b8341fe3bb29c2a04a851198d549795e70b836f71cd3636450be24cd419e91c ImageMagick-c++-6.7.2.7-2.el6.i686.rpm 245d2ee96f9a37d9d5f180d34429c9d2c9a6b13c9f139e8c1f43ea9af99e3561 ImageMagick-c++-devel-6.7.2.7-2.el6.i686.rpm 5601e1f79606f06e673b87484a5bbe0cd16fe33f914872802ed716cfabddad25 ImageMagick-devel-6.7.2.7-2.el6.i686.rpm 36696592d1cf3cd14025cf98895ae00d089817362a929f780e9a43b1f541278e ImageMagick-doc-6.7.2.7-2.el6.i686.rpm 30ecd912a46eb9e7f149b4d40229c5024f9ebfe9cf072b14f2b02ec733c597eb ImageMagick-perl-6.7.2.7-2.el6.i686.rpm x86_64: edb068e49b2d21d7b8db56d3e28266acdcaab1ce67c76906c76191c7ed84f7bd ImageMagick-6.7.2.7-2.el6.i686.rpm ec4c88676c249ca05ce774922566e0008f3774bacc7a2f6b43157f9086bdb525 ImageMagick-6.7.2.7-2.el6.x86_64.rpm 5b8341fe3bb29c2a04a851198d549795e70b836f71cd3636450be24cd419e91c ImageMagick-c++-6.7.2.7-2.el6.i686.rpm 102bbffecc000956bc30be6c8478244dd070362736b6ab831eae89473f1a2732 ImageMagick-c++-6.7.2.7-2.el6.x86_64.rpm 245d2ee96f9a37d9d5f180d34429c9d2c9a6b13c9f139e8c1f43ea9af99e3561 ImageMagick-c++-devel-6.7.2.7-2.el6.i686.rpm 937fdc3db61e3a2f0b5f639ea4dd496b47c6f20b09a589875d6efcb783aa2214 ImageMagick-c++-devel-6.7.2.7-2.el6.x86_64.rpm 5601e1f79606f06e673b87484a5bbe0cd16fe33f914872802ed716cfabddad25 ImageMagick-devel-6.7.2.7-2.el6.i686.rpm d833469545fe3fa23358095ff6f63ea2fc2b17387ebac887d6f5f54784e8c015 ImageMagick-devel-6.7.2.7-2.el6.x86_64.rpm 9caa96ff6f3c792635171b093727b395629274340b1f8cfdef315b919cb0599d ImageMagick-doc-6.7.2.7-2.el6.x86_64.rpm e80c9811257f93200b118a4a5255c672cfd99157062a9f01a86e98a81dd26a1b ImageMagick-perl-6.7.2.7-2.el6.x86_64.rpm Source: 9c23bef43ecaeb66293b0a265cda1cba6ee9d4f43094c7e093112c2468d74f30 ImageMagick-6.7.2.7-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:32 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:32 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1374 CentOS 6 pcre Enhancement Update Message-ID: <20150726141132.GA22542@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1374 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1374.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 62aff1a2975adc4a02293297d12b0202b5710155c00753bd4657d6896c3e7b8e pcre-7.8-7.el6.i686.rpm fb8c4c17d99da39760c5d789b1dc32f903b8da93be5bcf0b01639b32ac3f1de1 pcre-devel-7.8-7.el6.i686.rpm 9af27fc2822404b1b1e7d67babd65c6885643b91ffa7ddb127dda73ad626e131 pcre-static-7.8-7.el6.i686.rpm x86_64: 62aff1a2975adc4a02293297d12b0202b5710155c00753bd4657d6896c3e7b8e pcre-7.8-7.el6.i686.rpm 6e099492eb691f0e869c02a7352530ec6a8d0056c1aadcde3613cc1f8e24e52c pcre-7.8-7.el6.x86_64.rpm fb8c4c17d99da39760c5d789b1dc32f903b8da93be5bcf0b01639b32ac3f1de1 pcre-devel-7.8-7.el6.i686.rpm b354e7ed72daec3d497ed85fa68e5bd77556f642a2645659d40877dc6449382f pcre-devel-7.8-7.el6.x86_64.rpm 870749b2e7c45da060c01f7a50287af402513c396d8c5fe6b67352507022b880 pcre-static-7.8-7.el6.x86_64.rpm Source: 7006ca55f22ae910c395d5fdbf94cc0c0ff567e8703cac519d5d1abebbbcd94f pcre-7.8-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:33 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:33 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1337 CentOS 6 pyOpenSSL BugFix Update Message-ID: <20150726141133.GA22622@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1337 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1337.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e8f6bed84f1c405523614183c562f1ae9dba40b1231094143155183f2e991adf pyOpenSSL-0.13.1-2.el6.i686.rpm x86_64: bdca1ce3e975b8aab42572ff4834d6bcaf055d3accfc41f4b4ade10be464551e pyOpenSSL-0.13.1-2.el6.x86_64.rpm Source: 782ec98da1b1486184ffe750064f553a1cac579980d9c32cf3a21c07a3791bd7 pyOpenSSL-0.13.1-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:33 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:33 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1376 CentOS 6 tuned BugFix Update Message-ID: <20150726141133.GA22730@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1376 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1376.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ab116c9f87da0825c4719cf792eb8b9843952eda5667a25755eaf9a46310d10c tuned-0.2.19-15.el6.noarch.rpm a3dc5b827a5100cab4ab1324e67577ceb61eda978d9d60cc1a3bde5c3ea4f1b9 tuned-utils-0.2.19-15.el6.noarch.rpm x86_64: ab116c9f87da0825c4719cf792eb8b9843952eda5667a25755eaf9a46310d10c tuned-0.2.19-15.el6.noarch.rpm df8148358ccbac42c84926e1d9edb3a71e12389bfaef8f7d002033df28299dda tuned-profiles-sap-0.2.19-15.el6.noarch.rpm 12e6726c3e993ed8ce7a1a769addf204f7e007c220a185413d725aaf0c8a1dbe tuned-profiles-sap-hana-0.2.19-15.el6.noarch.rpm a3dc5b827a5100cab4ab1324e67577ceb61eda978d9d60cc1a3bde5c3ea4f1b9 tuned-utils-0.2.19-15.el6.noarch.rpm Source: 84a2f51bd03da3f0f1d32c180ee7630e4d8ee9ee139c9736d54728014b99096a tuned-0.2.19-15.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:33 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:33 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1386 CentOS 6 wireless-tools BugFix Update Message-ID: <20150726141133.GA22820@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1386 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1386.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4f18206e19cd16a82887d25446f7e1f8046a46e5936d8391d5bf42b5c17c8b7f wireless-tools-29-6.el6.i686.rpm ed13835c8fd887d09261e3389d7a0594bd006ea3222c7259f93f276e651ce5bb wireless-tools-devel-29-6.el6.i686.rpm x86_64: 4f18206e19cd16a82887d25446f7e1f8046a46e5936d8391d5bf42b5c17c8b7f wireless-tools-29-6.el6.i686.rpm 009f5cc0897dad39ae6f9f0d204e5b46fe74241f174dfdf0ee0820070669cfba wireless-tools-29-6.el6.x86_64.rpm ed13835c8fd887d09261e3389d7a0594bd006ea3222c7259f93f276e651ce5bb wireless-tools-devel-29-6.el6.i686.rpm 27debd9d9208c39a4c7273cb29913bcd09cffc7acb3c238741c6835c8ed1b34f wireless-tools-devel-29-6.el6.x86_64.rpm Source: 9d8047a1c68c2a5d010278768deb5db3cdc9619449f983b02e2c6ab18b2ce9f0 wireless-tools-29-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:34 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:34 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1365 CentOS 6 sg3_utils Enhancement Update Message-ID: <20150726141134.GA22918@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1365 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1365.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 93a4497f4df59d820706b690be5841a0c91af6a715a01da9580f0766003c638a sg3_utils-1.28-8.el6.i686.rpm 15880d22edf64cdcb42aabb3e9b5a13717d61e333baafc25897fb9fc3a606cd5 sg3_utils-devel-1.28-8.el6.i686.rpm 0a7e7f9a765f1d2db3204d8834cfa3c87db5c0d0847f8e951f5bb878abe465f7 sg3_utils-libs-1.28-8.el6.i686.rpm x86_64: b73f5a5b512edc5cd7b0dea410fc777581fa5381af41f8dac9833a55aa3ff5a1 sg3_utils-1.28-8.el6.x86_64.rpm 15880d22edf64cdcb42aabb3e9b5a13717d61e333baafc25897fb9fc3a606cd5 sg3_utils-devel-1.28-8.el6.i686.rpm 9a92de595380315e4b7e1a1e3c3a07be18cd0b1cb3de66f3aa8b5e6766041d89 sg3_utils-devel-1.28-8.el6.x86_64.rpm 0a7e7f9a765f1d2db3204d8834cfa3c87db5c0d0847f8e951f5bb878abe465f7 sg3_utils-libs-1.28-8.el6.i686.rpm 473ae0598a505e56a3d6b1898698b0f3ff7c5739b88cd0a2e433420f226232c3 sg3_utils-libs-1.28-8.el6.x86_64.rpm Source: c91f69def98d20072b4d120359cc9dcedd47dde0793fe25a9c9adb6e93fea6c0 sg3_utils-1.28-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:34 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:34 +0000 Subject: [CentOS-CR-announce] CESA-2015:1378 Moderate CentOS 6 hivex Security Update Message-ID: <20150726141134.GA23040@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1378 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1378.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0774520499e9446e65ac378b9ad0580bd7da3119231afa8625d6c212ed29c00c hivex-1.3.3-4.3.el6.i686.rpm d151109647956a86215d65c15bd88b02131704c6b08af9bdbeeffc517c1f8c3f hivex-devel-1.3.3-4.3.el6.i686.rpm 1a047ee98983b30efc0748f43539377227e467eea35f91ba06feaff618f1ea44 ocaml-hivex-1.3.3-4.3.el6.i686.rpm fc79fddd3b55f7139ee0ae22f714a08be6b6d6196df4bef9c28618f3e4eee46f ocaml-hivex-devel-1.3.3-4.3.el6.i686.rpm 6fcb3dd86a64669d372495f46c03d163a198880755b8a8b35a36a4f7e4444e9f perl-hivex-1.3.3-4.3.el6.i686.rpm dd0deffd23c8ff8e24cb988f57dfcef12d0c9e0053a6545f55bb84538d845ae9 python-hivex-1.3.3-4.3.el6.i686.rpm x86_64: 0774520499e9446e65ac378b9ad0580bd7da3119231afa8625d6c212ed29c00c hivex-1.3.3-4.3.el6.i686.rpm e5a72f2bffdbc11043810a5f884ed77820e1e20736ae98e50871203556ab55ae hivex-1.3.3-4.3.el6.x86_64.rpm d151109647956a86215d65c15bd88b02131704c6b08af9bdbeeffc517c1f8c3f hivex-devel-1.3.3-4.3.el6.i686.rpm 4c4ac79c09ab20d425eaccb4dea69f498a82c56a38692bd3b617f34fce557073 hivex-devel-1.3.3-4.3.el6.x86_64.rpm 67c32a6b93e9f25a667304864a7bb092df978ad86da82bebb0542c350f53c2ed ocaml-hivex-1.3.3-4.3.el6.x86_64.rpm c0979ba7af64b5da1832122af6f4a5e911a3ce12e258b3ea380ab36b28c0eafa ocaml-hivex-devel-1.3.3-4.3.el6.x86_64.rpm 996d33b1474aafe89264a8fa1d33c49db1bc4582107d78409961c00b0649a470 perl-hivex-1.3.3-4.3.el6.x86_64.rpm bd48ee768b4b03f9e7642c623aac76b1210cac79ab6ade902bc432e730a645a9 python-hivex-1.3.3-4.3.el6.x86_64.rpm Source: 3a7d00abc756d5dacb94a04a5cbbb44d04564f53eab967854f747e8978d8b73b hivex-1.3.3-4.3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:35 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1397 CentOS 6 json-c BugFix Update Message-ID: <20150726141135.GA23140@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1397 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1397.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b5086ce0d491a927834885864e76ca6b27899d0d16e4698f384a5d697b41a9a3 json-c-0.11-12.el6.i686.rpm 27cc0e4da7bb657f7e7397bd9512b521521c163992e95b0ee8888e531857cc80 json-c-devel-0.11-12.el6.i686.rpm 72e09219eccbd315da11814666629b36c7ae0b866fc63f8d6013ab3f32b60e41 json-c-doc-0.11-12.el6.noarch.rpm x86_64: b5086ce0d491a927834885864e76ca6b27899d0d16e4698f384a5d697b41a9a3 json-c-0.11-12.el6.i686.rpm 197589036140c5259d0c0b4669086d02f14714cc350fe7517aebb1bf4fa39431 json-c-0.11-12.el6.x86_64.rpm 27cc0e4da7bb657f7e7397bd9512b521521c163992e95b0ee8888e531857cc80 json-c-devel-0.11-12.el6.i686.rpm 9b738bba909ee072e5403736234eeeb88985dc7a69de49d761b96d0a2416f7a3 json-c-devel-0.11-12.el6.x86_64.rpm 72e09219eccbd315da11814666629b36c7ae0b866fc63f8d6013ab3f32b60e41 json-c-doc-0.11-12.el6.noarch.rpm Source: 5277705a02ffb624b4f75a7a260a3c7822621c3bb140f0cf114b7f12d5baa2b5 json-c-0.11-12.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:35 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1381 CentOS 6 usbredir BugFix Update Message-ID: <20150726141135.GA23238@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1381 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1381.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ed014ec5816435e5d68d01c4aef15b3d6137b1dd386381ab5c8a0517809724c1 usbredir-0.5.1-2.el6.i686.rpm 0bc20f92cb3c2e5d900f90bfa455bb7a801eea1d4ae60429dba024aece733798 usbredir-devel-0.5.1-2.el6.i686.rpm 56a241ce13718ef6658551fdfccee8d1f8dcf906afcc832dde95af8ff151c312 usbredir-server-0.5.1-2.el6.i686.rpm x86_64: ed014ec5816435e5d68d01c4aef15b3d6137b1dd386381ab5c8a0517809724c1 usbredir-0.5.1-2.el6.i686.rpm 1d1c1eb5eabe69705975129cc18aea031d591c81a2b6ad3f12124c3ca3b8074c usbredir-0.5.1-2.el6.x86_64.rpm 0bc20f92cb3c2e5d900f90bfa455bb7a801eea1d4ae60429dba024aece733798 usbredir-devel-0.5.1-2.el6.i686.rpm f424b94d93cf1191744143ecdeb45642fa74c69ee3006207a199fdb7eb39cdc9 usbredir-devel-0.5.1-2.el6.x86_64.rpm 32875f37cdb8c526d428c426a8981d53132ce341f04549c7d9006bcbfd0e2983 usbredir-server-0.5.1-2.el6.x86_64.rpm Source: 2be3faadda077325a9e44eb12c16a30d7f3ed79e543ec9338829c551923cccf7 usbredir-0.5.1-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:36 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:36 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1387 CentOS 6 perl-Sys-Virt BugFix Update Message-ID: <20150726141136.GA23318@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1387 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1387.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e1551303efd61a7751995466d5ab141f340c51a04ead5949bb9950a230e42412 perl-Sys-Virt-0.10.2-6.el6.i686.rpm x86_64: b08d230754a073bd6a8326961358c159ddf48cd1f84a0166ab3cba894aac20c8 perl-Sys-Virt-0.10.2-6.el6.x86_64.rpm Source: 43765feb2af632d14c681b80c2ab7a9a534a3c04f3562d987d9416f8273e6ff3 perl-Sys-Virt-0.10.2-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:36 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:36 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1389 CentOS 6 corosync BugFix Update Message-ID: <20150726141136.GA23416@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1389 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1389.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 942e98fe4e40a4842d62291b0e7d2c937c4e50a2098dc231de3cbe2f5fb5798f corosync-1.4.7-2.el6.i686.rpm 7e976ab70328efae65aaef78ab67bea645eb11dc2e054be6dddd713225474055 corosynclib-1.4.7-2.el6.i686.rpm 6838171a5e250b0162ea5f8b201a4e0ac088573cc7013c80e2230d4a52542595 corosynclib-devel-1.4.7-2.el6.i686.rpm x86_64: c09212928ba63d5c88755f8b3dcb716a338163a165da0ad13fe9a5d3448195df corosync-1.4.7-2.el6.x86_64.rpm 7e976ab70328efae65aaef78ab67bea645eb11dc2e054be6dddd713225474055 corosynclib-1.4.7-2.el6.i686.rpm df79235848899516a1040b733007c54c9952689645261afe5e554fe0272cfa50 corosynclib-1.4.7-2.el6.x86_64.rpm 6838171a5e250b0162ea5f8b201a4e0ac088573cc7013c80e2230d4a52542595 corosynclib-devel-1.4.7-2.el6.i686.rpm 1606fd1fa0180fec217d4fb3f4ed2937c7a65befa27df4d1bbd66d5c1df71c7c corosynclib-devel-1.4.7-2.el6.x86_64.rpm Source: 16ea2be203918bac59b5b5e6a6d596d1ac683aa30e4cb9fab970f5eecd91daf9 corosync-1.4.7-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:37 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1394 CentOS 6 spice-server BugFix Update Message-ID: <20150726141137.GA23489@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1394 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1394.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 984865c01f94f24d1abb4d6df6b65dc3ec1347c723ba4d8a6bc02a2569b7d6de spice-server-0.12.4-12.el6.x86_64.rpm 1324d138721c85de4867739d60f5bbfce44f057aa13510572a643e7e81926524 spice-server-devel-0.12.4-12.el6.x86_64.rpm Source: 548da2d7367e37bafc12c7271287ae6407650a6872f5dd75477c9b6a4e9e3bab spice-server-0.12.4-12.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:37 +0000 Subject: [CentOS-CR-announce] CESA-2015:1447 Low CentOS 6 grep Security Update Message-ID: <20150726141137.GA23569@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1447 Low Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1447.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9cfb43866bf73310f904c0b62b3962442845627c7ac77e578580048df392ab20 grep-2.20-3.el6.i686.rpm x86_64: e7602daa94645384a3290c9ff79171bb417ff446bc926bdfcada4b50952ed389 grep-2.20-3.el6.x86_64.rpm Source: 146b0f209ef4ae9d1c4780f0ac1fff345cfbcf33ac03f77a530bc6c7ddf191b0 grep-2.20-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:38 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:38 +0000 Subject: [CentOS-CR-announce] CESA-2015:1457 Moderate CentOS 6 gnutls Security Update Message-ID: <20150726141138.GA23676@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1457 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1457.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8b349c15aa647ff247d657cc2a97990d87a702aa728adc78f60b791e49dee5f5 gnutls-2.8.5-18.el6.i686.rpm 96afc77398a4376d61dc014b010173494a196fbe152ca286479c947ae1c3b0d4 gnutls-devel-2.8.5-18.el6.i686.rpm 7ebdb7ac3a2ce824b06cf78b68fbf857efae8732c53262c8c8949c396b924b5d gnutls-guile-2.8.5-18.el6.i686.rpm df3b310e1d13366a8c8b8182ff76696f77a35c9287d164ee97130cea57edecb0 gnutls-utils-2.8.5-18.el6.i686.rpm x86_64: 8b349c15aa647ff247d657cc2a97990d87a702aa728adc78f60b791e49dee5f5 gnutls-2.8.5-18.el6.i686.rpm cab4e1d03500f85296e0f46203e6ac009b89aca5fdeca717a2955954b3acec92 gnutls-2.8.5-18.el6.x86_64.rpm 96afc77398a4376d61dc014b010173494a196fbe152ca286479c947ae1c3b0d4 gnutls-devel-2.8.5-18.el6.i686.rpm 940e23aabb40a9f2ef02a3da3010d9a8ea85548743313dfb9abd4b57e9fc4139 gnutls-devel-2.8.5-18.el6.x86_64.rpm 7ebdb7ac3a2ce824b06cf78b68fbf857efae8732c53262c8c8949c396b924b5d gnutls-guile-2.8.5-18.el6.i686.rpm c6b0f35532f4b05647e94f0550b5d23e67657a75ecb8debe8fed95a22d698fa3 gnutls-guile-2.8.5-18.el6.x86_64.rpm 65d45b86576be5209cbab3873ba01f27bcb5377d5d30daac7392b1d87da53ef8 gnutls-utils-2.8.5-18.el6.x86_64.rpm Source: 1b2911b1a6716d382dd5aaafc17d87035de618a689d0a47eed2f91ed457299b7 gnutls-2.8.5-18.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:38 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:38 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1401 CentOS 6 fence-virt BugFix Update Message-ID: <20150726141138.GA23796@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1401 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1401.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 359ddb27948c35255b230f16609caaa962d2c8a4b399d729212ffedfa53efb82 fence-virt-0.2.3-19.el6.i686.rpm d13d093eff5f5d0535ff7774072274a614d1ff9df4df6d7f48e0e238f2964b12 fence-virtd-0.2.3-19.el6.i686.rpm e3460fb9415505ec7dcafed3b3aaec26b6dc1f208eef876a8564c2b083e79be6 fence-virtd-checkpoint-0.2.3-19.el6.i686.rpm 1bf8d07f81318943b27dc15dbaf8c77a271beef34b138a29f9bc04dd371a4bf0 fence-virtd-libvirt-0.2.3-19.el6.i686.rpm 211a52b822d98e8622af5f1a1ca76577f4b982e981ea7bbd3dc3f1e10ffa1efe fence-virtd-multicast-0.2.3-19.el6.i686.rpm 7c17db067f83a4bde0133e2bc8b5aaed4056dc4936a58f1bdb5ff2cda4c4ef21 fence-virtd-serial-0.2.3-19.el6.i686.rpm x86_64: 858360e5d0b047987f39856f364bd87aeb944427fc4ce0ccac3391d956293910 fence-virt-0.2.3-19.el6.x86_64.rpm 834d9ee3b88e9a378c66a85a69fb2064eff51a84c57739150b8b0e32d8921fde fence-virtd-0.2.3-19.el6.x86_64.rpm 025ff7d008998dec6cc42c0a673134e5199880e384ba747fa976a5db03c6f260 fence-virtd-checkpoint-0.2.3-19.el6.x86_64.rpm b51f58bca549e43e907064ce1d819717f38857cc6edb18d65ed16d56062a87e4 fence-virtd-libvirt-0.2.3-19.el6.x86_64.rpm db1d7d6f1b892d4d0c14caa7a254a265c37ea3abfc326725c12123033e15bc4e fence-virtd-multicast-0.2.3-19.el6.x86_64.rpm 47265007239de472d3111f6ff85e42fe7964ebdd8dd338f2f8687f747d0b874a fence-virtd-serial-0.2.3-19.el6.x86_64.rpm Source: e7b619c98afb985ecc1b696f935e5f0d4c60eb90204abe5c2e204362a7aa957c fence-virt-0.2.3-19.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:39 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:39 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1400 CentOS 6 haproxy BugFix Update Message-ID: <20150726141139.GA23876@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1400 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1400.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 618727382764599f0c27ddd2f5da1b0e49a713429e10239b3d80989ce0d1e31e haproxy-1.5.4-2.el6.i686.rpm x86_64: b855ec12426c0affcf2695afdc67478a55a370a61bd5ef63520b25c1eb6231b1 haproxy-1.5.4-2.el6.x86_64.rpm Source: 7049897fbac37f333506fbfe3364f5bd3c232edf027fc6e83eba075576025d28 haproxy-1.5.4-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:39 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:39 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1402 CentOS 6 rgmanager BugFix Update Message-ID: <20150726141139.GA23956@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1402 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1402.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a2c29a46f1ce0e1f0107004cc8559b07baa3807fd4d8673f1862fec69d45e887 rgmanager-3.0.12.1-22.el6.i686.rpm x86_64: d96ca3fe0d7183c67634b92f5ce2fc0b71b2b4cf2b3ebbe7a34fb71592c7ad57 rgmanager-3.0.12.1-22.el6.x86_64.rpm Source: 3a72ee73ce7ce787380c6c246112a14853eeaf08d851584aeb89850c4958e303 rgmanager-3.0.12.1-22.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:40 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:40 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1388 CentOS 6 subversion BugFix Update Message-ID: <20150726141140.GA24109@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1388 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1388.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 20810ee8479519d7d35bba34b9e4506b913ef16c86cdefe0fbbb986c15dd3844 mod_dav_svn-1.6.11-14.el6.i686.rpm ba9154d6256cd2a71470c532073557eef895d20823bc98d7a2fdbb72795df0a9 subversion-1.6.11-14.el6.i686.rpm 767e9b0699577126d3aa0a01231ae1fcee6feeaf262a924ef33b84f1e53a8924 subversion-devel-1.6.11-14.el6.i686.rpm 7101eb8130264af3a634e271860637e6537b5f4ad8ad1c058e7c8ff027a95c41 subversion-gnome-1.6.11-14.el6.i686.rpm 7fec1a8f9187765149146094cb332e7292272ac014a0ac54f56ba976eb4ef4ca subversion-javahl-1.6.11-14.el6.i686.rpm 17f364384ed89b30e29e4429d12235897f0fa799fde1c1d7fcb7b582912c61c4 subversion-kde-1.6.11-14.el6.i686.rpm c88556b489768838b5c975034ec98a47e6f7dd16c6b12f55c94696bf9a3c2664 subversion-perl-1.6.11-14.el6.i686.rpm ecafcb8d8130e7c55915d2a7fb9ebd99d39269ea3d420e049d30cb86323c459e subversion-ruby-1.6.11-14.el6.i686.rpm 1d0c2f8b7cccfb8046bccd8ff4115c89a75980056885b6943ab754052f6807b2 subversion-svn2cl-1.6.11-14.el6.noarch.rpm x86_64: 64733e7c07dc29faae76c599b8cf410393a80c0a519a63c8480cfe096bb4cacf mod_dav_svn-1.6.11-14.el6.x86_64.rpm ba9154d6256cd2a71470c532073557eef895d20823bc98d7a2fdbb72795df0a9 subversion-1.6.11-14.el6.i686.rpm ddbfcf40b2a0601a0d9e88ac47755cea23d073386355f92189ade5440040b89b subversion-1.6.11-14.el6.x86_64.rpm 767e9b0699577126d3aa0a01231ae1fcee6feeaf262a924ef33b84f1e53a8924 subversion-devel-1.6.11-14.el6.i686.rpm 5e58f7260548dbd9dfb0440e8689e6f8fbe179b9496851093fe8a3d431ea35ed subversion-devel-1.6.11-14.el6.x86_64.rpm 7101eb8130264af3a634e271860637e6537b5f4ad8ad1c058e7c8ff027a95c41 subversion-gnome-1.6.11-14.el6.i686.rpm 4a6b6051a605f3aad1ba540d8277d140184112336121d0e25bff3248fd96f40c subversion-gnome-1.6.11-14.el6.x86_64.rpm 7fec1a8f9187765149146094cb332e7292272ac014a0ac54f56ba976eb4ef4ca subversion-javahl-1.6.11-14.el6.i686.rpm 85b463effc337dc2e63199e0909dfa5245c0a83046e8c7f5e276469c8bf92285 subversion-javahl-1.6.11-14.el6.x86_64.rpm 17f364384ed89b30e29e4429d12235897f0fa799fde1c1d7fcb7b582912c61c4 subversion-kde-1.6.11-14.el6.i686.rpm 00929b651c852da1126d599e3dead9e29e90a75a205c17740dbb91cf97bdd0ae subversion-kde-1.6.11-14.el6.x86_64.rpm c88556b489768838b5c975034ec98a47e6f7dd16c6b12f55c94696bf9a3c2664 subversion-perl-1.6.11-14.el6.i686.rpm c14e68b0e387f65d9cefdd34703d801ad7f23131edcb369e3171616f07fdeb5d subversion-perl-1.6.11-14.el6.x86_64.rpm ecafcb8d8130e7c55915d2a7fb9ebd99d39269ea3d420e049d30cb86323c459e subversion-ruby-1.6.11-14.el6.i686.rpm fb0988e4f0ee0cd0e4fea305806c91b860889e5128981fc931a93414c9dd19cb subversion-ruby-1.6.11-14.el6.x86_64.rpm 1d0c2f8b7cccfb8046bccd8ff4115c89a75980056885b6943ab754052f6807b2 subversion-svn2cl-1.6.11-14.el6.noarch.rpm Source: c9c49086774a90513a138c3af1dcb0d86afb3a527407f979d8f4bbfe4e314aac subversion-1.6.11-14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:40 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:40 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 kipi-plugins BugFix Update Message-ID: <20150726141140.GA24198@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7a0a167e15a0ae8f3da6f69e951ce724d59a0238066a130746ace3edb7340dc6 kipi-plugins-0.8.0-7.el6.i686.rpm 27280a011f4fe8d59702125bf2d148f3935a3e67c1e3a9212f014b7e28a44de6 kipi-plugins-libs-0.8.0-7.el6.i686.rpm x86_64: a44f4a9e6bf65987f87f145106cfe8fead4e7eae5c9c033a032b3efabbf5f967 kipi-plugins-0.8.0-7.el6.x86_64.rpm 27280a011f4fe8d59702125bf2d148f3935a3e67c1e3a9212f014b7e28a44de6 kipi-plugins-libs-0.8.0-7.el6.i686.rpm 3566e978a7568cd572b122690a8d1c7b509b3b5516e8c1330d62d688ac9a9cf8 kipi-plugins-libs-0.8.0-7.el6.x86_64.rpm Source: 74e9c946339ba9354b5b4a8913f0946d94df86766e2b233784ecfc89122ab9c7 kipi-plugins-0.8.0-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:41 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:41 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 inkscape BugFix Update Message-ID: <20150726141141.GA24294@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2cb71f119e39093690d6132ce7159c3d21c72ae3d976500b6500cd95c97824db inkscape-0.47-10.el6.i686.rpm 443a7e42ba18f9ccdcb61008362aa9a2e65c42bb570e6ec42c7059aa1658891b inkscape-docs-0.47-10.el6.i686.rpm 4a028863c1cd2b97dd17f25ff204f214b928755c3a4deddb868c6579ef672f56 inkscape-view-0.47-10.el6.i686.rpm x86_64: e8316cab69eda3c5cddd40f9dcd54f0cee490f238d741003358ee55f7c9b379e inkscape-0.47-10.el6.x86_64.rpm b2ec6e8e1d0eeed4080e105b1d55c41d6148bbaa93b7fd7a32fbaab130560c6e inkscape-docs-0.47-10.el6.x86_64.rpm 00f4795f43df40928376abca2e08b0ba6db48f7c97b4ab5750d635c1e5010198 inkscape-view-0.47-10.el6.x86_64.rpm Source: 176debc182aee7afb91c1709cb1a5bec4788c93496c491b3e376cea3d9e0b58b inkscape-0.47-10.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:42 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:42 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 autotrace BugFix Update Message-ID: <20150726141142.GA24384@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 988d3755bc60074b4e3eaaa764b49ed6cd9112806483899ba5c6711d6cd1b3d3 autotrace-0.31.1-28.el6.i686.rpm cc143c8971e41eb555a41a6aed773c662d66f3a0c72c6a1d861f8a94c5bab5c8 autotrace-devel-0.31.1-28.el6.i686.rpm x86_64: 988d3755bc60074b4e3eaaa764b49ed6cd9112806483899ba5c6711d6cd1b3d3 autotrace-0.31.1-28.el6.i686.rpm ef814b9e45462a888b9c5889e80460b2368da334aada8e18c7063ca27adce85e autotrace-0.31.1-28.el6.x86_64.rpm cc143c8971e41eb555a41a6aed773c662d66f3a0c72c6a1d861f8a94c5bab5c8 autotrace-devel-0.31.1-28.el6.i686.rpm b756238d6e10edcc8069bc6ffe645daec20160dfb7ace8807aace8a5dab36d78 autotrace-devel-0.31.1-28.el6.x86_64.rpm Source: a6b63a6966addc25462bdf21a8e105f7447f21f39943da47f120c4839da14022 autotrace-0.31.1-28.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:42 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:42 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 tetex-tex4ht BugFix Update Message-ID: <20150726141142.GA24464@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7cd908e10c16ff93d5c8aa4e860aa3399ca6c3fabe38a9220c5b1588f7de1436 tetex-tex4ht-1.0.2008_09_16_1413-6.el6.i686.rpm x86_64: 4f74c16747e52e12789f668e29424686be83c80267fae3182426715eb2aaedd4 tetex-tex4ht-1.0.2008_09_16_1413-6.el6.x86_64.rpm Source: 5b7f6e63fb6699aadf8560f1ab4c8669bd57767f119bcb88ee134df82fe8cedf tetex-tex4ht-1.0.2008_09_16_1413-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:43 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:43 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 libpst BugFix Update Message-ID: <20150726141143.GA24586@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fb96daa1c17b9c6a37c4eb2795b281f8b284f4552c066435e7622289e5ae027b libpst-0.6.44-3.el6.i686.rpm 1c0d956565e5c45e375bd18285e054f520cd04c43fe29316a9a19694a4a3a656 libpst-devel-0.6.44-3.el6.i686.rpm 09626d57b551c6a6428a6f46881321cd5a67877b7cf212485e3f7d8d6c082f27 libpst-devel-doc-0.6.44-3.el6.i686.rpm ade3d36d72bba7a6d4ff1b16306fb59245fec4cd789bc8b1868206576866a5f9 libpst-doc-0.6.44-3.el6.i686.rpm 14e1f21b5945b5029c9177201ed899c7aa53ba51fecd448b653f873b9f7cf847 libpst-libs-0.6.44-3.el6.i686.rpm a3b59982fdf8c5c9dcbc53e0f2ee8f8edc878ad87ba4bb6c39f9aba6352dc01f libpst-python-0.6.44-3.el6.i686.rpm x86_64: 63fba7240e4fbed0ac2c7b447b0781748454aafdd218a85d7840e02259962bb3 libpst-0.6.44-3.el6.x86_64.rpm 1c0d956565e5c45e375bd18285e054f520cd04c43fe29316a9a19694a4a3a656 libpst-devel-0.6.44-3.el6.i686.rpm 8d6d80f019aa99fe82e40d42f51feb147868e7692f2cc746916889145b4d5e63 libpst-devel-0.6.44-3.el6.x86_64.rpm 3893c3b48012ec403d28031e603c9496e8c01aeb342c9e3d8711462efdac6f94 libpst-devel-doc-0.6.44-3.el6.x86_64.rpm a74b174112b6015549b632597d0bbff674b9d999142338cab049e6acae98d208 libpst-doc-0.6.44-3.el6.x86_64.rpm 14e1f21b5945b5029c9177201ed899c7aa53ba51fecd448b653f873b9f7cf847 libpst-libs-0.6.44-3.el6.i686.rpm 7b0d33b5a68c544ed0db7af9caa4fe65ba44bb13d5e559e9eaf9a22f5050d653 libpst-libs-0.6.44-3.el6.x86_64.rpm 7323bfc256a08e38958c0b5c72720d0642ef47d630c099c747b48deeaf3f41c7 libpst-python-0.6.44-3.el6.x86_64.rpm Source: ee7fb9992124065e8ff201290f55ea567883f24114469138224b0da4b8d9b3d5 libpst-0.6.44-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:43 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:43 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 w3m BugFix Update Message-ID: <20150726141143.GA24674@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 06bbd93e122660d060d45f16b1435d9517c7003d607f1e01d06baed538c723ed w3m-0.5.2-19.el6.i686.rpm 0440fdac73a8fba75463e67093283eb82266e3f5cf32acf1900929773c94fb58 w3m-img-0.5.2-19.el6.i686.rpm x86_64: 5fb65bfff5c4b1685f671971aab6c1079122bc8c25659d24e9c070713912869b w3m-0.5.2-19.el6.x86_64.rpm 27a2283ce6b3bb334c34b1e53fc7a52223bbc59cb8420e234fab846b1718a5ec w3m-img-0.5.2-19.el6.x86_64.rpm Source: fa1db2b485205062215255ec4e0d691b5518f9d13a381cc6e3df7c5c614d110d w3m-0.5.2-19.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:44 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:44 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 perl-Image-Size BugFix Update Message-ID: <20150726141144.GA24756@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fb309c745bb4e924be746aecbbfcbbe6a7164bf48adee48f00a1e9b70a597097 perl-Image-Size-3.2-6.el6.noarch.rpm x86_64: fb309c745bb4e924be746aecbbfcbbe6a7164bf48adee48f00a1e9b70a597097 perl-Image-Size-3.2-6.el6.noarch.rpm Source: fda1460179666019349feaa8fb62af52e0e0e0dbb5929c55a411c59b4e887e41 perl-Image-Size-3.2-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:44 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:44 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1336 CentOS 6 udisks BugFix Update Message-ID: <20150726141144.GA24855@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1336 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1336.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5e186a9b8db566fc525950b3c844fad8fc8bb715acc3e3246c1b5d005aa2332d udisks-1.0.1-9.el6.i686.rpm 2ca2998fe826992e4967b30cc1169489de9c79a74d3aa36d42b227e00a9ce88c udisks-devel-1.0.1-9.el6.i686.rpm d43c81d890c01cb47ab1a580057103e9a7953ceae90223cc1b62eca6a173ddf5 udisks-devel-docs-1.0.1-9.el6.noarch.rpm x86_64: 0252ce21d2ac408a8514e977d4400b0e674d75b383280275c0e26b6abfd35d88 udisks-1.0.1-9.el6.x86_64.rpm 2ca2998fe826992e4967b30cc1169489de9c79a74d3aa36d42b227e00a9ce88c udisks-devel-1.0.1-9.el6.i686.rpm 09090af5d1e21d3313af938158d13f3a15bc6792be8bfc0303a3145280085f0d udisks-devel-1.0.1-9.el6.x86_64.rpm d43c81d890c01cb47ab1a580057103e9a7953ceae90223cc1b62eca6a173ddf5 udisks-devel-docs-1.0.1-9.el6.noarch.rpm Source: 1d7be2c799c2826936e611af1ee2d2198a48e2bfda7b22964b97bc82f863ee8d udisks-1.0.1-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:45 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:45 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 a2ps BugFix Update Message-ID: <20150726141145.GA24952@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0923e3a0e4f0185f1f179c834e85f65e6efa7a0f4cbd36a491fce71af7d3b840 a2ps-4.14-13.el6.i686.rpm 7747697ccf254416a46201588adf39a57ccf4b17f983b15d166802fc4d9b9958 emacs-a2ps-4.14-13.el6.i686.rpm 3c7b36bfc7b5e1c4f42ae7fab6bb05ff463c4a7c7b1edb7ee64ec341fd9fef85 emacs-a2ps-el-4.14-13.el6.i686.rpm x86_64: 0923e3a0e4f0185f1f179c834e85f65e6efa7a0f4cbd36a491fce71af7d3b840 a2ps-4.14-13.el6.i686.rpm 409ea647ce896ce2a7e885ed824a40560b3a3159d462cb9bd3a850e649dc3cbc a2ps-4.14-13.el6.x86_64.rpm 9053aff54758480bf3f9934e1271a83b5419707cf44e44c59521bdd6b2c38c2c emacs-a2ps-4.14-13.el6.x86_64.rpm d52df016c085359b159e947f841a6fa3ee3e47806ac3c06effb9fc434285e74e emacs-a2ps-el-4.14-13.el6.x86_64.rpm Source: d824c8e8c546e0cdae7d365cbe88a7769b5c4258d0cfdd0102342f83100c2433 a2ps-4.14-13.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:45 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:45 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1296 CentOS 6 pykickstart BugFix Update Message-ID: <20150726141145.GA25034@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1296 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1296.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 073d47c61aab6d0bd3b000065e094696598d6d1494fff6c7d0988244a753cded pykickstart-1.74.20-1.el6.noarch.rpm x86_64: 073d47c61aab6d0bd3b000065e094696598d6d1494fff6c7d0988244a753cded pykickstart-1.74.20-1.el6.noarch.rpm Source: 63aa394211bac25cccb8e0d12ae1bf731df3f20f2b1ba9f9f63fa755f34dd985 pykickstart-1.74.20-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:46 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:46 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1407 CentOS 6 procps BugFix Update Message-ID: <20150726141146.GA25124@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1407 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1407.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 68001e6635a292edb1883fd39821bd013a4034301ac518d8ae254dcf24e7f0f3 procps-3.2.8-33.el6.i686.rpm fb5ed81cbf4e052769518a25bd2d277046fe91683151a2765c5f7871dfa481bd procps-devel-3.2.8-33.el6.i686.rpm x86_64: 68001e6635a292edb1883fd39821bd013a4034301ac518d8ae254dcf24e7f0f3 procps-3.2.8-33.el6.i686.rpm 8abb93a7708f5a1755950df7463e09dc118e817214124dcc71e11143ca2dcb55 procps-3.2.8-33.el6.x86_64.rpm fb5ed81cbf4e052769518a25bd2d277046fe91683151a2765c5f7871dfa481bd procps-devel-3.2.8-33.el6.i686.rpm c456350ba1b814ccc11dcdadc0a76b396127f5897a221a582ef30984555b787f procps-devel-3.2.8-33.el6.x86_64.rpm Source: cc0cb58bc9a987a5c03bdbb6995b243261084ce0f8b119f3fc9ff4c8359f2991 procps-3.2.8-33.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:46 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:46 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1412 CentOS 6 xorg-x11-drv-mga BugFix Update Message-ID: <20150726141146.GA25204@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1412 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1412.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 431c88b8d8c785a511f690a2cb58abd3335e3c31aa7109ca9139151facb79929 xorg-x11-drv-mga-1.6.3-6.el6.i686.rpm x86_64: a71932ded169d50e2a8b93571792b81c361e7460c610b3ce7a7a96890a310d8c xorg-x11-drv-mga-1.6.3-6.el6.x86_64.rpm Source: 67fb15b51ef0cb84ea7660e68cf7f26e4d41511e5d43bc248373b82fa524741a xorg-x11-drv-mga-1.6.3-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1348 CentOS 6 dovecot BugFix Update Message-ID: <20150726141147.GA25317@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1348 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1348.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3e8e79bb3c31d2455c499f1a29ca4df30a8a05967642240f071c4cd02eea461f dovecot-2.0.9-19.el6.i686.rpm a3deb79949efdd35a41fe90d27ebf61989f6c31cbe3c937b173110618614f3e7 dovecot-devel-2.0.9-19.el6.i686.rpm 6642d0c0a3faa8639fde3d9e983269c1acb422fbcf5c5c16edeb2660f87cc2ba dovecot-mysql-2.0.9-19.el6.i686.rpm afff06945da2190afa93319a202aa6bc2dd2eb58bb97690112e47da8a8bbc35d dovecot-pgsql-2.0.9-19.el6.i686.rpm c06bb93d55e252685b7205a9238fc881140218fa754d79c9cee8fe01369f30e5 dovecot-pigeonhole-2.0.9-19.el6.i686.rpm x86_64: 3e8e79bb3c31d2455c499f1a29ca4df30a8a05967642240f071c4cd02eea461f dovecot-2.0.9-19.el6.i686.rpm 56dad1c5bbf269c11c253db6532c496295a98200a423aede7044ba66cb4fbe0b dovecot-2.0.9-19.el6.x86_64.rpm 8956a86b04d0b51cc94bfaab8fda7a043a3ca8cc5752c68e2663083cd121c2e9 dovecot-devel-2.0.9-19.el6.x86_64.rpm 659402f3584bd2261696b8afcfd8f1e6d1c1eedc01d741dcad3a1188dcec96e1 dovecot-mysql-2.0.9-19.el6.x86_64.rpm 74225c462173eca52cb32cdd8efd76be4e3a80a52087c6fa4edcdeaeb3e4d232 dovecot-pgsql-2.0.9-19.el6.x86_64.rpm 768f52f58ce60229b04c56ec8ed5c94c5b4b6e04a3c6e5670ceab91e177b97eb dovecot-pigeonhole-2.0.9-19.el6.x86_64.rpm Source: 4ba5a4d889262260f8abebc3565b476e9e52c742fea8f1b6c8bd3203ec5e00d9 dovecot-2.0.9-19.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1408 CentOS 6 vsftpd BugFix Update Message-ID: <20150726141147.GA25397@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1408 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1408.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 99209252496c450dc12478b3eb4573f18cbbd37dc4c1668011ea23b61b79c7ab vsftpd-2.2.2-14.el6.i686.rpm x86_64: e664675171b35be1fbe590c71adce1cbfd6892b606f64e859c6f00523579e87a vsftpd-2.2.2-14.el6.x86_64.rpm Source: dd608d98579d15760d46067f055e9911a8eaf53f983f35c41344a9ee0e5feafd vsftpd-2.2.2-14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1293 CentOS 6 logrotate BugFix Update Message-ID: <20150726141148.GA25477@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1293 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1293.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9782930340c30c126c953bccec731ba775aa158ed4d693561e59b5b69bbcb118 logrotate-3.7.8-23.el6.i686.rpm x86_64: 9ec47c8899d1aa64f53d168462d1fd8ed970473837b2c86d842fe2c2b570e59d logrotate-3.7.8-23.el6.x86_64.rpm Source: ec9638f381363fef66b918b243263855433208d2d1dd388d61f564e31f426c16 logrotate-3.7.8-23.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libibverbs BugFix Update Message-ID: <20150726141148.GA25583@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 07fdbd45868d24d60124a2127cf132af6118f840105fd68bf5f047fb04bf5d46 libibverbs-1.1.8-4.el6.i686.rpm b5b01f15a43104284c2bdc1235c5965406f3198946ebcbab8122fdd599649356 libibverbs-devel-1.1.8-4.el6.i686.rpm cc7445a189d3a6e0a19c00731643e18fa14a1fc6b7d0961e1d9d4b03d1206a60 libibverbs-devel-static-1.1.8-4.el6.i686.rpm bec43ba546faede3d510c5cbc649cbb0a0b56a3e62981a033d6b2886c56554b5 libibverbs-utils-1.1.8-4.el6.i686.rpm x86_64: 07fdbd45868d24d60124a2127cf132af6118f840105fd68bf5f047fb04bf5d46 libibverbs-1.1.8-4.el6.i686.rpm 706e5770d5c3e6c06f7c47a88936edbee56a003f31186ea4dd7e1de8b87903ad libibverbs-1.1.8-4.el6.x86_64.rpm b5b01f15a43104284c2bdc1235c5965406f3198946ebcbab8122fdd599649356 libibverbs-devel-1.1.8-4.el6.i686.rpm 4ab179fbc789865520708ece24b456a1ff78057827b3333fc31e77ea2227bb81 libibverbs-devel-1.1.8-4.el6.x86_64.rpm 25dcf4f9f87a02a11578c3f162f5c40344819040971a7e897f038c355d0600d2 libibverbs-devel-static-1.1.8-4.el6.x86_64.rpm 168ac13de916088715d5a9bee9e62507a5335d036740a0c339482279b705fe57 libibverbs-utils-1.1.8-4.el6.x86_64.rpm Source: a575eeb776f7cdca59ef1a745f601d8503702420b36c30088c9e26ede32c0a3f libibverbs-1.1.8-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1391 CentOS 6 device-mapper-multipath BugFix Update Message-ID: <20150726141149.GA25680@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1391 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1391.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5371990df48b8cfa3dad1acb0cb88730d6389fa744808a9d494d2b88a8c5f8bf device-mapper-multipath-0.4.9-87.el6.i686.rpm 345d9c1145ca37ffb266520cd82482c7d908384011dd60c5b43e472d8b37f25e device-mapper-multipath-libs-0.4.9-87.el6.i686.rpm 296866302b597004ee39cf37711c0633636c1a22e444d5cac35bc1179e9a9e1e kpartx-0.4.9-87.el6.i686.rpm x86_64: 988035df239f6e2b3923f9406562219acf5390eb11bb7c8e9209b20ff7c70f5f device-mapper-multipath-0.4.9-87.el6.x86_64.rpm 345d9c1145ca37ffb266520cd82482c7d908384011dd60c5b43e472d8b37f25e device-mapper-multipath-libs-0.4.9-87.el6.i686.rpm 6de290d084a101374f9422f42b32014203a308ceb69bbec798dbd9be4282b7c5 device-mapper-multipath-libs-0.4.9-87.el6.x86_64.rpm 70e093e49519d979ee77c550f74481bf121885cd1c7875e386e5d069bc33a457 kpartx-0.4.9-87.el6.x86_64.rpm Source: addbbcaa4a80cfc09ac70403ac21eb4c0177d7ed81d8f8960dd1a6c6896f0ab1 device-mapper-multipath-0.4.9-87.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1357 CentOS 6 parted BugFix Update Message-ID: <20150726141149.GA25770@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1357 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1357.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9c327c067193a9d597a4e9913fe3b7e472c91a6cbd378a5bda76939216df0965 parted-2.1-29.el6.i686.rpm 6a2a2f3902e14643350f5f25f6d8fe02927d2db25839c6adf465284badac7040 parted-devel-2.1-29.el6.i686.rpm x86_64: 9c327c067193a9d597a4e9913fe3b7e472c91a6cbd378a5bda76939216df0965 parted-2.1-29.el6.i686.rpm 254524a665870a5c33985d1fb9529c834e622fd8e37b914b4442b143b9c8a8f6 parted-2.1-29.el6.x86_64.rpm 6a2a2f3902e14643350f5f25f6d8fe02927d2db25839c6adf465284badac7040 parted-devel-2.1-29.el6.i686.rpm e85b1071c826e19b19bfeb735d27eb9626a6478c02b39f058e17dbb12cb7793b parted-devel-2.1-29.el6.x86_64.rpm Source: f2b1c0c333065766a7166cec2d321728ab68725f23ad73ec1687425223f3add8 parted-2.1-29.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 ibacm BugFix Update Message-ID: <20150726141149.GA25859@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: dc0b2f44da9f71ef318f108cc447c59b505d3157af99844af3d3929b96a318f8 ibacm-1.0.9-1.el6.i686.rpm 3186e2f3e4f52271fcb1f17b140a532c3858417cb141781bfb8870cc3c7ce260 ibacm-devel-1.0.9-1.el6.i686.rpm x86_64: 84d04ebae4f66a5177b61946a91fe8316bf820dcc51f69a23765a26301af7597 ibacm-1.0.9-1.el6.x86_64.rpm 3186e2f3e4f52271fcb1f17b140a532c3858417cb141781bfb8870cc3c7ce260 ibacm-devel-1.0.9-1.el6.i686.rpm 621af2e4c1fc1921507d2f79d94bd408d4a9e60a6fdfaba4efd58a2dd3ac9282 ibacm-devel-1.0.9-1.el6.x86_64.rpm Source: 6080c863c20528f47a862411752de55ac7ed512cef586adc5991c1d6a0af5bf8 ibacm-1.0.9-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:50 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:50 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 librdmacm BugFix Update Message-ID: <20150726141150.GA25965@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3af204eedc501d5c8650afea8f607e74ecb5451da31402ed71d2e70d964bb19c librdmacm-1.0.19.1-1.el6.i686.rpm 8a9b841869a1ede26619196a3ed5baab2052af80825eff421de258dd5940af9f librdmacm-devel-1.0.19.1-1.el6.i686.rpm 3ede8b7005bdb3a325ddba3cdd179e8a614d5a27339330bd91028db9b2e81764 librdmacm-static-1.0.19.1-1.el6.i686.rpm f352ffc4244269c2541de5b21e590d891b96c85cd85806faaaf62e97a9640bbd librdmacm-utils-1.0.19.1-1.el6.i686.rpm x86_64: 3af204eedc501d5c8650afea8f607e74ecb5451da31402ed71d2e70d964bb19c librdmacm-1.0.19.1-1.el6.i686.rpm 71a3119464425837da6436ec445cdcffbf02ca1c3286d1d13439e1310edb825c librdmacm-1.0.19.1-1.el6.x86_64.rpm 8a9b841869a1ede26619196a3ed5baab2052af80825eff421de258dd5940af9f librdmacm-devel-1.0.19.1-1.el6.i686.rpm be45b49da3346f38270271a24141bb430d0807a6fb6c9c7e910c48d0494e5d6f librdmacm-devel-1.0.19.1-1.el6.x86_64.rpm f68f40e82bd672c6fb914a2fb44b3c704cdff11919bb505cdbe4f73d46755d7a librdmacm-static-1.0.19.1-1.el6.x86_64.rpm 7d5f9ba827108eecb6ee953e82ebc4e794a5322136347256581926bd0c558179 librdmacm-utils-1.0.19.1-1.el6.x86_64.rpm Source: 48d8c11cfd4c339959fa9a174125fd3baca184862e96d66b8d07a2191310ef39 librdmacm-1.0.19.1-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:50 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:50 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libmthca BugFix Update Message-ID: <20150726141150.GA26055@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 75bb61489fa573c7231023dc7a9b22470c0fb03e6edcf8c23b1f04133295a734 libmthca-1.0.6-4.el6.i686.rpm 38fd572717a5ea53db2ff221cbb52661a0c2ef584319bf3ba911e08a9cc55ccc libmthca-static-1.0.6-4.el6.i686.rpm x86_64: 75bb61489fa573c7231023dc7a9b22470c0fb03e6edcf8c23b1f04133295a734 libmthca-1.0.6-4.el6.i686.rpm 0d6984a327b369ab961332aa2e85a39db3fc7fb44d153629be6ba31fb0472093 libmthca-1.0.6-4.el6.x86_64.rpm b6560e8287b04b0ccb93130442f5805318a4aec1c28e815e162918ba0d62238d libmthca-static-1.0.6-4.el6.x86_64.rpm Source: 68104e0ead687aaaf9d74700479290a6bd06efe6dcf97f1d94a5ac49dab63192 libmthca-1.0.6-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:51 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:51 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libnes BugFix Update Message-ID: <20150726141151.GA26143@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8c1560819c287aab98694440f65685a2eab9708c8a889e8ba47b46bed81f8972 libnes-1.1.4-2.el6.i686.rpm f01bd78c1b0d6c82d24673a19fc4eedb8e700283c24fc72f3a11fa3e5e96592f libnes-static-1.1.4-2.el6.i686.rpm x86_64: 18b5adcffbd27814f3b3d100f236ee1fff6bb1c76134d3e61bc7d27ab17640f5 libnes-1.1.4-2.el6.x86_64.rpm 4930ea891c0a7ba8cca74347eae4c89af04858a0b693422ec18d831a763748c9 libnes-static-1.1.4-2.el6.x86_64.rpm Source: 321ebae91be0425577ea9e90a84d4067ede238772be3a29b5672e37aa4e438ce libnes-1.1.4-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:51 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:51 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libcxgb3 BugFix Update Message-ID: <20150726141151.GA26232@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 176d1926311a1bafc91544105efcec6c02a69b17073509b004faba90e0fadae6 libcxgb3-1.3.1-3.el6.i686.rpm ac207e6f65edc36c356bb0f91386e77508e43efb09696ffccbaa60a567254679 libcxgb3-static-1.3.1-3.el6.i686.rpm x86_64: 176d1926311a1bafc91544105efcec6c02a69b17073509b004faba90e0fadae6 libcxgb3-1.3.1-3.el6.i686.rpm 9557ca2464a52965b9366103da03cc5da3e378632ff7f661826d902ff69a1a62 libcxgb3-1.3.1-3.el6.x86_64.rpm 9bd752e19c197a27de8211ecbdbf996aaf56ff96f75bdeb43feea8cd4c772b5c libcxgb3-static-1.3.1-3.el6.x86_64.rpm Source: 0ee45739db2b3ae9a401a10744aa0e86c2b83cc65098072b93d576fc5732f051 libcxgb3-1.3.1-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libcxgb4 BugFix Update Message-ID: <20150726141152.GA26320@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a57f441d0e5aa7af6e08d7312a6b47be63b34c61738c0b96332412f271ed513d libcxgb4-1.3.5-1.el6.i686.rpm 9f12f8ad01d070b036bf6dc4c3b90cf2fabaa6416c715ee65fa9edb282b8b8c8 libcxgb4-static-1.3.5-1.el6.i686.rpm x86_64: 0da6323b50159dbf057d9f30bf9c283b5c3ceb0f52885c2761be30e2174e0db3 libcxgb4-1.3.5-1.el6.x86_64.rpm a1724792300bf2a4dcc75bb37c5a26242beb601537ce76f45f48defd3fad5df4 libcxgb4-static-1.3.5-1.el6.x86_64.rpm Source: 1d665a73d93f7fc0a89cc2d032f73172e76c7217edfea4d2be4bf51044ca88da libcxgb4-1.3.5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libmlx5 BugFix Update Message-ID: <20150726141152.GA26409@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f5ced451989510263c739161b282caf3da4145d63da1fcfc4c3655c0c0d54ca3 libmlx5-1.0.2-1.el6.i686.rpm 446b962416d09d2e87d76788d56637e74e9cc1d6aedbf2c4c349394912b38dc0 libmlx5-static-1.0.2-1.el6.i686.rpm x86_64: 041aced823d5a339ca7209ec7169616aa90275361316936c2b2bde2f7982d174 libmlx5-1.0.2-1.el6.x86_64.rpm 446b962416d09d2e87d76788d56637e74e9cc1d6aedbf2c4c349394912b38dc0 libmlx5-static-1.0.2-1.el6.i686.rpm d6c87f5e90a20f7dc5a838e42e52a6557c2eba4624338fdee54e3a728cc7c49c libmlx5-static-1.0.2-1.el6.x86_64.rpm Source: c1cdd446c7ea22320cf60aaef2689e8893772d751cc2c48df13dabb294c2831c libmlx5-1.0.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libmlx4 BugFix Update Message-ID: <20150726141152.GA26498@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4443a8a0611865e08c945db56d4a37c3fdd9054d61a50f99494cf37aee07c6ee libmlx4-1.0.6-7.el6.i686.rpm 87a7f71307c9eca175ab951fdc60bd83c8960046750610355cd117273eed42d5 libmlx4-static-1.0.6-7.el6.i686.rpm x86_64: 4443a8a0611865e08c945db56d4a37c3fdd9054d61a50f99494cf37aee07c6ee libmlx4-1.0.6-7.el6.i686.rpm 8f39a2304a60d98c75dbcc6639762ec140ec423d5a13bfb8c81399c63852246e libmlx4-1.0.6-7.el6.x86_64.rpm 50d9be5ad4809c6ef80be7691d2900b3096a026fe050d8b418e900d681089c8b libmlx4-static-1.0.6-7.el6.x86_64.rpm Source: b539007f1073c83b39b989f5fc6d7ee55604002eef246194f9d9355fa8200c2d libmlx4-1.0.6-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:53 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:53 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libocrdma BugFix Update Message-ID: <20150726141153.GA26587@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8c68c58b40deb37b2a844aff72f6bc4d003de4d517243dbfd195d102bb90276f libocrdma-1.0.5-1.el6.i686.rpm 13cff478bc07f1127f060c7b96a3b56443a25208ffb7efa18c094d4915ff7b2a libocrdma-static-1.0.5-1.el6.i686.rpm x86_64: ff181cad409bc520a6c70f9487984c84e0cee4ca7ef33865ffc0ef66cdb3e21f libocrdma-1.0.5-1.el6.x86_64.rpm 13cff478bc07f1127f060c7b96a3b56443a25208ffb7efa18c094d4915ff7b2a libocrdma-static-1.0.5-1.el6.i686.rpm 699ffa8d33311c84a55f091793915c195e911b4d1724bbc71c52240bb2a777f0 libocrdma-static-1.0.5-1.el6.x86_64.rpm Source: 79588e3fdf26c04527232422067ad870f84be7dc5a3ca2d4caa0e7d659702dc3 libocrdma-1.0.5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:53 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:53 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 mstflint BugFix Update Message-ID: <20150726141153.GA26667@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: bb9f2c9c56b43d5d488193729d2960f22fb524b183cd0038b1b8f4b1eb2a6b08 mstflint-4.0.0-0.1.30.g00eb005.el6.i686.rpm x86_64: bb0a514f59939f87598f684f717586e171afd4264a10213a4653e337a5bd286a mstflint-4.0.0-0.1.30.g00eb005.el6.x86_64.rpm Source: 3db64b22d5815e68a2086dd7502574465de1292bdd4bf0308b598be375320b86 mstflint-4.0.0-0.1.30.g00eb005.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:54 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:54 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 infinipath-psm BugFix Update Message-ID: <20150726141154.GA26740@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 71ba456761d313c0e6067b74a4e6982d6317ddc8e5e7cc19500bccf357664b6f infinipath-psm-3.3-0.4.git6f42cdb_open.el6.x86_64.rpm 5a94e4183e13fda29b6056271730acfaedd751c55ba74f1742ec4309053cd6c5 infinipath-psm-devel-3.3-0.4.git6f42cdb_open.el6.x86_64.rpm Source: 1237e6eb157900c4e457da78179db894742721ea7a20dcb94600789038abbc54 infinipath-psm-3.3-0.4.git6f42cdb_open.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:54 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:54 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-six Enhancement Update Message-ID: <20150726141154.GA26822@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3d607efb8ff8beb455a710c005fd20bb3ae77d1f6b68bf5838ad149197f0f787 python-six-1.9.0-2.el6.noarch.rpm x86_64: 3d607efb8ff8beb455a710c005fd20bb3ae77d1f6b68bf5838ad149197f0f787 python-six-1.9.0-2.el6.noarch.rpm Source: 0d5be35169ea04098bd542a698dba3bd8fa6f948f458168edfdfe67cb02f9636 python-six-1.9.0-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:55 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1416 CentOS 6 rng-tools BugFix Update Message-ID: <20150726141155.GA26984@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1416 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1416.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 64df95cfbbd92636b6e0f375b6e663103f2a99e1896d908d9b28d75291a54e0a rng-tools-5-1.el6.i686.rpm x86_64: 2ddc3aafb2c961360fe662f3bcc6354c12dd61c254c4a950db31f3d2af902dad rng-tools-5-1.el6.x86_64.rpm Source: 736c89047c926d1bce862b2fde87e0f3255146dcc161676226bec3e03cbb75f1 rng-tools-5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:55 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-backports-ssl_match_hostname Enhancement Update Message-ID: <20150726141155.GA26904@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 88c416500ecabffeb6dc7017b03538253ebbbe550b019d14a2c659a268ec723c python-backports-ssl_match_hostname-3.4.0.2-2.el6.noarch.rpm x86_64: 88c416500ecabffeb6dc7017b03538253ebbbe550b019d14a2c659a268ec723c python-backports-ssl_match_hostname-3.4.0.2-2.el6.noarch.rpm Source: bfa17a2ffba47fbb9a13c4a4b0261eebf1ffd7582fe993d1b9f1bbc875689e33 python-backports-ssl_match_hostname-3.4.0.2-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:55 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1331 CentOS 6 iproute BugFix Update Message-ID: <20150726141155.GA27081@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1331 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1331.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7c64e4304669ae10af2328f918af94bde485e00e95caae2042e54abe9cea7a7b iproute-2.6.32-45.el6.i686.rpm 4d47a0f7c8d2420c62951c29d8e1850cedbb9c2ce86150f8168c79eaff4d774d iproute-devel-2.6.32-45.el6.i686.rpm 40fdf7164b41e2ce0fbcdcf474bb26d4e6f69df5017f4b747a30b337aa0f68de iproute-doc-2.6.32-45.el6.i686.rpm x86_64: aa7d981245b121793e1f389e08e10c675be65852950af2a2347e458cd7e23eb1 iproute-2.6.32-45.el6.x86_64.rpm 4d47a0f7c8d2420c62951c29d8e1850cedbb9c2ce86150f8168c79eaff4d774d iproute-devel-2.6.32-45.el6.i686.rpm e11b90e41555ee5261c09f64d189f77bbc3394c8d7309bccb4bb80ba9751e7cb iproute-devel-2.6.32-45.el6.x86_64.rpm 408e5db827265e89328dfc24e22936c1be0feadd10d37a7b84c44fba4eb1f6e1 iproute-doc-2.6.32-45.el6.x86_64.rpm Source: 6a200ce6e6ebc65063426ce8086bc7f63601de2d68cd01f7e956404cd0799b22 iproute-2.6.32-45.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:56 +0000 Subject: [CentOS-CR-announce] CESA-2015:1344 Moderate CentOS 6 autofs Security Update Message-ID: <20150726141156.GA27161@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1344 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1344.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ff59ad6a737e0bdabf5b96559d18cd89a8c6b05aaf647842a74e4b0c42721044 autofs-5.0.5-113.el6.i686.rpm x86_64: a14fc13a909ce7d1f6f7a508ac84aa172ca009c1a38fe3c562b52bdd5bdcfa67 autofs-5.0.5-113.el6.x86_64.rpm Source: 3f6b7a19228d87bde656f25cb164d944d959d59fc124f54ad675395a3fde0bde autofs-5.0.5-113.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:57 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:57 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1266 CentOS 6 perl BugFix Update Message-ID: <20150726141157.GA27603@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1266 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1266.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 78f3dad6f9f14ecd70025d152e57cf0789b07d0c497ec2e1768e6ffdf5aa1993 perl-5.10.1-141.el6.i686.rpm 3439ca78286e1f0826c6ccaac20d8a2b7cae6a02abf498586907d22e58ea33e1 perl-Archive-Extract-0.38-141.el6.i686.rpm 34c780e11a245b97f9495a8677f0de193a87d704e0d6025de1488d67aa805270 perl-Archive-Tar-1.58-141.el6.i686.rpm 2b7c3da8d76b2673068b84c1f01effe320a0d3a8d2ecfc93e0abff6d287099c5 perl-CGI-3.51-141.el6.i686.rpm 74790e74a13a6ec96aae290a4c8a249a3ea4c0bd8bb16566d0d910ca53663cb2 perl-Compress-Raw-Bzip2-2.021-141.el6.i686.rpm fcb7f9c5c454de0d577654b3ebe4527ee13b7d929560d5490222a0843d5c5f4b perl-Compress-Raw-Zlib-2.021-141.el6.i686.rpm 09807fcff06163b219e27190c47233763aeb705bcb4c98c05455548b779b0544 perl-Compress-Zlib-2.021-141.el6.i686.rpm de21a3a878b433e3d2a480d659de82e2a8ed927f6be3e90c3d56172b1680aae2 perl-core-5.10.1-141.el6.i686.rpm 3f120c8d7b096d375cbaadfb305b9dce1bdcbddc275b50524737967c28edf924 perl-CPAN-1.9402-141.el6.i686.rpm 19f67558b505efac5a55b923580b0cc6f1d568cadc4d41ed0e04688a52d3431a perl-CPANPLUS-0.88-141.el6.i686.rpm 1e3a069fb43a1ba21fe876a3fb5e303603a9dfe085d72424157929f79fc3737b perl-devel-5.10.1-141.el6.i686.rpm 667882d5b6332b04e936e9e607163475a03650b31f8505786bbaa24aa8a84785 perl-Digest-SHA-5.47-141.el6.i686.rpm a0f58fbf8041d325c8a461dabfa8357bdc14d9d04a03bb93b959359c559699f9 perl-ExtUtils-CBuilder-0.27-141.el6.i686.rpm 7077ebc763d3159d05edb44f98ed7f348d192ddb4c12b7bb1d31a977d412bda0 perl-ExtUtils-Embed-1.28-141.el6.i686.rpm a6461433995dbf6877ace3d066893b3236f8b9dbb942a6a4564f336de357b3f1 perl-ExtUtils-MakeMaker-6.55-141.el6.i686.rpm 38d9f71f393794b632fe9a3a3e38814afe2eb7d0fe8257236903296ee5f61992 perl-ExtUtils-ParseXS-2.2003.0-141.el6.i686.rpm 9ccedb8f720ed28ba2a6b8d550ab1e2f3470fd2403603272f77840e2a26a3156 perl-File-Fetch-0.26-141.el6.i686.rpm 43b55877cb16dcb31ec610be1cdbd2a9ea96d4ae4f9f27ff2cee6d1005b69915 perl-IO-Compress-Base-2.021-141.el6.i686.rpm 9500b7d1bb8811011661e8bf7bc25e56c19f7b18a3affc28ee668ea08bd81710 perl-IO-Compress-Bzip2-2.021-141.el6.i686.rpm 882116fce00f2e80aa435d8de5bb0f72ecfb291dba46a72e32927a42eba2d8fd perl-IO-Compress-Zlib-2.021-141.el6.i686.rpm 978a47b065daf950344857dbe4aa26d363f6f13de17fc3dbcacfd5081601a048 perl-IO-Zlib-1.09-141.el6.i686.rpm a188317abe921d9e09f30530a985712ab078a42e7ef13641660bf2297a244a56 perl-IPC-Cmd-0.56-141.el6.i686.rpm f346ac3f9cf5798a7cd09c67e2131081477f55534b3d325c798910dbb7da8736 perl-libs-5.10.1-141.el6.i686.rpm e9c043ccdc6f3c8ec485f9ff7ff9f08c360b8a06dd86cb8ef167b5833660e322 perl-Locale-Maketext-Simple-0.18-141.el6.i686.rpm 233bb778eef8a00f748a597c9197f3d38996e6e344d9e1d4275fc0f8fcbca6a3 perl-Log-Message-0.02-141.el6.i686.rpm 6f96a99d3da9289d3e9e20d3eb6541075eaf7419e4fccc85c5875cb1d2511fa4 perl-Log-Message-Simple-0.04-141.el6.i686.rpm 0ba27138860a6e5f26525ef1c33ce62985a4eb371540deaf28e7a74b2372c1bc perl-Module-Build-0.3500-141.el6.i686.rpm aaa341a9d29089a61960c8ac63c1380dbc719c4b9da0a3e4671efda6f8e5626b perl-Module-CoreList-2.18-141.el6.i686.rpm 439af9af174c22d1dff93d6c83cf69c4a18ddc7b402c0c81ce618d3009dd0fa9 perl-Module-Load-0.16-141.el6.i686.rpm 5aecd6be47f8b2030fe9b0fd1ffd966fc1dc8de195bf01cb7fd93cb9cc5fe4b2 perl-Module-Load-Conditional-0.30-141.el6.i686.rpm e3f9663764da5f6a3915cbfc9496ed72d0d53210b50569f397aa6d8ea2e70ca1 perl-Module-Loaded-0.02-141.el6.i686.rpm c0419225ae08e3e86002612f13d79a57bbac932bc3f07164c3623985a473e458 perl-Module-Pluggable-3.90-141.el6.i686.rpm d0727971aa9cebabea84130084dba01cbdad842d4de9d4aee0579111aa35e109 perl-Object-Accessor-0.34-141.el6.i686.rpm 30e8c71703ef5c97225ff19fef9c0ed28e8cfcc1c0a0e3d7cf78fe0d90e2466a perl-Package-Constants-0.02-141.el6.i686.rpm fff7ecfe370021c45f4aac1573d025a824be4e9df4de9662c4b717d438695722 perl-Params-Check-0.26-141.el6.i686.rpm ab3a913e1178805ca77bd8ab6a18ab1f7f904f961f7684f3113bff6c8502889e perl-parent-0.221-141.el6.i686.rpm 4deebf30366b67389f6070e6ec18f80f858ed61f11218fa83971a2b93a8cb7db perl-Parse-CPAN-Meta-1.40-141.el6.i686.rpm f49c4e4599d7ecef742c7f42a4b0add8ebee1797f368794f51bcf26d9291e87c perl-Pod-Escapes-1.04-141.el6.i686.rpm 53bb4d632298b1ffd9d0a54305064342167a82470968d479e56eef55e37e26b7 perl-Pod-Simple-3.13-141.el6.i686.rpm fc69556982c1628b5023d2c067f07ab3ae1b94839797de770313f0150755ff3e perl-suidperl-5.10.1-141.el6.i686.rpm 892f00024a45a72d87596922bca41727efbb5c9b4897f2d07871c6b0c73592ee perl-Term-UI-0.20-141.el6.i686.rpm 31ff01dd1fb29dbb59c45d482a383f49df17fafacdf94c2b38a0ac84b3fcd074 perl-Test-Harness-3.17-141.el6.i686.rpm f8f4edb452795453540bc5b3d4213e637c2ac321766f66cd207b8371370fc2c9 perl-Test-Simple-0.92-141.el6.i686.rpm 3c31a798b3fe79b35d7d7292694ba6603dfd8a128b51a79e767048f8be69add9 perl-Time-HiRes-1.9721-141.el6.i686.rpm 7d7659212f32d09239516de78dbbd42d971ef53dd6d0ddc3ec550b8ca512da67 perl-Time-Piece-1.15-141.el6.i686.rpm 7dc232baac8f4ab1030d5f658ee58be53e6c0d61fcda9faed215b9e31c97a06c perl-version-0.77-141.el6.i686.rpm x86_64: fb31d5aa991b232020ff679fb10aecf3980e6b3fcdf8f5cac7d483aedafeb34f perl-5.10.1-141.el6.x86_64.rpm af6a6db4ee0fe63d1ce2c30191462b2b61fd35c24e3aab3dc36f4a3444c76333 perl-Archive-Extract-0.38-141.el6.x86_64.rpm 8d80527026f6428c6f0701c8200d08df542c7927defea97d09b96c89513e8e96 perl-Archive-Tar-1.58-141.el6.x86_64.rpm 901e25d13471b5c997498a30105bee10b0e801e2233b492dcfa8422fcec40f64 perl-CGI-3.51-141.el6.x86_64.rpm eb52f5a1fe7116d196bb9386669b7e0a2860d7561e2fdae94fe1c5996a9f2c6e perl-Compress-Raw-Bzip2-2.021-141.el6.x86_64.rpm 0be9c0b6bf1e5b25d6e03fb1b78515382db98195cd9657193b5682cc2cc366d0 perl-Compress-Raw-Zlib-2.021-141.el6.x86_64.rpm 6984c93449acf0eb2e08849c4f26b2771343414358690c061d3ff2d28bc73c10 perl-Compress-Zlib-2.021-141.el6.x86_64.rpm ec0d16deec98e98ef4b28cd6d585a2bd997395d3e2447f08c1367edd74558713 perl-core-5.10.1-141.el6.x86_64.rpm f3860367b8b8e6c94bfc5e4987d98947eff7ef058aafcc894fa8627fcdf217d3 perl-CPAN-1.9402-141.el6.x86_64.rpm d4b08efb6c2a02c8494ac5f99732fa72b9885e30e4a6f736dcc447847e715d50 perl-CPANPLUS-0.88-141.el6.x86_64.rpm 1e3a069fb43a1ba21fe876a3fb5e303603a9dfe085d72424157929f79fc3737b perl-devel-5.10.1-141.el6.i686.rpm 6350a82814b47f35b4dab949dafe65d545ce374ec602576b3ac3ef9e5f53c964 perl-devel-5.10.1-141.el6.x86_64.rpm 314ee76832bcb056728cac03208079aa0011ce6ddfe14e074134041ce25f72ab perl-Digest-SHA-5.47-141.el6.x86_64.rpm 01a386098e928e907cdb5736cf1608fc446d49a3afacf26458fde3b9c86387a7 perl-ExtUtils-CBuilder-0.27-141.el6.x86_64.rpm d7c6d005e6c03aa82f0aa7dafdf995374053293181ba173ab63c7bd2bd68078a perl-ExtUtils-Embed-1.28-141.el6.x86_64.rpm 92153125e8b02f0e8a5e54b3c28684a5499717f673d2a5e44a061503f1c60ad7 perl-ExtUtils-MakeMaker-6.55-141.el6.x86_64.rpm f714f098744ad05822f9740705e8245712691946f8280fbefee0ab09c8645f4a perl-ExtUtils-ParseXS-2.2003.0-141.el6.x86_64.rpm 6acfa8a84aaaca7ce7c245e19639e6281f1f1fa3682726a1f1200289df34d2df perl-File-Fetch-0.26-141.el6.x86_64.rpm 19c7e4a14820ac2cce9f635770b81dd98bb7b8de59b904137524548c4198b7d7 perl-IO-Compress-Base-2.021-141.el6.x86_64.rpm 1ec8fb207fe726d17c7ad70ccd2c9a813f1129976796d09cdf239a3d49c53588 perl-IO-Compress-Bzip2-2.021-141.el6.x86_64.rpm 3253aceaa01a31630e52680b852ce8863b436eddff35cd576d9ed150437bf6ba perl-IO-Compress-Zlib-2.021-141.el6.x86_64.rpm 087f945d68b66b2bfc026f29a414723960b3782f388ee2b3c0b98ae2f7080a98 perl-IO-Zlib-1.09-141.el6.x86_64.rpm cf5ff2af81576f602a39eb02f574f74cbb7dee68dee4cafa39f541f3192f9208 perl-IPC-Cmd-0.56-141.el6.x86_64.rpm f346ac3f9cf5798a7cd09c67e2131081477f55534b3d325c798910dbb7da8736 perl-libs-5.10.1-141.el6.i686.rpm fa952455581d8ace14f9897d34164f315e163ba1e1d9ddb9df9d5300522cb1ee perl-libs-5.10.1-141.el6.x86_64.rpm f3c6bbb44534aa8579fee0a0dd9b3f2dd0451b83a510437159710a913fbacd5a perl-Locale-Maketext-Simple-0.18-141.el6.x86_64.rpm cbcdf0f94577472287bc2de1979848f9bdc1f074e24c8d84b58befa13a352138 perl-Log-Message-0.02-141.el6.x86_64.rpm 9b9f61c7dbadc44b849278bb17d62c2b09f187c94b61249c5b4ad482dfd3ea13 perl-Log-Message-Simple-0.04-141.el6.x86_64.rpm c5d50369ffbab19be28d6c77114e6030ab6381965b497543f06d119b3222b285 perl-Module-Build-0.3500-141.el6.x86_64.rpm 6bf7fda79b3473a203c359c4ebd9d30addc311baefb5c85e1d62d86f63f2d384 perl-Module-CoreList-2.18-141.el6.x86_64.rpm af3c831f0e7b86171003894fdd87b93a4261817567564c3d319ef760208c7cba perl-Module-Load-0.16-141.el6.x86_64.rpm 213a23aa08185808f3fe125fcd2df1318ad33ee0dd934c4c2d0185ae6a78cbaf perl-Module-Load-Conditional-0.30-141.el6.x86_64.rpm 6050e06e0ccd717c6004fd81855876bfa5d7073212a49d6330e0a133dc0c1540 perl-Module-Loaded-0.02-141.el6.x86_64.rpm c8b0b0d8fdc2467e31053fb26fe394c3afc43226052b8790bcef819ccf550258 perl-Module-Pluggable-3.90-141.el6.x86_64.rpm 5341cbebc095d5e75243a169ddc1c4fce934fd83ac2a6ddafcf1b33ec6b8a19f perl-Object-Accessor-0.34-141.el6.x86_64.rpm aa6c61d6514f7575c71d2ef8497f25b8500dbb7b3ce29668b82e3b1b6345351b perl-Package-Constants-0.02-141.el6.x86_64.rpm e4426dff6ee3584d69b33c2bc2d8a6b431d6e1dfee717d21648f01cad6d8391c perl-Params-Check-0.26-141.el6.x86_64.rpm 7086476c7a2ea3b17524c7c5764df978c8f92d9bdf7dd4969c969fdb01f1144b perl-parent-0.221-141.el6.x86_64.rpm 5310ce1ccdd08b7faf6ca58dd703d6923b2842e0a693f2cd5b4f926b95d277bc perl-Parse-CPAN-Meta-1.40-141.el6.x86_64.rpm a1d0141e670c9bc6831f149e391ee98ea1af9602a1d8358a2653982487aaac41 perl-Pod-Escapes-1.04-141.el6.x86_64.rpm 12bb0a26c10c98fc23b2035ddf49182692f23ba7155626e77970bb4f47cd9faa perl-Pod-Simple-3.13-141.el6.x86_64.rpm fac8f305bf183922e0a8068500decf62f7aff186ce9a06becc980e8e3a94d70b perl-suidperl-5.10.1-141.el6.x86_64.rpm 0940f13cd08a3faf2ab16d47f2d1c15e263c26a8a341db20fd234c8de80ad0c3 perl-Term-UI-0.20-141.el6.x86_64.rpm 9a4220ea1432750581ba4212eda5aa9520a1186a730de604ac54ee21863bd88a perl-Test-Harness-3.17-141.el6.x86_64.rpm 7252aab963efdeb7dd396ef44cd198d44920f9a0ff668d670f507fc97a16c391 perl-Test-Simple-0.92-141.el6.x86_64.rpm 613ee43e4f77755005c2907c2fa31c25818b6b86d2f6244d91d0668afc0416ac perl-Time-HiRes-1.9721-141.el6.x86_64.rpm 885bd6c49657066566fb75ccef9fe0b70c52111fe0e40878338a55c0087ebd22 perl-Time-Piece-1.15-141.el6.x86_64.rpm dd73734140bc4d00b537e9a68077142b5e768eec45a24a5d63ad4fa508de8e0a perl-version-0.77-141.el6.x86_64.rpm Source: 53482437b84cfd9b35b38aa102a0d8416c19fc17ecf5e44b14275978ac20bc30 perl-5.10.1-141.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1403 CentOS 6 libsemanage BugFix Update Message-ID: <20150726141158.GA27712@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1403 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1403.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 605bc06abb1531df772b9893b0b6dc7fbc47d0c24c79a0ca90f103f20beeb937 libsemanage-2.0.43-5.1.el6.i686.rpm 81a39031db87875820d63bae6a11b564b26d25bd0f9af4463a3368ebaa5e9e13 libsemanage-devel-2.0.43-5.1.el6.i686.rpm 32535f3c4ebf45d3d7f43688273e7b4ec85451f58449bd61ecfec10ba9765f5c libsemanage-python-2.0.43-5.1.el6.i686.rpm 4db24dce00b10c854d9ef691d35f34de77bdf76c58e7dc77102c59c1d4669d44 libsemanage-static-2.0.43-5.1.el6.i686.rpm x86_64: 605bc06abb1531df772b9893b0b6dc7fbc47d0c24c79a0ca90f103f20beeb937 libsemanage-2.0.43-5.1.el6.i686.rpm b4627d3d7f811f1916a030edde47e7bb24c3b14b93789fc959d3ca88214767af libsemanage-2.0.43-5.1.el6.x86_64.rpm 81a39031db87875820d63bae6a11b564b26d25bd0f9af4463a3368ebaa5e9e13 libsemanage-devel-2.0.43-5.1.el6.i686.rpm a32998191c2d6942bab7b7fecd59c3e151600b093b2b819028e473759b3ce7c3 libsemanage-devel-2.0.43-5.1.el6.x86_64.rpm d1f7c43b5faed7f0ad7ab50657029d312106bdb8b0e266814a1943fdb35db8be libsemanage-python-2.0.43-5.1.el6.x86_64.rpm 1fcc46c8d2db24a5a773a3a52ef6fdffd6f19d7f9905eeeed389b4cf9f45ea0c libsemanage-static-2.0.43-5.1.el6.x86_64.rpm Source: 5a69e4a3146243432bdeedd2902fe0834e686a4553529e02fe590ea74b49bfb8 libsemanage-2.0.43-5.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1393 CentOS 6 spice-xpi BugFix Update Message-ID: <20150726141158.GA27792@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1393 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1393.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 073d9263e520de2821b1e56f9079ef75f0131115471926b3fbdcc6f4ffc2c720 spice-xpi-2.7-27.el6.i686.rpm x86_64: e0e2241244d6370f7fc2d8be4c2063ac5f7688b4927fac87706e0acb4a16914b spice-xpi-2.7-27.el6.x86_64.rpm Source: 7ce94bc8e962f07c71935d1cfb086a0d7dcb400f19407503a3308b77c3726ebc spice-xpi-2.7-27.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:59 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1355 CentOS 6 seabios Enhancement Update Message-ID: <20150726141159.GA27861@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1355 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1355.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 6e64a27b5458d62735bc359f0f8820aa59bb2a64dd4be64cf224cc885ed45b02 seabios-0.6.1.2-30.el6.x86_64.rpm Source: edaf4907b03d37219517a0fc9a04862b2f2907018aa462743af412bb7e6bd826 seabios-0.6.1.2-30.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:59 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1422 CentOS 6 b43-openfwwf BugFix Update Message-ID: <20150726141159.GA27943@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1422 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1422.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4870694a3e74c3f15b4feb99335e4cf6051b87b3cae3f0148a664e07e3567324 b43-openfwwf-5.2-10.el6.noarch.rpm x86_64: 4870694a3e74c3f15b4feb99335e4cf6051b87b3cae3f0148a664e07e3567324 b43-openfwwf-5.2-10.el6.noarch.rpm Source: 0f2ed0f18befd23bcc345d15214921851a4ee7b389e2b1a9ffd0fe22fe76cdca b43-openfwwf-5.2-10.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1367 CentOS 6 oprofile BugFix Update Message-ID: <20150726141200.GA28049@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1367 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1367.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 95fbdccda51d693c2b7aab84820fef396ccb38a650eeb6eb7e3a4692b6c38931 oprofile-0.9.9-11.el6.i686.rpm 35813a078471dcee7df8352d17d5551dd1526d740bc3e183c3e9096c52dc7af3 oprofile-devel-0.9.9-11.el6.i686.rpm 19d50fc0d91209a8f3edb5da06aa30563330a5982d683ddfc32f628c3fec49ae oprofile-gui-0.9.9-11.el6.i686.rpm 4773f9dd2888d6ee1a4dfa8cf6a3f9863c9ccc4f26facd9ead9205b2c722496d oprofile-jit-0.9.9-11.el6.i686.rpm x86_64: 2e05f5487863857285ff3b7959002363cccc53054b231df3f46cb72dc9e79a4d oprofile-0.9.9-11.el6.x86_64.rpm 35813a078471dcee7df8352d17d5551dd1526d740bc3e183c3e9096c52dc7af3 oprofile-devel-0.9.9-11.el6.i686.rpm 304d11be50c411943de61acb39897549bdd4f551395aa921a616de80503ffe7d oprofile-devel-0.9.9-11.el6.x86_64.rpm 9f62f979a0f8c6633fa568297fae3e26ad3365de27a098e4b474e8d7502216b7 oprofile-gui-0.9.9-11.el6.x86_64.rpm 4773f9dd2888d6ee1a4dfa8cf6a3f9863c9ccc4f26facd9ead9205b2c722496d oprofile-jit-0.9.9-11.el6.i686.rpm c1dcb206a63256b52013f2cd538acd457a0145ac668271237868fa5cb6c353c4 oprofile-jit-0.9.9-11.el6.x86_64.rpm Source: 6eee34fccd63792eb3d6f5d452338f7a976da70698d09b718bc8cb214e8f40bc oprofile-0.9.9-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1350 CentOS 6 fence-agents BugFix Update Message-ID: <20150726141200.GA28129@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1350 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1350.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8bacf6b9b0fe63e78dd20056fe2b5cfac85fce1836e39dbaea69f7c1f6148925 fence-agents-4.0.15-8.el6.i686.rpm x86_64: 8fd35fa276c9f4eec1ad0fecd188faaeb96d748e49a7ec6542b13f59316fd95e fence-agents-4.0.15-8.el6.x86_64.rpm Source: ae20138000dfe3392d2c4bdc232cbe383315d24d6cf7e54cc7b97e013c519e9b fence-agents-4.0.15-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1333 CentOS 6 systemtap BugFix Update Message-ID: <20150726141201.GA28274@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1333 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1333.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 763c8ee7b061208a57707dcfdda92a2d2808bb5cc4e72cc68d79cf7847fd2d3f systemtap-2.7-2.el6.i686.rpm 12fc8b7a41abc51a1fb0eed14edc3bd7e8248efe77340612383ead90598f78c3 systemtap-client-2.7-2.el6.i686.rpm 0d07e82a416bb3df4aba8e790b4689818170e979fae1c617800a1a98ee929055 systemtap-devel-2.7-2.el6.i686.rpm 1b66f2c865749569542cb73df73f5186598e10e3cd4d9ea1d2836dd1dc54a7da systemtap-initscript-2.7-2.el6.i686.rpm f9dfadde38bb4cd6b9137dc9303e214728ee019a23edfb8b877a95fcad8de789 systemtap-runtime-2.7-2.el6.i686.rpm 1db64acccd9b255b1740a6a8aee1c565e47adefc8ef02c34532b81cd37448a46 systemtap-runtime-virtguest-2.7-2.el6.i686.rpm 7664babe68997f37d1aec1ef443826a8d45cbecf1e0efb965da599db214fa665 systemtap-sdt-devel-2.7-2.el6.i686.rpm d93dc2be18b720fe4df4f0428dccb3a766a58ac020e03f8fa13a8d9412952117 systemtap-server-2.7-2.el6.i686.rpm 0bd686c36eb5aeeab6f343e4530878a691bde218324b6978e06dad8035e70b5f systemtap-testsuite-2.7-2.el6.i686.rpm x86_64: 2cc364d62744cdc18d7c91b85d231cfd43a8ee8d005e3ae414feb78dce62a0f2 systemtap-2.7-2.el6.x86_64.rpm e14a9069e7663d32250846a170213539d359eba3d7649d2d35dee08c84c0580e systemtap-client-2.7-2.el6.x86_64.rpm b3517f9d42628fc91119ef777a10bcfaaf1ef38dca9fc90b6924a36f6b1c27e7 systemtap-devel-2.7-2.el6.x86_64.rpm ea6c8b430541addd24d131ce12f8e1ca26507948809410360a50cfb08c2d0244 systemtap-initscript-2.7-2.el6.x86_64.rpm 89ea118a55e2b04271652f961d50eda365d6e2f85fdd85d94d31e5969571ff96 systemtap-runtime-2.7-2.el6.x86_64.rpm 8251d884933c5dad40ab644d10239a9db0e989256b34085a2c9e79ec4dbea33a systemtap-runtime-virtguest-2.7-2.el6.x86_64.rpm 7664babe68997f37d1aec1ef443826a8d45cbecf1e0efb965da599db214fa665 systemtap-sdt-devel-2.7-2.el6.i686.rpm 26f4b85826e6931d70cb18cc0883896fd494609d86bcee02167b0f809014bb97 systemtap-sdt-devel-2.7-2.el6.x86_64.rpm cf8d8d47de435bfecbec8fc7f9f1366540cf1235b0cbcc1120b8231116bba7be systemtap-server-2.7-2.el6.x86_64.rpm d69dd8f75b54db3b5eb07439ce0082101925ff05a5008929dca6546d8cbff900 systemtap-testsuite-2.7-2.el6.x86_64.rpm Source: 091800229f22202815be2c5e9dec8c8438c28c2fc0350b4ac3ae9880f1b6bad1 systemtap-2.7-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1404 CentOS 6 iptables BugFix Update Message-ID: <20150726141201.GA28372@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1404 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1404.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0f257665f9784706b0ffbd113417f6c7c5586988d3e01eb2470a910e4f9f547e iptables-1.4.7-16.el6.i686.rpm 747444ed68bb5842778b96cdf5384c45b15364688a3b7672d9cdd63f0025b9e3 iptables-devel-1.4.7-16.el6.i686.rpm b92128bbc189303adfbd4d15da9ca16f2c349ba0ccbff6839bc9d96eb8a97357 iptables-ipv6-1.4.7-16.el6.i686.rpm x86_64: 0f257665f9784706b0ffbd113417f6c7c5586988d3e01eb2470a910e4f9f547e iptables-1.4.7-16.el6.i686.rpm 3270c884222bfe41d81df7991addeac263a76c73759842e83451f31b5d4cb4f9 iptables-1.4.7-16.el6.x86_64.rpm 747444ed68bb5842778b96cdf5384c45b15364688a3b7672d9cdd63f0025b9e3 iptables-devel-1.4.7-16.el6.i686.rpm cd3b4ab8aa8576b40fe04030a7797c19ffbcf41d15a25f2e32cd952b375e37c8 iptables-devel-1.4.7-16.el6.x86_64.rpm 12b6c52444a3e9ccf1c070c8672f20c21698ee92114df38b0595378569a6b455 iptables-ipv6-1.4.7-16.el6.x86_64.rpm Source: 8c40a9d13a9484f6d01e48107fb777280eedddd28bda958fab6154897556cb03 iptables-1.4.7-16.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:02 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:02 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1396 CentOS 6 redhat-rpm-config BugFix Update Message-ID: <20150726141202.GA28461@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1396 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1396.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 96be1c55666d698cb81b23ccb412725bc177792f4e58e037b24959778b6b3ea6 redhat-rpm-config-9.0.3-44.el6.centos.noarch.rpm x86_64: 96be1c55666d698cb81b23ccb412725bc177792f4e58e037b24959778b6b3ea6 redhat-rpm-config-9.0.3-44.el6.centos.noarch.rpm Source: 18312bfac2bdffefe4b8a6e7c53cb389a3d90057e8c08ab3674ce94fd97f6087 redhat-rpm-config-9.0.3-44.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1310 CentOS 6 vim BugFix Update Message-ID: <20150726141203.GA28573@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1310 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1310.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 893748cae34370910b757dba74b36799d2b9bc9c706f61dcc689e617c4b67216 vim-common-7.4.629-5.el6.i686.rpm 9c7f497402f473ef4e10701c326e4119acf7bd2f81f53392ccabe2439311eefc vim-enhanced-7.4.629-5.el6.i686.rpm 71267d9084a5e9d18cc6f9234c092be449f9e5e8bc46399d7d2513745f30dbea vim-filesystem-7.4.629-5.el6.i686.rpm 812c7c1367462316dae3396a082fe6b3873067f5b89877baaffcb163bb183039 vim-minimal-7.4.629-5.el6.i686.rpm b8e3b04c11466496198e9495d94c657d30c0a2a10e63da599cdce633c6109ba6 vim-X11-7.4.629-5.el6.i686.rpm x86_64: af3510a4d16f1396f14a39a36a724f4fa8a6c9e6f64096b4a751a3ce192e4ccb vim-common-7.4.629-5.el6.x86_64.rpm 8bffe022131a3a5796271eb1669c896c083257b77d42fa4e05f57f9f6a39cffc vim-enhanced-7.4.629-5.el6.x86_64.rpm 02f8cfc82ce48b3e35f52ea6620890d225de7adf6964c3e51778e4442d19108e vim-filesystem-7.4.629-5.el6.x86_64.rpm ee83635155803a2164677f46a8acc2fdfc2cf633e2fd2aa37c3939590d2d14bb vim-minimal-7.4.629-5.el6.x86_64.rpm 336b87029405871f58fe564e16780f622375a7061a3e4115d2d0cf9848b66d4f vim-X11-7.4.629-5.el6.x86_64.rpm Source: 6b3b7e9d44fac9237b4bf804b7fb74c2e2f48a7e779acc47e8c48bc6b642b717 vim-7.4.629-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1430 CentOS 6 edac-utils BugFix Update Message-ID: <20150726141203.GA28663@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1430 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1430.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 850eaffd3fe8d04ec0ced306365f55d6b16fc246a8167d4e91f7d25db908c9d3 edac-utils-0.9-16.el6.i686.rpm 648c03bc69d5dd2a40ed5722dc4c7148e1e8c8d0e9abe009865435fbe2578705 edac-utils-devel-0.9-16.el6.i686.rpm x86_64: 850eaffd3fe8d04ec0ced306365f55d6b16fc246a8167d4e91f7d25db908c9d3 edac-utils-0.9-16.el6.i686.rpm 9f89faac958233ba5cc2eca51a05cbd143c6e58e8fc13c376b03244f0e879f89 edac-utils-0.9-16.el6.x86_64.rpm 648c03bc69d5dd2a40ed5722dc4c7148e1e8c8d0e9abe009865435fbe2578705 edac-utils-devel-0.9-16.el6.i686.rpm 638273605c010d15db85be39349d35b1e70d798c118d1d8a9812ab2872569317 edac-utils-devel-0.9-16.el6.x86_64.rpm Source: 4a7f91e4e3bd0096c52d9042aad0a97bf0c127c5de7923cc7c529966c043f68d edac-utils-0.9-16.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1399 CentOS 6 xorg-x11-drv-qxl BugFix Update Message-ID: <20150726141204.GA28743@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1399 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1399.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b577741b6f51895ab7697a1ddd9540f4ec582536f167f7d9881c876fe7bb4dbd xorg-x11-drv-qxl-0.1.1-17.el6.i686.rpm x86_64: f92e9710bf063161fd2ef1fdbc6338f1f2197e0becebabb3040ba6ec328b9d97 xorg-x11-drv-qxl-0.1.1-17.el6.x86_64.rpm Source: d9292886683772faec135a3c385072d041d49c50a1ea53e95fdf75f39a1a1b75 xorg-x11-drv-qxl-0.1.1-17.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1425 CentOS 6 dmidecode BugFix Update Message-ID: <20150726141204.GA28823@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1425 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1425.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9d35adee7a47cd7171f5e398fef9db2be45ea4c73e48cd56b304d8559f81cb52 dmidecode-2.12-6.el6.i686.rpm x86_64: 96ee9fb5f77cca7c88322bef1c316377d8321b94364521d1c01782fb02d7a80e dmidecode-2.12-6.el6.x86_64.rpm Source: 7f4e4b08798587047ab3b9d7a5987f1e003aeb8497e837b5955cc2651a55a3a3 dmidecode-2.12-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:04 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1368 CentOS 6 gpxe Enhancement Update Message-ID: <20150726141204.GA28900@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1368 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1368.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 59541e4923ec04e918c9f2f627eded85d34dbfd21b330acb8fb3863ca2b86f6a gpxe-bootimgs-0.9.7-6.14.el6.noarch.rpm 0522971129ecc14cd68a807eff03f0648474d808b8a5ff929c1a16af231608c1 gpxe-roms-0.9.7-6.14.el6.noarch.rpm f4a3b8c2158a003376f603346a38195c9e1b5c7c6b07fc0793ce094ce0d701fd gpxe-roms-qemu-0.9.7-6.14.el6.noarch.rpm Source: 2212b6c06d09f7c1bf30081816b6bea539014d21e648734fea661c39f8803150 gpxe-0.9.7-6.14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1450 CentOS 6 ksh BugFix Update Message-ID: <20150726141205.GA28980@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1450 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1450.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d262f5a3e8cbbc875ad7290a8a55395e2bbe7c7b6b6c36256354986804e080be ksh-20120801-28.el6.i686.rpm x86_64: 5294e8864c5d249cf29931067f811aa90af23c718160f53a37f8918a99244b1c ksh-20120801-28.el6.x86_64.rpm Source: dfcdb7b35d84ab7a86ed9fdae7a6cc0cdab67741c6478b1864811e2ed3ef3eef ksh-20120801-28.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1426 CentOS 6 grub BugFix Update Message-ID: <20150726141205.GA29060@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1426 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1426.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7139e80db50e4312c52f7187c1cb0d55aa98a18de70a805546476b3d28ff9757 grub-0.97-94.el6.i686.rpm x86_64: 1e2a92b798df3aa131aa7cec963035daa04fbb35a38a302a1e30eff32a4e57ca grub-0.97-94.el6.x86_64.rpm Source: eff55cc08bb6f87b0318518a364fcaf7d22cf784c494c12417b57fd4bd5892b2 grub-0.97-94.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1278 CentOS 6 opencryptoki BugFix Update Message-ID: <20150726141206.GA29160@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1278 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1278.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 98ea109935decf9a88cd1528adda0c711714701f3eb7d2c637e0214b598d2717 opencryptoki-3.2-2.el6.i686.rpm 24380e1446f85a823b8c2c92ffa441e1e998fafdbd529ce5d36931ad84c989ed opencryptoki-devel-3.2-2.el6.i686.rpm d1ae674cced75c51ae940c63a9b70e4a1cd99a1aa13c95dbc67e76432ed8da74 opencryptoki-libs-3.2-2.el6.i686.rpm x86_64: 98ea109935decf9a88cd1528adda0c711714701f3eb7d2c637e0214b598d2717 opencryptoki-3.2-2.el6.i686.rpm 39f9c9f082a5934e94d953c2588c48b46568177009ff68e8a167f2cf20a1ad6f opencryptoki-3.2-2.el6.x86_64.rpm 24380e1446f85a823b8c2c92ffa441e1e998fafdbd529ce5d36931ad84c989ed opencryptoki-devel-3.2-2.el6.i686.rpm 3f5aa26df66396a8d8fb50b03f2aea1bf89c76f958b5f9ba55dc61ea9e37912a opencryptoki-devel-3.2-2.el6.x86_64.rpm d1ae674cced75c51ae940c63a9b70e4a1cd99a1aa13c95dbc67e76432ed8da74 opencryptoki-libs-3.2-2.el6.i686.rpm abb0f4d50ddcca9d58ef6e103feb021bd6e9564cf272cdf09239050d1a060f4f opencryptoki-libs-3.2-2.el6.x86_64.rpm Source: 9aa6917801a55c91fc7035effc870f811383635cf414b5e0b2fc2df054959194 opencryptoki-3.2-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1256 CentOS 6 augeas BugFix Update Message-ID: <20150726141206.GA29258@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1256 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1256.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: cf0c60470110bacb09eb95bd4026e6860b8b7cd5fd92f085054f093cef3a577a augeas-1.0.0-10.el6.i686.rpm fc5df06edf62eb7206e66fb54054468c88bd593692f8f98e529c70316e684e26 augeas-devel-1.0.0-10.el6.i686.rpm 0730aac90c195f285247be09b25a60f8720c199195d5724e6abc3a710801f998 augeas-libs-1.0.0-10.el6.i686.rpm x86_64: 33f48e4fd9a358c6aa008dada42cce06c71099fedd80e2fbde18c509368f4789 augeas-1.0.0-10.el6.x86_64.rpm fc5df06edf62eb7206e66fb54054468c88bd593692f8f98e529c70316e684e26 augeas-devel-1.0.0-10.el6.i686.rpm b7c314e81b6aeac344775658f22c4516b53a3441649f30f53306e62994dece7c augeas-devel-1.0.0-10.el6.x86_64.rpm 0730aac90c195f285247be09b25a60f8720c199195d5724e6abc3a710801f998 augeas-libs-1.0.0-10.el6.i686.rpm 2e0445020bda571dbc506a68e8957ccc73f8371b6685fa9dac41c2588967c938 augeas-libs-1.0.0-10.el6.x86_64.rpm Source: f4ae75ad7ab1c71ec09548010939483fa4e64f859cc77398a09d0f6fcf3c05aa augeas-1.0.0-10.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:07 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:07 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1370 CentOS 6 coolkey BugFix Update Message-ID: <20150726141207.GA29348@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1370 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1370.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 29aefd5e41ff011eec491232cf11708602c72026ce94fc6638f4e6d59f7cb33a coolkey-1.1.0-35.el6.i686.rpm eb8be89b999cddc3566fe111dcdbb19cee0ba383cf78e981fd3abd7df1d42d70 coolkey-devel-1.1.0-35.el6.i686.rpm x86_64: 29aefd5e41ff011eec491232cf11708602c72026ce94fc6638f4e6d59f7cb33a coolkey-1.1.0-35.el6.i686.rpm 714cf7d9273770df1aadf4d07ecb3b345d769d44543f83aea946c54d77a4322d coolkey-1.1.0-35.el6.x86_64.rpm eb8be89b999cddc3566fe111dcdbb19cee0ba383cf78e981fd3abd7df1d42d70 coolkey-devel-1.1.0-35.el6.i686.rpm 69ded1cad9aad99dbc09604aa4b6ecb07354c8ae4844b74aaecd67690c984b47 coolkey-devel-1.1.0-35.el6.x86_64.rpm Source: f81e40591460ed99db93d055f9351c47bf2b6ddbfe3103541442d45a17db1623 coolkey-1.1.0-35.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:09 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:09 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1383 CentOS 6 samba BugFix Update Message-ID: <20150726141209.GA29527@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1383 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1383.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fef17c2915495b454e9e210a23f9b72e71f150f039b404e92180e0effd9c10db libsmbclient-3.6.23-20.el6.i686.rpm 24d9d8ccd6512faedf572c2e77fad279a27cb44cbf6ef51bc2e208ac2bb81d96 libsmbclient-devel-3.6.23-20.el6.i686.rpm f1bb9a77787fe7ab8938d7425258cfa9dc60f1dcddfbbc3a145ef6a9ed09bf45 samba-3.6.23-20.el6.i686.rpm abfbfd905f749004dca8b2e4cffbad4726d911b75912244097d7f3328dfa2965 samba-client-3.6.23-20.el6.i686.rpm d50a18ed878d5bab010878a4935015603b29e386bcde9d50a23a823720eefc7a samba-common-3.6.23-20.el6.i686.rpm 758fc4cbd6d48a42907548d1d4cba1618b3d431a7a390d3c65b5fe21585f6927 samba-doc-3.6.23-20.el6.i686.rpm b18ec9e13836a9a10930b80e96a0ea39b68980b5f2e23a063e03f8e208f5f141 samba-domainjoin-gui-3.6.23-20.el6.i686.rpm 37b04481bc219c363b7d4bd990ec64324b77a301c0d5d2d47ea06c3506ff6075 samba-swat-3.6.23-20.el6.i686.rpm 1cad3e725c715dc738d24f836908af847fb82688b0806e1decca4cc820c4aaf5 samba-winbind-3.6.23-20.el6.i686.rpm d46bf9ed9d45dc8d7330f90c4c0212c1fadab4e40ed2bd46d1189f78375434dd samba-winbind-clients-3.6.23-20.el6.i686.rpm 6b6e8efa504bef4069a17c2ddfd7df02fcc3db2a370fdc5d97915bf96b6c5f62 samba-winbind-devel-3.6.23-20.el6.i686.rpm 966bfc106e2166403bd85042e357871d7fc5fe03215aa4b8f0d4ce1bab876019 samba-winbind-krb5-locator-3.6.23-20.el6.i686.rpm x86_64: fef17c2915495b454e9e210a23f9b72e71f150f039b404e92180e0effd9c10db libsmbclient-3.6.23-20.el6.i686.rpm 0242e1e7094b7b45d0de517783fbc7dfc8f7b9dc4526ecd2bb7a06783ca7003c libsmbclient-3.6.23-20.el6.x86_64.rpm 24d9d8ccd6512faedf572c2e77fad279a27cb44cbf6ef51bc2e208ac2bb81d96 libsmbclient-devel-3.6.23-20.el6.i686.rpm a82efd743e1b18bb2870a8f15ff3abc2cd32f00f5fd45f4e2f34aeba6e588531 libsmbclient-devel-3.6.23-20.el6.x86_64.rpm 9ce0ba2e83e35a3b8878f371cfd60c61e3bb6b2ff2bcbbfa0189c75e7a4a56a0 samba-3.6.23-20.el6.x86_64.rpm 5f18a936a21b37c24bd3d56c795f3a65cc531a34b716e81f5655355f885a089c samba-client-3.6.23-20.el6.x86_64.rpm d50a18ed878d5bab010878a4935015603b29e386bcde9d50a23a823720eefc7a samba-common-3.6.23-20.el6.i686.rpm 4428930a973b30a41bcd18c94d8b5ad3c3b51b353d942174436e633efd9410d4 samba-common-3.6.23-20.el6.x86_64.rpm 794a60f61693ee343ffa4adbe17482db56744a69a01662eb4e19d08d81ada238 samba-doc-3.6.23-20.el6.x86_64.rpm ffecfe0a2bafe382d24565a04ebec3bf0724b2cefa01cd3557ba2b9930fe5ff3 samba-domainjoin-gui-3.6.23-20.el6.x86_64.rpm 8ab4c55f1c1aed9b6edfe526f045b6d8b8a490e04e5086ad26edaf8f5bf5a60a samba-glusterfs-3.6.23-20.el6.x86_64.rpm 9c977f27a8700d1c5bc4c72a4f718ff90e608c77a3eede59fea61c03f1e7358a samba-swat-3.6.23-20.el6.x86_64.rpm a51b3c7540cf6dfcc2e63d057e6dc16f5fc62ff99a4daf6d941fe8369a5a4b5d samba-winbind-3.6.23-20.el6.x86_64.rpm d46bf9ed9d45dc8d7330f90c4c0212c1fadab4e40ed2bd46d1189f78375434dd samba-winbind-clients-3.6.23-20.el6.i686.rpm 170012202cbb98942bf84c5dfb148b4fa4b829e1d453636ac13792befdafc1b7 samba-winbind-clients-3.6.23-20.el6.x86_64.rpm 6b6e8efa504bef4069a17c2ddfd7df02fcc3db2a370fdc5d97915bf96b6c5f62 samba-winbind-devel-3.6.23-20.el6.i686.rpm 02d609955bea4e9a933a3950018a80011ead9649700928e903f417a32635b123 samba-winbind-devel-3.6.23-20.el6.x86_64.rpm ddc16e89506e98db339436ccf09e3b54062dc451bab4341e9daaa38dc9c28e39 samba-winbind-krb5-locator-3.6.23-20.el6.x86_64.rpm Source: 025565baaeb0458491ec639030bbe60e23aa2a6fee58b4e63aba070dac274082 samba-3.6.23-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:10 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1428 CentOS 6 gvfs BugFix Update Message-ID: <20150726141210.GA29665@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1428 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1428.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ca160347ba3e102e104776ecffe26f46b09fa7becf25789ea82454cc92230a84 gvfs-1.4.3-22.el6.i686.rpm 3741bb1e827cd90c7ea7a5ababb849afae8433b48e962daa51a06145bf975373 gvfs-afc-1.4.3-22.el6.i686.rpm 09d4f8138c0e43c4da5fccc76bc76923158874bd3be77db6f5e49e5fef6011de gvfs-archive-1.4.3-22.el6.i686.rpm e430b17e1f0add91dc6c45e24805f4654771101b3a5f336b82c6deadeac44ec1 gvfs-devel-1.4.3-22.el6.i686.rpm 69a202adf48fc634ee4d0b916b68530e3f70d5eb9bea0d8027c64dfa3d1876cc gvfs-fuse-1.4.3-22.el6.i686.rpm 476ea8eaf831af62551b88d6dcacb083bd346234c5e4b443ec4e718aad6c53ed gvfs-gphoto2-1.4.3-22.el6.i686.rpm 5c86553efb16c3b04ad08a3b3d680f2e564871277c3f8da3d98388d09b8ecf07 gvfs-obexftp-1.4.3-22.el6.i686.rpm 9b2827b6a6869803b176222e3a60963e9b7cd9e3cdb31f3ddd8f5f030f28493e gvfs-smb-1.4.3-22.el6.i686.rpm x86_64: ca160347ba3e102e104776ecffe26f46b09fa7becf25789ea82454cc92230a84 gvfs-1.4.3-22.el6.i686.rpm 2c7a33f4ee956adbbb7c866372b7671251a08939ef1c8060bff0bea0946ba416 gvfs-1.4.3-22.el6.x86_64.rpm 32be5eef73fe8d206558881fb49d817880ec95b9fef223b27e18de7844e1c910 gvfs-afc-1.4.3-22.el6.x86_64.rpm 2cf44b849d69aa75a948a01c72659614f8a3fb7aab8db7435ab87ca5e625364a gvfs-archive-1.4.3-22.el6.x86_64.rpm e430b17e1f0add91dc6c45e24805f4654771101b3a5f336b82c6deadeac44ec1 gvfs-devel-1.4.3-22.el6.i686.rpm 29659dc646ee00df0233c2d2c5789548f589734990fc8888bcab17388576ed2e gvfs-devel-1.4.3-22.el6.x86_64.rpm 24ea3545ed9b97d01a4240af156c1eaf1c9308e4e2f769ff7e474090b929f500 gvfs-fuse-1.4.3-22.el6.x86_64.rpm a5d5931b4951cd5b5a90ef2ed7d1adc7ea357dd05d3b26c07ec39a895dff75af gvfs-gphoto2-1.4.3-22.el6.x86_64.rpm 2065e2ccb1955e87a32b571cd3a3bf8dc0a44fdb31bbbf43c8e42d98c472e6d3 gvfs-obexftp-1.4.3-22.el6.x86_64.rpm e6b56d2eb99d29409dd1312e9537c33343f9a3ab3a885d3c18bb2949971104b9 gvfs-smb-1.4.3-22.el6.x86_64.rpm Source: d85194bae2581ae55f50ab05dc8e92511d480254830729171a9d2198b147b6ca gvfs-1.4.3-22.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:10 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1392 CentOS 6 spice-vdagent BugFix Update Message-ID: <20150726141210.GA29745@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1392 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1392.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 81766cd00d8d43471c6cd28409a53a1e7488125d46d47583c57f6b201e5215ef spice-vdagent-0.14.0-9.el6.i686.rpm x86_64: 727bf74880ff409f3476cf2130f1aeea891c2a256685c4e7a45aa6cddb4493a3 spice-vdagent-0.14.0-9.el6.x86_64.rpm Source: a19284becce2ce495ac48232e5b67912b0e42fd0f07a6ce66999ff77b727b321 spice-vdagent-0.14.0-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1410 CentOS 6 krb5 BugFix Update Message-ID: <20150726141211.GA29868@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1410 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1410.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3c5385248172ec01233453df219f9553562a713acc91d9c266601b08796d6455 krb5-devel-1.10.3-42.el6.i686.rpm 9aa44ac813cdff74b263f2cef21f1a79c7d5b52eebe9649ea3e89811bf39a106 krb5-libs-1.10.3-42.el6.i686.rpm 0dd14cec3d6fd6dd668b105148a370acd7db669c58785680d6f6f7f197c531dd krb5-pkinit-openssl-1.10.3-42.el6.i686.rpm d255bf10e6c264bd524c150f65abc8478f02e2b5c38707806f40c13a7cd4cdd5 krb5-server-1.10.3-42.el6.i686.rpm 6e443ac1c55cc95d15ed5ee577fb28a4335dddbc3924dc0a55043516ebe73943 krb5-server-ldap-1.10.3-42.el6.i686.rpm 78d09cdb986148ad393e9a88c03dab21725cf5262260a25b3c64c39fcbf262a2 krb5-workstation-1.10.3-42.el6.i686.rpm x86_64: 3c5385248172ec01233453df219f9553562a713acc91d9c266601b08796d6455 krb5-devel-1.10.3-42.el6.i686.rpm 703216af9796e55c1bdd755c5be57341d1956b06f219293bf37e546aeab46af8 krb5-devel-1.10.3-42.el6.x86_64.rpm 9aa44ac813cdff74b263f2cef21f1a79c7d5b52eebe9649ea3e89811bf39a106 krb5-libs-1.10.3-42.el6.i686.rpm 36d91861da361acaf2ef92aeeb64e2abb310a5591dd71e7bc1484226476de371 krb5-libs-1.10.3-42.el6.x86_64.rpm 6729fd303e28dff734e9ac40eaa2a3c027e580312a24cbe94cb3c8467be6868e krb5-pkinit-openssl-1.10.3-42.el6.x86_64.rpm 2f4b1265a2d3100e7214db5b2a4c9cadbb69eddfe1b5f42c710e2ec4625c73c1 krb5-server-1.10.3-42.el6.x86_64.rpm 6e443ac1c55cc95d15ed5ee577fb28a4335dddbc3924dc0a55043516ebe73943 krb5-server-ldap-1.10.3-42.el6.i686.rpm 20929656c1f90f2c4977355bf0ba240228e88ff11037905c868c4eba3fb5ebf4 krb5-server-ldap-1.10.3-42.el6.x86_64.rpm 87a18161bd4c1060bbbde147dea1c273f051d5af16d48a2066c54fd466b40f6f krb5-workstation-1.10.3-42.el6.x86_64.rpm Source: c28b9801ce8d0675e4b42d924277e84ef5ebff32c770226a651fdb743679e2aa krb5-1.10.3-42.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:12 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:12 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1429 CentOS 6 gcc-libraries BugFix Update Message-ID: <20150726141212.GA29976@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1429 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1429.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0e97133a00e663bc4742eea3249aeec2e6518828aa00004f72233baca7da7ae4 libatomic-5.0.0-1.1.1.el6.i686.rpm 7c00295975540b8b0160e6c81b093019f0c666ff7e00993ce25f975d8f429168 libcilkrts-5.0.0-1.1.1.el6.i686.rpm 7d4ce8255400a16af25479ab90643cb03fc0f74aca20ff32b2acd2c2e15079ee libitm-5.0.0-1.1.1.el6.i686.rpm 208fcb17f63f158ca8bf17bdd0359bac99364bfcb5867fe3606a03b80cbe18af libmpx-5.0.0-1.1.1.el6.i686.rpm x86_64: 0e97133a00e663bc4742eea3249aeec2e6518828aa00004f72233baca7da7ae4 libatomic-5.0.0-1.1.1.el6.i686.rpm 86665b5d1daab7eb40627d326336754e85267eb8c7a6add17a9574beaf28b816 libatomic-5.0.0-1.1.1.el6.x86_64.rpm 7c00295975540b8b0160e6c81b093019f0c666ff7e00993ce25f975d8f429168 libcilkrts-5.0.0-1.1.1.el6.i686.rpm 223ca84d8c05863eedd61a651459dad639cee3e7f5c26d562a956229b9e6c479 libcilkrts-5.0.0-1.1.1.el6.x86_64.rpm 7d4ce8255400a16af25479ab90643cb03fc0f74aca20ff32b2acd2c2e15079ee libitm-5.0.0-1.1.1.el6.i686.rpm c1877bf852c6c940ce0019e2882aad7fa47857efad1f7599d7413db33b0f3dcb libitm-5.0.0-1.1.1.el6.x86_64.rpm 208fcb17f63f158ca8bf17bdd0359bac99364bfcb5867fe3606a03b80cbe18af libmpx-5.0.0-1.1.1.el6.i686.rpm ad9a9bf2fe169d51b8a38e51dbed3f20b6746c379ae45142869d00d3c74984ad libmpx-5.0.0-1.1.1.el6.x86_64.rpm Source: 7a3ba9fdd97c2eee3970d4c7517100d8262b2e0610d8e88317e7cd84fcbd9847 gcc-libraries-5.0.0-1.1.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:14 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1322 CentOS 6 spice-gtk BugFix Update Message-ID: <20150726141214.GA30137@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1322 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1322.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ec1c57ad7ffd81489eaaade84b0be5ed7024e90d3c1aa3e6dd41ef3ce0367087 spice-glib-0.26-4.el6.i686.rpm a6147b5cdf89b9a06887b4e3661cd19db4ff3efab953b67d6660cedf5a440032 spice-glib-devel-0.26-4.el6.i686.rpm 2725d8a8df687d36c41489e19fe023ca1e3d7926e89a4f59c49257a2465f727d spice-gtk-0.26-4.el6.i686.rpm 6ac851edf336cb2e560ef563ab3c53000ded5559c69c33bc9842230ebae4ab0c spice-gtk-devel-0.26-4.el6.i686.rpm b777c3f2c4ad4a5eaa91682521a096cf6ec5be6f4f8545b4183b88ae96838f69 spice-gtk-python-0.26-4.el6.i686.rpm 686b56e3780b191bd3491a4093fbb00e1014d873e0a3fd07cacf5cd390bb3e30 spice-gtk-tools-0.26-4.el6.i686.rpm x86_64: ec1c57ad7ffd81489eaaade84b0be5ed7024e90d3c1aa3e6dd41ef3ce0367087 spice-glib-0.26-4.el6.i686.rpm d2e8c47287153b77d1c023220f005d959a3016e205280d152d25bac7d880fdba spice-glib-0.26-4.el6.x86_64.rpm a6147b5cdf89b9a06887b4e3661cd19db4ff3efab953b67d6660cedf5a440032 spice-glib-devel-0.26-4.el6.i686.rpm 5ea9fbec35d25d1452a216780d9a5cf50cf5bdb257fb4cba767d1d3bfb5968d4 spice-glib-devel-0.26-4.el6.x86_64.rpm 2725d8a8df687d36c41489e19fe023ca1e3d7926e89a4f59c49257a2465f727d spice-gtk-0.26-4.el6.i686.rpm 6478ef7cc38ae97a0366bbf2115fe34a05486bac64a45ecb19c32c5c18feb2d2 spice-gtk-0.26-4.el6.x86_64.rpm 6ac851edf336cb2e560ef563ab3c53000ded5559c69c33bc9842230ebae4ab0c spice-gtk-devel-0.26-4.el6.i686.rpm c7dce4a8bce526bda9601fc91f3ef133646dc51d9c69ad8761818ed4e576c80f spice-gtk-devel-0.26-4.el6.x86_64.rpm 8acb7031184a5d91bdd5685e3a6c2d06b7827c33fea57c64e15c8d2dbb3a8610 spice-gtk-python-0.26-4.el6.x86_64.rpm 4bb6cbb6ce188b2ef80a6b27dec84d47b0fc8f60e49aa39aee0ca2c8b2be788d spice-gtk-tools-0.26-4.el6.x86_64.rpm Source: e4b003e5b7fe02c5abc81db7ca151837be052fe6e264bbde9b657bcb26b88bce spice-gtk-0.26-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:14 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-chardet Enhancement Update Message-ID: <20150726141214.GA30219@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e712a10b2b598f7f78e40a65a1e44c30d90d301379f3a9bcc9a43604783153f1 python-chardet-2.2.1-1.el6.noarch.rpm x86_64: e712a10b2b598f7f78e40a65a1e44c30d90d301379f3a9bcc9a43604783153f1 python-chardet-2.2.1-1.el6.noarch.rpm Source: 7e80ce04cc01c9493a900e92043a3391c71a21e8935c4d5c8ea9fd3fe7e2c411 python-chardet-2.2.1-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:14 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1431 CentOS 6 efibootmgr BugFix Update Message-ID: <20150726141214.GA30299@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1431 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1431.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9e2d14b9562b21c92989aad01c52fcce6c913171cf1e699d039bebeac2d68751 efibootmgr-0.5.4-13.el6.i686.rpm x86_64: 3e0932bf78d2d5e81741b677b8b8acfb629c80ce86434330c0a3b968f33fc4dc efibootmgr-0.5.4-13.el6.x86_64.rpm Source: 52d53d6c29e7f3be85c38fec38d9f79d138f8dd0ebd8ae3e03fbbd7ae0ea2123 efibootmgr-0.5.4-13.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:15 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1307 CentOS 6 netcf BugFix Update Message-ID: <20150726141215.GA30397@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1307 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1307.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 074a461e29bdab60b49cd10a4ce80d68d36344cd2f8e09e3ad4e7c5f628a8e25 netcf-0.2.4-3.el6.i686.rpm 9c33940b59607e7b8834fa9e5a95b337b9ac6585a1f60e04daa35338b105cdde netcf-devel-0.2.4-3.el6.i686.rpm ad40863fe286911cea3c9e61e373a1907187e99638f737373de5d9b63f13a27d netcf-libs-0.2.4-3.el6.i686.rpm x86_64: 2e3c3a87e4b089b4c48b48a9d3c9d8ae0d4e91929d10aafe6c82b7807999166f netcf-0.2.4-3.el6.x86_64.rpm 9c33940b59607e7b8834fa9e5a95b337b9ac6585a1f60e04daa35338b105cdde netcf-devel-0.2.4-3.el6.i686.rpm 107c2eda1d4a71c5534acd75ff6132e774ae08a5944662cbc63efa2feed2b243 netcf-devel-0.2.4-3.el6.x86_64.rpm ad40863fe286911cea3c9e61e373a1907187e99638f737373de5d9b63f13a27d netcf-libs-0.2.4-3.el6.i686.rpm f4c9c7e9c7d780d94643079cc8be9cceadb55d1445d10c9d3ac2c35e51a5a19f netcf-libs-0.2.4-3.el6.x86_64.rpm Source: ef041ef1786c63d8442f165b7c629c2eeea35f9d524c5bbf8eed3205d2a435c7 netcf-0.2.4-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:15 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1446 CentOS 6 pcs BugFix Update Message-ID: <20150726141215.GA30477@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1446 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1446.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3c531e4403d475e6bbf4d1effacd9fffe691d3a826064ad53d9b14138521301f pcs-0.9.139-9.el6.i686.rpm x86_64: 9efab174bcbed833c3df12bd5ffbf2e3cedf572cd18bc113f222c4993aab80d9 pcs-0.9.139-9.el6.x86_64.rpm Source: 821d1f0181ef83414923d3dadf1ee992b1ebaca1ec8bc12a9a9b8fd5c2eed117 pcs-0.9.139-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:16 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:16 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1453 CentOS 6 satyr BugFix Update Message-ID: <20150726141216.GA30575@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1453 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1453.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5be344a9ddd23bbdc5e0a8c278bd813715842e0d3eb66878f181011d2f634f0b satyr-0.16-2.el6.i686.rpm b45fc67076b90a9d1e4d3e7f01049ce7653a9daedbd775828f1accb1972e0416 satyr-devel-0.16-2.el6.i686.rpm 0ca5fe5fefb3ae3dc9540212dbd09e0a15453ac20cc2dd7fac97c711dc4ffa58 satyr-python-0.16-2.el6.i686.rpm x86_64: 5be344a9ddd23bbdc5e0a8c278bd813715842e0d3eb66878f181011d2f634f0b satyr-0.16-2.el6.i686.rpm 6880441f65c889f294fab845f4ad54f06f7e1a88b4adf03b30ebcc047f631281 satyr-0.16-2.el6.x86_64.rpm b45fc67076b90a9d1e4d3e7f01049ce7653a9daedbd775828f1accb1972e0416 satyr-devel-0.16-2.el6.i686.rpm 03c4eee6f6f81f20d35cee4af972437e92c88f36c76c7b62d8c2daa8207b03ba satyr-devel-0.16-2.el6.x86_64.rpm 921d0cff4989e7cff2ec05d441eef79b7604febf244b79fa915ca3fc87fcc7f6 satyr-python-0.16-2.el6.x86_64.rpm Source: f23baa14a7687f59273e13d8de81dd2ba0a5486cf76521cb7b6ea169a78e3900 satyr-0.16-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:17 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1411 CentOS 6 lvm2 BugFix Update Message-ID: <20150726141217.GA30741@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1411 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1411.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ee8e94c057bc96e1ddcad06f7e823ee97308cff84ffd0c62b4bb239d9f3b3dae cmirror-2.02.118-2.el6.i686.rpm d8f3df6508b64759657bc9ae5c337ac9b0b81e85ac969ee15a8058adab3de234 device-mapper-1.02.95-2.el6.i686.rpm 828d1424d0ae1ff2489a157e48f5a68bfb74deb6aee56b3883818c14484fff02 device-mapper-devel-1.02.95-2.el6.i686.rpm 00195edb1a61e96656e29cdf61770b8d39040587f5a79d23d4850d38bc1061f5 device-mapper-event-1.02.95-2.el6.i686.rpm f3332c5de61e8fc827e0276ed0029ebe537cd4a56aa426d0adab7e62978d9dce device-mapper-event-devel-1.02.95-2.el6.i686.rpm 6fe18983ba1313e238bd42b40ba36a1dc10c1147e3941339e096efa6a00587e4 device-mapper-event-libs-1.02.95-2.el6.i686.rpm 38426e27dbd3f003bf904b7f665a83aa58fc1c2b56667d6945fc6eb19eb9deae device-mapper-libs-1.02.95-2.el6.i686.rpm 8ba3431d50414ef3d25aca39a7165ae9075a627c618536c7f594c66e60f31a30 lvm2-2.02.118-2.el6.i686.rpm 1bf41fbd15187ebf9d531cf257ea2c7aa351e5e87ed6bd604ae50e11f786718d lvm2-cluster-2.02.118-2.el6.i686.rpm 57b1f48b63e01d0d1ed5380045fe23690526cb9ec48c206fdb0a60282e07ebcc lvm2-devel-2.02.118-2.el6.i686.rpm b57b24009ff689720d0b320d7c9a2bd72bc824686f32f534f2034ce16da0885b lvm2-libs-2.02.118-2.el6.i686.rpm x86_64: 296adc3c71d6467f0f26c29305ad40595e89e4cbd33f6ae28b093e1cae9ff8d5 cmirror-2.02.118-2.el6.x86_64.rpm c6d8ee0f878587b6d5d81a7d028a1e456dfca590fc543364752a9c531a028f60 device-mapper-1.02.95-2.el6.x86_64.rpm 828d1424d0ae1ff2489a157e48f5a68bfb74deb6aee56b3883818c14484fff02 device-mapper-devel-1.02.95-2.el6.i686.rpm cdb40f6cac7bb1429695970c8447df51294a2526bd889a0be0320ee07da9746f device-mapper-devel-1.02.95-2.el6.x86_64.rpm 917a35f27fe606f1d860f2cf16173e3ac03ac2371823223ec8ad2e088e9c4ce4 device-mapper-event-1.02.95-2.el6.x86_64.rpm f3332c5de61e8fc827e0276ed0029ebe537cd4a56aa426d0adab7e62978d9dce device-mapper-event-devel-1.02.95-2.el6.i686.rpm 1679ddd97c3e1a8aa9d0a1cc40c4d5648f22268b3414ea07066fbab2377f2b2e device-mapper-event-devel-1.02.95-2.el6.x86_64.rpm 6fe18983ba1313e238bd42b40ba36a1dc10c1147e3941339e096efa6a00587e4 device-mapper-event-libs-1.02.95-2.el6.i686.rpm d970bf6fa2420607acf7201b6e9c306de816c281d581037200875888dddd59fd device-mapper-event-libs-1.02.95-2.el6.x86_64.rpm 38426e27dbd3f003bf904b7f665a83aa58fc1c2b56667d6945fc6eb19eb9deae device-mapper-libs-1.02.95-2.el6.i686.rpm 61efe42b0d24aa7fd16f9b4e7f3c6e7bd8214145c22b00011892e261817651cf device-mapper-libs-1.02.95-2.el6.x86_64.rpm e1001444377f30ebbcfffac9fbe1fb922aec6eca912b7256d657e7d72710d000 lvm2-2.02.118-2.el6.x86_64.rpm 1ddd798cbf9eb9492bbe9317cb6020c09943506fbd2c8771fe86a8951f643bc8 lvm2-cluster-2.02.118-2.el6.x86_64.rpm 57b1f48b63e01d0d1ed5380045fe23690526cb9ec48c206fdb0a60282e07ebcc lvm2-devel-2.02.118-2.el6.i686.rpm f7765a8081da45b33d37969c36bf013b9fbb01ea2f461dbbc176fa0f31563d8d lvm2-devel-2.02.118-2.el6.x86_64.rpm b57b24009ff689720d0b320d7c9a2bd72bc824686f32f534f2034ce16da0885b lvm2-libs-2.02.118-2.el6.i686.rpm 5a1b1cb50e884bae4e4b693c496b6739055aa4febb85461966f9ef027e74e056 lvm2-libs-2.02.118-2.el6.x86_64.rpm Source: 8105910f080969650da1b7aeca415eeccbcd96e45f0d9951bf919bc07a79ca8f lvm2-2.02.118-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:18 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:18 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1313 CentOS 6 papi Enhancement Update Message-ID: <20150726141218.GA30847@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1313 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1313.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ecec2c3a5272fa2fa2d64cb0c8fd4d3b4ae3350115612ef67664b5c3ca11b587 papi-5.1.1-11.el6.i686.rpm 98d0e3bdf64ec13f4326ec80887eb54592251f43ee61f62789a0329aeb38c2b9 papi-devel-5.1.1-11.el6.i686.rpm 3a34714727ff6d1ba54faf4e3309972d19d070bcc34123670807dc4baac2f981 papi-static-5.1.1-11.el6.i686.rpm 8734777407894ea8f7d0a82b307d10384922d5320a556abb4231a3ce7a5644b3 papi-testsuite-5.1.1-11.el6.i686.rpm x86_64: ecec2c3a5272fa2fa2d64cb0c8fd4d3b4ae3350115612ef67664b5c3ca11b587 papi-5.1.1-11.el6.i686.rpm be7934ecb9590795d80a5a3be82eac9761dd3017b45aea204df83d321196f8b2 papi-5.1.1-11.el6.x86_64.rpm 98d0e3bdf64ec13f4326ec80887eb54592251f43ee61f62789a0329aeb38c2b9 papi-devel-5.1.1-11.el6.i686.rpm a9676f36af31078028a2d687103588ad9798bcf9cf19933296a4faae6c67e750 papi-devel-5.1.1-11.el6.x86_64.rpm 2e9a19c152d58b31c9885f8927e460b7fd3831cab1b151197f1a280e23864b63 papi-static-5.1.1-11.el6.x86_64.rpm e7324b95433c69ba50f050dd8e523528ec4af836ee47ca6d6c148a6cf2130df8 papi-testsuite-5.1.1-11.el6.x86_64.rpm Source: 58f4ecdb2af77c2e81fc0167c5e7fc8d1596fb5f74531636ef84bb7c96b9f8fc papi-5.1.1-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:18 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:18 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1351 CentOS 6 ipmitool BugFix Update Message-ID: <20150726141218.GA30927@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1351 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1351.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 03204a40d52c9f975b8fcf0fb5b301a48db19346ee94e6e1625155028962945e ipmitool-1.8.11-28.el6.i686.rpm x86_64: 5cf8fe8b6ac541e2d051bfd6ec4cbebbe7b64d192b8018ba532fe4cf32ba193e ipmitool-1.8.11-28.el6.x86_64.rpm Source: cc9576a1ab8046b1620b986801b1b3cb7404398ec6e5006b143a5a81a285b785 ipmitool-1.8.11-28.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:19 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:19 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1432 CentOS 6 sblim-sfcb BugFix Update Message-ID: <20150726141219.GA31007@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1432 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1432.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f15cbaa34a07917d07e6f49e8c45d088a6b8272bd35f4019b8cfe7996c25738e sblim-sfcb-1.3.11-4.el6.i686.rpm x86_64: c8f3d53922f2f21b981e1060dfb5b73d36af15f14eed27fec620fe5fb738e5cf sblim-sfcb-1.3.11-4.el6.x86_64.rpm Source: 01183f89bd34140a5d60b39afa459b398de709bc4b181a98a2a915ad9be025b9 sblim-sfcb-1.3.11-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:20 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:20 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1309 CentOS 6 crash BugFix Update Message-ID: <20150726141220.GA31096@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1309 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1309.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a6e12653017bf66809f8fc52f552fe7004533b4960a8c6a4b5b1c00c418e9da0 crash-7.1.0-3.el6.i686.rpm a2cce8f6a600da2c9391fc022d79caa3e380726f87e2427f0c9df01646d8db4c crash-devel-7.1.0-3.el6.i686.rpm x86_64: 6bf5fb2566812c9d92c236676e75167952caff78c605fe04806330c92c431a90 crash-7.1.0-3.el6.x86_64.rpm a2cce8f6a600da2c9391fc022d79caa3e380726f87e2427f0c9df01646d8db4c crash-devel-7.1.0-3.el6.i686.rpm 1085d54d52cfda72fce4adfb74df72be5a6c004c03e248b7a05b354d057e88a0 crash-devel-7.1.0-3.el6.x86_64.rpm Source: 3501cfcf914814f610e5a8085dbd457df0a475216e506851cca1f6dea7409018 crash-7.1.0-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:20 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:20 +0000 Subject: [CentOS-CR-announce] CESA-2015:1417 Moderate CentOS 6 mailman Security Update Message-ID: <20150726141220.GA31176@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1417 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1417.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8f88c94c1c02167c78b25031ab3db1c3bdacc9af33ad889bcd07c18a0602c436 mailman-2.1.12-25.el6.i686.rpm x86_64: 2df77093917ecc7c5c339169d5a37ec55590b80a8934957d0ca4ed76018664af mailman-2.1.12-25.el6.x86_64.rpm Source: 57d752f735a0d1204a2fd080f7f18e62688446a5ed57690594566a355e0d6531 mailman-2.1.12-25.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:21 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:21 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1405 CentOS 6 ricci BugFix Update Message-ID: <20150726141221.GA31264@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1405 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1405.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 73275e2ff0d970cee01c4f1000bd9f5645338a5b80e0d331b01b99cc6b620c5f ccs-0.16.2-81.el6.i686.rpm ffc62cbf7f607a87987460220b4915ce5d7c61daf4c865a76675e99065fb18ba ricci-0.16.2-81.el6.i686.rpm x86_64: 8b763c9ee00f741133bd3b551d7e4f2a4b8b813e37e70c939700378f4a3f86d5 ccs-0.16.2-81.el6.x86_64.rpm d4b3a958cdf68fe40063b1922bf9d5de1ecdbb8a28ec5ec52fe2aec140ea17fb ricci-0.16.2-81.el6.x86_64.rpm Source: b697bc11344bc7c593b1f6b18c66366483d5835a17b28db695913501d4c0b82b ricci-0.16.2-81.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:21 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:21 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1308 CentOS 6 strace BugFix Update Message-ID: <20150726141221.GA31344@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1308 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1308.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: cf74b237257d291122232f995455562c66fb0108da55050a2743cb16db86fda6 strace-4.8-10.el6.i686.rpm x86_64: c461bd19d7537f57d56eaf63f812913450251a69ac1a1162efef75dd19f81246 strace-4.8-10.el6.x86_64.rpm Source: 6fd2b10a0f5c4a3d2b86d55d2b46af928cf61bc78dc8e8f3030335a48c4596eb strace-4.8-10.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:22 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:22 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1361 CentOS 6 setroubleshoot BugFix Update Message-ID: <20150726141222.GA31449@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1361 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1361.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c0244f16670cfd8a7ae31e8e3f48be463b3cfe80d4bfeebd1508ac0a0cc4a271 setroubleshoot-3.0.47-9.1.el6.i686.rpm 5bdcad94b42006482ae8bfbc8003dec39d9266f72bd5ee3731f373e2e8b33b8f setroubleshoot-doc-3.0.47-9.1.el6.i686.rpm fb1fbb4331e582e39493f5c9289973cef055fcfbbaf2ddaa787278fec5f79fd6 setroubleshoot-server-3.0.47-9.1.el6.i686.rpm x86_64: 1b06ec0a65e14a3b72a3a5e2b555386d14ab6856d1161c12f199d492722a22ed setroubleshoot-3.0.47-9.1.el6.x86_64.rpm e40d16e5b95ab35f021d80a45ad534accc36851426bd8f33cdbcc4c0b9df5a64 setroubleshoot-doc-3.0.47-9.1.el6.x86_64.rpm 331afeb63c7a788100c954d93ff0e138f22e0082d98f23ecefec73fa3c1d9acb setroubleshoot-server-3.0.47-9.1.el6.x86_64.rpm Source: 233bd390ec4a65ff518cd7b7846649cf860ea33f231e77bc6bcceb82a8538a48 setroubleshoot-3.0.47-9.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:22 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:22 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1433 CentOS 6 system-config-users BugFix Update Message-ID: <20150726141222.GA31531@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1433 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1433.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 725c097a47501cda4499fb9b7166460d14d6465e1b5ab275518a0e3a6187f3c0 system-config-users-1.2.106-8.el6.noarch.rpm x86_64: 725c097a47501cda4499fb9b7166460d14d6465e1b5ab275518a0e3a6187f3c0 system-config-users-1.2.106-8.el6.noarch.rpm Source: c911228090eac3722e40d4b88f6279766dbef1f503eead7928abf4a6cdd13f8c system-config-users-1.2.106-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:23 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:23 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1338 CentOS 6 biosdevname BugFix Update Message-ID: <20150726141223.GA31611@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1338 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1338.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 91dbfccfe3d1661f780462032a80073c0fa5b03be16d0717ea03a1e29c33fddf biosdevname-0.6.2-1.el6.i686.rpm x86_64: a141606282620e6c8b9279ac33b36227132696279e468e36f1523471459fed43 biosdevname-0.6.2-1.el6.x86_64.rpm Source: a08083b39dc72edf82a36feeaa6056a3ecefe6f51d1d071e05aed66ba343f565 biosdevname-0.6.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:23 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:23 +0000 Subject: [CentOS-CR-announce] CESA-2015:1254 Moderate CentOS 6 curl Security Update Message-ID: <20150726141223.GA31709@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1254 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1254.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 672310bb88767ff1959a7706b7cbe83c090305c33d5eca116588b108d1404085 curl-7.19.7-46.el6.i686.rpm 040feacd119f37c0c0aa4d70080320b51d228603b71cffb2645d2d5471aadafb libcurl-7.19.7-46.el6.i686.rpm b43061538263521c83158bc6615302128099419ecea883700c95c308140cd764 libcurl-devel-7.19.7-46.el6.i686.rpm x86_64: 5995862f1c8c444c9a784f93be3732e556a94f78385a7e2e9ebc8a2739a01900 curl-7.19.7-46.el6.x86_64.rpm 040feacd119f37c0c0aa4d70080320b51d228603b71cffb2645d2d5471aadafb libcurl-7.19.7-46.el6.i686.rpm aa2c65d7a4dc4976b41d19d39cf79683c801275339e7d2ddfe6a8a7cd138a70b libcurl-7.19.7-46.el6.x86_64.rpm b43061538263521c83158bc6615302128099419ecea883700c95c308140cd764 libcurl-devel-7.19.7-46.el6.i686.rpm 2162b566984921032adc68f5c5b228bffa99dc39dd728b83fc08c04997a7623c libcurl-devel-7.19.7-46.el6.x86_64.rpm Source: daa59e14fc71a089b31cf856b454513648b0b12b921b8c9418b31a5fd48a5986 curl-7.19.7-46.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:25 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:25 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-backports Enhancement Update Message-ID: <20150726141225.GA31899@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8c73c2f3be5d3c173af4823d62dc907892d5374812e8dcd67d449dd7e7e28ac7 python-backports-1.0-5.el6.i686.rpm x86_64: cbaebaaacc80cb85f59d4009c1d9ef680a3d0bdd39f1fe8e435757eb0b08c4e7 python-backports-1.0-5.el6.x86_64.rpm Source: f5e0accfa991d1f068065d500c7e81b5852f6a6fbb5c42215c51ef2df20e32b3 python-backports-1.0-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:24 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:24 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1252 CentOS 6 libvirt BugFix Update Message-ID: <20150726141224.GA31819@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1252 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1252.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fb0638eeb258d76705cc8f2cb283eb856aa95ca7272d5c921c1f4e5414f46ff6 libvirt-0.10.2-54.el6.i686.rpm 032fbc926f8d69c3b2665de47218fb52bc9995707468a3711aec0525b29c27b0 libvirt-client-0.10.2-54.el6.i686.rpm a44a9bc9ceb8701d5b14053eb710f3faebcb74814e745b0b8bc76f23fc15193a libvirt-devel-0.10.2-54.el6.i686.rpm a2dcee06c8c17251735ef07ed730ad55fd3a03afb37f1798cf5f66b658c73ed6 libvirt-python-0.10.2-54.el6.i686.rpm x86_64: a696c179843fbe771be492d6db66cda75f7d8c2bfa3c869f776a2cfde0c455e6 libvirt-0.10.2-54.el6.x86_64.rpm 032fbc926f8d69c3b2665de47218fb52bc9995707468a3711aec0525b29c27b0 libvirt-client-0.10.2-54.el6.i686.rpm 42a04295bcc789e1e2d229fb759c3a1541c1f6f1525a862f52d9d6ba4f884dab libvirt-client-0.10.2-54.el6.x86_64.rpm a44a9bc9ceb8701d5b14053eb710f3faebcb74814e745b0b8bc76f23fc15193a libvirt-devel-0.10.2-54.el6.i686.rpm ce74fdd321bcea1408bf8afa5bd418c08b707caf3348b31bc17aaf44bb9abdb2 libvirt-devel-0.10.2-54.el6.x86_64.rpm d563c62472ddccb334ca1f6427902288d9bcdc0855951ce94d604a30cc4ab6b8 libvirt-lock-sanlock-0.10.2-54.el6.x86_64.rpm 006d05a375c8bd7b908db77cf27915c289b2ba2a0cb61698aef3d6908ca6d291 libvirt-python-0.10.2-54.el6.x86_64.rpm Source: a6d9689f83f75997ff0c953d95397adf12523d9af8aea5e38ec7ff8bca22c077 libvirt-0.10.2-54.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:31 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:31 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1427 CentOS 6 java-1.8.0-openjdk BugFix Update Message-ID: <20150726141231.GA32071@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1427 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1427.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7ba6cbd440d0343eb70e58939fb5d417d4ea9be89ba61aa55001baaae179e64b java-1.8.0-openjdk-1.8.0.45-35.b13.el6.i686.rpm 4e6a763bb61e03db410c013bf75fa6af0ec65c5cdf12ad03b91ebbeeeb8a5e5e java-1.8.0-openjdk-debug-1.8.0.45-35.b13.el6.i686.rpm 24cbc0b5bee2dd145517a7e14ed21b64e0260db97fd810181c9156abd77b7d99 java-1.8.0-openjdk-demo-1.8.0.45-35.b13.el6.i686.rpm 69aefeea22e153c9bd2c45b9ef85a99a710d4c9555b5bea4be1a3f9e3fc169ee java-1.8.0-openjdk-demo-debug-1.8.0.45-35.b13.el6.i686.rpm b7262ae733b6539ac316ab0691141cd0bcb2650ab9670433ab4bf3f8c6b6e503 java-1.8.0-openjdk-devel-1.8.0.45-35.b13.el6.i686.rpm a9c763bbba86ed0866b83163786a941cfda4f25b92dae8cb338c2ea89de4f430 java-1.8.0-openjdk-devel-debug-1.8.0.45-35.b13.el6.i686.rpm 2ae9e0da309c9366d87ca1ef3df25c0310a164e0981e2b86c44bb1da39c720cf java-1.8.0-openjdk-headless-1.8.0.45-35.b13.el6.i686.rpm 95ccde2db94b8d68ddd2fd6d30b343c0029ca49108066309e4f8a6565aa4c6d0 java-1.8.0-openjdk-headless-debug-1.8.0.45-35.b13.el6.i686.rpm 0abccac1cd73030d0a1de983276e9cc7ff0930e6a675cd4b60d4e52d1778ecc3 java-1.8.0-openjdk-javadoc-1.8.0.45-35.b13.el6.noarch.rpm 7ce677fa611454a3d146cc7a5c2a7e7c93029fb5043b374386a576861bbb6e82 java-1.8.0-openjdk-javadoc-debug-1.8.0.45-35.b13.el6.noarch.rpm ac67039bc83c6d722a65b8ce11ac40e2a36e0eccfc84569eec14601b2f6347b5 java-1.8.0-openjdk-src-1.8.0.45-35.b13.el6.i686.rpm 7265afc5d48802ceec38eb53b0e403d8b6de49b69ead238bd54f47d88905d82e java-1.8.0-openjdk-src-debug-1.8.0.45-35.b13.el6.i686.rpm x86_64: 25898bcfe0c660c37a8bfa571347c0999f87c209370bf5146b910d8903df8ce5 java-1.8.0-openjdk-1.8.0.45-35.b13.el6.x86_64.rpm 42832e92d6bb37bdc18d8f5121e69d47e68c05ea248a12d8b16871b5b6ee6189 java-1.8.0-openjdk-debug-1.8.0.45-35.b13.el6.x86_64.rpm 19000e99fb7d85b00a4c02e37950e99eb5653eb9ce707cd980c616899cf9908e java-1.8.0-openjdk-demo-1.8.0.45-35.b13.el6.x86_64.rpm 9303b85de3f437682d99d5983512d098c58d20b3ca6796e998658b98a2f803ed java-1.8.0-openjdk-demo-debug-1.8.0.45-35.b13.el6.x86_64.rpm 2c12c2eb9600f51a294bb558bf1534bd4c6b9841482ba5febc0e5296295f5797 java-1.8.0-openjdk-devel-1.8.0.45-35.b13.el6.x86_64.rpm 6547205efc5289ca2f6ffc2adc5790646e512139c0ba18e6accbbc71c588ec1a java-1.8.0-openjdk-devel-debug-1.8.0.45-35.b13.el6.x86_64.rpm 5d9c9e1b13e88017b208d55b555637c8863b990275ea18fa15ae744ae4a17cab java-1.8.0-openjdk-headless-1.8.0.45-35.b13.el6.x86_64.rpm b8c68f28a7ac3b894b66f8e95810fd8b47c2d67523d7726d54aa7f1aed4d577e java-1.8.0-openjdk-headless-debug-1.8.0.45-35.b13.el6.x86_64.rpm 0abccac1cd73030d0a1de983276e9cc7ff0930e6a675cd4b60d4e52d1778ecc3 java-1.8.0-openjdk-javadoc-1.8.0.45-35.b13.el6.noarch.rpm 7ce677fa611454a3d146cc7a5c2a7e7c93029fb5043b374386a576861bbb6e82 java-1.8.0-openjdk-javadoc-debug-1.8.0.45-35.b13.el6.noarch.rpm f5a3c1241319bab4bc1f72686a60acb50336503ef5aafa9b6e7ceddb88a62aa7 java-1.8.0-openjdk-src-1.8.0.45-35.b13.el6.x86_64.rpm 10f6eb92fe454c1e70a4062dd70e23f8a948e060304b3d5a5dd81a94b03668ac java-1.8.0-openjdk-src-debug-1.8.0.45-35.b13.el6.x86_64.rpm Source: 149657c76ba37f5de7af348589c5a444ae3659570a283d26cf85cea86cfd17cb java-1.8.0-openjdk-1.8.0.45-35.b13.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:32 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:32 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1300 CentOS 6 pcp BugFix Update Message-ID: <20150726141232.GA32326@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1300 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1300.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0d167098108c8578a47d7d20632a6b388fd33e89f2cc47373f92cbf64833fee6 pcp-3.10.3-3.el6.i686.rpm b9c5075f689f996a16e4f5f135cd5739f8b5bdf0f0fb1f7cd02d1db46babc315 pcp-conf-3.10.3-3.el6.i686.rpm 7cd7ff798fa3c63f73b8527dbad67ee24f1da8f9d0d2e9ea525a961e398a2397 pcp-doc-3.10.3-3.el6.noarch.rpm dfb7d6464836bdffb806af46b12fe4dc5b07dddfaa9a4dd592e350363306232e pcp-gui-3.10.3-3.el6.i686.rpm bc8954b231fb8e4cf39714c2d9a0b9fd3a64b93b616cf65a3a2031ddbe4d0f9a pcp-import-collectl2pcp-3.10.3-3.el6.i686.rpm 965773ba96252e8f8b866a6737810352858a20929657f64da93d0ccdd9245634 pcp-import-ganglia2pcp-3.10.3-3.el6.i686.rpm 821244973eb22cc5e93a319f09a93bae878004192224f1849d5ef3363317c15d pcp-import-iostat2pcp-3.10.3-3.el6.i686.rpm b9e6013d80af523bb3fa5fc2ef618e8cafa1106b0b91bb504e864c7b7d707f80 pcp-import-mrtg2pcp-3.10.3-3.el6.i686.rpm e5db44bdf8d1bd83c4bb9b5974494461d95a67e997f2309cd7b1ccb9384bf266 pcp-import-sar2pcp-3.10.3-3.el6.i686.rpm 45b163ffcece759b8027b6b7b7ed120b6599f4839d19094b131dfcc7f0404629 pcp-libs-3.10.3-3.el6.i686.rpm f7b526a4d0f28f97ef79847b7cfd03563ab426ca4e2c09e0c3d6704dab6a3182 pcp-libs-devel-3.10.3-3.el6.i686.rpm 6272d990bc1f918c50475a2b768a1247234f5f8cd4e80f73212bf54429ba9b6d pcp-manager-3.10.3-3.el6.i686.rpm 1ada79a6f90e8ca0bf879653ef5e59030646f0ab21de54f55fb525197ad28381 pcp-pmda-infiniband-3.10.3-3.el6.i686.rpm b2ce67930c8a9829157c4d64f6bf6e2b1152e0c6d389f4c5df8d8af086786402 pcp-pmda-papi-3.10.3-3.el6.i686.rpm 42ab7a47fc4f36c8539cf05616eaf1d2cbbf0f5191187b4eacb80b16206fc28d pcp-testsuite-3.10.3-3.el6.i686.rpm 475678367cefba8e36c2f4d8dcab4c39f67a284d3104f1e09bff0fbcfdddf880 pcp-webapi-3.10.3-3.el6.i686.rpm 2eb08ef62a52e4a0fb575231944366d93f40b947d297df2a55e523c19c0b8f51 pcp-webjs-3.10.3-3.el6.noarch.rpm d8ea471b4ef6183576dc35a146266f56d815fa8b6344bd99d99b92c86e62bed3 perl-PCP-LogImport-3.10.3-3.el6.i686.rpm a863636d52257f4307d9b149417c0c3e0269621668b7cba580a8d782c4d15aaf perl-PCP-LogSummary-3.10.3-3.el6.i686.rpm 92909de8c50450ed6cfedb4a2f6464710e090a148f2bbc0f65489c3c1d349112 perl-PCP-MMV-3.10.3-3.el6.i686.rpm 0e87bcc0702b0375b5603fd334adadda1e791e7982f83bbff34648a7e9eadce4 perl-PCP-PMDA-3.10.3-3.el6.i686.rpm 32082ac4ba6f9accbdaf95b88fee0c113fedf73df28dcf7ce1f178f50a8318bd python-pcp-3.10.3-3.el6.i686.rpm x86_64: c7c730a0fbec57f16572277b5ab1e457a6bba4d827cbefd0ed221506177443ea pcp-3.10.3-3.el6.x86_64.rpm b68ec0d668a0f507360faeb635241bdd72fedd9b6d54248f710d3acd6e76c765 pcp-conf-3.10.3-3.el6.x86_64.rpm 7cd7ff798fa3c63f73b8527dbad67ee24f1da8f9d0d2e9ea525a961e398a2397 pcp-doc-3.10.3-3.el6.noarch.rpm 731c54fcae00f5e89e3eae2d54075162d738307dc8210f0d1523d901cb896723 pcp-gui-3.10.3-3.el6.x86_64.rpm 18e3f78a8b8ea644e8bdd002e12c79e2b12e083f410d20ae171c99a22dfb15bf pcp-import-collectl2pcp-3.10.3-3.el6.x86_64.rpm 5c9ffa7899f6249ab24bf5a0cbbcb57d196db3ed8eb141cfe5923e2484c0ddd2 pcp-import-ganglia2pcp-3.10.3-3.el6.x86_64.rpm 400736c78a34992cdb08c534dfc46378542345f53bd54cf52878491133b5f1f6 pcp-import-iostat2pcp-3.10.3-3.el6.x86_64.rpm e3b7ac73419db7136f68e05e5285a71f1706e482e01a44a353843849a18ce6e4 pcp-import-mrtg2pcp-3.10.3-3.el6.x86_64.rpm b97ecbf6e04b8497224832c3cce318d737d8cd9f2c59487b65d6a32d1cd08111 pcp-import-sar2pcp-3.10.3-3.el6.x86_64.rpm 45b163ffcece759b8027b6b7b7ed120b6599f4839d19094b131dfcc7f0404629 pcp-libs-3.10.3-3.el6.i686.rpm 8e579410c3a757c7b7ed57901930f0aab15ebdeac7a5e8db737bdaf98cea8c1b pcp-libs-3.10.3-3.el6.x86_64.rpm f7b526a4d0f28f97ef79847b7cfd03563ab426ca4e2c09e0c3d6704dab6a3182 pcp-libs-devel-3.10.3-3.el6.i686.rpm bf171eaca29140a684d39b3cb71b9d67e582e2f19cabbb54ad57887f48d0fde6 pcp-libs-devel-3.10.3-3.el6.x86_64.rpm 4ccc8d324838afb46852a9deab9b02bcd85eb7a825527d856149880cb1f41ae4 pcp-manager-3.10.3-3.el6.x86_64.rpm e1e63b98bf379e09865e40c2a90f19edd0801ba7ec6948247d3cf4ecd8e538d4 pcp-pmda-infiniband-3.10.3-3.el6.x86_64.rpm 605b72a52bbea25fc18eda6bb3f6db737158146b3b88001a96179835693c8938 pcp-pmda-papi-3.10.3-3.el6.x86_64.rpm 5d7050f40428f841ffd453710e3d3d6c25320b92fc8c254218f62b1b569f6451 pcp-testsuite-3.10.3-3.el6.x86_64.rpm 6a2e19b5efd2546cd0f2fb78797b591c49f266d54d8c8cc29fc031fa666fa4fc pcp-webapi-3.10.3-3.el6.x86_64.rpm 2eb08ef62a52e4a0fb575231944366d93f40b947d297df2a55e523c19c0b8f51 pcp-webjs-3.10.3-3.el6.noarch.rpm 8cc57956cb6e87bf7d1f2adfed81e38325d2c45f4d6ae81745213d0cac55f58b perl-PCP-LogImport-3.10.3-3.el6.x86_64.rpm b04262673c84b5b9c1f630c983cc6b2cc61fb6351340877e2c5d241477587d64 perl-PCP-LogSummary-3.10.3-3.el6.x86_64.rpm 1b9c17926cafa89a544044f81260c46be2bad199970f7fc632b5f9ce458718f5 perl-PCP-MMV-3.10.3-3.el6.x86_64.rpm 8f1bf689ec63c2e2314e6822b6103c2a9fddd476a48d1635923a6817e442e501 perl-PCP-PMDA-3.10.3-3.el6.x86_64.rpm 8b5e6a2e8e4db3efe029bda7482dc25f0f10317c3f805e25ae853c77bd4a7440 python-pcp-3.10.3-3.el6.x86_64.rpm Source: a846d8619c6efcee481b15004e65fe2faece857ad7b67ac1cc6d848d6ae16bc3 pcp-3.10.3-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:33 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:33 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1335 CentOS 6 openssh BugFix Update Message-ID: <20150726141233.GA32447@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1335 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1335.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b5e4441edb2a4e83655a833517d7c8effbb41d45fcdf75c8177fce7ce97ff59e openssh-5.3p1-111.el6.i686.rpm 69f8c8cdc840b44d53bc03c19b905c75aaf00ae6ebfca0d16c8c62bdc693b38a openssh-askpass-5.3p1-111.el6.i686.rpm e38b02f885ed3e5a23d9c542c758ce90a68e01c4b0040cb33b9758abbd436c62 openssh-clients-5.3p1-111.el6.i686.rpm 0de75be2a0a8960750f6bf63196dcfc017ccb3028347f160267030d733edaa2a openssh-ldap-5.3p1-111.el6.i686.rpm 08ce53c967afcaea1fe2e7268a51f15257bf2a3e59015a5c3c0cf77d642f383d openssh-server-5.3p1-111.el6.i686.rpm a57cd5d95dade6b0e57fc0dbbfb3d4f6b0517ecd599e92f3f19a664a0e61b1e6 pam_ssh_agent_auth-0.9.3-111.el6.i686.rpm x86_64: 3b993676e5d3066317c4f122c094e0484fd0e1b913d3ce1f39b440f6f2ec1bdc openssh-5.3p1-111.el6.x86_64.rpm 7c06a6a49a17dc6d47cd2d14a1830e2337e25ba1eaf694216725fe1c45961ad8 openssh-askpass-5.3p1-111.el6.x86_64.rpm f90e737fde36a001f3ceddd9cb96647e471ba7571f0f10d20d6dff007a4dd079 openssh-clients-5.3p1-111.el6.x86_64.rpm a1310456071ff1446c28ac179436a03a67c64fb6ae30b60846a7a9d00608682f openssh-ldap-5.3p1-111.el6.x86_64.rpm c5f573e6bd4eabf06f3aedad168b024c2781d8a0fafd4ec97c5b487f4e9baaff openssh-server-5.3p1-111.el6.x86_64.rpm a57cd5d95dade6b0e57fc0dbbfb3d4f6b0517ecd599e92f3f19a664a0e61b1e6 pam_ssh_agent_auth-0.9.3-111.el6.i686.rpm 86428f23fa95a82bc52fb422f0d2ef1d94e023a9dad9fc8d31416548fee8f80a pam_ssh_agent_auth-0.9.3-111.el6.x86_64.rpm Source: c75ca386ce783c2fc52cb6d604b7bde45b26c76c38557d160b7fadd62828134b openssh-5.3p1-111.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:34 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:34 +0000 Subject: [CentOS-CR-announce] CESA-2015:1460 Moderate CentOS 6 wireshark Security Update Message-ID: <20150726141234.GA32545@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1460 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1460.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a5a47cda6de42564ba87aeeacc5e17a5788573724e9558f1d1cc18d16be04f63 wireshark-1.8.10-17.el6.i686.rpm 44dddb9549697db9c89ef12b77494ea6f709b71018536894525ae317394193ef wireshark-devel-1.8.10-17.el6.i686.rpm 40d57cab38ebffe639a92171678e42c7f199393b35b705f7aaf173afa6af1007 wireshark-gnome-1.8.10-17.el6.i686.rpm x86_64: a5a47cda6de42564ba87aeeacc5e17a5788573724e9558f1d1cc18d16be04f63 wireshark-1.8.10-17.el6.i686.rpm f2afc8be7a7c98d240666d0fef58e26cb882f8e91cf57d73a6a5430cabf40e39 wireshark-1.8.10-17.el6.x86_64.rpm 44dddb9549697db9c89ef12b77494ea6f709b71018536894525ae317394193ef wireshark-devel-1.8.10-17.el6.i686.rpm 07ad9fb12916008a879a2ad38a4abed311ffc64596bda1b9a78214c893ec1382 wireshark-devel-1.8.10-17.el6.x86_64.rpm 3f824d7f35507c03448a4d4fb0af9f6a6310ca7fa599b7f19f69103dd07ab8d4 wireshark-gnome-1.8.10-17.el6.x86_64.rpm Source: 0e2c09e9b3d1e9537ba9c1b5299b99784cab003298a790b12e97dcbc23a1c89f wireshark-1.8.10-17.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:35 +0000 Subject: [CentOS-CR-announce] CESA-2015:1385 Moderate CentOS 6 net-snmp Security Update Message-ID: <20150726141235.GA32667@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1385 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1385.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 447d31bfdd1ea82fa36bc5b13558cde4f7e7fa528e80f366a835889bc6e5d68f net-snmp-5.5-54.el6.i686.rpm 42b70293c705fdb7382864717ea40249f2078c915c9d468020b3bab45771b82a net-snmp-devel-5.5-54.el6.i686.rpm 3a309fa9c2e3507f3da4665eaf08651735d850b045f4f3e7b565cd51c74ec67a net-snmp-libs-5.5-54.el6.i686.rpm 2209c96ae087a9a83782c24222603b11346a0c314127b30a3da570a256aba4c4 net-snmp-perl-5.5-54.el6.i686.rpm d64d96f497102ea4dc2ea5170f659dbebc52247c5a9585f97c8929f6a1d792a8 net-snmp-python-5.5-54.el6.i686.rpm f9dbc12242310c120513e65a47398c07b555c82fa8e0649a239f9d5ccadcff7e net-snmp-utils-5.5-54.el6.i686.rpm x86_64: fe8d2faf6891266ab9f9020770767e04d6b853c36c6c3152d4d992d56c65b78c net-snmp-5.5-54.el6.x86_64.rpm 42b70293c705fdb7382864717ea40249f2078c915c9d468020b3bab45771b82a net-snmp-devel-5.5-54.el6.i686.rpm 281693348b7e74455ab748ee52eeb1e9979ded6abbadb6d32fd1d5cd04195dce net-snmp-devel-5.5-54.el6.x86_64.rpm 3a309fa9c2e3507f3da4665eaf08651735d850b045f4f3e7b565cd51c74ec67a net-snmp-libs-5.5-54.el6.i686.rpm dc358d487080c2fbb35e1ac185cf948d7c7d029ee3abdb14655a80d67200a8d1 net-snmp-libs-5.5-54.el6.x86_64.rpm bc738396b675ff44d2baf42f503b1f444c25012caf366c5d4b66ed0d226746fc net-snmp-perl-5.5-54.el6.x86_64.rpm fc42189335bc0d31ecdd287f11ea9cca486931ec5193cde3356575bc5f12e2cf net-snmp-python-5.5-54.el6.x86_64.rpm 98448d88a35166bb7c48c33f6a87d5ed278e09f96e15402d815067c070ac92b9 net-snmp-utils-5.5-54.el6.x86_64.rpm Source: 1331a725735ff31c5e34be9bcd5d2caf7249d608ad622bb8abe34ca8a9e685ef net-snmp-5.5-54.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:35 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-urllib3 Enhancement Update Message-ID: <20150726141235.GA32749@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c15b92ca456106abecb1019a7e1198a849b5738c8a0773fb40d7677c4f8fff82 python-urllib3-1.10.2-1.el6.noarch.rpm x86_64: c15b92ca456106abecb1019a7e1198a849b5738c8a0773fb40d7677c4f8fff82 python-urllib3-1.10.2-1.el6.noarch.rpm Source: 95c3441059306c96339761f2ed4d24d4413041eb5cb07e798c0c335df5d32c81 python-urllib3-1.10.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:36 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:36 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1413 CentOS 6 clustermon BugFix Update Message-ID: <20150726141236.GA32845@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1413 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1413.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b15deb62e41fca1927b29ae879e1a8e604ff0bb40a3dab405681b1f86ffb57c8 cluster-cim-0.16.2-31.el6.i686.rpm 2ecf6ef58552a733395a75e9d8df60c345fca79a7d2070293462e99309bdbc78 cluster-snmp-0.16.2-31.el6.i686.rpm 245e2dc2c9346a65a556568121ff91a96d088c556daea470ee49a815d77be575 modcluster-0.16.2-31.el6.i686.rpm x86_64: 87e14b9c3dbc6aff316ba96806a6a9d8025b8060f6ed62bb8e1ea17027491c33 cluster-cim-0.16.2-31.el6.x86_64.rpm 4d200228b59d3a10e6ef2b02db47c78e3167ceabc785491eeb83d02d0f78b488 cluster-snmp-0.16.2-31.el6.x86_64.rpm 7464d6d1b7c7672be089d56092e2b69ecc20482f19a78328aa0224999c6e006a modcluster-0.16.2-31.el6.x86_64.rpm Source: dfc1c2f19df84da15a8ee559c7ccb11885cb704570563d89e52224533414abcd clustermon-0.16.2-31.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:36 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:36 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1301 CentOS 6 xorg-x11-drv-intel BugFix Update Message-ID: <20150726141236.GA32943@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1301 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1301.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 71b74a0a7a8b993c779932dae845ad47c112124edd771ab37da7ab20ea644d31 intel-gpu-tools-2.99.911-8.el6.i686.rpm 677c36d803b9645803219532c6da8d8b530d8fdf3f2dbe71eafbed3600a3128c xorg-x11-drv-intel-2.99.911-8.el6.i686.rpm cef123575cdd767af1bd74bf4e98920fe692ecabec16ea16e4bcd4f8220ed729 xorg-x11-drv-intel-devel-2.99.911-8.el6.i686.rpm x86_64: 6f4953e80fc55e7a00c2f8d3a5a8577947f566a8a891cf804437a555f411e9cb intel-gpu-tools-2.99.911-8.el6.x86_64.rpm 677c36d803b9645803219532c6da8d8b530d8fdf3f2dbe71eafbed3600a3128c xorg-x11-drv-intel-2.99.911-8.el6.i686.rpm 79c673253ac3f1782ed31646c06a8ac6788986d1042f561fa57daee2970c3a5a xorg-x11-drv-intel-2.99.911-8.el6.x86_64.rpm cef123575cdd767af1bd74bf4e98920fe692ecabec16ea16e4bcd4f8220ed729 xorg-x11-drv-intel-devel-2.99.911-8.el6.i686.rpm bb69905f06bceb3b9660ed1eac60b5e017fc8d559b7864158e1cb0eb592c6ca1 xorg-x11-drv-intel-devel-2.99.911-8.el6.x86_64.rpm Source: cfe9ce0d75fdce4681f0971d81fc527d545a97bf8ed31d75f7318f2fff30af79 xorg-x11-drv-intel-2.99.911-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:37 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-requests Enhancement Update Message-ID: <20150726141237.GA33025@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a0aaf13fe57390d155f4c550c78fdacb64a82710eb7baa36ec72af0a836007fb python-requests-2.6.0-3.el6.noarch.rpm x86_64: a0aaf13fe57390d155f4c550c78fdacb64a82710eb7baa36ec72af0a836007fb python-requests-2.6.0-3.el6.noarch.rpm Source: c814e8e370118e80583fefb1fb8ec0abdb867ecef491aa56227890927ba670e8 python-requests-2.6.0-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:37 +0000 Subject: [CentOS-CR-announce] CESA-2015:1419 Low CentOS 6 libxml2 Security Update Message-ID: <20150726141237.GA33131@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1419 Low Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1419.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 92f0392e79bc4f1a7cc8c190460587d9bac381c5805b3b4bf55dcd759fc96bfe libxml2-2.7.6-20.el6.i686.rpm 6ddb46dfba29dd4f600adf2e6368eb3a1fab9c325a50e532e83dbcdf7206f91a libxml2-devel-2.7.6-20.el6.i686.rpm 633339d368da9abaf12d991385450dd0e402565939f50f0f5d790ed831ae1e7a libxml2-python-2.7.6-20.el6.i686.rpm c5a3cedb981bc8f86091f13234a978d99263894c075e0fd867e17338ae71833d libxml2-static-2.7.6-20.el6.i686.rpm x86_64: 92f0392e79bc4f1a7cc8c190460587d9bac381c5805b3b4bf55dcd759fc96bfe libxml2-2.7.6-20.el6.i686.rpm 49bce3740afa2dea0bb779efedcf6cb847dfc0f78992e19737e7c451e49a031a libxml2-2.7.6-20.el6.x86_64.rpm 6ddb46dfba29dd4f600adf2e6368eb3a1fab9c325a50e532e83dbcdf7206f91a libxml2-devel-2.7.6-20.el6.i686.rpm ae50c5cd2250fe54ed8aaa8d0c3e2bd1cc367704c982d0d9ed330036d40d7a47 libxml2-devel-2.7.6-20.el6.x86_64.rpm e0b2bab5dcb3fa85564b5e07588d8351aac52e3bbef894c25d366ec34637aafb libxml2-python-2.7.6-20.el6.x86_64.rpm dcb3b8834eb6811b762cdde3054187f948ad3641d8150b947b622e7af0c39640 libxml2-static-2.7.6-20.el6.x86_64.rpm Source: 81f0632ed93c1bb645979d65628ec36a066630b70350783e57ef1c258f6d9435 libxml2-2.7.6-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:38 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:38 +0000 Subject: [CentOS-CR-announce] CESA-2015:1409 Moderate CentOS 6 sudo Security Update Message-ID: <20150726141238.GA33220@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1409 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1409.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b0119b7fe15824019eb76cff888c50dec70cbbd805116bed99d6f6d46d8f8ab8 sudo-1.8.6p3-19.el6.i686.rpm fa3de0b917c3fc48cfa8028d63fdc4b98edc564434cb9423c5dd25a8df80e458 sudo-devel-1.8.6p3-19.el6.i686.rpm x86_64: dc157523041e3fe82424bcef173c2b6297d96a7c16d58999788e9e7e8820d264 sudo-1.8.6p3-19.el6.x86_64.rpm fa3de0b917c3fc48cfa8028d63fdc4b98edc564434cb9423c5dd25a8df80e458 sudo-devel-1.8.6p3-19.el6.i686.rpm 9b26cc38ecb9749daaef600974cd3971575d9023d7dc0c9086d964dd8463b5ba sudo-devel-1.8.6p3-19.el6.x86_64.rpm Source: 2374094110c8d658910851dca163abead0a4c01a1e8bfbb5a4c470fef2994dba sudo-1.8.6p3-19.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:38 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:38 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1434 CentOS 6 xorg-x11-drv-mach64 BugFix Update Message-ID: <20150726141238.GA33300@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1434 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1434.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ec9fb8e18f14d28fcd2fd54b69753c570198cf3383a535ab396b56652e54c0ca xorg-x11-drv-mach64-6.9.4-9.el6.i686.rpm x86_64: 839eb3ffcfe2668df76097cdc0dfb1624e1a5e98edc8866c285e9631228779cb xorg-x11-drv-mach64-6.9.4-9.el6.x86_64.rpm Source: 8663df3e3581e92296aa54c05cca5f19ee158ab3baee0e2afaf34463378cf22d xorg-x11-drv-mach64-6.9.4-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:39 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:39 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1280 CentOS 6 resource-agents BugFix Update Message-ID: <20150726141239.GA33388@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1280 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1280.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4a37d93111e5d725babb822a6147bdbfe3993855b7c434107c05a4485e7b613f resource-agents-3.9.5-24.el6.i686.rpm x86_64: 40691b8d5346ac315acabf3e7e186bc4d3048fe42f25b48c3e39fe40cb0221e5 resource-agents-3.9.5-24.el6.x86_64.rpm ca644212372e91fdd281a119f678bead62261b365c13d1b1e5c3277d37dce727 resource-agents-sap-3.9.5-24.el6.x86_64.rpm aa75e2a2a4d9a452e2bbad84cb526359dfb3915eda02cc3656a2b547d148d625 resource-agents-sap-hana-3.9.5-24.el6.x86_64.rpm Source: 3b5aab1ed704ca8144b60207d37aeaa1e8f91aba519fd182c4dfec445a7546d8 resource-agents-3.9.5-24.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:39 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:39 +0000 Subject: [CentOS-CR-announce] CESA-2015:1424 Moderate CentOS 6 pacemaker Security Update Message-ID: <20150726141239.GA33527@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1424 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1424.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2afac5b7dea873a4453cd21d8cf77fe772c4c14b0328e4bd0d8a775f4b29803a pacemaker-1.1.12-8.el6.i686.rpm 984358a785d6827d279f2998a60227a16904fb5f1a21cc0fe19c5f6064615b7c pacemaker-cli-1.1.12-8.el6.i686.rpm e6120456f95b38b3ad19042bdf2ef005e422843562165ab37159f221d5a90bc9 pacemaker-cluster-libs-1.1.12-8.el6.i686.rpm 6b9e9f1db3597c1e9b296b1b438f66f4ef5811fcf5594ab39cdf55ff11b76acf pacemaker-cts-1.1.12-8.el6.i686.rpm fa19aa2f9c8f2fb66f27fa5bac51112f453f5f9365716fdce30f1220f71b1709 pacemaker-doc-1.1.12-8.el6.i686.rpm 0131990f953eccfcb347d23522444bd22576ab4d23f245da97f289a6e9f6056e pacemaker-libs-1.1.12-8.el6.i686.rpm d6c7f8f476eae3dcf309a819d35c9d4e80418a4cf87ff3e517055f3531ba0423 pacemaker-libs-devel-1.1.12-8.el6.i686.rpm 5b6b07857ae2a44302f64b4ac4d8b26560531db62ba298c30e60ef406cd78894 pacemaker-remote-1.1.12-8.el6.i686.rpm x86_64: 97941c874c36959055fba73fd79fdf2ee5b05d1caac15632fceba3970238612d pacemaker-1.1.12-8.el6.x86_64.rpm be3f7f9567695b466dcc551d513b10c4f817b6b19e8f5ac51459ea3f8782fe5c pacemaker-cli-1.1.12-8.el6.x86_64.rpm e6120456f95b38b3ad19042bdf2ef005e422843562165ab37159f221d5a90bc9 pacemaker-cluster-libs-1.1.12-8.el6.i686.rpm 340346cbcdf42de3274c7b00fbd35357edace18e7f8b8d4267925d03b3eaf299 pacemaker-cluster-libs-1.1.12-8.el6.x86_64.rpm 080b71574f382ed76d7b3ab1c8f9bb71fb0ae3f5c878e518b7e21cd81247ce4c pacemaker-cts-1.1.12-8.el6.x86_64.rpm 9e4b67aa05ea13c95722ab78084ce8db6bef31d57e2044cf42a7081df7c085da pacemaker-doc-1.1.12-8.el6.x86_64.rpm 0131990f953eccfcb347d23522444bd22576ab4d23f245da97f289a6e9f6056e pacemaker-libs-1.1.12-8.el6.i686.rpm 00cced58fb8fe4fc4b7a560d613684cbcd53abdf212b7ecd47696e5174d97c40 pacemaker-libs-1.1.12-8.el6.x86_64.rpm d6c7f8f476eae3dcf309a819d35c9d4e80418a4cf87ff3e517055f3531ba0423 pacemaker-libs-devel-1.1.12-8.el6.i686.rpm 1e57da59c3263eb97294b81877b6a2eac751fef8e99722c10a357d5cc76986f3 pacemaker-libs-devel-1.1.12-8.el6.x86_64.rpm ce5705c9f8c0e866b76c955f8b454a8fd32507328d6c379a16d9249c3d9708b3 pacemaker-remote-1.1.12-8.el6.x86_64.rpm Source: 222c7e65e93fcae17b8f0c881296fe2ff24b8574a496e947bde662f78e368fee pacemaker-1.1.12-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:40 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:40 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1250 CentOS 6 bind BugFix Update Message-ID: <20150726141240.GA33649@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1250 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1250.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4c61c270b0c70755a2d4aa84cc24925dae5f98b47c48020369003750b4c8afe7 bind-9.8.2-0.37.rc1.el6.i686.rpm 5c5a3f781450a24a2391b76adb47e3a1269dec9f2094310d7a5e3840f0173307 bind-chroot-9.8.2-0.37.rc1.el6.i686.rpm c178ff6b7a7ceef6aaac06ba15f5acf4ca2ef904a3220a52106566925281f09e bind-devel-9.8.2-0.37.rc1.el6.i686.rpm e3bf6408264a1c21b368b1f9b41a238f1767d4163b355971134ede0b47ca9387 bind-libs-9.8.2-0.37.rc1.el6.i686.rpm 7ccd72fa7dd319d0c9347358067f020d90040f9764e8a31bf47f1665a5f45f14 bind-sdb-9.8.2-0.37.rc1.el6.i686.rpm 24a3e44e20a946b83a4bdad82318be5efa9fe9ee0594707d5a16ea7004667baa bind-utils-9.8.2-0.37.rc1.el6.i686.rpm x86_64: 61c8310ab39894516247393375b534905718a3baa744b6a7d06add1d11ddc305 bind-9.8.2-0.37.rc1.el6.x86_64.rpm 1aba79c277e0317f56baa40063727f7110ad2ba57808e85715c6403e68421a02 bind-chroot-9.8.2-0.37.rc1.el6.x86_64.rpm c178ff6b7a7ceef6aaac06ba15f5acf4ca2ef904a3220a52106566925281f09e bind-devel-9.8.2-0.37.rc1.el6.i686.rpm e10e8e57b69efdb7565ed2a5481d565a44731f38f72d136e4ca869f97412916d bind-devel-9.8.2-0.37.rc1.el6.x86_64.rpm e3bf6408264a1c21b368b1f9b41a238f1767d4163b355971134ede0b47ca9387 bind-libs-9.8.2-0.37.rc1.el6.i686.rpm 35011023e1b7cff185cdd854b8a69995d77b5e4e33d68878c542c601fb24f878 bind-libs-9.8.2-0.37.rc1.el6.x86_64.rpm 2e4df3f4c1f34eb52b92a0b2a2defc9d7accb87dcf2e9a9022d52547fee5741a bind-sdb-9.8.2-0.37.rc1.el6.x86_64.rpm c09062bb471869bd5e9262779fb7e7d63aeecbf9eabf940ec4afc614451ffa5f bind-utils-9.8.2-0.37.rc1.el6.x86_64.rpm Source: 8f440ad3170b1e44817cd12f73aef7331b435972f8e79d16129ac8852093ccb0 bind-9.8.2-0.37.rc1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:41 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:41 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1334 CentOS 6 scap-security-guide BugFix Update Message-ID: <20150726141241.GA33731@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1334 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1334.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f673dbba04ed08e7168c4d3dad0b7a21ff17bdc90d1ca9d34e5da5ad038abbfb scap-security-guide-0.1.21-3.el6.noarch.rpm x86_64: f673dbba04ed08e7168c4d3dad0b7a21ff17bdc90d1ca9d34e5da5ad038abbfb scap-security-guide-0.1.21-3.el6.noarch.rpm Source: 617923792170d563f2279e95b2ff63113ba011672b14b1295e0e35ea238fb26a scap-security-guide-0.1.21-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:41 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:41 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1358 CentOS 6 libxcb BugFix Update Message-ID: <20150726141241.GA33839@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1358 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1358.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b1f3a5a35e6a941812b36b9218c5fea8b29cb7a81e710d3ddba44dd1866e0911 libxcb-1.9.1-3.el6.i686.rpm 52da4ce582c824662eb08bb6e5cd4960ebc7df064d7959dcc050af5f504516fc libxcb-devel-1.9.1-3.el6.i686.rpm 4f387c401f005865d6c3b53e893a6d61b5e0632d38261c4effa62c21fdb1da05 libxcb-doc-1.9.1-3.el6.noarch.rpm e8c410c70b7fe041a97f45bd5fe436c167033b6c39439d32b66b9bec79389e9a libxcb-python-1.9.1-3.el6.i686.rpm x86_64: b1f3a5a35e6a941812b36b9218c5fea8b29cb7a81e710d3ddba44dd1866e0911 libxcb-1.9.1-3.el6.i686.rpm 9b90dbdbeebcc969fba73ddafc4524e868fdeaef61222033ce6562bb3a9c4661 libxcb-1.9.1-3.el6.x86_64.rpm 52da4ce582c824662eb08bb6e5cd4960ebc7df064d7959dcc050af5f504516fc libxcb-devel-1.9.1-3.el6.i686.rpm 3b2d0324c2c9f2ff62ddd7f6ec9e7c7138d9ae6cb5abfc34b969d57cd6f64900 libxcb-devel-1.9.1-3.el6.x86_64.rpm 4f387c401f005865d6c3b53e893a6d61b5e0632d38261c4effa62c21fdb1da05 libxcb-doc-1.9.1-3.el6.noarch.rpm 5453e6374c866dd2a4acfb01ed05368dd187383f2aa8b891f7b0f5d6493d1537 libxcb-python-1.9.1-3.el6.x86_64.rpm Source: 5ee39de56b413ee513387102d6e433601cb92a72addcd2ce2d38caf083778df2 libxcb-1.9.1-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:42 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:42 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1435 CentOS 6 SDL BugFix Update Message-ID: <20150726141242.GA33937@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1435 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1435.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d4c66e10d05acbe82667e89d514b25005d00d5285eb2884148df0374c579b4c9 SDL-1.2.14-6.el6.i686.rpm d083b52f29d17815ffacf7dbdfb2e019ea59937ffe18e1ee9591e741e1049f47 SDL-devel-1.2.14-6.el6.i686.rpm 2355c6045eff8d868654f4f43c866e997bdd5d91b49678218a25279d2491e3ee SDL-static-1.2.14-6.el6.i686.rpm x86_64: d4c66e10d05acbe82667e89d514b25005d00d5285eb2884148df0374c579b4c9 SDL-1.2.14-6.el6.i686.rpm b159ccc3ac4d368e6ad24c672f118aa58a60269bab612ea9d0830f3700bd8cad SDL-1.2.14-6.el6.x86_64.rpm d083b52f29d17815ffacf7dbdfb2e019ea59937ffe18e1ee9591e741e1049f47 SDL-devel-1.2.14-6.el6.i686.rpm 7de524e1f80fb5f9101fc2d20cb0edbe57288ad37f1e3da0635b68e7bc6be81b SDL-devel-1.2.14-6.el6.x86_64.rpm 8603276d629d26e4bd332f379399dc2213e5dac439762ed9e9c21c84908f56f2 SDL-static-1.2.14-6.el6.x86_64.rpm Source: c78d1322f6c1ec93016772861412bd2103bffa9d2722142b7a7a243cea044d82 SDL-1.2.14-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:42 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:42 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1322 CentOS 6 virt-viewer BugFix Update Message-ID: <20150726141242.GA34017@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1322 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1322.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 91404ce7b263c76f9510dbf0d534cc19d269cd02681683c0137b4a1de3f7b058 virt-viewer-2.0-7.el6.i686.rpm x86_64: c07e93da647a02d0de656d15846597e629de23e3e74c5cb0546217f1b65ddd88 virt-viewer-2.0-7.el6.x86_64.rpm Source: 7ee85d9e800bcda63869ed85ac3ecf3708a1be0b28b3cc2d6c7e397c1ef4b943 virt-viewer-2.0-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:43 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:43 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1436 CentOS 6 mercurial BugFix Update Message-ID: <20150726141243.GA34121@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1436 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1436.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3bbbaae4bc02cdb3ad2a6267aa4420a810255a3dbde06e6513ceeeb1dbd18152 emacs-mercurial-1.4-4.el6.i686.rpm 29dc71c1a700563469b24ad7720aedda17a9c91e6cd12c2f4b2ce5d0c0afe935 emacs-mercurial-el-1.4-4.el6.i686.rpm 9d504a661c1c01dc991f7e78480b4552a2a9d6dc114ce60fff7f1c69240ade32 mercurial-1.4-4.el6.i686.rpm 7f5d1372233049e18ed4f0d85ba28bce2fa32334e94507782e471da9306743af mercurial-hgk-1.4-4.el6.i686.rpm x86_64: 5b612e71ac9c748729a36386fb0dd57ff7b58ff735919065630b1fc80dbb6535 emacs-mercurial-1.4-4.el6.x86_64.rpm 67fa1d78adfea2af03441495f2d0a15a8c48f283df8a952c87dffcb711868c0b emacs-mercurial-el-1.4-4.el6.x86_64.rpm 7ad23a26e18c6da0761fcb33b1b6388d575a0757355a124122fc1d4a5270a9e1 mercurial-1.4-4.el6.x86_64.rpm 6ad4836568eedaf89a9592fddc9316f091a9fa6753c37fc9419d01a7b25a7348 mercurial-hgk-1.4-4.el6.x86_64.rpm Source: d1a929b105006524486c636555f750c0b8f5c8cd0c7b856a10ac55fb7c038b0b mercurial-1.4-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:43 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:43 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1311 CentOS 6 hyperv-daemons BugFix Update Message-ID: <20150726141243.GA34235@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1311 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1311.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1db1eba2ece5a34e7226f75643d6114ff173e4940d17ecdf835ebcbfcac91788 hyperv-daemons-0-0.17.20150108git.el6.i686.rpm cf2a69cd781270941b63802004b516bbf3515ed111b243ad489aa9c16424794c hyperv-daemons-license-0-0.17.20150108git.el6.noarch.rpm 2e11456ff8ce150abed9b3973cb1e4ce50b20e390a9c2393d01fc81d9f7db99f hypervfcopyd-0-0.17.20150108git.el6.i686.rpm 89fa999f0f113b0d113787aae0b2e883fad460a1dd91e8e62d84b874ef8b49db hypervkvpd-0-0.17.20150108git.el6.i686.rpm 4d9faa676b3adaa8939590f263549a5e042e22bc86d58c22301aec503d44c4d2 hypervvssd-0-0.17.20150108git.el6.i686.rpm x86_64: d52f20e4b3b2c477a437bc572bf402ea0297f979e87a02b48f10da48f367e3bb hyperv-daemons-0-0.17.20150108git.el6.x86_64.rpm cf2a69cd781270941b63802004b516bbf3515ed111b243ad489aa9c16424794c hyperv-daemons-license-0-0.17.20150108git.el6.noarch.rpm 96373df61de41dce587462282d14158f04ac4973ec2f8014de99d7f5e779f08a hypervfcopyd-0-0.17.20150108git.el6.x86_64.rpm cd1889b3a5b33e1a3a3c4055f09388a958989d4971677a889a19a5ea12b65ffb hypervkvpd-0-0.17.20150108git.el6.x86_64.rpm 91951ccb4ed9bbcda1ac0776e36183eb90c1ca24efcaf02ba0569d0287ebfe74 hypervvssd-0-0.17.20150108git.el6.x86_64.rpm Source: 7e36c743a00a4873a3710de28c47dd020e27e1cb00cb0dd221cb77a1124234c2 hyperv-daemons-0-0.17.20150108git.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:44 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:44 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1461 CentOS 6 tomcat6 BugFix Update Message-ID: <20150726141244.GA34379@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1461 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1461.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5a6ab17d7a54169300df0f9e478ad5231f4573582d79fdd6813e5459332a4d77 tomcat6-6.0.24-90.el6.i686.rpm 814d6acdf2cb174b717a3e1e5d2fafff48360849ed734aeb1f77b9fdf2568424 tomcat6-admin-webapps-6.0.24-90.el6.i686.rpm ce18f4addba3e21446008940bb28b0d4985f7a3f8c15f03a20153175e009c7e8 tomcat6-docs-webapp-6.0.24-90.el6.i686.rpm 1d2ff6025d15d0c6e99a6ae6781f3abc12e81a578df3322e31a9f6e69e13fcb7 tomcat6-el-2.1-api-6.0.24-90.el6.i686.rpm 2ca6aa3420a33d91c5cc68884c588ddfffbfb281cd4ca7c6a19bcb05db172f0d tomcat6-javadoc-6.0.24-90.el6.i686.rpm 04f0b3dcbc922d5f50b7334ea07688f31ad92ffc0f56bd36e3d74f69c3cb32ff tomcat6-jsp-2.1-api-6.0.24-90.el6.i686.rpm a31bc70499279da4c3b5b85b9629ca4cf4edf74dfd123dc9cc2bea34bee9da42 tomcat6-lib-6.0.24-90.el6.i686.rpm dedc56eb35beafe2a62277d53c7c416f4a55e3a638fde47be3e1d609fa7b9c15 tomcat6-servlet-2.5-api-6.0.24-90.el6.i686.rpm 8389ec3362a97086ca3a1f68cabd3b6a8b7f2dad2ad47dd7837bc771c8d63392 tomcat6-webapps-6.0.24-90.el6.i686.rpm x86_64: 1ad62ab6411bd7cf265d7c071de39240578ef1bf5bbe11f7afe502c535287eb6 tomcat6-6.0.24-90.el6.x86_64.rpm 8afeb96d496a6ae50292b55de70ed70a283cd544b8f31a85ea6aa6f710fc994e tomcat6-admin-webapps-6.0.24-90.el6.x86_64.rpm 58b02f0e2a2f1b0022e7353e0d4630731de99500d776186dcf641e382799f667 tomcat6-docs-webapp-6.0.24-90.el6.x86_64.rpm c4b31fb1c48ec4dc3397569f73639a0fbc566baaa236eb80cad4bc3a48de8258 tomcat6-el-2.1-api-6.0.24-90.el6.x86_64.rpm 1c0c2448cd9c131ee7e08a2fec98509c93c6d0a39b5c083b0f24e94eac0a32cb tomcat6-javadoc-6.0.24-90.el6.x86_64.rpm 99c2cd1f12a1d1ec80d7ec5ff487df1f1d7efc05d1ee25bdb4b8b7e5fa6fc7c5 tomcat6-jsp-2.1-api-6.0.24-90.el6.x86_64.rpm aab350f3907e2ab6f610f5bb5630573c15904f11257c8b7612b677b1d2bbf940 tomcat6-lib-6.0.24-90.el6.x86_64.rpm d3135fd3baa1fe3647c430f42d8df92b7456b46343a6cc2605970078660e481f tomcat6-servlet-2.5-api-6.0.24-90.el6.x86_64.rpm c16728ac0a8b76291b517f790af4c8414ec42472efa26360659e6d643b73bc16 tomcat6-webapps-6.0.24-90.el6.x86_64.rpm Source: 29e2ad727291c07e344ab1fb1baae9a95100c43f7bda6ebb42822e79e0af23a0 tomcat6-6.0.24-90.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:45 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:45 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1258 CentOS 6 dhcp BugFix Update Message-ID: <20150726141245.GA34491@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1258 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1258.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c96384ec977606a26adce74c3039b91d29260866b1f5287b05e4c0c68c0d44ad dhclient-4.1.1-49.P1.el6.centos.i686.rpm cb06781544fcea0432057951035efebe75e8188348fca7f0d6b615a90cdf1ea6 dhcp-4.1.1-49.P1.el6.centos.i686.rpm 18c2efd2f0fcf6051fe918c4a13dd2c774758fa29689cb0a06d41d27aebfed0a dhcp-common-4.1.1-49.P1.el6.centos.i686.rpm 365c14b7200168e8123a5aa4a0835eef34926939f30f72978ad771dd21b8b6ea dhcp-devel-4.1.1-49.P1.el6.centos.i686.rpm x86_64: 8200e494743ce9eb352ad16ef7a4499326f67c6bcd9d6bd819ec1cc4a8696a1d dhclient-4.1.1-49.P1.el6.centos.x86_64.rpm 8e4a37c7db844995d81cb1329a5d691fc9da73f85f30fbacb5f6711a3ba3ec0e dhcp-4.1.1-49.P1.el6.centos.x86_64.rpm fdba2edd4dd54b580fdaeb8a7b717f39ad6110b78a83ddd9a26ed7770037168c dhcp-common-4.1.1-49.P1.el6.centos.x86_64.rpm 365c14b7200168e8123a5aa4a0835eef34926939f30f72978ad771dd21b8b6ea dhcp-devel-4.1.1-49.P1.el6.centos.i686.rpm 8a2d76795486821c0b60ad3700b52793bc7449a5cfdb954dfbe23b7d12472ae3 dhcp-devel-4.1.1-49.P1.el6.centos.x86_64.rpm Source: 419d84906d1a6ec305a6c03a4ff6dc8b04f8f1f8bfd10df710bbd40ec577631a dhcp-4.1.1-49.P1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:45 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:45 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1321 CentOS 6 linuxptp BugFix Update Message-ID: <20150726141245.GA34571@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1321 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1321.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 275efba70015e1b2ffafffd5b251ed167040ff3ff9db287978dca918b6b35a13 linuxptp-1.5-2.el6.i686.rpm x86_64: d704f19e0840cc7ae59b2539e24820896e7b9223bb5810d5aaa9c22a2e7bf04a linuxptp-1.5-2.el6.x86_64.rpm Source: 4bb65de55e62a880fe4cb4840b743b6776f5ef9beb2b5f92f4577053cdeed4ac linuxptp-1.5-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:46 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:46 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1438 CentOS 6 icu Enhancement Update Message-ID: <20150726141246.GA34679@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1438 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1438.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 09567efc40d0425d549938efe919b99541ac280fb31aaff63de89e1b740b60c4 icu-4.2.1-12.el6.i686.rpm a8d3de4e9e1f5416dee4ba14b8f34b6788e1b1dff9aeb5f115622e1f16130f83 libicu-4.2.1-12.el6.i686.rpm 835cc8e273791c365c5e2959d9a62cd0cd5b11ff346ef871eda25cce5f84ce7a libicu-devel-4.2.1-12.el6.i686.rpm 18d04450bd0f6fbe6aec1290311db4439078540e92ffdfb83527c74b45c5bb2f libicu-doc-4.2.1-12.el6.noarch.rpm x86_64: 99fa68cdbdb1a70ab50d24d924b55c7b81ec7ed439f961d3f9d8bfd77a1cec90 icu-4.2.1-12.el6.x86_64.rpm a8d3de4e9e1f5416dee4ba14b8f34b6788e1b1dff9aeb5f115622e1f16130f83 libicu-4.2.1-12.el6.i686.rpm 19b02eb8a923bc0dbd918ed5e9322ec8d45dcf78b0e26b5387a4a4fc1d675369 libicu-4.2.1-12.el6.x86_64.rpm 835cc8e273791c365c5e2959d9a62cd0cd5b11ff346ef871eda25cce5f84ce7a libicu-devel-4.2.1-12.el6.i686.rpm f3383e1ffd3a9ac668c447e9c0cc8298d52b403f23313e14645882af78a6c818 libicu-devel-4.2.1-12.el6.x86_64.rpm 18d04450bd0f6fbe6aec1290311db4439078540e92ffdfb83527c74b45c5bb2f libicu-doc-4.2.1-12.el6.noarch.rpm Source: 7ea1769c00eecc76422f71b216e2cbfff74514708629af37d3f05d1c0c5f4e3e icu-4.2.1-12.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1358 CentOS 6 libX11 BugFix Update Message-ID: <20150726141247.GA34779@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1358 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1358.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 590d5c1bb8eed3eba47d791fc1c329eef529503efbda7000281bb295363ee58d libX11-1.6.0-6.el6.i686.rpm 9da262442989cba688c453a4a035b91a1e7558bb1851447ff84e9d62d6cdac55 libX11-common-1.6.0-6.el6.noarch.rpm 0236b2bf53903e8cf9ec652c1171b30d53a33a2f9b968e5fccab31ab47944626 libX11-devel-1.6.0-6.el6.i686.rpm x86_64: 590d5c1bb8eed3eba47d791fc1c329eef529503efbda7000281bb295363ee58d libX11-1.6.0-6.el6.i686.rpm e59cac75d04e8453a7d17335028d6b26a281ffff692e691984cd064c71271b86 libX11-1.6.0-6.el6.x86_64.rpm 9da262442989cba688c453a4a035b91a1e7558bb1851447ff84e9d62d6cdac55 libX11-common-1.6.0-6.el6.noarch.rpm 0236b2bf53903e8cf9ec652c1171b30d53a33a2f9b968e5fccab31ab47944626 libX11-devel-1.6.0-6.el6.i686.rpm 01aa959e6180d263c8bbc2308c608c231296d1a8a51f48a22a4cd21bbab8de1e libX11-devel-1.6.0-6.el6.x86_64.rpm Source: 9b5206b80e8ea29ab744198329a3bcd6ca037ae13d9656cf55f3955ff14d90dc libX11-1.6.0-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1380 CentOS 6 initscripts BugFix Update Message-ID: <20150726141247.GA34874@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1380 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1380.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4bb927d72cd4787c25cff4a8ea1bc5ff6a8cade7c2583a27b7c7543d060f3e26 debugmode-9.03.49-1.el6.centos.i686.rpm 78dd001347715605b02cfcb79d7c9cf9a5914416af113ddd98bea877233d9c54 initscripts-9.03.49-1.el6.centos.i686.rpm x86_64: 7057067256b44f2144cfe1ac1ae7d4b014ce61cda507f103a180a3ca35aabc9c debugmode-9.03.49-1.el6.centos.x86_64.rpm 7af35a86b7006fb934016094a6fdf9404049c6c1471983efe4852a63ac00e63c initscripts-9.03.49-1.el6.centos.x86_64.rpm Source: d3f6e34c5382c1e0566cf45bb6e865ae7c870d3e43047f67a34275a983dfdb11 initscripts-9.03.49-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1295 CentOS 6 man-pages-overrides BugFix Update Message-ID: <20150726141248.GA34956@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1295 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1295.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 46b476f0ec9ef98d8c60ecb6f306d96e6c0a179f722ca85b80c1d5da8595c3c7 man-pages-overrides-6.7.5-1.el6.noarch.rpm x86_64: 46b476f0ec9ef98d8c60ecb6f306d96e6c0a179f722ca85b80c1d5da8595c3c7 man-pages-overrides-6.7.5-1.el6.noarch.rpm Source: cb7fb035dd58946ecfb7af327bdc6f5922c4ae154708367f5a2a88ba85cf72c4 man-pages-overrides-6.7.5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1342 CentOS 6 nfs-utils BugFix Update Message-ID: <20150726141248.GA35036@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1342 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1342.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fc7d79e629cbecdd86ed17c14213d27a4892782c8fa7f66d4295c9f0d79283a5 nfs-utils-1.2.3-64.el6.i686.rpm x86_64: 092d6267666f867699026f3f94cdd348437e17b410fe2045ef322db3b80596bb nfs-utils-1.2.3-64.el6.x86_64.rpm Source: 6f83254a2cd27232731ad5a1f8f9d7210eae91ab61d17f031cf77f9d98470b1a nfs-utils-1.2.3-64.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1255 CentOS 6 mdadm BugFix Update Message-ID: <20150726141249.GA35116@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1255 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1255.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8bb66b39dbdece4667d1fcaedcd9997f2166aed49b99414ce2c5f6d036561fd0 mdadm-3.3.2-5.el6.i686.rpm x86_64: 79194594a4cb3397fa952a29357e5ee6cf386dcd7395dd6216d610a7bab6c504 mdadm-3.3.2-5.el6.x86_64.rpm Source: dc854ffc97cb7bf6d69751066c8195170f4e1ff7eac6f07204fe5189223f895c mdadm-3.3.2-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:0683 CentOS 6 glusterfs BugFix Update Message-ID: <20150726141249.GA35213@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:0683 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0683.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 48179394246e601929d50323d06541609b976f89cabb299ac9dece8cae41eb6c glusterfs-3.6.0.54-1.el6.x86_64.rpm dfcb361558840e463c3481a883cadc321defd81868e808f598c5846b28c5da26 glusterfs-api-3.6.0.54-1.el6.x86_64.rpm 485a25d7b033b0426751213366a3ff4ebb5677e8b698ba98a38fffbf0dd2b310 glusterfs-api-devel-3.6.0.54-1.el6.x86_64.rpm be00b5877d0924e6d4f1f0846c687b6c3adbb9e6faff11c2177e2da6ebbaeefe glusterfs-cli-3.6.0.54-1.el6.x86_64.rpm 00b0a4825f9d5c67c8e0bd73646d57d46c736cfd0a931f5041fb66231f311a09 glusterfs-devel-3.6.0.54-1.el6.x86_64.rpm 92d02586adc78ac0135aa3e76826de9e9d1b5bc6431a955358c7656cc558ed34 glusterfs-fuse-3.6.0.54-1.el6.x86_64.rpm e0854d2ae530e796ab3deac11b63ace7fcf04203c6700e83cdd52738a470fae4 glusterfs-libs-3.6.0.54-1.el6.x86_64.rpm d486f396129f0c8cf611445f24523735bf15abf299085e4336391d07f74e2472 glusterfs-rdma-3.6.0.54-1.el6.x86_64.rpm Source: da1e635bd805adf6004de39f9b580d6514bedd21a7454e44a80d6207fd95ccff glusterfs-3.6.0.54-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:50 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:50 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1312 CentOS 6 nfs-utils-lib BugFix Update Message-ID: <20150726141250.GA35303@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1312 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1312.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e2ed496814a359d55d8188cde222f50ce2ee60ce02a6b66a4af8e6bde4e77b90 nfs-utils-lib-1.1.5-11.el6.i686.rpm 58ac709115bcaab65a150e6b7bb5017b9339151b3df282eb2d17894e8a1d5d25 nfs-utils-lib-devel-1.1.5-11.el6.i686.rpm x86_64: e2ed496814a359d55d8188cde222f50ce2ee60ce02a6b66a4af8e6bde4e77b90 nfs-utils-lib-1.1.5-11.el6.i686.rpm 72361e270d3e7af7abb64c4888447c87b0cf992e06533c6a000ad1317f373c88 nfs-utils-lib-1.1.5-11.el6.x86_64.rpm 58ac709115bcaab65a150e6b7bb5017b9339151b3df282eb2d17894e8a1d5d25 nfs-utils-lib-devel-1.1.5-11.el6.i686.rpm 847ff3e3871d65f77679e4384fb1ee85f0033bd09ee1f6a7caf6dceec2e85ee4 nfs-utils-lib-devel-1.1.5-11.el6.x86_64.rpm Source: 840fadce453ebfc22d6364f09c7dd172749a7d35602ca02908d9629d74c7b713 nfs-utils-lib-1.1.5-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:50 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:50 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1292 CentOS 6 openldap BugFix Update Message-ID: <20150726141250.GA35417@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1292 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1292.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7d5585c5a646c520173de06eb81a0b794c26feca39e8f6dca1dc2438179b4f80 openldap-2.4.40-5.el6.i686.rpm 6fb81acccd53ac5413442d2fe4eaf965e020a67ab67246a01759e09a1a89c737 openldap-clients-2.4.40-5.el6.i686.rpm 438ae022fbad95986b8d514f092012566df3b0bcbe08d7446ecbc986c860a687 openldap-devel-2.4.40-5.el6.i686.rpm 13fe7294826e2c0f3f17f0ebb693ed78ed4760fa29ae6b395ce206aa315bdd79 openldap-servers-2.4.40-5.el6.i686.rpm 0db989de4ba24b3cf277ba71e2174b9c52f64db643fdb665bc926b1dabef43a2 openldap-servers-sql-2.4.40-5.el6.i686.rpm x86_64: 7d5585c5a646c520173de06eb81a0b794c26feca39e8f6dca1dc2438179b4f80 openldap-2.4.40-5.el6.i686.rpm 8e1045cdf0c7bf79aeb009115b221ca74635ac89fa8949533641e56715ae4850 openldap-2.4.40-5.el6.x86_64.rpm 0c8e7639575627bd4263a808f2de6102d9cc32185933e4b6f78ec5763dfb7b75 openldap-clients-2.4.40-5.el6.x86_64.rpm 438ae022fbad95986b8d514f092012566df3b0bcbe08d7446ecbc986c860a687 openldap-devel-2.4.40-5.el6.i686.rpm 3c57b3f37c9fd48bb12f1f6b1c27ab72cb1e1e16452e686f3a13986c18421d81 openldap-devel-2.4.40-5.el6.x86_64.rpm b783b54bdf1a6603e53c35e623d690cb6f27215a54a234cdc68f803a4ce93f9a openldap-servers-2.4.40-5.el6.x86_64.rpm 1e03960434257d01d9f7780704b86f8884e9e5172a893a9729e5be4d7de1bda1 openldap-servers-sql-2.4.40-5.el6.x86_64.rpm Source: cd4023c643e70f76eb52a882f5aac2dcfa7c13850a1afcf9c738bce907021421 openldap-2.4.40-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:51 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:51 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1257 CentOS 6 NetworkManager BugFix Update Message-ID: <20150726141251.GA35532@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1257 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1257.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e52d1c43a607ac83836b591c5101e15a44d58633045662377db428da1065e571 NetworkManager-0.8.1-99.el6.i686.rpm 539f70bc637f4423c711346b67a39495f4f674fedc58671372af3bf571123bd1 NetworkManager-devel-0.8.1-99.el6.i686.rpm 9cb342f360c70870d27c2682f8df4749ebbf5d16e25273db5d97d2c2643b5a08 NetworkManager-glib-0.8.1-99.el6.i686.rpm 3955db86050f3a62e21106e46934711a3564ea94da2774933b415b4b48c82117 NetworkManager-glib-devel-0.8.1-99.el6.i686.rpm 866422900643948ef0c6711d29c6b803f9b168702ae92ecca4d234605cdeb691 NetworkManager-gnome-0.8.1-99.el6.i686.rpm x86_64: 72d735713acde9cf068cd9550c5318b91974b72048601edd61bcd3914dad684b NetworkManager-0.8.1-99.el6.x86_64.rpm 539f70bc637f4423c711346b67a39495f4f674fedc58671372af3bf571123bd1 NetworkManager-devel-0.8.1-99.el6.i686.rpm c2a664d5ef1742304cf5512591283b2ee1def8f448de28b800e9f0ede04d4611 NetworkManager-devel-0.8.1-99.el6.x86_64.rpm 9cb342f360c70870d27c2682f8df4749ebbf5d16e25273db5d97d2c2643b5a08 NetworkManager-glib-0.8.1-99.el6.i686.rpm b111ebb07b446f5758c8f86fc3d8043b7388da1c0d196e57e7fad0368fee6719 NetworkManager-glib-0.8.1-99.el6.x86_64.rpm 3955db86050f3a62e21106e46934711a3564ea94da2774933b415b4b48c82117 NetworkManager-glib-devel-0.8.1-99.el6.i686.rpm c94908a12666f113045bcd532e64f9f12ea4616dbf34435af3fc18b8bfc00d39 NetworkManager-glib-devel-0.8.1-99.el6.x86_64.rpm 750bee6e56e3a2892ef6c1b3955e6000a23a774ca73316cea80e1068453c663c NetworkManager-gnome-0.8.1-99.el6.x86_64.rpm Source: 99b09188df79323bfa0f3d7ff13ca9cdec60912384249a9adf5bbacd2648f3f9 NetworkManager-0.8.1-99.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:51 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:51 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1454 CentOS 6 luci BugFix Update Message-ID: <20150726141251.GA35619@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1454 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1454.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 37e17134904bbcfd5271f987dd400216ac4fd7e95550704fbac2aa22791a5ef5 luci-0.26.0-70.el6.centos.i686.rpm x86_64: 5c5504633a9728fd63605aa4bbbb608e5b7535ee7f0b821eb73f50da1546256c luci-0.26.0-70.el6.centos.x86_64.rpm Source: bbd428f51ed78c4f75d3cdf8a6e83448ae7808504b263131ec5a656ba0f953ec luci-0.26.0-70.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1314 CentOS 6 squid BugFix Update Message-ID: <20150726141252.GA35699@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1314 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1314.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6452fd334b2b087e4223c9be7ffc7d7c36edfa4571fb6de72cde91a3210a1a04 squid-3.1.23-9.el6.i686.rpm x86_64: ecffe1f6640846ab6457f82880f4fcb4bef8861ab15a413be2d734411b8d4224 squid-3.1.23-9.el6.x86_64.rpm Source: d60b83167f42c783a12b47d3ea333734d782aa5925e3be088862edaedaeac25a squid-3.1.23-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:56 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1437 CentOS 6 cpupowerutils Enhancement Update Message-ID: <20150726141256.GA35898@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1437 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1437.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: dd69cf11306caad4697f724051a73fd529d16111678dec6c463e815ada59ac7b cpupowerutils-1.2-7.el6.i686.rpm fb6685bcb23c75dcd47208d46b8699d3d787a55d9638a6951264e4eb9f770fff cpupowerutils-devel-1.2-7.el6.i686.rpm x86_64: dd69cf11306caad4697f724051a73fd529d16111678dec6c463e815ada59ac7b cpupowerutils-1.2-7.el6.i686.rpm 59f8c5917bce26e1a23fbbf074c2ca469d76a799eab791decc1d3a4948a919d7 cpupowerutils-1.2-7.el6.x86_64.rpm fb6685bcb23c75dcd47208d46b8699d3d787a55d9638a6951264e4eb9f770fff cpupowerutils-devel-1.2-7.el6.i686.rpm d13728a1812db39b09626811d169d67244bf272024081c399988191891206163 cpupowerutils-devel-1.2-7.el6.x86_64.rpm Source: ce1eed0a5e3745682a2a136403d1592b1e3c8ab03eabf1b147baa0f8a8f28310 cpupowerutils-1.2-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:56 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1279 CentOS 6 irqbalance BugFix Update Message-ID: <20150726141256.GA35978@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1279 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1279.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 03623d24c2ce5fc48d1df2138663fdf2afc34e10dace87feab297eecbb548076 irqbalance-1.0.7-5.el6.i686.rpm x86_64: 248d828dfd1eb7a2ee4eca848c417224e3d13e82879c17e45356c428f4e43583 irqbalance-1.0.7-5.el6.x86_64.rpm Source: 095c9c19f3fd00731121eb38bf147769669049ac3dd8d36b0e6f2622f937df4f irqbalance-1.0.7-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:57 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:57 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1317 CentOS 6 openscap BugFix Update Message-ID: <20150726141257.GA36135@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1317 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1317.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4e8c9f6342da69af85d747c0d8e9cbf7c2ab91487dddfd7b8a4bcf5fbf72f96a openscap-1.0.10-3.el6.centos.i686.rpm 7b7ac032897ea2e813c00c80057342c748c303fa1e613d70b400195eb38e9dea openscap-content-1.0.10-3.el6.centos.noarch.rpm 3a8e632d4c247df0a535afad108c1db5d67b0e626bde246613f62d90fd61b964 openscap-devel-1.0.10-3.el6.centos.i686.rpm c8bba6edc823287694f9618995010266a586df4aa7cfb844ebb21ab77b1f6248 openscap-engine-sce-1.0.10-3.el6.centos.i686.rpm 9e8fff69f41254052938752d0e7d8f3e2cae39a01db99a66fa70e373cf30ed3f openscap-engine-sce-devel-1.0.10-3.el6.centos.i686.rpm 9f884b4481e00b5a2ed2c56ee6d40a7de427f86469864d164a1257d8a71fd560 openscap-extra-probes-1.0.10-3.el6.centos.i686.rpm 189bfc9b98d6a2e6aab892a3f5335fb4eeb6ebf26deb65be96bd5ac385eb21cc openscap-python-1.0.10-3.el6.centos.i686.rpm 0b22430287bf2c3bb36271405478bbe6b12581ebabab1ffcfa17cace4b230984 openscap-scanner-1.0.10-3.el6.centos.i686.rpm bfe7584d9d83053fbc35276fcd32a6d6fbcc46d1f015f65d651d9a7b78183583 openscap-utils-1.0.10-3.el6.centos.i686.rpm x86_64: 4e8c9f6342da69af85d747c0d8e9cbf7c2ab91487dddfd7b8a4bcf5fbf72f96a openscap-1.0.10-3.el6.centos.i686.rpm e41e39050e96383e9667598f27379d875655c633b81586c8d6d581daf147bf8e openscap-1.0.10-3.el6.centos.x86_64.rpm 7b7ac032897ea2e813c00c80057342c748c303fa1e613d70b400195eb38e9dea openscap-content-1.0.10-3.el6.centos.noarch.rpm 3a8e632d4c247df0a535afad108c1db5d67b0e626bde246613f62d90fd61b964 openscap-devel-1.0.10-3.el6.centos.i686.rpm 5b6fa36af76e263a9ce5a2444a623881d243f2f7c22647ef62cb864510a477e4 openscap-devel-1.0.10-3.el6.centos.x86_64.rpm c8bba6edc823287694f9618995010266a586df4aa7cfb844ebb21ab77b1f6248 openscap-engine-sce-1.0.10-3.el6.centos.i686.rpm ae4b64b2da07ba62148c84118dd0e8caf98bee2606b78f102cf071ac835f17bc openscap-engine-sce-1.0.10-3.el6.centos.x86_64.rpm 9e8fff69f41254052938752d0e7d8f3e2cae39a01db99a66fa70e373cf30ed3f openscap-engine-sce-devel-1.0.10-3.el6.centos.i686.rpm 28a1e2c7f73f37a1f645d625473c6a9507ea62b97365fd4f9d1885672619037c openscap-engine-sce-devel-1.0.10-3.el6.centos.x86_64.rpm d7d11b03530e28b4c2ee81f0db749d1bf7d262fb43328760902d059eb6b7f59d openscap-extra-probes-1.0.10-3.el6.centos.x86_64.rpm 1ea30d667ec8ac11a7dc274e89a3e626b2fb6572371067953f7a67610024570b openscap-python-1.0.10-3.el6.centos.x86_64.rpm 44af12af545e52135856069b345697910f2238bab524b3b36b3c3a4e64393173 openscap-scanner-1.0.10-3.el6.centos.x86_64.rpm 2c3d678a186b326f9a4347ea36323093c324852603b7e358a63fc344765bfe52 openscap-utils-1.0.10-3.el6.centos.x86_64.rpm Source: 10487bf8b9969854fba7ea0f3f9e4e56a72cf4764978b335d224d1af5d941d1a openscap-1.0.10-3.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1273 CentOS 6 zsh BugFix Update Message-ID: <20150726141258.GA36230@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1273 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1273.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d352d0563a2d3d38185ab2e181b1998193226be831fa51647d76c1a9aa5d4f17 zsh-4.3.11-4.el6.centos.i686.rpm f6d1bebeab48fd8aac319accd978ba6090e1ac1ef0fa36d940efc8c2c930b3cf zsh-html-4.3.11-4.el6.centos.i686.rpm x86_64: c4a3081716acc9c6b6699f48c301d8170e7181fbe53c85f78d75310f0c34c6d4 zsh-4.3.11-4.el6.centos.x86_64.rpm 8e67f430e60b38cee7d5907203387d6d278a22deb4839ca1be530b12ec8b0b00 zsh-html-4.3.11-4.el6.centos.x86_64.rpm Source: b6c4e3e4ef30c0b05cf48c154c40969d404a3cd4437b58b5ecd8a5f9ea2f1dda zsh-4.3.11-4.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1379 CentOS 6 certmonger BugFix Update Message-ID: <20150726141258.GA36310@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1379 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1379.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 789c4715d38c8e2d0888058c609120e091f5baf0de69da3f3726aac0773c5c2e certmonger-0.77.5-1.el6.i686.rpm x86_64: a3598b9244085fcf976448c5e51583581a77b151da664751853912ed7934dc55 certmonger-0.77.5-1.el6.x86_64.rpm Source: a36e87c813d867a80645d6170e816f07a245a5dd4e0d1f810d77feaab795090c certmonger-0.77.5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:59 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1360 CentOS 6 policycoreutils BugFix Update Message-ID: <20150726141259.GA36423@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1360 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1360.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c62af56df004d7f3c90544b7e5c470307d2768babcf7e175824684bf1067dd71 policycoreutils-2.0.83-24.el6.i686.rpm ba02bf16df9187d24439ac8406c0b985df9c54987aae452e51c1906ebba874b8 policycoreutils-gui-2.0.83-24.el6.i686.rpm c630cee9d9b57b7f5428b4070f2ab268aa34199e39f550541db2cafaf654f4d0 policycoreutils-newrole-2.0.83-24.el6.i686.rpm eb195d27d01e9afa88de91fbedbe303883d165c5b742327f0c55e3bacf84d410 policycoreutils-python-2.0.83-24.el6.i686.rpm 5392ff975269fd3a3701ebf2782cbb30ac448c7cd944b861b435a852f4662a4e policycoreutils-sandbox-2.0.83-24.el6.i686.rpm x86_64: 1be66e330e4effe73d9bdc27e03d048f1e13a1efc0da66b4286e0aabc4b5e533 policycoreutils-2.0.83-24.el6.x86_64.rpm ec2f55f4693b0aea3979c25028468f7a93aa28b00097a8b2cd4c31130e59fc5f policycoreutils-gui-2.0.83-24.el6.x86_64.rpm b1f90d944e64c793b5b1727cc05806c8ff92fb36791604b5492b070b7e8d82f4 policycoreutils-newrole-2.0.83-24.el6.x86_64.rpm ef95b80471f72290d52f5d3ff1d452fd0112111d4073f7288e4e341e5cb8a0d1 policycoreutils-python-2.0.83-24.el6.x86_64.rpm e75f0b3209dd09f6cada958e259807818be6c6607714a789a9ed8a8d3535617c policycoreutils-sandbox-2.0.83-24.el6.x86_64.rpm Source: 31be00ea6f1293725cb948085002475cfd0b80e1c66ef0841afbe1f640c17c08 policycoreutils-2.0.83-24.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:59 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1420 CentOS 6 clufter Enhancement Update Message-ID: <20150726141259.GA36543@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1420 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1420.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a998b025a8068cc392df49b63f6b3e1ed3344518c1ae93326786420cd9293a33 clufter-cli-0.11.2-1.el6.noarch.rpm 1476cbc0d8d076e4b6136fd52e367cb685c4b04fa7ef7baaa8bf3d34728d542f clufter-lib-ccs-0.11.2-1.el6.noarch.rpm a1c8e1ec1a97f9d5c13e784f9002e97290b6bc027ddc4d3eb57867d9b7550677 clufter-lib-general-0.11.2-1.el6.noarch.rpm 3e9dfd4ce4fcf9c9133894b6766fdb63e412e63f5e56b40e36b8c84c1ae09123 clufter-lib-pcs-0.11.2-1.el6.noarch.rpm 5b69778ce17319b573b7ce2ec615841163457845dd2bfdbe9e55087c3f76abf8 python-clufter-0.11.2-1.el6.i686.rpm x86_64: a998b025a8068cc392df49b63f6b3e1ed3344518c1ae93326786420cd9293a33 clufter-cli-0.11.2-1.el6.noarch.rpm 1476cbc0d8d076e4b6136fd52e367cb685c4b04fa7ef7baaa8bf3d34728d542f clufter-lib-ccs-0.11.2-1.el6.noarch.rpm a1c8e1ec1a97f9d5c13e784f9002e97290b6bc027ddc4d3eb57867d9b7550677 clufter-lib-general-0.11.2-1.el6.noarch.rpm 3e9dfd4ce4fcf9c9133894b6766fdb63e412e63f5e56b40e36b8c84c1ae09123 clufter-lib-pcs-0.11.2-1.el6.noarch.rpm 5423f0f75e3d58c8d6733a6da80998a42b6b655876a8843a461f9a82de7fdf57 python-clufter-0.11.2-1.el6.x86_64.rpm Source: 2c89679b19255d07e182d9fe5fff2ff7192f81d5a2a44644bb96c34913d7f2f7 clufter-0.11.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:00 +0000 Subject: [CentOS-CR-announce] CESA-2015:1439 Low CentOS 6 wpa_supplicant Security Update Message-ID: <20150726141300.GA36623@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1439 Low Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1439.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e7488ec9ac991f260b3815c3d498e25397260b5f252f6b4e270e5d357e044556 wpa_supplicant-0.7.3-6.el6.i686.rpm x86_64: 58a55c4bcf1444dc5cb84bc8746e0657abac164ac7cfee4e4bf43538199d7d4f wpa_supplicant-0.7.3-6.el6.x86_64.rpm Source: 78b9fbf82922207b074d4c31ce9551ca8afab8c4d1f9a3f9665582fa7055b70f wpa_supplicant-0.7.3-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1271 CentOS 6 kexec-tools BugFix Update Message-ID: <20150726141300.GA36711@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1271 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1271.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 95e7af02b16ec3d378b8a7f2f234723f7392eac46dd69252803aa514a5f02671 kexec-tools-2.0.0-286.el6.i686.rpm 6790dfd758515b3033eba54cca42d0c5da9e5dc8f5cdded65052c8a285a0e276 kexec-tools-eppic-2.0.0-286.el6.i686.rpm x86_64: 0a09790f48f6ceba2fe61f7bed300bd17e4fc894edb475206de0af70091f3689 kexec-tools-2.0.0-286.el6.x86_64.rpm 0bda876cf4020983700921eff4bec6441e32174b1c1d2e5518d1ebba5a7d021e kexec-tools-eppic-2.0.0-286.el6.x86_64.rpm Source: b32eaeaaa06000d8870611e78b81304826fbb810fe8f83fddb65498baa21188a kexec-tools-2.0.0-286.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:01 +0000 Subject: [CentOS-CR-announce] CESA-2015:1347 Moderate CentOS 6 pki-core Security Update Message-ID: <20150726141301.GA36899@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1347 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1347.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 38d571f582989a5f6ee600291578d5f940696868c4eb4cf8c2ba9bbee73c899a pki-ca-9.0.3-43.el6.noarch.rpm 874ddf40223e61142a34abd8bf31fb74c072c31a51a9cdfa4b0f9599475f4be8 pki-common-9.0.3-43.el6.noarch.rpm a66827ee0cd0a5019f6e6762710039c5bebe5d5a344ac80ed768baea407b0fca pki-common-javadoc-9.0.3-43.el6.noarch.rpm 583baca867073f34e6ffee4707714c4f963770e34f717b5d687c7dc810db2ad4 pki-java-tools-9.0.3-43.el6.noarch.rpm 40559fefa1ce03369bf98c7d36780726afcfdddc2013109a53143a0f3f0ee6f5 pki-java-tools-javadoc-9.0.3-43.el6.noarch.rpm 65843854531e62d4f284240f97e02ac60f3759c28d1a50074f3b91d66c04ad41 pki-native-tools-9.0.3-43.el6.i686.rpm 0cbe79870317c2fbe0ebe9314762fa76893a81ffbd9804b1bdb227b356e064bf pki-selinux-9.0.3-43.el6.noarch.rpm fdf364bca0b975c91ab4e6c9ae98aa35313e6193ef3611fcfc96a0e0da3e4f87 pki-setup-9.0.3-43.el6.noarch.rpm 241545fe5d00ff693f1b40fda4fe21b4e70ede593989bb433dafcfa4483aa5fd pki-silent-9.0.3-43.el6.noarch.rpm 69e5a62c82f20223f552b9f1209e7128c9adbb576fa0f9a58dd6f323befe79fb pki-symkey-9.0.3-43.el6.i686.rpm fb5fcd0f049466cd691d8b84ed9eeebd1e08229c882182c39838535a2c48162a pki-util-9.0.3-43.el6.noarch.rpm b4b850be72df8c12e5be510b3ff593ebbdc253632febfd6bda894fa4cafa8c0c pki-util-javadoc-9.0.3-43.el6.noarch.rpm x86_64: 38d571f582989a5f6ee600291578d5f940696868c4eb4cf8c2ba9bbee73c899a pki-ca-9.0.3-43.el6.noarch.rpm 874ddf40223e61142a34abd8bf31fb74c072c31a51a9cdfa4b0f9599475f4be8 pki-common-9.0.3-43.el6.noarch.rpm a66827ee0cd0a5019f6e6762710039c5bebe5d5a344ac80ed768baea407b0fca pki-common-javadoc-9.0.3-43.el6.noarch.rpm 583baca867073f34e6ffee4707714c4f963770e34f717b5d687c7dc810db2ad4 pki-java-tools-9.0.3-43.el6.noarch.rpm 40559fefa1ce03369bf98c7d36780726afcfdddc2013109a53143a0f3f0ee6f5 pki-java-tools-javadoc-9.0.3-43.el6.noarch.rpm 0dd19a43412009af9963c33806d6533635fc3ef636eca52894d06cc758729c66 pki-native-tools-9.0.3-43.el6.x86_64.rpm 0cbe79870317c2fbe0ebe9314762fa76893a81ffbd9804b1bdb227b356e064bf pki-selinux-9.0.3-43.el6.noarch.rpm fdf364bca0b975c91ab4e6c9ae98aa35313e6193ef3611fcfc96a0e0da3e4f87 pki-setup-9.0.3-43.el6.noarch.rpm 241545fe5d00ff693f1b40fda4fe21b4e70ede593989bb433dafcfa4483aa5fd pki-silent-9.0.3-43.el6.noarch.rpm e12846b7c277e42c130c5e1c3250233bb18dcc3b2c87d214bfbc7af1495ff283 pki-symkey-9.0.3-43.el6.x86_64.rpm fb5fcd0f049466cd691d8b84ed9eeebd1e08229c882182c39838535a2c48162a pki-util-9.0.3-43.el6.noarch.rpm b4b850be72df8c12e5be510b3ff593ebbdc253632febfd6bda894fa4cafa8c0c pki-util-javadoc-9.0.3-43.el6.noarch.rpm Source: fccca8edfb8e7c8cc3f9c7cec51c55ec5fd651c9a84a6a16043e07fd91323e41 pki-core-9.0.3-43.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1441 CentOS 6 numad BugFix Update Message-ID: <20150726141301.GA36979@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1441 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1441.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 058db794c4e2df65c03e719cfd3a0354afc50ea67549ef0e229fd00ca4c87d04 numad-0.5-12.20150602git.el6.i686.rpm x86_64: b2b83fc4a4d3de99f6a8f2f2a897f1923f653855d07ee79a80c6a97a63472e68 numad-0.5-12.20150602git.el6.x86_64.rpm Source: 0316c92f82d275acd133faad1a636c7224922c6faff332901ed1686ce6a5cffe numad-0.5-12.20150602git.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:02 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:02 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1372 CentOS 6 python-virtinst BugFix Update Message-ID: <20150726141302.GA37061@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1372 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1372.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4453fbc7a411aa5f145d8eb4b707b57815ee9dee52abd4109ba446ebd50a3033 python-virtinst-0.600.0-29.el6.noarch.rpm x86_64: 4453fbc7a411aa5f145d8eb4b707b57815ee9dee52abd4109ba446ebd50a3033 python-virtinst-0.600.0-29.el6.noarch.rpm Source: 5fcdc3e6366ea101dfeadab04bac25e2c7a9e6e0ed50ae752866c48c0f2fb601 python-virtinst-0.600.0-29.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1384 CentOS 6 yum BugFix Update Message-ID: <20150726141303.GA37160@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1384 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1384.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a5d500250993878961c304dac82e03cdde5fef7e39da6627545f912d2857d4fa yum-3.2.29-69.el6.centos.noarch.rpm 6ea091ea4f276427e7041937ac1b9bc25df7dc48a1e67c11e886b428208e7dbb yum-cron-3.2.29-69.el6.centos.noarch.rpm x86_64: a5d500250993878961c304dac82e03cdde5fef7e39da6627545f912d2857d4fa yum-3.2.29-69.el6.centos.noarch.rpm 6ea091ea4f276427e7041937ac1b9bc25df7dc48a1e67c11e886b428208e7dbb yum-cron-3.2.29-69.el6.centos.noarch.rpm Source: 74b6f4e621c0913e116c91c8d08ce514398587c830f2fb7ab4ef41bfbae8eda6 yum-3.2.29-69.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1259 CentOS 6 bind-dyndb-ldap BugFix Update Message-ID: <20150726141304.GA37374@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1259 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1259.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b9324e1fdc4ee7270470108451f7b3a7330bd001201c4da074dd10cbfcf690a2 bind-dyndb-ldap-2.3-8.el6.i686.rpm x86_64: 24d668c46043e456d13a3322a53dc4b3eb3b17f1b399f9c0c5e4f689e4731f29 bind-dyndb-ldap-2.3-8.el6.x86_64.rpm Source: e43ffbdd64d4301c66539b0759ef33e37c4eb9bf6af65758e812e4c57fecf8a7 bind-dyndb-ldap-2.3-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1382 CentOS 6 udev BugFix Update Message-ID: <20150726141304.GA37490@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1382 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1382.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fb2e45aa4ed0258d819d8171e5f244187ca6d998a1cc460a0ed1d08c9ba9aff7 libgudev1-147-2.63.el6.i686.rpm 3333ec5976eee663d87ac93047c8c6b42c6dadcdf3255aa6a3f125f33dd2270a libgudev1-devel-147-2.63.el6.i686.rpm d2cdac4bfa95a6396c0c02f829d9b7570a5f2523dee2099ec2527e8ad680f968 libudev-147-2.63.el6.i686.rpm 5a5776f677becbb6cf860d45ae84acfee1aec9b057b96fbc19d3b77071bcfb8f libudev-devel-147-2.63.el6.i686.rpm c2d84756a4f0017dc0b8a27f7848f8bcca156437c0384bfef1f33932d4be7c84 udev-147-2.63.el6.i686.rpm x86_64: fb2e45aa4ed0258d819d8171e5f244187ca6d998a1cc460a0ed1d08c9ba9aff7 libgudev1-147-2.63.el6.i686.rpm 9c5d0f75afab409a17c90e36df0de5d566f3cd29517a60d1dddc623c7c96c154 libgudev1-147-2.63.el6.x86_64.rpm 3333ec5976eee663d87ac93047c8c6b42c6dadcdf3255aa6a3f125f33dd2270a libgudev1-devel-147-2.63.el6.i686.rpm 84ef419b22091801934b9865fc046ca54bf871d3ee59d0ce7ed96726bbe57ab8 libgudev1-devel-147-2.63.el6.x86_64.rpm d2cdac4bfa95a6396c0c02f829d9b7570a5f2523dee2099ec2527e8ad680f968 libudev-147-2.63.el6.i686.rpm 91b8485b2fa70d97c7afec8791200d55a4206bb842a7c8181cf39e02ea7a54d3 libudev-147-2.63.el6.x86_64.rpm 5a5776f677becbb6cf860d45ae84acfee1aec9b057b96fbc19d3b77071bcfb8f libudev-devel-147-2.63.el6.i686.rpm fa9c992f5f74bcee65975b4f0b1b8a3e9b542618729732df49b5db9ae6309b00 libudev-devel-147-2.63.el6.x86_64.rpm 346c95b0bea40018cde66dbee928e3bb0064da305a3ecfee4e5f79e3e447f4f0 udev-147-2.63.el6.x86_64.rpm Source: 458c1f18e25549c97c6e6a743266cd72ed78f3edffbf5c71f02153d5c27f23be udev-147-2.63.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1442 CentOS 6 e2fsprogs BugFix Update Message-ID: <20150726141303.GA37294@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1442 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1442.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3690f61f020923fe0b7e41bef986b395f6077325861154cedc0b347c593b5715 e2fsprogs-1.41.12-22.el6.i686.rpm 18bc2fb62e16bea0ac7e274aa068727f1dda3303a8e218a803ac91c20dc17b32 e2fsprogs-devel-1.41.12-22.el6.i686.rpm 4bc8b22538b56dda34db646ec87218b333499d00e90a9bc5852cbef178b357f1 e2fsprogs-libs-1.41.12-22.el6.i686.rpm a17fab636dcd0725ff95176ac060517430a719846695afdb487dea213d1e920d libcom_err-1.41.12-22.el6.i686.rpm 41e175213b8c26e59fb1b30e9c86db64b35139796fe820810de2b765b67b9475 libcom_err-devel-1.41.12-22.el6.i686.rpm d090411b40ea54aec957e1dafa29857bdc71ba1dab33b821a81205990833bb84 libss-1.41.12-22.el6.i686.rpm 79312fa342ed0ef16bf47a7e0399b82d57d85b21788282b0e25c0c92c1b0e1b0 libss-devel-1.41.12-22.el6.i686.rpm x86_64: 7d0e9722e0aaa07d4771e681e5c12abab9235f99432dbfb790a057e9ae7692e5 e2fsprogs-1.41.12-22.el6.x86_64.rpm 18bc2fb62e16bea0ac7e274aa068727f1dda3303a8e218a803ac91c20dc17b32 e2fsprogs-devel-1.41.12-22.el6.i686.rpm fc72862f9f6aecf67494c282297c018ddaefef66ed519f8975b7e235d5084cf2 e2fsprogs-devel-1.41.12-22.el6.x86_64.rpm 4bc8b22538b56dda34db646ec87218b333499d00e90a9bc5852cbef178b357f1 e2fsprogs-libs-1.41.12-22.el6.i686.rpm cddd17f8fe98eb2e501ebf0d0d72d754fe22a509953bcb8f10b1963fbe646909 e2fsprogs-libs-1.41.12-22.el6.x86_64.rpm a17fab636dcd0725ff95176ac060517430a719846695afdb487dea213d1e920d libcom_err-1.41.12-22.el6.i686.rpm bb3343444f858985d65a6fc9629cbd37f4e14acb6a97dbf6f5a127a20e62aeb7 libcom_err-1.41.12-22.el6.x86_64.rpm 41e175213b8c26e59fb1b30e9c86db64b35139796fe820810de2b765b67b9475 libcom_err-devel-1.41.12-22.el6.i686.rpm 3e26d0de5d886c5d689c69d4138bf34682714bba98158158e8625b22da96689a libcom_err-devel-1.41.12-22.el6.x86_64.rpm d090411b40ea54aec957e1dafa29857bdc71ba1dab33b821a81205990833bb84 libss-1.41.12-22.el6.i686.rpm 0895955a7a70354e65cc5df30685034f3025ea4ffbb75d460f383b56c5cbf381 libss-1.41.12-22.el6.x86_64.rpm 79312fa342ed0ef16bf47a7e0399b82d57d85b21788282b0e25c0c92c1b0e1b0 libss-devel-1.41.12-22.el6.i686.rpm a22295ff54dade5d72689afe7f18e69bf0481d6782ddc4dbbe954e8a5d2aa784 libss-devel-1.41.12-22.el6.x86_64.rpm Source: eb4509ce21bb38c8734b0b352e940617a675e84cd22841907070487a21b0f6f7 e2fsprogs-1.41.12-22.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1326 CentOS 6 389-ds-base BugFix Update Message-ID: <20150726141305.GA37588@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1326 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1326.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4b2993a2e65197ee0c32c86fda32653cc3411b46639a0405a158124aeb3add96 389-ds-base-1.2.11.15-60.el6.i686.rpm 43dbb4362e2e45642efd7e037f33dba92923d225709980fc53779bda6d9ed96b 389-ds-base-devel-1.2.11.15-60.el6.i686.rpm e9bf7c7c7d4b6252c9bd4b8cf44799c28ad79ab7eb9ab0d43dabae0b43a227ca 389-ds-base-libs-1.2.11.15-60.el6.i686.rpm x86_64: fed88e413f25d7267cfc72602d214a2976a503f1427db8e68f145fad34e82b6c 389-ds-base-1.2.11.15-60.el6.x86_64.rpm 43dbb4362e2e45642efd7e037f33dba92923d225709980fc53779bda6d9ed96b 389-ds-base-devel-1.2.11.15-60.el6.i686.rpm 2553d76c4288b5f3a3638664e3b4e47746c397560d9af7db289bd4bed6c4d6b7 389-ds-base-devel-1.2.11.15-60.el6.x86_64.rpm e9bf7c7c7d4b6252c9bd4b8cf44799c28ad79ab7eb9ab0d43dabae0b43a227ca 389-ds-base-libs-1.2.11.15-60.el6.i686.rpm 12f27003dc2b301f0b9f883e0e7bef22f275e0bdd16bc2ef697ba5bd1fa00d60 389-ds-base-libs-1.2.11.15-60.el6.x86_64.rpm Source: 322f6c69bcb6418220e1a4947560b0817bf58e61bb2650b4d1b4d0dcd4f2bcd8 389-ds-base-1.2.11.15-60.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:05 +0000 Subject: [CentOS-CR-announce] CESA-2015:1459 Moderate CentOS 6 ntp Security Update Message-ID: <20150726141305.GA37701@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1459 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1459.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c9d4ca6dee1bfead56aa5d4398c949b07ac2580be574a3f41578ef6ece7c895f ntp-4.2.6p5-5.el6.centos.i686.rpm 752e597d2091944125e17e5c9addb4a28716051152dcd3ba788357c2691f3f87 ntpdate-4.2.6p5-5.el6.centos.i686.rpm 6f5ce8d5ba3b0f728f1ee79f226f47323dbfcc56da83c91d5c0f7b4970f5e225 ntp-doc-4.2.6p5-5.el6.centos.noarch.rpm 9a5e7a66aec74b4ff62cbb5c4293be7ea1f9aa332941f94c09a454557353a144 ntp-perl-4.2.6p5-5.el6.centos.i686.rpm x86_64: c6b205802491be7a1153ed3d848352de483a045367c5996e2b66d53a8312822c ntp-4.2.6p5-5.el6.centos.x86_64.rpm c16122308bf5ddca0b1725e097bdb63ed159b453917677f2198116657f167e8d ntpdate-4.2.6p5-5.el6.centos.x86_64.rpm 6f5ce8d5ba3b0f728f1ee79f226f47323dbfcc56da83c91d5c0f7b4970f5e225 ntp-doc-4.2.6p5-5.el6.centos.noarch.rpm d94d978b20351330a24934fc20d623d4f6e3ad4d999cb820b77128ddb9e8cfa5 ntp-perl-4.2.6p5-5.el6.centos.x86_64.rpm Source: 9d0d1643b1c1561f8cc0d67fe35a60c27e1588de1cf92fa09f100467bf876b13 ntp-4.2.6p5-5.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 dapl BugFix Update Message-ID: <20150726141306.GA37807@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 71d1436c9af6214742ea27d18ad6e2a0237efa49e07ea38b7d71d2fbef9f8318 dapl-2.0.34-2.el6.i686.rpm 949a2f970773d69da535c2e6e42a94f13f098b0b3ce380838a83bf26bfcdb6e8 dapl-devel-2.0.34-2.el6.i686.rpm 88bbb703acfac643a81d5fe325d60f4a6c4e1d5457b27bd209e76ccd126bc7f3 dapl-static-2.0.34-2.el6.i686.rpm af740ceba3ef2e1e277875e85ff0cfd634c8c530c0f45c0da734a574c5469235 dapl-utils-2.0.34-2.el6.i686.rpm x86_64: 71d1436c9af6214742ea27d18ad6e2a0237efa49e07ea38b7d71d2fbef9f8318 dapl-2.0.34-2.el6.i686.rpm c093af35f727aac678cc863b5a3d1c6ac0288b63f1ea0a5f232a23c959b85a80 dapl-2.0.34-2.el6.x86_64.rpm 949a2f970773d69da535c2e6e42a94f13f098b0b3ce380838a83bf26bfcdb6e8 dapl-devel-2.0.34-2.el6.i686.rpm 95e890ac21ccc28eedd06228c2810a64c75a28bd3ca5c855521bc511d6238ca7 dapl-devel-2.0.34-2.el6.x86_64.rpm 15f577abe6e2b1597c19858f32631e6b8c8b7124a37c56ab01061c72a0ee7d13 dapl-static-2.0.34-2.el6.x86_64.rpm 891f28b752b3261aaed30cafe2ba8b3b9a2517ed4e4c21d9dd509f7dbe4adfb9 dapl-utils-2.0.34-2.el6.x86_64.rpm Source: 49d456f991f6c7493f6b340cfde4e03474199b4e0e63344cc05add8c1f4b7434 dapl-2.0.34-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1346 CentOS 6 cups BugFix Update Message-ID: <20150726141306.GA37921@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1346 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1346.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3171198b28d4897696603bbd6443196aa78107bd9a8d5185040769706b0ab2b1 cups-1.4.2-72.el6.i686.rpm 2d7e88b6fb5c5ad5d23d9ace017ec6f6dfdad4ee7e6698fa23cb05145262b633 cups-devel-1.4.2-72.el6.i686.rpm 11f947418eee7bf2d1f2a1abe93f5b7e9afa71daf8d77a18e2e5affb72930282 cups-libs-1.4.2-72.el6.i686.rpm fd4662cbed5ec0b07dc108cbae1bc85148f6e0f942bd66f2ce2d16e957e4cd1d cups-lpd-1.4.2-72.el6.i686.rpm 2f40790349c6e4aea8a965824bf5199d801d5f45258ddfc4975a1f0c317ff39e cups-php-1.4.2-72.el6.i686.rpm x86_64: 636bdcb71aea179ad24e9b80aa2886fbbacd80dc828596994ae23e829ec13663 cups-1.4.2-72.el6.x86_64.rpm 2d7e88b6fb5c5ad5d23d9ace017ec6f6dfdad4ee7e6698fa23cb05145262b633 cups-devel-1.4.2-72.el6.i686.rpm 378530b410a0fc4cc900faa6fa4afca6a187e84873b35a94d83785fbab333d7f cups-devel-1.4.2-72.el6.x86_64.rpm 11f947418eee7bf2d1f2a1abe93f5b7e9afa71daf8d77a18e2e5affb72930282 cups-libs-1.4.2-72.el6.i686.rpm d2a5e61c191622f5978db2cc3932380850a13add6b7306ff186cd5b12efcea1b cups-libs-1.4.2-72.el6.x86_64.rpm 4094726b333db2f74cce468465117ed4858705b53daa9e8b77379cb1cb1ce7b3 cups-lpd-1.4.2-72.el6.x86_64.rpm 1fe71b39798bbc7c51663e8b28e4f41afcba3a4551b06e634b9e7caa8c0efb34 cups-php-1.4.2-72.el6.x86_64.rpm Source: f53d045a61aa27b55a62595e766d1d01e311f27fb913ef8286994595cd503983 cups-1.4.2-72.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:07 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:07 +0000 Subject: [CentOS-CR-announce] CESA-2015:1462 Moderate CentOS 6 ipa Security Update Message-ID: <20150726141307.GA38048@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1462 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1462.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8386c7d1b2299d2a96daf04bd278119bfea0c5e07b9ec7c3bf399b04931966fa ipa-admintools-3.0.0-47.el6.centos.i686.rpm 2e2b5a38db2e0c854b33e0d1cc1fc9a352e094409e50b7cfc7bbf137fc379320 ipa-client-3.0.0-47.el6.centos.i686.rpm 1a858c23a4b97da3ed6672bd33a0345f52fa5494def9c6fad601a3c1a3c9d7a2 ipa-python-3.0.0-47.el6.centos.i686.rpm 070fecd00bfc34b0924bced1e5114a9efcaac1dbe495d9c6d4c395472e1c3d87 ipa-server-3.0.0-47.el6.centos.i686.rpm bddf55306ef955358febd6180d2ca5c11ed2fbd3bf8d249a50b4902f3d0cc02b ipa-server-selinux-3.0.0-47.el6.centos.i686.rpm b3e9d921df36b410b9849e3c408f095611343d8c0eee730c9789d00794397a1f ipa-server-trust-ad-3.0.0-47.el6.centos.i686.rpm x86_64: 30e5eacfa8467c2926b6f2804ba46a6422f1768eb89d8ec005544f56783b4b52 ipa-admintools-3.0.0-47.el6.centos.x86_64.rpm 1e3d732857e9cd85bd732a97954c79afd4d1052b33b96ae8e943d6dba900c9ec ipa-client-3.0.0-47.el6.centos.x86_64.rpm 6197d6021cb9ae57006b6c0691b92dcea03856c7c2b13c99d185735e5cb6e3dd ipa-python-3.0.0-47.el6.centos.x86_64.rpm 4641c9613817e483a944a46201276e847a5e06800d547b15489dcaac5d39ee9a ipa-server-3.0.0-47.el6.centos.x86_64.rpm 725e7215276d80b9f44e2b8c197fc51e45e55617e9dab05793b2fd679e9c6d50 ipa-server-selinux-3.0.0-47.el6.centos.x86_64.rpm a97585d1dbe05bb0246ae1d8a630f4b271098ea5fdee5abf13ce2d691f23cbc1 ipa-server-trust-ad-3.0.0-47.el6.centos.x86_64.rpm Source: 68bd908973a863ea33dc9cee0e0f012327ba1b72048d366fb1a87feee1d3122e ipa-3.0.0-47.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1452 CentOS 6 rpm BugFix Update Message-ID: <20150726141308.GA38182@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1452 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1452.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4b0a59fd3cb9fe714c2d40649f798ddeb358cafd0ae870033427597ce2fec2b9 rpm-4.8.0-47.el6.i686.rpm 5d2b0e29b4e3fa556ecd7630f7c8d9307a11427e8e8ba9fc57f4c9bb1fcad51e rpm-apidocs-4.8.0-47.el6.noarch.rpm a1ce8b179b355e96bfd5e3549a3773dbd09bc382e20fb3ddbcd04ef321392d70 rpm-build-4.8.0-47.el6.i686.rpm e9caab1fe87ed5bf43f930ca1b1e90e4d2932ae55dbdd62c7ec0e45c0c7815a3 rpm-cron-4.8.0-47.el6.noarch.rpm c9bf50dd8388d4b65736cb72130ab5dae1f4748d841f33ce06e17a914848b822 rpm-devel-4.8.0-47.el6.i686.rpm 1f51ae68a323950010549ec4882641470786fbebee648704d9a1e8b5f0669ab7 rpm-libs-4.8.0-47.el6.i686.rpm a6a1cf032734dd9f394033f3bad4a13c828f3d396713f7f6bda61fde74647e7a rpm-python-4.8.0-47.el6.i686.rpm x86_64: 3dbde89f02ec8ef2cbd296f0461bd749eec9ec93cf27817827fc3adb94ca3647 rpm-4.8.0-47.el6.x86_64.rpm 5d2b0e29b4e3fa556ecd7630f7c8d9307a11427e8e8ba9fc57f4c9bb1fcad51e rpm-apidocs-4.8.0-47.el6.noarch.rpm 05c3c2e0e417662501bd9e6d31f4c0c0feba23dd04f6d8658940e08d6b5032a2 rpm-build-4.8.0-47.el6.x86_64.rpm e9caab1fe87ed5bf43f930ca1b1e90e4d2932ae55dbdd62c7ec0e45c0c7815a3 rpm-cron-4.8.0-47.el6.noarch.rpm c9bf50dd8388d4b65736cb72130ab5dae1f4748d841f33ce06e17a914848b822 rpm-devel-4.8.0-47.el6.i686.rpm f27fbbf1d1efc1ff159f1d2a4cc6b537c905c89b499060ca2781219c5702d385 rpm-devel-4.8.0-47.el6.x86_64.rpm 1f51ae68a323950010549ec4882641470786fbebee648704d9a1e8b5f0669ab7 rpm-libs-4.8.0-47.el6.i686.rpm 431d51adbde8291140aa6324dd3f89d43b4eb6bdbc0fc69df91deabca1b631bb rpm-libs-4.8.0-47.el6.x86_64.rpm 280989aae5fee3150ed3534c8485f80d38e7e3cef71e9b3922092deb3f2ff671 rpm-python-4.8.0-47.el6.x86_64.rpm Source: 5a85e7d845e71032fdec1f48db1e96778b11675f18b07d3f9730976dfa0b6cd6 rpm-4.8.0-47.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1440 CentOS 6 cpuspeed BugFix Update Message-ID: <20150726141308.GA38262@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1440 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1440.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2e53521d6854cbe32f0cdb6ebb5e8fe138821d51c09b5b1d33f82fec847c82fd cpuspeed-1.5-22.el6.i686.rpm x86_64: 86df893e721de0e2ec86e32664c7450c0c85c8bdffb33e2e18608e7519f73ef1 cpuspeed-1.5-22.el6.x86_64.rpm Source: 53fb92f90af0eda23dfc0255ff24de823465f3e2348a16b21fe2bf65cc3a3a11 cpuspeed-1.5-22.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:09 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:09 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1448 CentOS 6 sssd BugFix Update Message-ID: <20150726141309.GA38529@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1448 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1448.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1e8d6f2b770523f7e7377734c88eb0a01b12fd0065182a765aad3692b532f182 libipa_hbac-1.12.4-47.el6.i686.rpm aa336dc4f564b885f9dde909d298c914f54a1f12d720cae74b18301bbe4ffead libipa_hbac-devel-1.12.4-47.el6.i686.rpm bbdff86aed9985e169825e9755c82b998ce74d0f821b4c2f66ef4d9452beb54d libipa_hbac-python-1.12.4-47.el6.i686.rpm 342e0f462323a6473474e7562ef24986597cc2783ef5324a9e71b0e5964162a5 libsss_idmap-1.12.4-47.el6.i686.rpm 4ed9b64a49668f508a168bcad77dd9406d3d9ce5406ea0de8424bd2046056614 libsss_idmap-devel-1.12.4-47.el6.i686.rpm 8f469580d99d67f0fd76f8fc079531f44a5e791eb0408fdff9f0e97e35996a58 libsss_nss_idmap-1.12.4-47.el6.i686.rpm 4bac3fb0df17defdead4e944bd72da6947d878b9a12db08eedd342abe6410ee0 libsss_nss_idmap-devel-1.12.4-47.el6.i686.rpm 8ab55525097decbdbae89a5f5756f13a09be090c44de08f313f05ee01213d1a9 libsss_nss_idmap-python-1.12.4-47.el6.i686.rpm c347cea652565fb63a24addd4268edf902913b73804930fcc5379bbe32a76567 libsss_simpleifp-1.12.4-47.el6.i686.rpm ea84d6d0eae806b073b2f612c1af11860ed55494650004bc5d48280efb33e765 libsss_simpleifp-devel-1.12.4-47.el6.i686.rpm 6df9871e478ae9a4de50f83beba5444ed1c60656cc3717a2cb9258aa6e39da71 python-sssdconfig-1.12.4-47.el6.noarch.rpm fe43178218bbc7b3d8b022b18aab85d7db32df2d7bf5382d222d9fb40faba9b3 sssd-1.12.4-47.el6.i686.rpm 80c385fe4b54bfba22ae7a9c23e2a801b9ab6977bf57727b636ff75800e26d05 sssd-ad-1.12.4-47.el6.i686.rpm a71f25ae41a3cd23a0b8b4f9ced9287d6ecb159e1f852af7a1c3f3ac1de047a4 sssd-client-1.12.4-47.el6.i686.rpm 0b6ce295bdcd437d6f9e0a3fe66d760dfa94fecdff7e78f0127625c13366ad86 sssd-common-1.12.4-47.el6.i686.rpm 3c6e343b34fd5518401fc3eabe05aa5f230e1e4d873a8f31a5908028bdbc3442 sssd-common-pac-1.12.4-47.el6.i686.rpm 1f3255ad4e5eb3cfa481bd86868d6c80dd2cc6a789e70cded7fe96a7c853c788 sssd-dbus-1.12.4-47.el6.i686.rpm 3d8d19b95643a17d8766234aa7140c21a7c2b66a73d3598fa1f71444657cb01e sssd-ipa-1.12.4-47.el6.i686.rpm ff346ab311657011d5601eef4f6297ebeca580d5e123533c64ef75e314dcd9c6 sssd-krb5-1.12.4-47.el6.i686.rpm a70d1b9382944e4795b4214e18b0ca5146e1e6450f857299667da731d368120c sssd-krb5-common-1.12.4-47.el6.i686.rpm 582124ee26ed8978ef73bfa12f715a593a3254cd666c5e89c15018385297fcec sssd-ldap-1.12.4-47.el6.i686.rpm 1dbe882518869eeb77a34124420038afdea8adf6f9d649e10d357dfd4b40bbd7 sssd-proxy-1.12.4-47.el6.i686.rpm a8ee1dc1cdd286d7c30bcc1a44c537edf45b8d5e6a70dbec7edd6ced51d22773 sssd-tools-1.12.4-47.el6.i686.rpm x86_64: 1e8d6f2b770523f7e7377734c88eb0a01b12fd0065182a765aad3692b532f182 libipa_hbac-1.12.4-47.el6.i686.rpm d2c4e9e5032057976fcddfa7d0e092f42d484941043426bb8201efcff0fff06b libipa_hbac-1.12.4-47.el6.x86_64.rpm aa336dc4f564b885f9dde909d298c914f54a1f12d720cae74b18301bbe4ffead libipa_hbac-devel-1.12.4-47.el6.i686.rpm a32b435881d4e7c38c65f7c37e2903c60c68e06ff33e76aa1fa24bb146a221cf libipa_hbac-devel-1.12.4-47.el6.x86_64.rpm 5383e9b7099b33bb0772be5d729dc2f7b722f0c0247d3625629728e19da76a77 libipa_hbac-python-1.12.4-47.el6.x86_64.rpm 342e0f462323a6473474e7562ef24986597cc2783ef5324a9e71b0e5964162a5 libsss_idmap-1.12.4-47.el6.i686.rpm e8cfb286bd9c632b1b4ea7c0c54ffa4064e1dab669a3561d1c3a43de1bf458fa libsss_idmap-1.12.4-47.el6.x86_64.rpm 4ed9b64a49668f508a168bcad77dd9406d3d9ce5406ea0de8424bd2046056614 libsss_idmap-devel-1.12.4-47.el6.i686.rpm 2973ff681ac029c87dfaeb20e56cc2ece67decf778251ba34897ac6a009ae2ab libsss_idmap-devel-1.12.4-47.el6.x86_64.rpm 8f469580d99d67f0fd76f8fc079531f44a5e791eb0408fdff9f0e97e35996a58 libsss_nss_idmap-1.12.4-47.el6.i686.rpm 189e50024468f5a8ad3b973252efe5db66bf4d2ba49cef55530bbc6a30b2539a libsss_nss_idmap-1.12.4-47.el6.x86_64.rpm 4bac3fb0df17defdead4e944bd72da6947d878b9a12db08eedd342abe6410ee0 libsss_nss_idmap-devel-1.12.4-47.el6.i686.rpm 4a28fed702f28c9aa7adf8be0f4856ba53897e2ecbf796e88fd3e573a29ef702 libsss_nss_idmap-devel-1.12.4-47.el6.x86_64.rpm 80fa36db394910b12d004b151502468bc7e46c1fca4061ab9bd25bbc1ea11e12 libsss_nss_idmap-python-1.12.4-47.el6.x86_64.rpm c347cea652565fb63a24addd4268edf902913b73804930fcc5379bbe32a76567 libsss_simpleifp-1.12.4-47.el6.i686.rpm d6beb120e5e1d87c33065f2de902b2b23bd38df1ee892a154b84fa738d2cfedc libsss_simpleifp-1.12.4-47.el6.x86_64.rpm ea84d6d0eae806b073b2f612c1af11860ed55494650004bc5d48280efb33e765 libsss_simpleifp-devel-1.12.4-47.el6.i686.rpm 18aabe59570fc016d41fc143685cbc4353dac049e307bf438118e695b5b0dbd0 libsss_simpleifp-devel-1.12.4-47.el6.x86_64.rpm 6df9871e478ae9a4de50f83beba5444ed1c60656cc3717a2cb9258aa6e39da71 python-sssdconfig-1.12.4-47.el6.noarch.rpm 0ebe0ebd44476cac22c6f6f914e87424eeba560ab122b4dd528ecdd683406e80 sssd-1.12.4-47.el6.x86_64.rpm c0bbd6e8255755b74dfb8d0489635659f425c80c79bb6829688bca434bca2a3a sssd-ad-1.12.4-47.el6.x86_64.rpm a71f25ae41a3cd23a0b8b4f9ced9287d6ecb159e1f852af7a1c3f3ac1de047a4 sssd-client-1.12.4-47.el6.i686.rpm f8e74b87e60d2e49085e822fce67190f85a5fc10ab0c8d135888cc1e3da048ce sssd-client-1.12.4-47.el6.x86_64.rpm a143afc756b2cfd1cfaf85f3aff096f974e9678fab72259ba50354051908d539 sssd-common-1.12.4-47.el6.x86_64.rpm 1a160281a8f3d560db81d6a64e74cd37059a6cf47c6d9e5d67044196d8c7915d sssd-common-pac-1.12.4-47.el6.x86_64.rpm 5746e13dd004559cc1822995aac3018f4fbf2b2b9552f1e2ce655650be00f0d1 sssd-dbus-1.12.4-47.el6.x86_64.rpm 3cfece0dc5f5d26677d4df395e9baa053db7e1a85f7e0c07d1cbbd67a33bdbdf sssd-ipa-1.12.4-47.el6.x86_64.rpm dea6e7131734926a16b2d1ab391807b84009ec844fc9b49ca65c1d2b206ed5e1 sssd-krb5-1.12.4-47.el6.x86_64.rpm effe30217523ac8e6ce8333bd4cefc760342028a5c86ea8cc1935b52f662b499 sssd-krb5-common-1.12.4-47.el6.x86_64.rpm 03d4c35171b3baea14063ff840b825a55e96d83dd54ad53f21dee386ca65f25a sssd-ldap-1.12.4-47.el6.x86_64.rpm 725145a7f068be07265695a87889173fcf6c5ba74725b1b0dece5ac996eac4db sssd-proxy-1.12.4-47.el6.x86_64.rpm dccf1ba240c64db9a158a67b1a0a3b7bf9272be0abebbac53ff9f5d8479ccd22 sssd-tools-1.12.4-47.el6.x86_64.rpm Source: 12a982c49720e060ca907cfc586e29ff2c788b710ae635881c4ec696bacdc01a sssd-1.12.4-47.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:10 +0000 Subject: [CentOS-CR-announce] CESA-2015:1249 Low CentOS 6 httpd Security Update Message-ID: <20150726141310.GA38651@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1249 Low Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1249.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: de25f468b4530d34a056a1386a4bbcf3e7af3567023cb38f56275ec73221f04f httpd-2.2.15-45.el6.centos.i686.rpm a6aeb9dd52912d9afcf833a9ebdad512c8f58493f8fd32e22a9e2f58a78554ed httpd-devel-2.2.15-45.el6.centos.i686.rpm 14ab25ae0dc8f1e87d2c2830cd920dd757d300d28628c12cc9c94dfd06b46c7a httpd-manual-2.2.15-45.el6.centos.noarch.rpm 0635a3b47e44a890f858c8c1e777fe026a1ed17288317fa76da9e4520c672b1a httpd-tools-2.2.15-45.el6.centos.i686.rpm 8dbe44287e2e4e085678882ad8f4fbd4c99f5033fd9cb8d706c16f00a8a9a4b3 mod_ssl-2.2.15-45.el6.centos.i686.rpm x86_64: 560295f16c694075cadfae945d2aec8ae901e0453abae65d487e900737a567cc httpd-2.2.15-45.el6.centos.x86_64.rpm a6aeb9dd52912d9afcf833a9ebdad512c8f58493f8fd32e22a9e2f58a78554ed httpd-devel-2.2.15-45.el6.centos.i686.rpm c7e57367b0bb757b0f7187f888ef4785bb5883219d598b0a775e65a9277edede httpd-devel-2.2.15-45.el6.centos.x86_64.rpm 14ab25ae0dc8f1e87d2c2830cd920dd757d300d28628c12cc9c94dfd06b46c7a httpd-manual-2.2.15-45.el6.centos.noarch.rpm 5bfb772cee51fa5ab894add4326cd7806cd50094c1802322b5cee968977fcc1a httpd-tools-2.2.15-45.el6.centos.x86_64.rpm 1a5df45a2c6bcca3775bb03611dd486f4990574aba84aab63ee1d56788aafcd0 mod_ssl-2.2.15-45.el6.centos.x86_64.rpm Source: 9eab97e9c69d930ea1a9cd5df60dbeb6069b30aafd70536f0b957eb032ca0518 httpd-2.2.15-45.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1275 CentOS 6 qemu-kvm BugFix Update Message-ID: <20150726141311.GA38743@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1275 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1275.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 17d91a42163895a7d18f2c3ca8f6598a52041241b94efd8a4f2fd4bce23515c2 qemu-guest-agent-0.12.1.2-2.479.el6.i686.rpm x86_64: dcca0dd97373f50a869a18557f0857ab134c752998fb25afc309a815927b0c44 qemu-guest-agent-0.12.1.2-2.479.el6.x86_64.rpm f6e6f478d1c955445eb74e8fe68651f383aceb29b88113072413762c19097b1d qemu-img-0.12.1.2-2.479.el6.x86_64.rpm 40b486219db6f22c62daa276c0e57b9c1af8f58fa48095b6d3ff19e72990999c qemu-kvm-0.12.1.2-2.479.el6.x86_64.rpm 9c527a07813325a4745152b58d9d653b662c3cc9ad045b1d50a9d0fbec7bd110 qemu-kvm-tools-0.12.1.2-2.479.el6.x86_64.rpm Source: 08b88ae0989b2b218d2ce7d6f98e86add9a6d584ba75f1e50655f5f9e20158bf qemu-kvm-0.12.1.2-2.479.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1323 CentOS 6 sos BugFix Update Message-ID: <20150726141311.GA38832@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1323 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1323.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c38f430d5e3a410caebc32709e65e786c5638f25dd031fafdd8cc1341c305651 sos-3.2-28.el6.centos.noarch.rpm x86_64: c38f430d5e3a410caebc32709e65e786c5638f25dd031fafdd8cc1341c305651 sos-3.2-28.el6.centos.noarch.rpm Source: 3e40e27ca238bfce7035d9352412fbd668328acc4e27ce4ca1fe67d30a8b427a sos-3.2-28.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:12 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:12 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1453 CentOS 6 libreport BugFix Update Message-ID: <20150726141312.GA39043@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1453 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1453.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 223958b334ab235ff9fc33d5b6f1ac5b72b8c45cfb882f49f69cfd14dfc02281 libreport-2.0.9-24.el6.centos.i686.rpm d467980b478ed696ab2460d4ff5c02b79a478e6f2bce73e7dbbde71f341d54fd libreport-cli-2.0.9-24.el6.centos.i686.rpm f97871916209e69b6b8ffdf37adc3ce42bb160344c40e73e710dd8b4356428f4 libreport-compat-2.0.9-24.el6.centos.i686.rpm d04298f2e7d4cfdf84cdc95d37bf02ce8f0c184f2ca6b0a75a738bd4a122afde libreport-devel-2.0.9-24.el6.centos.i686.rpm 5586e928deb47ed040f70f7807a8fa7d0a15fd67e0fb184f5fced38de8515306 libreport-filesystem-2.0.9-24.el6.centos.i686.rpm d81cf18d6b58273a5d3f7292efb0ba2c089281becb8c3657d526a1cf0d56f1ba libreport-gtk-2.0.9-24.el6.centos.i686.rpm 40f9b8cfc347baf5bf3a651e65a8597be05ab3382d8320c258c54ac99a458374 libreport-gtk-devel-2.0.9-24.el6.centos.i686.rpm 6f34b1e3c6df567a418509185504dd05732a1c13f4a09a9163cad1420381e93e libreport-newt-2.0.9-24.el6.centos.i686.rpm b424d7015de2ee2f3661f5eea943448f31fc97f42a54031674154ce3c39ece6a libreport-plugin-bugzilla-2.0.9-24.el6.centos.i686.rpm 44042770627193935b759e8e5fbfea7ec669248e00097391e777618ea0f9c196 libreport-plugin-kerneloops-2.0.9-24.el6.centos.i686.rpm cd0a56a3fe73513b09d21d08763c7dc60efd02c2579e36fe85d4a93f09f685c3 libreport-plugin-logger-2.0.9-24.el6.centos.i686.rpm a01eb720dbf94236845c5b3bcacb9a2fa95c0ab08941112b887ce36fb35e614b libreport-plugin-mailx-2.0.9-24.el6.centos.i686.rpm 0d47f3b1b780a7e4e7a200003f6bd2031404eba3167cb709c19ee35af8a41bbb libreport-plugin-reportuploader-2.0.9-24.el6.centos.i686.rpm e9378287774141a82e98ec8c2c41ad2da45326275d901e05e3770525cae8b134 libreport-plugin-rhtsupport-2.0.9-24.el6.centos.i686.rpm 5a840140b51657ca486235052f18765026d3a76f008f7495685f8781519425fb libreport-plugin-ureport-2.0.9-24.el6.centos.i686.rpm 59a992205c32d82a84a253a870682252c8cdd97ed788ac5f2e399567fa41d6cf libreport-python-2.0.9-24.el6.centos.i686.rpm x86_64: 223958b334ab235ff9fc33d5b6f1ac5b72b8c45cfb882f49f69cfd14dfc02281 libreport-2.0.9-24.el6.centos.i686.rpm 207550288e56c2969caa23094438313c61d192df616628f90ac5022b54490d0b libreport-2.0.9-24.el6.centos.x86_64.rpm 18594df40a23998ba163396f70fd122c1ec988ac04678f6333c778537cdc33b9 libreport-cli-2.0.9-24.el6.centos.x86_64.rpm 7fc28e019be6260dfe22a9857ac0059f73ec28d817260d7178896606fdc06f47 libreport-compat-2.0.9-24.el6.centos.x86_64.rpm d04298f2e7d4cfdf84cdc95d37bf02ce8f0c184f2ca6b0a75a738bd4a122afde libreport-devel-2.0.9-24.el6.centos.i686.rpm f5cade2b1135a7f9d6935ee20479755d38580d89f858c4bb2b827690cf4b91b8 libreport-devel-2.0.9-24.el6.centos.x86_64.rpm 6e58221e55ec33f2c927569172050621c4fae01af7b1d21010d417e95b15fe6c libreport-filesystem-2.0.9-24.el6.centos.x86_64.rpm d81cf18d6b58273a5d3f7292efb0ba2c089281becb8c3657d526a1cf0d56f1ba libreport-gtk-2.0.9-24.el6.centos.i686.rpm d9f34183feca02679a3a88a0d8b8e4b0b0130239710f86925b6f7dd4704a4aba libreport-gtk-2.0.9-24.el6.centos.x86_64.rpm 40f9b8cfc347baf5bf3a651e65a8597be05ab3382d8320c258c54ac99a458374 libreport-gtk-devel-2.0.9-24.el6.centos.i686.rpm c3cb46b7a2241cf4caaa6553c017e2ad247b8b58675500c76871b6a615427aec libreport-gtk-devel-2.0.9-24.el6.centos.x86_64.rpm b8dbbb16cfb749713198e68d8e0118a477f78d5b41ca31563a63a9134e3adcf9 libreport-newt-2.0.9-24.el6.centos.x86_64.rpm 703d94e9de26973aab9f04d206339587b19e5a2a142688d73b6b1299f98e0c99 libreport-plugin-bugzilla-2.0.9-24.el6.centos.x86_64.rpm 60550f0567eadacecf784f38583cb8506705c8fb82664847eddd32069e8a97e3 libreport-plugin-kerneloops-2.0.9-24.el6.centos.x86_64.rpm 4d3c8b41ea7312eeecec4c292c4366078d059ebdfc28619d2a5fc27fa0b97cf7 libreport-plugin-logger-2.0.9-24.el6.centos.x86_64.rpm 3bac344e1b800429070085ca175ee5f6ad98d9838d2fd015321da186b4cb7f78 libreport-plugin-mailx-2.0.9-24.el6.centos.x86_64.rpm 1392cf52239b1b26987d6df4e73b3d587c01ab8a14d224bce9745dbd7bb23fe2 libreport-plugin-reportuploader-2.0.9-24.el6.centos.x86_64.rpm b0244eeb75ac0cdc9d4f6e11b2cdef27b695f6adddd2aa821c505c86af5740f4 libreport-plugin-rhtsupport-2.0.9-24.el6.centos.x86_64.rpm 267a88711bb6b2dd0d4bfbcc976aa1a71b538bf8308a6b332b6502c3f464dafe libreport-plugin-ureport-2.0.9-24.el6.centos.x86_64.rpm 0432cdf610ffb7c0be756ce2394a992f6dab02865d296180ab8389bb41bbe537 libreport-python-2.0.9-24.el6.centos.x86_64.rpm Source: 52d60b9730bb7916c22bf1acb1f83cfb3f31730bf1b8d125af877103122cf5dd libreport-2.0.9-24.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:13 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:13 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1328 CentOS 6 dracut BugFix Update Message-ID: <20150726141313.GA39195@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1328 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1328.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8762ba0e7e8268dcb3c3eaf7c944806abce4b29394cbda9565adf653b29ed988 dracut-004-388.el6.noarch.rpm ce9a777f69a5bcf1333d3900537a2855e361d4cac929420b41f96a5597fc3050 dracut-caps-004-388.el6.noarch.rpm d60cefe037f72efdb693962e2c38381e86e7e49cdd83a6f9a3b5522bcec8a0b5 dracut-fips-004-388.el6.noarch.rpm 12874ac402be7bc3c4147fd683270aa886a0027037621fbb05c7158e5dc65119 dracut-fips-aesni-004-388.el6.noarch.rpm e403975114abd6442a8305e2b589a9ca9d3f9b3c5ae5baf6e38e57cc52bf12fe dracut-generic-004-388.el6.noarch.rpm a883ff604170f36cb33d220002803f4abd349ed094087fdef44039182b8dff0a dracut-kernel-004-388.el6.noarch.rpm cb40a8013c5cd05eea7a6fe335f5fefa26b578db78e25d621418dfcbaf02b2ab dracut-network-004-388.el6.noarch.rpm fd1ccc3f06efcc30dbbda4cf219e949732355c5a1a07ffce115031204be32224 dracut-tools-004-388.el6.noarch.rpm x86_64: 8762ba0e7e8268dcb3c3eaf7c944806abce4b29394cbda9565adf653b29ed988 dracut-004-388.el6.noarch.rpm ce9a777f69a5bcf1333d3900537a2855e361d4cac929420b41f96a5597fc3050 dracut-caps-004-388.el6.noarch.rpm d60cefe037f72efdb693962e2c38381e86e7e49cdd83a6f9a3b5522bcec8a0b5 dracut-fips-004-388.el6.noarch.rpm 12874ac402be7bc3c4147fd683270aa886a0027037621fbb05c7158e5dc65119 dracut-fips-aesni-004-388.el6.noarch.rpm e403975114abd6442a8305e2b589a9ca9d3f9b3c5ae5baf6e38e57cc52bf12fe dracut-generic-004-388.el6.noarch.rpm a883ff604170f36cb33d220002803f4abd349ed094087fdef44039182b8dff0a dracut-kernel-004-388.el6.noarch.rpm cb40a8013c5cd05eea7a6fe335f5fefa26b578db78e25d621418dfcbaf02b2ab dracut-network-004-388.el6.noarch.rpm fd1ccc3f06efcc30dbbda4cf219e949732355c5a1a07ffce115031204be32224 dracut-tools-004-388.el6.noarch.rpm Source: 14438dabf37dca9870b7626729ccf4dbae499321abfb4f607d7f0a7db6d9c2ca dracut-004-388.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:13 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:13 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1398 CentOS 6 openssl BugFix Update Message-ID: <20150726141313.GA39301@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1398 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1398.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c20617b88c1e2e24f21b3cdc8b0a31cd4892684d645081deb7e442d5a3473404 openssl-1.0.1e-42.el6.i686.rpm f47eef413a482b4e4ec92d32f759dcff13e12601c4e4ac4eb2546e3474a7510a openssl-devel-1.0.1e-42.el6.i686.rpm 0eb43d571b98fcda25b5c0267d4ac32850ec38c23ca66d0e8b0e65c2e15bd702 openssl-perl-1.0.1e-42.el6.i686.rpm 5f376aa4854f047b9ca20137adf78bfaed19676d255a0593b645c6db8875e306 openssl-static-1.0.1e-42.el6.i686.rpm x86_64: c20617b88c1e2e24f21b3cdc8b0a31cd4892684d645081deb7e442d5a3473404 openssl-1.0.1e-42.el6.i686.rpm 77efd96ec477969f9d9173a43d9e56b0cd4bb305477de861701dd0821291aef6 openssl-1.0.1e-42.el6.x86_64.rpm f47eef413a482b4e4ec92d32f759dcff13e12601c4e4ac4eb2546e3474a7510a openssl-devel-1.0.1e-42.el6.i686.rpm 64d7b653fe1d017a7dac44776b0d736193779e1dd880bcbebcbfeb7e3b73a3b0 openssl-devel-1.0.1e-42.el6.x86_64.rpm f27b0cac4b8e3ab24efb16ff3958b293c88add7283f7834d80f2e333dacebc7d openssl-perl-1.0.1e-42.el6.x86_64.rpm 7d9986b44dfde5ba7f4bf49aa1d05af80a480961622ac0db104309784358b21c openssl-static-1.0.1e-42.el6.x86_64.rpm Source: de0f0f199b1ad14b927a2f1a16efc0c1cca383ade5734ce391b1138bcc00fae6 openssl-1.0.1e-42.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:14 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1375 CentOS 6 selinux-policy BugFix Update Message-ID: <20150726141314.GA39423@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1375 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1375.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f6bc6998e3121df6af209f1545264c732fa37801cd508902eb1cc13fe5d29eb5 selinux-policy-3.7.19-279.el6.noarch.rpm cbcf5616dfc7472033c549a5c02b95a3d69453782b476e5f75302eab1b511f57 selinux-policy-doc-3.7.19-279.el6.noarch.rpm 6018ef5b915ddf30d10ef87836d921306d6f4f04cd92c6198290ae8f0ef2850b selinux-policy-minimum-3.7.19-279.el6.noarch.rpm 2d010b82ab5f913880ef07f1aa35ebcaa20e4283fe5fe12962333af2307d51f5 selinux-policy-mls-3.7.19-279.el6.noarch.rpm b87237ecf1b7e56a104971771f2647df0ced63f1b577261fbd5167d4e717a474 selinux-policy-targeted-3.7.19-279.el6.noarch.rpm x86_64: f6bc6998e3121df6af209f1545264c732fa37801cd508902eb1cc13fe5d29eb5 selinux-policy-3.7.19-279.el6.noarch.rpm cbcf5616dfc7472033c549a5c02b95a3d69453782b476e5f75302eab1b511f57 selinux-policy-doc-3.7.19-279.el6.noarch.rpm 6018ef5b915ddf30d10ef87836d921306d6f4f04cd92c6198290ae8f0ef2850b selinux-policy-minimum-3.7.19-279.el6.noarch.rpm 2d010b82ab5f913880ef07f1aa35ebcaa20e4283fe5fe12962333af2307d51f5 selinux-policy-mls-3.7.19-279.el6.noarch.rpm b87237ecf1b7e56a104971771f2647df0ced63f1b577261fbd5167d4e717a474 selinux-policy-targeted-3.7.19-279.el6.noarch.rpm Source: edb493c4619f363fe8853d58c5a37920ef53e3d0be297f2930dbcfc6ca15790c selinux-policy-3.7.19-279.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:15 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1349 CentOS 6 hwdata Enhancement Update Message-ID: <20150726141315.GA39505@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1349 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1349.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 25ca13ee67371ba7955e1ced27a26da9c9460cdfa8d55f525edabb6272248f95 hwdata-0.233-14.1.el6.noarch.rpm x86_64: 25ca13ee67371ba7955e1ced27a26da9c9460cdfa8d55f525edabb6272248f95 hwdata-0.233-14.1.el6.noarch.rpm Source: cce489fec64f81585977cec4e4d4d3e74c1970b34326a949d870304913243815 hwdata-0.233-14.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:15 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 rdma BugFix Update Message-ID: <20150726141315.GA39587@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ee54491dffb2e8199425605ab184f0dc6092a35f578fb7323161f5aa8b9a1e9b rdma-6.7_3.15-5.el6.noarch.rpm x86_64: ee54491dffb2e8199425605ab184f0dc6092a35f578fb7323161f5aa8b9a1e9b rdma-6.7_3.15-5.el6.noarch.rpm Source: 12226a4176035e5476c8a9321d9406ca42080595380e39828bf64655ce0fd6be rdma-6.7_3.15-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:16 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:16 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1469 CentOS 6 cluster BugFix Update Message-ID: <20150726141316.GA39693@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1469 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1469.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 185d174d5840ffe39f2e31ceba9d3b1ee12b11f68fa549a554c091c033c54e46 clusterlib-3.0.12.1-73.el6.1.i686.rpm 739e15ceeb378ac500b364466564f04d12fd24bd09426bb1dc79d9d11af96249 clusterlib-devel-3.0.12.1-73.el6.1.i686.rpm cf8dd2fb926a68457d8239dd35a64968877a3b76854063b63d8a5228054ce7f3 cman-3.0.12.1-73.el6.1.i686.rpm 6a9b4cbf880accb1d6072ea5befc1b6db979fa4bc86aecd1acb803274735852d gfs2-utils-3.0.12.1-73.el6.1.i686.rpm x86_64: 185d174d5840ffe39f2e31ceba9d3b1ee12b11f68fa549a554c091c033c54e46 clusterlib-3.0.12.1-73.el6.1.i686.rpm a3afc21b46d972b74ca9c113f2b679bd97bb8aaf69792978dfbcdb8ff491c006 clusterlib-3.0.12.1-73.el6.1.x86_64.rpm 739e15ceeb378ac500b364466564f04d12fd24bd09426bb1dc79d9d11af96249 clusterlib-devel-3.0.12.1-73.el6.1.i686.rpm edd4d33f4a263bab3f64389f9689fbdf6d44dea432f9b47a9ffa2e246fd58294 clusterlib-devel-3.0.12.1-73.el6.1.x86_64.rpm 4e96ef7220834cd4377d20e6f24292f8923ad12225540910b88f6d7201c672ef cman-3.0.12.1-73.el6.1.x86_64.rpm 083843e568ab7436635c3593b23f21e1ee0bf99407452f0132ec0cb53e73aead gfs2-utils-3.0.12.1-73.el6.1.x86_64.rpm Source: de22972f1826b53b891a276c100f9a5f7ca30419b56ca9392fc87b249ae72e3e cluster-3.0.12.1-73.el6.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:17 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1297 CentOS 6 anaconda BugFix Update Message-ID: <20150726141317.GA39780@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1297 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1297.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c6aa2e537a5082c07014b3ce0bdb5a9826a61dc87e3496a3a0caedb639e6012f anaconda-13.21.239-1.el6.centos.i686.rpm x86_64: 12632ac57180b822dc02aae6764c3e92bea2abd60567a960973a36172f2a6096 anaconda-13.21.239-1.el6.centos.x86_64.rpm Source: da7ba55e2478d5f80f5f1539e5a0fd230225d35d238f4a9318ec07f54a54f84d anaconda-13.21.239-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:17 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1444 CentOS 6 libguestfs BugFix Update Message-ID: <20150726141317.GA39894@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1444 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1444.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 81e75a648ac28e4901eb612c9dd42e947254560f3720dd9a016689f89c34ea02 libguestfs-1.20.11-14.el6.x86_64.rpm 19e730dfa8eba131becbfb2476300e5a712e49f85ac71f0539fff7c6e4719eca libguestfs-devel-1.20.11-14.el6.x86_64.rpm d2e3094d2ff0e627c78403f7e169d18999fe1fd7e35d9628f32b0405ebeb1bb0 libguestfs-java-1.20.11-14.el6.x86_64.rpm e74f64df9bff9ee213bb594299c0ac7a0628905149a7f31823fa70ae668a1e95 libguestfs-java-devel-1.20.11-14.el6.x86_64.rpm cd852e332956093e774826d3e252485cbc92c250278b7e3237e4aa4deb46583a libguestfs-javadoc-1.20.11-14.el6.x86_64.rpm 3aab72b9ce32b1a6bddbf90280e7a1195a2ac4ce1ab34cf87a1ffc03feab1223 libguestfs-tools-1.20.11-14.el6.x86_64.rpm 612e2f94aee74ed01a79fc9fcb4ef6e1df339ad84810b56bae27ad0a0a01450f libguestfs-tools-c-1.20.11-14.el6.x86_64.rpm 1e35fcdcb6018ff6048289c32a178ee9d7786103b28f86b0db8ba320f990b9bf ocaml-libguestfs-1.20.11-14.el6.x86_64.rpm ccd3448d2397c4eb47fef606e86f86cb3e66c48e5d028e439087ba219df34d50 ocaml-libguestfs-devel-1.20.11-14.el6.x86_64.rpm 032c9598c0d326be675f36b4462b4034358ce28a3ccbc4692e9ee28a8b923f30 perl-Sys-Guestfs-1.20.11-14.el6.x86_64.rpm d8b0604e32f34ae1fb59d6d39af9219253ab33193c59cae9855ec7aaa8ecf8f4 python-libguestfs-1.20.11-14.el6.x86_64.rpm d8e44df992ca1cebb627c9b89cc12c458f8976bdda5ea7fc4f04a29e153b4591 ruby-libguestfs-1.20.11-14.el6.x86_64.rpm Source: 1031884cfaa3af8e1458988d25fcd3ff4f3823c902805491f0e244e119b79f56 libguestfs-1.20.11-14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:18 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:18 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1364 CentOS 6 scap-workbench Enhancement Update Message-ID: <20150726141318.GA39974@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1364 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1364.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 41e902058d685b4cd0ebf84f374d781b8e0a283eb648d42322bd1fdf3ebab112 scap-workbench-1.0.3-2.el6.i686.rpm x86_64: 4f94749737fbff3d90774ce7204ca94be7f0346cd6e6f459d410fed7891c7743 scap-workbench-1.0.3-2.el6.x86_64.rpm Source: d6191cd8de19279f8cee905d29bb73db40cfeb408e394a3afb7b105697dbdd74 scap-workbench-1.0.3-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:34 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:34 +0000 Subject: [CentOS-CR-announce] CESA-2015:1458 Moderate CentOS 6 libreoffice Security Update Message-ID: <20150726141334.GA41124@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1458 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1458.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 78c0b0fd3a0179f7d7e24683dbfa7b1593cc92b1d458c3c6ea9764de7b68cf4a autocorr-af-4.2.8.2-11.el6.noarch.rpm bad35a853accf763d0944e18f4ab93fa719186434376b84c59778d68c245a808 autocorr-bg-4.2.8.2-11.el6.noarch.rpm e4cf220e221be48df88268c9ace4ebc086ae3d89a29796897309ce643281c269 autocorr-ca-4.2.8.2-11.el6.noarch.rpm 92c8e5243f7be11f092ef72bc32bb31c81c99198d3b5dcb4d57369aae266333f autocorr-cs-4.2.8.2-11.el6.noarch.rpm 2c6e027fbe0fea2d2f11a30a9ddd47bfc831197d97e68bebd62f1914636a3c44 autocorr-da-4.2.8.2-11.el6.noarch.rpm 8496c73b0d2d564ea56f3620e4af256109ebf10ab604743f1e2c0a4892a62f5d autocorr-de-4.2.8.2-11.el6.noarch.rpm 38472df7fa749317923bdde656c14fd4a421bf39415d2df0902671b9938f6beb autocorr-en-4.2.8.2-11.el6.noarch.rpm 0c00fe63a1612343163d1a9e94bd5c26b581752f510eef6465941024ea10071a autocorr-es-4.2.8.2-11.el6.noarch.rpm af95fec872739f94dc4927186febaf4932af52b25e08c54d8c66bca186666406 autocorr-fa-4.2.8.2-11.el6.noarch.rpm e7006b9a077fe86546904b2c46201f4e9d41c75ccb7d1b79a73d316bb1291d51 autocorr-fi-4.2.8.2-11.el6.noarch.rpm c2e338c75684411c9ef3ec26b2c43c8a511cd04054872249a75977a760b73535 autocorr-fr-4.2.8.2-11.el6.noarch.rpm 8bda5ab29fe5a7b2305fd5f82b4bca344c45c679a7fb3ed78fe879bd83d2a828 autocorr-ga-4.2.8.2-11.el6.noarch.rpm 596de86804e60b01b9a67666bbe1d162c16dd05d274701b176690546444cfffe autocorr-hr-4.2.8.2-11.el6.noarch.rpm 7fe4e2dc588b23ccd966871247c28431d958074333007fb45b74b6f3a0299563 autocorr-hu-4.2.8.2-11.el6.noarch.rpm 027a0c253ce580c204e99cde49538532053ddde7240d508f994d8d2457618d93 autocorr-is-4.2.8.2-11.el6.noarch.rpm e4c5c58094e6c1ba2d863b87edd4ca4b1c60f1d28ca88a5b0ef782d31b91b262 autocorr-it-4.2.8.2-11.el6.noarch.rpm f3001c5f650135c36090d19965982d612951b16fa9feff0b9ac61e8c45c1ba0d autocorr-ja-4.2.8.2-11.el6.noarch.rpm ffe7620e1851b1bac35bf06a11a5473cdd08ba585a7508133bcf646bdbdf1256 autocorr-ko-4.2.8.2-11.el6.noarch.rpm 92944e968c830ebf43988f3529ce1ce6645a2f28012badb69ffc5a8f43616e37 autocorr-lb-4.2.8.2-11.el6.noarch.rpm 34f3a39607176d7489300ed92efceecb014c84433e6b9eb3fc3b251edc29b8ec autocorr-lt-4.2.8.2-11.el6.noarch.rpm 0cc0fcd02a7289f23359be4346b9ca89ed16083209f3041945cf36d1645dcab7 autocorr-mn-4.2.8.2-11.el6.noarch.rpm fc960d79d9be57e9f4bc1b2f761472f5c06cbe30ba2e64db144c4d615e847146 autocorr-nl-4.2.8.2-11.el6.noarch.rpm 656f297f43e0cc3b320ff678d033fc55d095dc4853ef0cfacb05107d3743b09f autocorr-pl-4.2.8.2-11.el6.noarch.rpm 8af9e641be0e0fa38b5a37945a234c6dd1530c0dbfeaefd8ce1dcd031d76fc05 autocorr-pt-4.2.8.2-11.el6.noarch.rpm 1ee590cd2e34c965733d404e005533eb54d635799105127dbc5db985a93d4bbf autocorr-ro-4.2.8.2-11.el6.noarch.rpm ba0532323c642cf97a47a5764bbe12d5fd1b17786635f828eea5a8fbf72a9c3b autocorr-ru-4.2.8.2-11.el6.noarch.rpm de176ed383a058d364b011bfc2b41d5406d1d3d9961af5ed051f887388bc4586 autocorr-sk-4.2.8.2-11.el6.noarch.rpm e04444d2e434767d5b217174b8554af5a48ab737b90a0287d0aa1e19d605ad23 autocorr-sl-4.2.8.2-11.el6.noarch.rpm c547b0273621c89a8ead5a09d58bc6a9a8c4e462f55369b7aeb9852daf9b6236 autocorr-sr-4.2.8.2-11.el6.noarch.rpm 1a0183a9ba123a2c3fd9e17752840873586cf439588f4b0b41124b971fda91f4 autocorr-sv-4.2.8.2-11.el6.noarch.rpm 2c6cb687c77358f5da13614cde2e0ec9474a41ebaf000e9cc9f869a6d7f6d640 autocorr-tr-4.2.8.2-11.el6.noarch.rpm 8bb7876d883e7d5d7f5b6cb2d7e8c6fdd26fa0b146899ccffd58742adbeffb19 autocorr-vi-4.2.8.2-11.el6.noarch.rpm 0e26314123f925a3581e7d2a44ae615c938a319c0c35707d8cca03ee2bcb24b9 autocorr-zh-4.2.8.2-11.el6.noarch.rpm d98eca11262e993f64b8c7a6224e92733ad9604b96e80433181a238d28a8ea46 libreoffice-4.2.8.2-11.el6.i686.rpm 51f211d456fc159d2d0b2fd65c3df51d5f21892f47dcf9625eba07bfed34070a libreoffice-base-4.2.8.2-11.el6.i686.rpm e1ae266b9ff866b07b7cadd2363f7c6e0c65adf3fdaab24a1876fb730c0feb2e libreoffice-bsh-4.2.8.2-11.el6.i686.rpm ddfdd8a5eeac82ecb6eb2aefe27e86dd637b751f7cfde15bfda98302085ed66b libreoffice-calc-4.2.8.2-11.el6.i686.rpm f944a7e28557c83f37376be56a6e9cd5f1cd217881b0c74a9fce35a9c8f84152 libreoffice-core-4.2.8.2-11.el6.i686.rpm d971455b8c3d53f13df77d0c62ed8719157fea0f8c683772ef3a211a74d6111d libreoffice-draw-4.2.8.2-11.el6.i686.rpm 8a190c0d1213c511e547b5c08b2651ec107fbd2fff0440f53ab8b8c508a1b3fa libreoffice-emailmerge-4.2.8.2-11.el6.i686.rpm 73206bf85a7aceff24530f29baf17cc2ca52bf03646cfe384e0b333981188b89 libreoffice-filters-4.2.8.2-11.el6.i686.rpm a51d9cb1b46e78c3d4e3fefc149602240b67fd21d9b0f93edd85604e41abc5f1 libreoffice-gdb-debug-support-4.2.8.2-11.el6.i686.rpm ae2e9e21a13583b9e9cf72e40b84d75e4891593384f2fbc70ea7214cb5a8b9af libreoffice-glade-4.2.8.2-11.el6.i686.rpm d30a8ce5e705328d1b04a9cbcca220a773df87d301363169752b05c4c36bb0d4 libreoffice-graphicfilter-4.2.8.2-11.el6.i686.rpm 3beb6202bc82a00faaa414ab6732d9176f0516bcf24eb480ec4da017bbeeaa92 libreoffice-headless-4.2.8.2-11.el6.i686.rpm dc7c9d7542d87354fabd84a471c4c3d0236d64e64a83ca7ff3839715571fb1fc libreoffice-impress-4.2.8.2-11.el6.i686.rpm a1f9525b982eac2bd7764ea0dde3bfe89bd4439ebabfc08643a11b48ce69c446 libreoffice-langpack-af-4.2.8.2-11.el6.i686.rpm 56aa241f22beaf43654fdf006281902bc5dda90b5f9a83f05219de6e9298f351 libreoffice-langpack-ar-4.2.8.2-11.el6.i686.rpm f40857dc0690ef745a873f9292d4e6395b808fdabcf8aa9e951d99bb397a1f26 libreoffice-langpack-as-4.2.8.2-11.el6.i686.rpm 323a5c57892caad0e261c069d92b5c632bdac2cabba8c0e7ecf8ba90be9f675f libreoffice-langpack-bg-4.2.8.2-11.el6.i686.rpm 195e5371bcfcd602778538fd86068cc41546e075ee8245094c8c2b84a95799f0 libreoffice-langpack-bn-4.2.8.2-11.el6.i686.rpm 6061b754c56e2adc96744d65265959c1a9cc87268dc8503272a26a93672ad1b3 libreoffice-langpack-ca-4.2.8.2-11.el6.i686.rpm 77ee5aa691bcbd1e89fbd99d404b969476fc5fad8aa7dd814c8ac07e9f3c73e8 libreoffice-langpack-cs-4.2.8.2-11.el6.i686.rpm 0b1911b195578ff8a6c4a088b4b9a349574d7549f1342e5c8b1c72fa105f0121 libreoffice-langpack-cy-4.2.8.2-11.el6.i686.rpm a41212c214f367ae6190cd238d88f1dd76f8793c087a191f23b43d20e3ca6d5f libreoffice-langpack-da-4.2.8.2-11.el6.i686.rpm 87ce1521811ec3348970998c59600677f96aa9e57af170845e379ccf07058250 libreoffice-langpack-de-4.2.8.2-11.el6.i686.rpm 0fd3085d4128eacc7655c3cf80f6a19b20da968aa2d4bab673d5f39a4ec7ff6f libreoffice-langpack-dz-4.2.8.2-11.el6.i686.rpm a85502373cc9e08fd8cf4ebdc11f644dc2f001d46bdc2018e4c2c9bf7b2ba25a libreoffice-langpack-el-4.2.8.2-11.el6.i686.rpm 1a294342f930bfb1b5b179186d9731592773a500ff04a3cfab3b4731a2b11282 libreoffice-langpack-en-4.2.8.2-11.el6.i686.rpm ee55cb82335d83be275a3f2cd95c4e6aab96fcfb05a76ceae37d740384c24730 libreoffice-langpack-es-4.2.8.2-11.el6.i686.rpm f4f52ab1ac181b6da127f35f4d4f572fc647e8a34b447be8338cc11a28bfda83 libreoffice-langpack-et-4.2.8.2-11.el6.i686.rpm 1c8270c8d0860824da7d763f87f1ac502e18cf6399d19d081eae1db45b2cd1f7 libreoffice-langpack-eu-4.2.8.2-11.el6.i686.rpm 38b875ab270fae03ff56f8263d093e661e1234264fb551da180fc94c4c723dce libreoffice-langpack-fi-4.2.8.2-11.el6.i686.rpm aec389a703adb108ce74bb0afa91968eee459096b97d21ca24eb26713c6d110e libreoffice-langpack-fr-4.2.8.2-11.el6.i686.rpm 506a06994cea88c17b38f920fefe2236a971825e2f9af77d1e57991f05fc1e47 libreoffice-langpack-ga-4.2.8.2-11.el6.i686.rpm 2adb2e043e00de6a99cd97f29983ad7ed9e05e8d4a883928274cc0e54609da33 libreoffice-langpack-gl-4.2.8.2-11.el6.i686.rpm 97a71a387a1c41bb4c12f955245056ea4f6edcb6e2ad87d9090915fdf5a0a69d libreoffice-langpack-gu-4.2.8.2-11.el6.i686.rpm 3ed4f121bda4190f1357f61f4255ada7365140b783bc0f9a0f7318376fc5efab libreoffice-langpack-he-4.2.8.2-11.el6.i686.rpm 972ca51eb0f19309205bbd933948003f468b25f607c752408b15230453840fa7 libreoffice-langpack-hi-4.2.8.2-11.el6.i686.rpm 402c8e89e87fd64a3d95e8fa19198b0edb3c389b53275cc4fb996ffde5e90841 libreoffice-langpack-hr-4.2.8.2-11.el6.i686.rpm a7177c2ca31d892d08dd58029c390e74fc86c0ed8c827881742ad0919b688e12 libreoffice-langpack-hu-4.2.8.2-11.el6.i686.rpm 06526b1c3c9e22b31ae7983f8424c9f3a7ea24f6caafe9adef149138e809608f libreoffice-langpack-it-4.2.8.2-11.el6.i686.rpm 7228bf863dfe890743f7194674f3989bf61cc2da599cdbed1c9e81c6174a744f libreoffice-langpack-ja-4.2.8.2-11.el6.i686.rpm ba1be142a3462b35fa8f8f7cfbd6cddd1706299223d8261877b116b2c93ae190 libreoffice-langpack-kn-4.2.8.2-11.el6.i686.rpm 20b449a4dcdd5cad4352489b8bead0bee2830a14bdcd2a44f972deeaf00db729 libreoffice-langpack-ko-4.2.8.2-11.el6.i686.rpm 2ef985c7fc6a79a978dfd6b773b3910217159a831ce302bd51985f0899036d3d libreoffice-langpack-lt-4.2.8.2-11.el6.i686.rpm 7b05f3f8e446bbcc8d562318321d14f7e638a943fd2276c3dd2fd4ed6601c99f libreoffice-langpack-mai-4.2.8.2-11.el6.i686.rpm 16af2830aa490c77567db1f5f05dc5f0f51a7700135b02f5eab7c775db2f5d0e libreoffice-langpack-ml-4.2.8.2-11.el6.i686.rpm 77f3d3aea57d13b0d3393d735374b3b617a9986a73536c6772337b2658a99f6b libreoffice-langpack-mr-4.2.8.2-11.el6.i686.rpm 97f0b32a9a37f93ebc50aeac6d516be0e75c6b4f2d82eb733c48c870f18fea53 libreoffice-langpack-ms-4.2.8.2-11.el6.i686.rpm f0c0028f5b6a3c430960c7ec19927f6cd0515bf52d818c164a6dfe025952508c libreoffice-langpack-nb-4.2.8.2-11.el6.i686.rpm e229ae852d005c57ebb5c8a32129967f4e6e76a2906c990a6ae6583464119537 libreoffice-langpack-nl-4.2.8.2-11.el6.i686.rpm 4b38b42c0993d0b3b02e34561dfb27dc92a196d85ee5ed52b7fa13e7bba219e4 libreoffice-langpack-nn-4.2.8.2-11.el6.i686.rpm 38416d6ffe527b5cdcd7282cddb2e3aff4615a8251d41beb0deb4700d89cd72a libreoffice-langpack-nr-4.2.8.2-11.el6.i686.rpm 0fa07890f94498ec627e6132287bebcf4cc0fb01d99473a006c4649422871bba libreoffice-langpack-nso-4.2.8.2-11.el6.i686.rpm 908fea1cc7382212a9699d26ccf67096ab9d3c37ce662191b26d652122951821 libreoffice-langpack-or-4.2.8.2-11.el6.i686.rpm 4777570df641a7ae0abf6e1cfa47ffee43610fc286a42281c4e45bf3d7b8e173 libreoffice-langpack-pa-4.2.8.2-11.el6.i686.rpm 2d43d699c31cf03a0d1a4073995db185e2cb6f50c9898c540ed59f8b80c8816f libreoffice-langpack-pl-4.2.8.2-11.el6.i686.rpm 8667555f96def1b3d89bd417833b29a1ebfb61cec7804ce76074f4505f8f358c libreoffice-langpack-pt-BR-4.2.8.2-11.el6.i686.rpm 7d51e9ed63f3ef25eb833b7fd32740017916aab6c4bd3c196698696d7d949262 libreoffice-langpack-pt-PT-4.2.8.2-11.el6.i686.rpm 8d9f8efcbf6029e8777c40f211597e313aa446a6812877c82b5b97509eb632cd libreoffice-langpack-ro-4.2.8.2-11.el6.i686.rpm 7c2f005946aee1a57a895dacff5a3cdc3e61e1604ee4b57d1c964f501181d9b0 libreoffice-langpack-ru-4.2.8.2-11.el6.i686.rpm 17ef26e57974df36a159316d377ac4971ae75715abdea5d58cc5d21165857272 libreoffice-langpack-sk-4.2.8.2-11.el6.i686.rpm b48dacc513bdf4c921f20e51acf6cf873f89b8a9c5b9060cc1b5039993c692c7 libreoffice-langpack-sl-4.2.8.2-11.el6.i686.rpm 6d2dcbdb88f49730078584f820a490b0d5e7fcacb336a089093e412d8d11cee4 libreoffice-langpack-sr-4.2.8.2-11.el6.i686.rpm 9beba12f3f1113f0ba7e7ca924a30f31686f81c54eb0f9ad3bacbfe3bface298 libreoffice-langpack-ss-4.2.8.2-11.el6.i686.rpm 090fb9ea58ffb40d4a29080b33f319d24ef5e82342bcacbe8b64ecedce5c8450 libreoffice-langpack-st-4.2.8.2-11.el6.i686.rpm d92c5baf3d6839a38ef039692f71d7854bc37d248b364e1848c98ca000898ea3 libreoffice-langpack-sv-4.2.8.2-11.el6.i686.rpm 67d1b0b49df82c41cd1963b546e64ca12b1393daa4df1259dcc31024a3e83d14 libreoffice-langpack-ta-4.2.8.2-11.el6.i686.rpm a22bf2ded6737e7ce0f6d6ea7ab987e429a14073bf503854d97ffe01c5c1a5fe libreoffice-langpack-te-4.2.8.2-11.el6.i686.rpm 37f88b3b2a4c3f41eb7e78294b24d22c762d7571811461138919fbd228880ec1 libreoffice-langpack-th-4.2.8.2-11.el6.i686.rpm 44d656849a62888bbdda0145f88a8fce8ed1006f20ff03dc9f0bbfb81370f3c8 libreoffice-langpack-tn-4.2.8.2-11.el6.i686.rpm 5e074e26b374a4926d439cc68333777d1ca6c95dcaa21c41f648b579bb55515a libreoffice-langpack-tr-4.2.8.2-11.el6.i686.rpm 13ae10af15fb9f9786b76117deab954d7935729aa06c4d2df548318d13293ba4 libreoffice-langpack-ts-4.2.8.2-11.el6.i686.rpm 8f3488958002a152fe848b600d03e2173210ff382f3eacacbbeb2723df5e8e66 libreoffice-langpack-uk-4.2.8.2-11.el6.i686.rpm 77be554632db5ec74ffdcaa4ace37971705d18488fd1b64e3bdc4d66d483ec68 libreoffice-langpack-ur-4.2.8.2-11.el6.i686.rpm fde93a4cbdd21eee356440dbccca9a7507254c18a615e98f58d5c193bd2e26f4 libreoffice-langpack-ve-4.2.8.2-11.el6.i686.rpm 58590cf686e5c110c2776559b41b3c8bcebad99e0b4f42393ed26982ad146951 libreoffice-langpack-xh-4.2.8.2-11.el6.i686.rpm 0d5a705828b80debf84cf13cc36cfbe9567e0943d8bd7f23e7588486b999423a libreoffice-langpack-zh-Hans-4.2.8.2-11.el6.i686.rpm 0db6674c934d1c5f50a0c60a3af95b3be29894fa990ccfb9fc5b276298668ff3 libreoffice-langpack-zh-Hant-4.2.8.2-11.el6.i686.rpm 728e0bd7b6c159d61ceb1d64fcfcb93437989d72ee436f449c9eb16ba92f5e74 libreoffice-langpack-zu-4.2.8.2-11.el6.i686.rpm ad752fe933ef53912f4e687f7c685fcf8c082df5e96d4616be0512d605a0e153 libreoffice-librelogo-4.2.8.2-11.el6.i686.rpm f63b89085f02409619b1c1793e435fe0e4b9d17b2c58da104dbdf7b75fd1c4fd libreoffice-math-4.2.8.2-11.el6.i686.rpm bfc3d84f36d17fe307bd1e532ba0044a91d2c71663a491979a7cfc1e17349dd0 libreoffice-nlpsolver-4.2.8.2-11.el6.i686.rpm f870423cc555613a4bf1456e1199596884db1a3aa81e9226ef77252da0667eaf libreoffice-ogltrans-4.2.8.2-11.el6.i686.rpm 8ad49f5a6b68d17e9550f28988c65e15197c386bdde5492d5f98d8f178c2d6d4 libreoffice-opensymbol-fonts-4.2.8.2-11.el6.noarch.rpm a73a866b3395c3abd6d3517aadc46cbd3732a6f000acb056a6ea8f45b48361e4 libreoffice-pdfimport-4.2.8.2-11.el6.i686.rpm bca949e96b1ae88445118a695418ca2ffd3db5253d284d55dda5e6532de8bba8 libreoffice-pyuno-4.2.8.2-11.el6.i686.rpm 121050b8b7be35d7b9110b80a0baffcd43736a499c23d210d76dab6aa2cf4260 libreoffice-rhino-4.2.8.2-11.el6.i686.rpm 937953178c8fea208f942c12899530dec14ecaa8f6ac16de2a68bdb37957ffa3 libreoffice-sdk-4.2.8.2-11.el6.i686.rpm 3120673daae3b3382eb89109ec968985c2106f75f6df21c8810f8c39aefc2b5c libreoffice-sdk-doc-4.2.8.2-11.el6.i686.rpm 70683d21baf6ce6646fca9e03530040fc5e1b7b50633f910e13862ee94964b62 libreoffice-ure-4.2.8.2-11.el6.i686.rpm e0045a7cf6424feab53986b4681e8b6bc68cc16471c316f2f86ad30ae4658cc6 libreoffice-wiki-publisher-4.2.8.2-11.el6.i686.rpm ba4d417979f090a611baba53e2fcaac17349c46493bd7ff10a22720060f28df5 libreoffice-writer-4.2.8.2-11.el6.i686.rpm 84e74b4a30db22b787beb1dbb8fc6e054ff4fce1ae73e9dd9862cbf7f153667f libreoffice-xsltfilter-4.2.8.2-11.el6.i686.rpm x86_64: 78c0b0fd3a0179f7d7e24683dbfa7b1593cc92b1d458c3c6ea9764de7b68cf4a autocorr-af-4.2.8.2-11.el6.noarch.rpm bad35a853accf763d0944e18f4ab93fa719186434376b84c59778d68c245a808 autocorr-bg-4.2.8.2-11.el6.noarch.rpm e4cf220e221be48df88268c9ace4ebc086ae3d89a29796897309ce643281c269 autocorr-ca-4.2.8.2-11.el6.noarch.rpm 92c8e5243f7be11f092ef72bc32bb31c81c99198d3b5dcb4d57369aae266333f autocorr-cs-4.2.8.2-11.el6.noarch.rpm 2c6e027fbe0fea2d2f11a30a9ddd47bfc831197d97e68bebd62f1914636a3c44 autocorr-da-4.2.8.2-11.el6.noarch.rpm 8496c73b0d2d564ea56f3620e4af256109ebf10ab604743f1e2c0a4892a62f5d autocorr-de-4.2.8.2-11.el6.noarch.rpm 38472df7fa749317923bdde656c14fd4a421bf39415d2df0902671b9938f6beb autocorr-en-4.2.8.2-11.el6.noarch.rpm 0c00fe63a1612343163d1a9e94bd5c26b581752f510eef6465941024ea10071a autocorr-es-4.2.8.2-11.el6.noarch.rpm af95fec872739f94dc4927186febaf4932af52b25e08c54d8c66bca186666406 autocorr-fa-4.2.8.2-11.el6.noarch.rpm e7006b9a077fe86546904b2c46201f4e9d41c75ccb7d1b79a73d316bb1291d51 autocorr-fi-4.2.8.2-11.el6.noarch.rpm c2e338c75684411c9ef3ec26b2c43c8a511cd04054872249a75977a760b73535 autocorr-fr-4.2.8.2-11.el6.noarch.rpm 8bda5ab29fe5a7b2305fd5f82b4bca344c45c679a7fb3ed78fe879bd83d2a828 autocorr-ga-4.2.8.2-11.el6.noarch.rpm 596de86804e60b01b9a67666bbe1d162c16dd05d274701b176690546444cfffe autocorr-hr-4.2.8.2-11.el6.noarch.rpm 7fe4e2dc588b23ccd966871247c28431d958074333007fb45b74b6f3a0299563 autocorr-hu-4.2.8.2-11.el6.noarch.rpm 027a0c253ce580c204e99cde49538532053ddde7240d508f994d8d2457618d93 autocorr-is-4.2.8.2-11.el6.noarch.rpm e4c5c58094e6c1ba2d863b87edd4ca4b1c60f1d28ca88a5b0ef782d31b91b262 autocorr-it-4.2.8.2-11.el6.noarch.rpm f3001c5f650135c36090d19965982d612951b16fa9feff0b9ac61e8c45c1ba0d autocorr-ja-4.2.8.2-11.el6.noarch.rpm ffe7620e1851b1bac35bf06a11a5473cdd08ba585a7508133bcf646bdbdf1256 autocorr-ko-4.2.8.2-11.el6.noarch.rpm 92944e968c830ebf43988f3529ce1ce6645a2f28012badb69ffc5a8f43616e37 autocorr-lb-4.2.8.2-11.el6.noarch.rpm 34f3a39607176d7489300ed92efceecb014c84433e6b9eb3fc3b251edc29b8ec autocorr-lt-4.2.8.2-11.el6.noarch.rpm 0cc0fcd02a7289f23359be4346b9ca89ed16083209f3041945cf36d1645dcab7 autocorr-mn-4.2.8.2-11.el6.noarch.rpm fc960d79d9be57e9f4bc1b2f761472f5c06cbe30ba2e64db144c4d615e847146 autocorr-nl-4.2.8.2-11.el6.noarch.rpm 656f297f43e0cc3b320ff678d033fc55d095dc4853ef0cfacb05107d3743b09f autocorr-pl-4.2.8.2-11.el6.noarch.rpm 8af9e641be0e0fa38b5a37945a234c6dd1530c0dbfeaefd8ce1dcd031d76fc05 autocorr-pt-4.2.8.2-11.el6.noarch.rpm 1ee590cd2e34c965733d404e005533eb54d635799105127dbc5db985a93d4bbf autocorr-ro-4.2.8.2-11.el6.noarch.rpm ba0532323c642cf97a47a5764bbe12d5fd1b17786635f828eea5a8fbf72a9c3b autocorr-ru-4.2.8.2-11.el6.noarch.rpm de176ed383a058d364b011bfc2b41d5406d1d3d9961af5ed051f887388bc4586 autocorr-sk-4.2.8.2-11.el6.noarch.rpm e04444d2e434767d5b217174b8554af5a48ab737b90a0287d0aa1e19d605ad23 autocorr-sl-4.2.8.2-11.el6.noarch.rpm c547b0273621c89a8ead5a09d58bc6a9a8c4e462f55369b7aeb9852daf9b6236 autocorr-sr-4.2.8.2-11.el6.noarch.rpm 1a0183a9ba123a2c3fd9e17752840873586cf439588f4b0b41124b971fda91f4 autocorr-sv-4.2.8.2-11.el6.noarch.rpm 2c6cb687c77358f5da13614cde2e0ec9474a41ebaf000e9cc9f869a6d7f6d640 autocorr-tr-4.2.8.2-11.el6.noarch.rpm 8bb7876d883e7d5d7f5b6cb2d7e8c6fdd26fa0b146899ccffd58742adbeffb19 autocorr-vi-4.2.8.2-11.el6.noarch.rpm 0e26314123f925a3581e7d2a44ae615c938a319c0c35707d8cca03ee2bcb24b9 autocorr-zh-4.2.8.2-11.el6.noarch.rpm 0cd95b68f999c14b18229e5732283a5b2470d8bd5ba2b999c203cfb6dec494ab libreoffice-4.2.8.2-11.el6.x86_64.rpm 1ce190c5498d70fa96c2417aa76171e9455752607f84c64a05d8a5355a6b2e37 libreoffice-base-4.2.8.2-11.el6.x86_64.rpm cb0e4de52947d77d8a7676ff387be388b2cf9655714215f9c68d20a60e732477 libreoffice-bsh-4.2.8.2-11.el6.x86_64.rpm 55d1f071aacebbdb094be1357cfc836ce5693463df1e98f21f2db7bb0a550ff1 libreoffice-calc-4.2.8.2-11.el6.x86_64.rpm cc8ad5fd26864af7584816fd5d314ac935c316f2a501ebf83b1b441dfcbeed52 libreoffice-core-4.2.8.2-11.el6.x86_64.rpm d446ae367e871d04cebf165d52ee7093e498b154f8c5d1813c83d7b0ded45f6e libreoffice-draw-4.2.8.2-11.el6.x86_64.rpm 78de5ee06de0fba929eaf74961848744468df9a2e1675d9e574a8439be8e3a0e libreoffice-emailmerge-4.2.8.2-11.el6.x86_64.rpm 9a7b5486b8167fd06ed9f1701072173e47f67a183dc5d0cacde6b602a5ae35ed libreoffice-filters-4.2.8.2-11.el6.x86_64.rpm a51d9cb1b46e78c3d4e3fefc149602240b67fd21d9b0f93edd85604e41abc5f1 libreoffice-gdb-debug-support-4.2.8.2-11.el6.i686.rpm fb6eeacc065a569eb1425837d5dd5f74f76bf08b8cfd63a4129645f78067b363 libreoffice-gdb-debug-support-4.2.8.2-11.el6.x86_64.rpm 2105d79a44dc88b77c1132680060bc8d35fe8ea3c4fc3f96544c21a9c27ce116 libreoffice-glade-4.2.8.2-11.el6.x86_64.rpm 06723f7d5e7961d70e5ece8b94965d153233302e50b8adaa944b6b5e118104f7 libreoffice-graphicfilter-4.2.8.2-11.el6.x86_64.rpm fe5a1dc49686e35d436d0172fa3d7f45a576e3b25e6b511697cdecc241236b35 libreoffice-headless-4.2.8.2-11.el6.x86_64.rpm 3d1d357b1fb66eae82a5e789bed7ad1a306c75a7fb48036d4024fae1a6b9e0c3 libreoffice-impress-4.2.8.2-11.el6.x86_64.rpm ecee778d91c873be0451604ced4205173bc766dc4440736d47675df194ee477a libreoffice-langpack-af-4.2.8.2-11.el6.x86_64.rpm 5e230767ec7ce1ceb77b8a35872702c9f41d991b46d6138996ac2552377fcfc9 libreoffice-langpack-ar-4.2.8.2-11.el6.x86_64.rpm 80361ef8914b7f8a0d97fa98749764c51053b54f8e81ed6bea1046223228cd66 libreoffice-langpack-as-4.2.8.2-11.el6.x86_64.rpm 9f01de4ef162237def66c8db0e075f1152c3062cdbaa5176d220c8689111e431 libreoffice-langpack-bg-4.2.8.2-11.el6.x86_64.rpm 4f81be9e1c717c78ccf6871a283ec6055b9c7fc172693558e43c106862ec6e8b libreoffice-langpack-bn-4.2.8.2-11.el6.x86_64.rpm 5fefce27ec617feb9b780e0b3ef6f912b231622df053db2ddbae4296971680a1 libreoffice-langpack-ca-4.2.8.2-11.el6.x86_64.rpm 4a10bd349ff8c88a1462bc4dec732a02854e151528ceef6d69b9f20eb0b1c478 libreoffice-langpack-cs-4.2.8.2-11.el6.x86_64.rpm 2b4f46878482e80667bd1aad2f1338872f0e0a9f9ae4c0c746c74237923bf641 libreoffice-langpack-cy-4.2.8.2-11.el6.x86_64.rpm 8791c886155442533d3c77ed1f176754b7af5ccb2b648ab7fcf90e10c74a85a6 libreoffice-langpack-da-4.2.8.2-11.el6.x86_64.rpm 7fb98e6d1cbafc4b6bf72311a960e5e26b25d2ca912ba6360bed603484b6ceab libreoffice-langpack-de-4.2.8.2-11.el6.x86_64.rpm 7d3012cb748d20903844dc5b2757c417bae7e9fa04f0fa72f036d34b0eb70bdd libreoffice-langpack-dz-4.2.8.2-11.el6.x86_64.rpm 800dda0fc075d914e5529c6fb06ac61a96700b3a361e5c2238700ee4b16d926d libreoffice-langpack-el-4.2.8.2-11.el6.x86_64.rpm 10a70f7a97ff2bdf9a3b0f70d49441cbb05144c1266ae056fb80ec60f340ee84 libreoffice-langpack-en-4.2.8.2-11.el6.x86_64.rpm adead158e75f27cc3cbd4570480c705f7e7edeede18a3e1c05de17243c614e9c libreoffice-langpack-es-4.2.8.2-11.el6.x86_64.rpm 805be08cccf7c9636eaecf3fe24e662d76f96050204178f633e526f3f99997fd libreoffice-langpack-et-4.2.8.2-11.el6.x86_64.rpm fc8130718494ab0eeef65839b5065392811caf5e97daf9ddd4fb76c53273a565 libreoffice-langpack-eu-4.2.8.2-11.el6.x86_64.rpm fc48983b277ad6da3657eedba54982e788430b49a3ee1ab44373c35cf6fdd985 libreoffice-langpack-fi-4.2.8.2-11.el6.x86_64.rpm 3262c51fac20f051ff2dda8b613b94a0d9015f7b0c29f9d5989f419323e1b2ca libreoffice-langpack-fr-4.2.8.2-11.el6.x86_64.rpm 19ab303d7a80c0ceb59ac49b9f3f17eb3f770def8284dcff9a0a6800ecaf3476 libreoffice-langpack-ga-4.2.8.2-11.el6.x86_64.rpm be0a46e51cc376b430d8e317785d96b4c90f5719805f83521323c18dd5053ddb libreoffice-langpack-gl-4.2.8.2-11.el6.x86_64.rpm 210d4234c8453e14302bc82771974ce0545fb524adb8dc14cb77143f848a784a libreoffice-langpack-gu-4.2.8.2-11.el6.x86_64.rpm a222e9b10296ba99cf7561822dd648a6243d50069b6e5bbcba54d065c4e8ab94 libreoffice-langpack-he-4.2.8.2-11.el6.x86_64.rpm d371eb7808895682f50b0bd159d2530765d3ba3e237b5eabdc7b1f76d032bb06 libreoffice-langpack-hi-4.2.8.2-11.el6.x86_64.rpm 14a9be8c3130a3655fee348c6dface62e5d05568126966b2b4cd650aeeb43810 libreoffice-langpack-hr-4.2.8.2-11.el6.x86_64.rpm 421151b77c7b0fd4d341fb2408ccd8405fed2e6170637d56bd13c7ccfa87afbf libreoffice-langpack-hu-4.2.8.2-11.el6.x86_64.rpm 262ae16c37dd7d37d628f5a38d4141d57886567edb8be2a2903dcee8995de3cb libreoffice-langpack-it-4.2.8.2-11.el6.x86_64.rpm 8f494d030e5a4e280eca1f44d845fc46ac318a646f25277169d16dc017ea0232 libreoffice-langpack-ja-4.2.8.2-11.el6.x86_64.rpm 83a066700ba1f7a6ac5b66e7bcc0cbbbe57d0d60899b3329e9e90878c8bdc4d6 libreoffice-langpack-kn-4.2.8.2-11.el6.x86_64.rpm cce7e631f16da49ea06d71bfe06a7a33877b24d92d9d17a173292d4df3addd79 libreoffice-langpack-ko-4.2.8.2-11.el6.x86_64.rpm 235e7ab92f08fb2b5681bb20dbff331d3ee81480b233214239a82dfc845f88dc libreoffice-langpack-lt-4.2.8.2-11.el6.x86_64.rpm 8edbd02133b5f3c404289e97da1277b32873a9da637a7ac1370b3269b7a173da libreoffice-langpack-mai-4.2.8.2-11.el6.x86_64.rpm ed1504d18021dd5a09c1c7d321cec7d7a0ea83facab543574b957bb647c1dbc1 libreoffice-langpack-ml-4.2.8.2-11.el6.x86_64.rpm b820bfa585acf7f967a92d917f7c0f8afd0850621597622d2ebe9fbfe24309f1 libreoffice-langpack-mr-4.2.8.2-11.el6.x86_64.rpm 2fa0231c7508bcf5b1d4400f0add7ceba29de54cef4e32fc10068d69d0111648 libreoffice-langpack-ms-4.2.8.2-11.el6.x86_64.rpm 7e41fc604623aeeb87eb18a93bdf5a553db9aeb8f3c50f0d9d76c50feb33c200 libreoffice-langpack-nb-4.2.8.2-11.el6.x86_64.rpm 55062c730d7dab2326648aafcbfe4054fea1b7e084c36a1effa51f7c94b2619a libreoffice-langpack-nl-4.2.8.2-11.el6.x86_64.rpm c029ba9c2417a2d4e9c6999ce2cf4c1dd5999775d782866c84d51ab92f1b4b1d libreoffice-langpack-nn-4.2.8.2-11.el6.x86_64.rpm 958ee83fc9233cfebec65a9a37b1e11d850d406f14b22ae9ddccdaad08316e80 libreoffice-langpack-nr-4.2.8.2-11.el6.x86_64.rpm 216f31b920968b756832b142adec5a66f8ee564b28293d0161a3caa2904a2dd0 libreoffice-langpack-nso-4.2.8.2-11.el6.x86_64.rpm 72994cec44696fa96361139dda3cfabc9f0265a37420c0be207164d250471cc1 libreoffice-langpack-or-4.2.8.2-11.el6.x86_64.rpm b785738b33de9e6eb2fb32df73bd3354fd6abcbe897400d105f5212c96ff01e2 libreoffice-langpack-pa-4.2.8.2-11.el6.x86_64.rpm 3d523036e7ae1778898ac3f413484df19a658788593bf92c8614e5f098234ab1 libreoffice-langpack-pl-4.2.8.2-11.el6.x86_64.rpm f778b2efbfcffdd1d268a6c79bbebb5fcafb5d29250aa420caaa16669ad7a078 libreoffice-langpack-pt-BR-4.2.8.2-11.el6.x86_64.rpm fa56d102130aff5e049dacf0e5173e11ee27067b09c8e21717c73f3b83b2c8ec libreoffice-langpack-pt-PT-4.2.8.2-11.el6.x86_64.rpm b24d4bac6eec315374adf7383310819f5ed98fad110e388541d4032c9147c9e7 libreoffice-langpack-ro-4.2.8.2-11.el6.x86_64.rpm a7aa0d6a421d7b7bc8054f77b671c239e09751b85cc1446f1ffad6fe6b7e4d31 libreoffice-langpack-ru-4.2.8.2-11.el6.x86_64.rpm c09c5dc4b08a8ca76c8d38afd7be21b895ddfa7e521cf773dca0156e6e8b5b29 libreoffice-langpack-sk-4.2.8.2-11.el6.x86_64.rpm 495db600b0c277ceb2aeccbaee668303060df16ca6d4b017a5394321778e950e libreoffice-langpack-sl-4.2.8.2-11.el6.x86_64.rpm 81e2ea0c72dcb171773ba4487a938d7f5a60b0ec558bce2453c064382754772e libreoffice-langpack-sr-4.2.8.2-11.el6.x86_64.rpm 1f4392e176e1bf9254f8e235ba6b4db527c167e07011ec2873ea679cf9f22e3a libreoffice-langpack-ss-4.2.8.2-11.el6.x86_64.rpm d845f06b5870aa48ce1e1e2732c2205563f5b862032c313d95682cf93126b2c4 libreoffice-langpack-st-4.2.8.2-11.el6.x86_64.rpm c699096640abe5d2ae3e30806b576f91fdaf9591a021e96344b775b964b41c57 libreoffice-langpack-sv-4.2.8.2-11.el6.x86_64.rpm 573f79d1def7417052551dab90fabaaae289a21bf48ffa9ece8e6b65ef003738 libreoffice-langpack-ta-4.2.8.2-11.el6.x86_64.rpm af66081c851d12a0cb2a7ad4cd8ced17ee667ebb5914c312b319b50269bd81b1 libreoffice-langpack-te-4.2.8.2-11.el6.x86_64.rpm f4f7a8aa2443247baadf18524c51e613c0ab2ed09705e5e21534f390366fbf61 libreoffice-langpack-th-4.2.8.2-11.el6.x86_64.rpm d7bacd679d99e08c35c3970bf4d62fe04094bbfb6b2fb5597b73f4c1d02bd099 libreoffice-langpack-tn-4.2.8.2-11.el6.x86_64.rpm 3cba4a37476017d159c477e6e8d472239b90993a5c4467858155011f729669ca libreoffice-langpack-tr-4.2.8.2-11.el6.x86_64.rpm 07807b687e9632cb64bd2a677a5f41c6ed94166a2bfa27fdfbd0997b281b5203 libreoffice-langpack-ts-4.2.8.2-11.el6.x86_64.rpm 8faa59df056bd9a7cd4a8e37216ac983feaa00fd1ece0c80cb11ad62c46f5f50 libreoffice-langpack-uk-4.2.8.2-11.el6.x86_64.rpm 72aad702b1b24f4ed11db4d655566747d7d1144297b43f970f72e95eb0687d58 libreoffice-langpack-ur-4.2.8.2-11.el6.x86_64.rpm 5faef89e824088bad5c8c5019b6a8bd59e242675a946a4bf5d3a395b1ce11d55 libreoffice-langpack-ve-4.2.8.2-11.el6.x86_64.rpm b1dcf9032b9eff03a7ac5d73f0fbafa85c49e6b9d9220fb6073816d194108f35 libreoffice-langpack-xh-4.2.8.2-11.el6.x86_64.rpm 906a0931c3365d302dc23157309083392a07f8d3a10da57372d04f007be166a9 libreoffice-langpack-zh-Hans-4.2.8.2-11.el6.x86_64.rpm fbc4b11d8915241ccbc7b9c12c42016b541794c617ab9dfbfe0493f0f1c8d4e6 libreoffice-langpack-zh-Hant-4.2.8.2-11.el6.x86_64.rpm 8efaef427cbd8012173388c03a65034cd728e3887e7f62f8a36c6f41da69f935 libreoffice-langpack-zu-4.2.8.2-11.el6.x86_64.rpm 81c595a3529e60cf568b4c4c31ce6c114ff63360044ab6fab9451246dbcd7c95 libreoffice-librelogo-4.2.8.2-11.el6.x86_64.rpm 807b5d02b038616f86b59990a43f5f46d4e836e1b3ab51494f0eaa3a9cbe45c2 libreoffice-math-4.2.8.2-11.el6.x86_64.rpm 7f7a4042e1690ef91e27d95c6e9a6b78adc27027e95efc23e0f5523e4140ae9d libreoffice-nlpsolver-4.2.8.2-11.el6.x86_64.rpm 9ebd3b8a7e2c56eba689b1d4b7cd7e6c0750e59d284e4ec229f18d11758ff402 libreoffice-ogltrans-4.2.8.2-11.el6.x86_64.rpm 8ad49f5a6b68d17e9550f28988c65e15197c386bdde5492d5f98d8f178c2d6d4 libreoffice-opensymbol-fonts-4.2.8.2-11.el6.noarch.rpm d806bb999cb58ea2d2b48294b4887735d87a9049a2863d5eef702b18e6a85cb8 libreoffice-pdfimport-4.2.8.2-11.el6.x86_64.rpm 341bbd58e3c85b9b9570fc6d35535fadd4efdc925e98eaac6d19637e67035b8b libreoffice-pyuno-4.2.8.2-11.el6.x86_64.rpm a5f3325b69a608a4d6c12444e8c040ee5690b02a2cc437667c71a8d93d96c147 libreoffice-rhino-4.2.8.2-11.el6.x86_64.rpm c6099d028a3e7071a7e4f4c3ef3049f82adbbb7f5b24d0fadedd4290bc4768f7 libreoffice-sdk-4.2.8.2-11.el6.x86_64.rpm 075003019ad9b53d3fcac02e636fa6b2a79860ff0d8da457603b68ff7dfdf41b libreoffice-sdk-doc-4.2.8.2-11.el6.x86_64.rpm 14b1cb15e8b647cc4d735412a7b55f5eaa5ab26411648cdc1b5854c304df7651 libreoffice-ure-4.2.8.2-11.el6.x86_64.rpm 3ffabebe38059c310f544b9f46b81974b06169a8325960c5dd1f8a64f6e7eafd libreoffice-wiki-publisher-4.2.8.2-11.el6.x86_64.rpm 173314f199886f987d0750490439aa83e2fb480fe1ce21b1dbb2927f5a848e35 libreoffice-writer-4.2.8.2-11.el6.x86_64.rpm 01e8488b02404aa0b5918361a48ead1b9ba68512dd132063bd9318ffcc913992 libreoffice-xsltfilter-4.2.8.2-11.el6.x86_64.rpm Source: f3a87c3e78f0c89079d1a19e3e4e4b421fd8c9d3be7ddb591f8127c66df1ebdc libreoffice-4.2.8.2-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:35 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1453 CentOS 6 abrt BugFix Update Message-ID: <20150726141335.GA41258@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1453 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1453.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a474e602480b0294c716a90bdb1667b6ad1e61d621daedd0649c124f7ba12ccc abrt-2.0.8-34.el6.centos.i686.rpm 61f3a1997f583d92e1a44f17355c654991312c4d3ff8e0879885f83e9db41d6f abrt-addon-ccpp-2.0.8-34.el6.centos.i686.rpm e0489feee5b666ad6d7979f3f31b21c82fafecfd7c7e371f1c1339f5b928cf4a abrt-addon-kerneloops-2.0.8-34.el6.centos.i686.rpm 38d3b2237cb201b73dd4ed6c396ca3e1b7f458aeac70b67919febd3c91b85469 abrt-addon-python-2.0.8-34.el6.centos.i686.rpm 666d7f84f02be8d2b94d4506a995ff0330df83d2bbf7fac37be33e30c87b242f abrt-addon-vmcore-2.0.8-34.el6.centos.i686.rpm 6b0ee7009ec3fd79cab98b34dd8c673b412cbf6bc545219e76af1caaad7c71d3 abrt-cli-2.0.8-34.el6.centos.i686.rpm eef5a3e43b866bdbd04ab56894b8b4ebb8009280c002c7b753da0ac325bdeb9c abrt-console-notification-2.0.8-34.el6.centos.i686.rpm 1fa522898c0cfe50069766ace2f8df6a628a70955305674995c75a260c518197 abrt-desktop-2.0.8-34.el6.centos.i686.rpm 27f7c5aa56acdd2eb8cef2bda75d065210629734c788238e52ad621a717a9a48 abrt-devel-2.0.8-34.el6.centos.i686.rpm 3075868d49062b819e72359ec0197f227b28df884575dc3b37f205ed76f93124 abrt-gui-2.0.8-34.el6.centos.i686.rpm ab76a928cbec4bae043025a800095dee6ef9dd9c33253b78a4e87d35ce1f6965 abrt-libs-2.0.8-34.el6.centos.i686.rpm faa79278a4c30ac1279c4d906a005b8aba1e73106d14f6372595ff0a0ad4c3e7 abrt-python-2.0.8-34.el6.centos.i686.rpm a42cfcd3844feae924930e7316768b7061f694d99b406a5bc0478103119dce69 abrt-python-doc-2.0.8-34.el6.centos.noarch.rpm 839130288a296d1f70f6282ac94f06dc27e14666b10dd8bd1572e7903503055d abrt-tui-2.0.8-34.el6.centos.i686.rpm x86_64: 27f7c5aa56acdd2eb8cef2bda75d065210629734c788238e52ad621a717a9a48 abrt-devel-2.0.8-34.el6.centos.i686.rpm ab76a928cbec4bae043025a800095dee6ef9dd9c33253b78a4e87d35ce1f6965 abrt-libs-2.0.8-34.el6.centos.i686.rpm a42cfcd3844feae924930e7316768b7061f694d99b406a5bc0478103119dce69 abrt-python-doc-2.0.8-34.el6.centos.noarch.rpm Source: 7cf86c200fa6c1f381d2c9c5c2143de6bc9bfba118df54fc1e81ba15ecd584ae abrt-2.0.8-34.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:22:54 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:22:54 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1245 CentOS 6 java-1.7.0-openjdk BugFix Update Message-ID: <20150726142254.GA41628@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1245 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1245.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f75dc60bc0b02fb8bfd305266289b8a310d321cccecc1a79b453d882a5375382 java-1.7.0-openjdk-1.7.0.79-2.5.5.4.el6.i686.rpm 22de488e098cd7dcb17e4f61c7de70b081b574150ee1f5bfcf2519069b13ebd1 java-1.7.0-openjdk-demo-1.7.0.79-2.5.5.4.el6.i686.rpm e8fadccb011ef218114a41ea70a623dedac4262824fc4d6255c40e6b9728d7b7 java-1.7.0-openjdk-devel-1.7.0.79-2.5.5.4.el6.i686.rpm 2ae7c9e0022429b474e4bdb375adf97186206e18956bb242ea7cfcb9e19e263c java-1.7.0-openjdk-javadoc-1.7.0.79-2.5.5.4.el6.noarch.rpm 670b03cb506abc5f5e6704374d84998967b3cd329c7f66315c985e4671a52bd5 java-1.7.0-openjdk-src-1.7.0.79-2.5.5.4.el6.i686.rpm x86_64: 75566afd26a7d4be512fd3532f00e31ad8844cd984506265380974b4a793f1af java-1.7.0-openjdk-1.7.0.79-2.5.5.4.el6.x86_64.rpm 722a99709a62028f46dec60c4b0f863ebf2ff1d9cd421b925e7bed5b2f983977 java-1.7.0-openjdk-demo-1.7.0.79-2.5.5.4.el6.x86_64.rpm 1ccc90f09a8378eecc5c5e086940dd63475b374bdec0bc1ff8dbda175c057a06 java-1.7.0-openjdk-devel-1.7.0.79-2.5.5.4.el6.x86_64.rpm 2ae7c9e0022429b474e4bdb375adf97186206e18956bb242ea7cfcb9e19e263c java-1.7.0-openjdk-javadoc-1.7.0.79-2.5.5.4.el6.noarch.rpm cfa3630d8f163515aac9140e88c33eac19e2edc8a3d83b4f5fcec4bfd8625671 java-1.7.0-openjdk-src-1.7.0.79-2.5.5.4.el6.x86_64.rpm Source: 80fec6939f9594b9368df23d9ae0916d6f59eec154b1e7208a9f3df0fefbc3aa java-1.7.0-openjdk-1.7.0.79-2.5.5.4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:23:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:23:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1465 CentOS 6 glibc BugFix Update Message-ID: <20150726142347.GA41775@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1465 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1465.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3560c4d7d455a9dc07112b1590af221cf192e5dee694610d63b7de23269eeae2 glibc-2.12-1.166.el6_7.1.i686.rpm ba84607c87ebcd5e08e7777c8d64e3d27384f855aa36e8b2c4c81318cf22d7fe glibc-common-2.12-1.166.el6_7.1.i686.rpm 92382f88090a48f6e325aa2e84228dfc44e76d06cffcca0341cbb5bb74d4ddb8 glibc-devel-2.12-1.166.el6_7.1.i686.rpm 207e97dee3fd94f017879522307bb14065f9d8ce9b10671b71c5c14069d48bde glibc-headers-2.12-1.166.el6_7.1.i686.rpm 2c7f65f56845510495850b2ee0598a651e7f44377934c841b21d795bcc5e781c glibc-static-2.12-1.166.el6_7.1.i686.rpm 509bd9a9b5eb4b55a41739428857b1c84c476b6b8643269f6c89e72bb7c15cbe glibc-utils-2.12-1.166.el6_7.1.i686.rpm 72fc0a7a9fef69c0d48daee9c4b35f382358f8c305ead06ef4d002d2355901cc nscd-2.12-1.166.el6_7.1.i686.rpm x86_64: 3560c4d7d455a9dc07112b1590af221cf192e5dee694610d63b7de23269eeae2 glibc-2.12-1.166.el6_7.1.i686.rpm f0ea838b19d71eaed826ab2c71f5858449084ed096ca961e99d336f99b37a1ba glibc-2.12-1.166.el6_7.1.x86_64.rpm 292ea6521d9f98d8ab20ebf3d0abe3b9b4d668f9bf1ad4d299eaa57ce15311a3 glibc-common-2.12-1.166.el6_7.1.x86_64.rpm 92382f88090a48f6e325aa2e84228dfc44e76d06cffcca0341cbb5bb74d4ddb8 glibc-devel-2.12-1.166.el6_7.1.i686.rpm d79b8a7feb9b0f4f32e6a4dcdbe3bea9c9e123c85091e697b539b7c6e93324a7 glibc-devel-2.12-1.166.el6_7.1.x86_64.rpm 80c4393bfbec1ba53b75cccdf9e77a124c776b39df4ebbc010bce0835eca9e63 glibc-headers-2.12-1.166.el6_7.1.x86_64.rpm 2c7f65f56845510495850b2ee0598a651e7f44377934c841b21d795bcc5e781c glibc-static-2.12-1.166.el6_7.1.i686.rpm b4e26a55cd4381fd9d2902989e0ae538b2d2e396cb2260c67b7fec7b79cd25ff glibc-static-2.12-1.166.el6_7.1.x86_64.rpm 9f68fc69ae2b26fe843c5601ab5348fc1bb043f52d0eebd8bb265a40deb34529 glibc-utils-2.12-1.166.el6_7.1.x86_64.rpm 7a6db01c09f85a401a6fbf178e21ec4091f6382a01fc63ffeca8dd61e8c19bfc nscd-2.12-1.166.el6_7.1.x86_64.rpm Source: d713c921757d1604b810e4c6010eb2f55080bb08d2bf5c989a2c8c1eeb18e746 glibc-2.12-1.166.el6_7.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:23:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:23:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1466 CentOS 6 kernel BugFix Update Message-ID: <20150726142352.GA41926@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1466 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1466.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8f1a7b2fa97e1d2be1484ecaf6eb86fdc8edf6068efd0cf1fc08a4cd1f61e6e7 kernel-2.6.32-573.1.1.el6.i686.rpm 9c360798839f7ae2b367fab79bace4ae9e02e72f609f01c5cd3ffdc2a65f0d3b kernel-abi-whitelists-2.6.32-573.1.1.el6.noarch.rpm e72232bfc61d3d88679d8ff5763939a7084d61c58e876e5c294814ec844e7847 kernel-debug-2.6.32-573.1.1.el6.i686.rpm fdbf2300c38abf8385001979cccfb68a68a58df00e9e8b0c7bd72f3b7301dbd8 kernel-debug-devel-2.6.32-573.1.1.el6.i686.rpm e0c5e84fa147c16a773a0195e3a42e39d2499427be0efe7d839d1c236cbdf2f1 kernel-devel-2.6.32-573.1.1.el6.i686.rpm 124d9580daee6a9e735474d2419fd20d4b7024476665c459a1dcba6400b0a13e kernel-doc-2.6.32-573.1.1.el6.noarch.rpm 3a19a579e25b5a76ed0ac47a780bf719340f833010ed8676b7b2a66c7d37c50c kernel-firmware-2.6.32-573.1.1.el6.noarch.rpm 57d8787bf25798a7efeb04f17cba9608fd669306c696609fbb567443a9171e18 kernel-headers-2.6.32-573.1.1.el6.i686.rpm 937eff2094b5a68493778fff2ec6e558bec570565e30524678959a9e5a4e586b perf-2.6.32-573.1.1.el6.i686.rpm 7d07646fa26288794b424fb0bcb68a3bc77c6a9e3f58556f297491bd4456f9a7 python-perf-2.6.32-573.1.1.el6.i686.rpm x86_64: 46758c5cd375c8c47c3419291093c4670687ea3978ef2990d989049bf83fb17a kernel-2.6.32-573.1.1.el6.x86_64.rpm 9c360798839f7ae2b367fab79bace4ae9e02e72f609f01c5cd3ffdc2a65f0d3b kernel-abi-whitelists-2.6.32-573.1.1.el6.noarch.rpm d6e2cc831bfc644a7ebb656309999c3d5c046842be0ff484ad9632e16492bffb kernel-debug-2.6.32-573.1.1.el6.x86_64.rpm fdbf2300c38abf8385001979cccfb68a68a58df00e9e8b0c7bd72f3b7301dbd8 kernel-debug-devel-2.6.32-573.1.1.el6.i686.rpm 5f3539a41f6c4f88064990def2fc14b98f3c927fc912e0daad7a3dee2914d07a kernel-debug-devel-2.6.32-573.1.1.el6.x86_64.rpm 6483076f574610fddd75524be49aeebcad2a76dd3f8d2bfeddccecf7fec93006 kernel-devel-2.6.32-573.1.1.el6.x86_64.rpm 124d9580daee6a9e735474d2419fd20d4b7024476665c459a1dcba6400b0a13e kernel-doc-2.6.32-573.1.1.el6.noarch.rpm 3a19a579e25b5a76ed0ac47a780bf719340f833010ed8676b7b2a66c7d37c50c kernel-firmware-2.6.32-573.1.1.el6.noarch.rpm 4dde3022d7e4c1e324be101d152731eac0e1611a4569f629942ed5cbe1a2e91d kernel-headers-2.6.32-573.1.1.el6.x86_64.rpm 0d348b5b8a874dcf36d31a75f4b7b4e8dd3c0b2964429110a2e843efbea240f5 perf-2.6.32-573.1.1.el6.x86_64.rpm 89211cf44b4bca85f69c0344cab736cda356eeaace0872f84e1566a4fc227581 python-perf-2.6.32-573.1.1.el6.x86_64.rpm Source: 6873df97912a6d8b82841b5b95108def8844412b5b5f4cd5f30a2bb95f8c2012 kernel-2.6.32-573.1.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:23:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:23:56 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1467 CentOS 6 java-1.7.0-openjdk BugFix Update Message-ID: <20150726142356.GA42040@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1467 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1467.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1da9434c46ca6ddce596e85e44853e5fca601d779353b228912dc2d0e41e65ca java-1.7.0-openjdk-1.7.0.85-2.6.1.3.el6_7.i686.rpm 8b807c182d1d9d97335d0ed9423c2d59dc1c2ad570b1038c111da96695cd7178 java-1.7.0-openjdk-demo-1.7.0.85-2.6.1.3.el6_7.i686.rpm d9a481593ab55f80fb1c4c9111b26aeeba2182cf5b6f77aa01282f07fbf2943a java-1.7.0-openjdk-devel-1.7.0.85-2.6.1.3.el6_7.i686.rpm 77accae161205061837fffcc104b69b71a50b25d8970db3579329cca2d4e372a java-1.7.0-openjdk-javadoc-1.7.0.85-2.6.1.3.el6_7.noarch.rpm 25f32cc61d64fe51cd81f4763c617d1bda8159619ff7359ddc32a049161fc688 java-1.7.0-openjdk-src-1.7.0.85-2.6.1.3.el6_7.i686.rpm x86_64: fa39854dda16cd973829ef69f477d4867353964088959eb815c9434d5f1e65dd java-1.7.0-openjdk-1.7.0.85-2.6.1.3.el6_7.x86_64.rpm c11c2794217f4d6b5b9115ee4101aab44377831f7fd2f7c5d7d34f610c85987b java-1.7.0-openjdk-demo-1.7.0.85-2.6.1.3.el6_7.x86_64.rpm 114f3a8ee6558230f94d978cf4f5401313053302dacdf6a20154b00cd4b24470 java-1.7.0-openjdk-devel-1.7.0.85-2.6.1.3.el6_7.x86_64.rpm 77accae161205061837fffcc104b69b71a50b25d8970db3579329cca2d4e372a java-1.7.0-openjdk-javadoc-1.7.0.85-2.6.1.3.el6_7.noarch.rpm a6a980b84ed8e7468b4136038bb99f4b89f48d3e980715cd09992e7abef75c57 java-1.7.0-openjdk-src-1.7.0.85-2.6.1.3.el6_7.x86_64.rpm Source: 49f5bd26e6491334abba32f71905bae0ccf6647a6c6b1c7a096a95bc2daa83c5 java-1.7.0-openjdk-1.7.0.85-2.6.1.3.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:24:02 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:24:02 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1468 CentOS 6 java-1.8.0-openjdk BugFix Update Message-ID: <20150726142402.GA42212@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1468 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1468.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6653cd7c68f66412fd49d955b58c02ad9e08b116f2a6c1234c17003254ae62da java-1.8.0-openjdk-1.8.0.51-1.b16.el6_7.i686.rpm 1dbae3e47e21462ff0f2935e927cfc3c8a7f47915cdc494c017bf1e60156d921 java-1.8.0-openjdk-debug-1.8.0.51-1.b16.el6_7.i686.rpm 1880278db82d1a553d695fba3e42a7e27676b8a1923780b2fafce72551c82600 java-1.8.0-openjdk-demo-1.8.0.51-1.b16.el6_7.i686.rpm 3748eb10970fbbd82774069578e6ff22bba159feee56ce4c628f82ec7ae83433 java-1.8.0-openjdk-demo-debug-1.8.0.51-1.b16.el6_7.i686.rpm b70235e26e553584341fb90ca91e30fa4ff69b0575ebfd78b30eccec51570cb7 java-1.8.0-openjdk-devel-1.8.0.51-1.b16.el6_7.i686.rpm a2d9970266e85da09c3ea782e4ef0718dceb3d0bed74137cb5c63a51920a2b00 java-1.8.0-openjdk-devel-debug-1.8.0.51-1.b16.el6_7.i686.rpm aac23a60bb387ec745b4f543ab85fe57bd150644144be455f63f4da7392091b0 java-1.8.0-openjdk-headless-1.8.0.51-1.b16.el6_7.i686.rpm 860b882dfeff4712184052a5b26c8f9f5f9396265a48be1d490eba362b7d3d8d java-1.8.0-openjdk-headless-debug-1.8.0.51-1.b16.el6_7.i686.rpm 0063d802e5d62ebc9a0848d87ae038486ee73250cae56b6509ea9533432be515 java-1.8.0-openjdk-javadoc-1.8.0.51-1.b16.el6_7.noarch.rpm 8b4a27dff860440c669ba5bcaaf8ba4d2113d1992039bf599cd14d5c585623c7 java-1.8.0-openjdk-javadoc-debug-1.8.0.51-1.b16.el6_7.noarch.rpm 6bc28f9e89cb2ef85ed2c97e3cff77bcea050fcecb5679162a92e3964e87716b java-1.8.0-openjdk-src-1.8.0.51-1.b16.el6_7.i686.rpm 3b038bcad5743616702005ac3eb116b65bbee1aa3fcb078e7be50e2817ce5667 java-1.8.0-openjdk-src-debug-1.8.0.51-1.b16.el6_7.i686.rpm x86_64: 627110600db9892ab36a8ef2e0632d0042327b4318e201b08c0b9ac6d2b10983 java-1.8.0-openjdk-1.8.0.51-1.b16.el6_7.x86_64.rpm 4980ba7651e96ef60cc1633eb5a43ba6507e77355a571d75b5e44bdc45d15c7e java-1.8.0-openjdk-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm d1d961d74f922f13b10be222942869daf5e406832b07dfbd199e3ac041acfb00 java-1.8.0-openjdk-demo-1.8.0.51-1.b16.el6_7.x86_64.rpm 543887479cc31def6e62e27b784ac34af7ba3f48700f82f3fb62e7674a110d86 java-1.8.0-openjdk-demo-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm 2d1e9d228d31a7332fca187a54a4e0e2444ebdd476f8926de1bfb2467a7776fc java-1.8.0-openjdk-devel-1.8.0.51-1.b16.el6_7.x86_64.rpm 54688a4ca17fff60024160da05f909136d2eb470f498b0e81fe42a7a888098ee java-1.8.0-openjdk-devel-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm 13e5a7de7a895769c299d21f65ef4f108177740d391aeda3d6dccba46728a93e java-1.8.0-openjdk-headless-1.8.0.51-1.b16.el6_7.x86_64.rpm b4808ab3de6b79310e7078fa229de2f5916e870fb32928cdb05324fd7ab09234 java-1.8.0-openjdk-headless-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm 0063d802e5d62ebc9a0848d87ae038486ee73250cae56b6509ea9533432be515 java-1.8.0-openjdk-javadoc-1.8.0.51-1.b16.el6_7.noarch.rpm 8b4a27dff860440c669ba5bcaaf8ba4d2113d1992039bf599cd14d5c585623c7 java-1.8.0-openjdk-javadoc-debug-1.8.0.51-1.b16.el6_7.noarch.rpm a4067438b2a0b61d509753507e9cae4eb3544004e8751882788abe1338ac3983 java-1.8.0-openjdk-src-1.8.0.51-1.b16.el6_7.x86_64.rpm a8555184c7ac5d482b7fd3eb2a1e918a33e2614cde036b657a59c2995e219bc2 java-1.8.0-openjdk-src-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm Source: 107abc42228ca59265c242ba497ca3659316c5df0edbed7f9ffa1448e08d71f6 java-1.8.0-openjdk-1.8.0.51-1.b16.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:24:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:24:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1470 CentOS 6 lvm2 BugFix Update Message-ID: <20150726142403.GA42379@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1470 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1470.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6ea17b99caaa14aea1ba3d62a8d1607fcafee8bf20b362846f78d99527212228 cmirror-2.02.118-3.el6_7.1.i686.rpm 3eefc98ac403c8f75b4c3901751fd5dfce254252a0954983a0ea93ff10e8ac17 device-mapper-1.02.95-3.el6_7.1.i686.rpm 1c5461433d4dc447abe5fe551c9e4146b6e64f9e9abae80ca4acb5e3dde8c16d device-mapper-devel-1.02.95-3.el6_7.1.i686.rpm efafe514f10d1e5ef63a7451a9d4aeaf5bd5b79501642f4c66d7224c8d1f6843 device-mapper-event-1.02.95-3.el6_7.1.i686.rpm 44eb94400e9e6b995d3e6f6c9999590230b4adcc4baca878642f70747001db02 device-mapper-event-devel-1.02.95-3.el6_7.1.i686.rpm e49722ddedd3a94846c70e387136f7faadce4a9908971daf710592805ae13d56 device-mapper-event-libs-1.02.95-3.el6_7.1.i686.rpm 39faa579fe60e6f3261f216012bff12b20e822519a6ead7930209ee6f44c4855 device-mapper-libs-1.02.95-3.el6_7.1.i686.rpm c3d0020e4fe73ea5335a8262c7af0b3cb19417170f879f8bd35bb40f39124be4 lvm2-2.02.118-3.el6_7.1.i686.rpm 9e4687620194388a39581688131f3babdc9ea567cddeb2834f2642034ff3a9ab lvm2-cluster-2.02.118-3.el6_7.1.i686.rpm b4c7922f266ae77dc831ba633bdd83298adce5a51b0d2f688d1fa669ee9eb8f3 lvm2-devel-2.02.118-3.el6_7.1.i686.rpm 39d8b9672501d79be2ea2f8334683fd96e2209f99eb61821f8b7f17a8ce1dd84 lvm2-libs-2.02.118-3.el6_7.1.i686.rpm x86_64: 229ac97f82e2e3aa6e3eaa25b238dececedee1b81dd9666d0b120856619ec771 cmirror-2.02.118-3.el6_7.1.x86_64.rpm 6e9dcf18e74f1f3f25153a03a4cc20fd6637b012f7db4c96682f491fd63d4945 device-mapper-1.02.95-3.el6_7.1.x86_64.rpm 1c5461433d4dc447abe5fe551c9e4146b6e64f9e9abae80ca4acb5e3dde8c16d device-mapper-devel-1.02.95-3.el6_7.1.i686.rpm 30240b6d9ba9c95826aa17d29e2ff8624c544688471200b1a1202b63b5dbff18 device-mapper-devel-1.02.95-3.el6_7.1.x86_64.rpm c91e191e9cf323353943571c66d7cc02236a03ba0adb6e443130373fb7860a95 device-mapper-event-1.02.95-3.el6_7.1.x86_64.rpm 44eb94400e9e6b995d3e6f6c9999590230b4adcc4baca878642f70747001db02 device-mapper-event-devel-1.02.95-3.el6_7.1.i686.rpm d64ab4b6f27c938ce8bc1aef813865443ed52a0abaefade0961722d2c1fcb928 device-mapper-event-devel-1.02.95-3.el6_7.1.x86_64.rpm e49722ddedd3a94846c70e387136f7faadce4a9908971daf710592805ae13d56 device-mapper-event-libs-1.02.95-3.el6_7.1.i686.rpm 3b1fa6fa1001048ee8d25f395a37e7833cff5041ad0952943e62129a714d9f9f device-mapper-event-libs-1.02.95-3.el6_7.1.x86_64.rpm 39faa579fe60e6f3261f216012bff12b20e822519a6ead7930209ee6f44c4855 device-mapper-libs-1.02.95-3.el6_7.1.i686.rpm d02297bc69426c031b5229f8d46d255d98f6df9470596248a55e4c053f43eeb2 device-mapper-libs-1.02.95-3.el6_7.1.x86_64.rpm 4d74c6c5ceaf71bf80f39f9db1779f2afc1297ebf0e888dd8f25f96cb76f6c10 lvm2-2.02.118-3.el6_7.1.x86_64.rpm 8d9e07329723a6463505eae9d50e1612bc9a2d2c32a4bfcdb95afd0d809f71b4 lvm2-cluster-2.02.118-3.el6_7.1.x86_64.rpm b4c7922f266ae77dc831ba633bdd83298adce5a51b0d2f688d1fa669ee9eb8f3 lvm2-devel-2.02.118-3.el6_7.1.i686.rpm 65e7d6dc13538e9f2e2da17ac5d282082fcc3568666bdc0f14d8f10bdf260354 lvm2-devel-2.02.118-3.el6_7.1.x86_64.rpm 39d8b9672501d79be2ea2f8334683fd96e2209f99eb61821f8b7f17a8ce1dd84 lvm2-libs-2.02.118-3.el6_7.1.i686.rpm 85e9608c7dec1a97fbd66b69478c13b4516d339cb5b35d540e48dfb1cf6da254 lvm2-libs-2.02.118-3.el6_7.1.x86_64.rpm Source: 2e11bfa890521907be3bfa2b10ff2c176f59ba3fcf6a90cc23d5bd139c9d23c2 lvm2-2.02.118-3.el6_7.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:24:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:24:04 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1464 CentOS 6 oracleasm Enhancement Update Message-ID: <20150726142404.GA42548@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1464 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1464.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 96b18d98881f09b3f1c42383e9cba39a4eaf815c32c799982b78314c57c86657 kmod-oracleasm-2.0.8-5.el6_7.x86_64.rpm Source: 3055387146b62ce80391c52af0c948fe94e89c7101f447dc6f4287fe67307a61 oracleasm-2.0.8-5.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:24:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:24:03 +0000 Subject: [CentOS-CR-announce] CESA-2015:1482 Important CentOS 6 libuser Security Update Message-ID: <20150726142403.GA42478@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1482 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1482.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c8703e4fff3ee23f792e335f1f54680a9a59cc01fa12819a27e8c7455c996f35 libuser-0.56.13-8.el6_7.i686.rpm a0918db001d1c48480cf44276058173ec8170b8bd6b6d0a148f1d0eaabba6754 libuser-devel-0.56.13-8.el6_7.i686.rpm b512aaf82a17c013bc75320e3b10e4645bf746405cf48405f156d82c96b41a9c libuser-python-0.56.13-8.el6_7.i686.rpm x86_64: c8703e4fff3ee23f792e335f1f54680a9a59cc01fa12819a27e8c7455c996f35 libuser-0.56.13-8.el6_7.i686.rpm ffe691b42d7bacee1bf9a293ec06770d059385672830ed6fa51b84a12721f37a libuser-0.56.13-8.el6_7.x86_64.rpm a0918db001d1c48480cf44276058173ec8170b8bd6b6d0a148f1d0eaabba6754 libuser-devel-0.56.13-8.el6_7.i686.rpm c1824dcb79234a8e75cc46528406d4bfabcd10c2b0372b6a61d8a12a7bd146c7 libuser-devel-0.56.13-8.el6_7.x86_64.rpm 4c5b0d7d1ce405aa26e958b1b94cd5567abeab1ce6d40c09705d136952494697 libuser-python-0.56.13-8.el6_7.x86_64.rpm Source: 2c21617213fa48dedd6f20582caeb8ee2c22390d4fa6349f2e92471e9ca289a8 libuser-0.56.13-8.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Mon Jul 27 10:29:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Mon, 27 Jul 2015 10:29:04 +0000 Subject: [CentOS-CR-announce] CESA-2015:1471 Important CentOS 6 bind Security Update Message-ID: <20150727102904.GA63736@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1471 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1471.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a199503b365286d303329420fa163d64995aa70feab133d678f5b97c677fab9b bind-9.8.2-0.37.rc1.el6_7.1.i686.rpm bd3b40431710532366965ecd040c790e58d44f9f0d729b40988f31425c4e26bd bind-chroot-9.8.2-0.37.rc1.el6_7.1.i686.rpm 10897ba78ef79638ef6c69d6dedb227e4c2874de8a71602a5ebfd4cce7180742 bind-devel-9.8.2-0.37.rc1.el6_7.1.i686.rpm 068bbd82f8e58012575036a6d6f09150164dd002a0fc0e5c2b98b4909262ed39 bind-libs-9.8.2-0.37.rc1.el6_7.1.i686.rpm 18303c874bd610455311be40809f3ccf274430ad96ec5e8e2da9293b4638b08a bind-sdb-9.8.2-0.37.rc1.el6_7.1.i686.rpm 492b784d1bf53541d29ee5c59a362d45607e4742a03522e5ea735e82921cda12 bind-utils-9.8.2-0.37.rc1.el6_7.1.i686.rpm x86_64: f3399f84acf8ce67f897cf384e9b7becd63a3396bcbb93e0e11877068d241adf bind-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 7e8f67d06f931c3ccf166963efc1d36aa15b5ccff92529a2bb0ad8b1c1002cad bind-chroot-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 10897ba78ef79638ef6c69d6dedb227e4c2874de8a71602a5ebfd4cce7180742 bind-devel-9.8.2-0.37.rc1.el6_7.1.i686.rpm a862ed08caeee4e5e343c068cf5f811bcdffd15b1c71548168125cb0b89a3295 bind-devel-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 068bbd82f8e58012575036a6d6f09150164dd002a0fc0e5c2b98b4909262ed39 bind-libs-9.8.2-0.37.rc1.el6_7.1.i686.rpm 3c1dc39772a40fea239455f91933e3e9f0dfbc25df6672834cb4abaad835d673 bind-libs-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 5c50e03cecdf416e373e88b4535a68380c07029e54dc1577d7be038d2876083b bind-sdb-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 4695c54453924028b27e60fccf04a9351654b28939958de1a40ba1d2c2370473 bind-utils-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm Source: 3f433ee7bcc0d4e964e42447ce338e5beb8222b4025ebf6ad71b0a7962163c02 bind-9.8.2-0.37.rc1.el6_7.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Wed Jul 29 01:56:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Wed, 29 Jul 2015 01:56:37 +0000 Subject: [CentOS-CR-announce] CESA-2015:1513 Important CentOS 6 bind Security Update Message-ID: <20150729015637.GA10650@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1513 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1513.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9e5d50c3a9237ef690db7ed84956f9c7107496f1b5ee531d53f22b29f17f1099 bind-9.8.2-0.37.rc1.el6_7.2.i686.rpm 2359b57b44d291540c652a13b231a207113ea9243d596034b45381566348593c bind-chroot-9.8.2-0.37.rc1.el6_7.2.i686.rpm 8d20593de035bb86a21d5c086b0ac3f39ddea45efc4686e421ceb107550c7a5c bind-devel-9.8.2-0.37.rc1.el6_7.2.i686.rpm a9fedfaea1674982d71f01b039292486cb3a24e2d6d27be58566e1ae35205bd4 bind-libs-9.8.2-0.37.rc1.el6_7.2.i686.rpm 63470368b7923a92e5f349cad2e0fbaa89cf045e9f6bf53e1d0914bf3845745c bind-sdb-9.8.2-0.37.rc1.el6_7.2.i686.rpm 8299b75f0d31b9307ab609fc930ded8c6bc5661c6139d53103054ee8c4cf903d bind-utils-9.8.2-0.37.rc1.el6_7.2.i686.rpm x86_64: d11960a033e49d13772f474862553e022b2c569b47a61c81b6a277ee359c623b bind-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm aed90ed2d66313bdd183fc727339372b1acd5bf11016e10e6e81603b69d523be bind-chroot-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm 8d20593de035bb86a21d5c086b0ac3f39ddea45efc4686e421ceb107550c7a5c bind-devel-9.8.2-0.37.rc1.el6_7.2.i686.rpm 98ed847a857d837afc613edea0e3a7207657f4c65a278e2fda3cec9a4cd816c5 bind-devel-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm a9fedfaea1674982d71f01b039292486cb3a24e2d6d27be58566e1ae35205bd4 bind-libs-9.8.2-0.37.rc1.el6_7.2.i686.rpm ad5aaa78ddbc081a0fd6106aa6a6c449fab1db0432a450317918b46912c88c7f bind-libs-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm 245a190f10b0d5a91c6c91f5da2fd8277c47613c4cc59cbd38af7ffaad4cd1f3 bind-sdb-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm 602e7ccdc039cdebf35f88f25f8785ef407b8be105dc829974bcc8b46256531f bind-utils-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm Source: 53457f21f8ddb3b6487af71a63f020a102b2d159ff9de84510040a8bd092c000 bind-9.8.2-0.37.rc1.el6_7.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Thu Jul 30 23:24:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Thu, 30 Jul 2015 23:24:14 +0000 Subject: [CentOS-CR-announce] CESA-2015:1526 Important CentOS 6 java-1.6.0-openjdk Security Update Message-ID: <20150730232414.GA56767@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1526 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1526.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 748021afbe7e32206c496b59186059e8402905f90d8e9c0399aca34eebd0372c java-1.6.0-openjdk-1.6.0.36-1.13.8.1.el6_7.i686.rpm bdfc29f1e7002e6203fc000a89efa3846bf18e10a7af6e3d59edfb8fc3bcdd38 java-1.6.0-openjdk-demo-1.6.0.36-1.13.8.1.el6_7.i686.rpm 0960a747234d599cdc210b4cdf053c79d8c6ec80773e16d12b465314b4d527ad java-1.6.0-openjdk-devel-1.6.0.36-1.13.8.1.el6_7.i686.rpm 0fd0774119924ae97bb543450a3a3f87e012312e12f6ab4c5ddd749526a10b20 java-1.6.0-openjdk-javadoc-1.6.0.36-1.13.8.1.el6_7.i686.rpm addba7ebdc015bb347e8fef0bd1b26a1b8326533658186e9cfdd3819287b33c2 java-1.6.0-openjdk-src-1.6.0.36-1.13.8.1.el6_7.i686.rpm x86_64: d482e74c043b8ef1bd4024169674fee6ebf0e7dbf65b21e78b2e449f63e9b112 java-1.6.0-openjdk-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm 4438240a0a74f1f3c5fdd79460657a38907b292ad31f005f4975c4036a228497 java-1.6.0-openjdk-demo-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm 4b7f5b5d91212e6315e22604e65934f27652e599f5a55bd62ee2cc8c5d45a11d java-1.6.0-openjdk-devel-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm 00ecccc3279c66620374c953f4ab218f1ca04f7fba3c74e35fb66bfaeb3d9f5d java-1.6.0-openjdk-javadoc-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm d553aeb1f98b879c54d9db2fc3ba50d40ee06873b98102cf0105405ebf864c87 java-1.6.0-openjdk-src-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm Source: 2e0453024adc44c8eae1f6b269e713499891a9b6aeae1a3665c22b4d408b83b0 java-1.6.0-openjdk-1.6.0.36-1.13.8.1.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:46 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:46 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1339 CentOS 6 gcc BugFix Update Message-ID: <20150726141046.GA15873@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1339 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1339.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 74c51667b313beeb2514126b181c555bc28013788114d748bcb4608dbe2689e9 cpp-4.4.7-16.el6.i686.rpm aca530e869e0e1e98ef62754cfd9ce43cda500f21ee81cdb469784af13b00933 gcc-4.4.7-16.el6.i686.rpm d41e1b3ea87aec6d6e6bd1098085d6773555caa1f9717be2e3c3b87ca3ef77dd gcc-c++-4.4.7-16.el6.i686.rpm 9d98050c4e736f741815bec01f4210344eadb577a463e86f74989ed97757a29b gcc-gfortran-4.4.7-16.el6.i686.rpm 42b042ca16397e24747a8d7a9800c3d26256b40ed8428dea0a84b01bf73496f0 gcc-gnat-4.4.7-16.el6.i686.rpm 4779c94f3fdadc5d54a436f772744cf436f45f860a98a8348f80133383d024d2 gcc-java-4.4.7-16.el6.i686.rpm e177b1c89c19c919e536a42c5e6b97a15b7252e348b0cd0c457f99ee2b6bce54 gcc-objc-4.4.7-16.el6.i686.rpm 7eff6e888f081abb7f89ec6e3d628a1fe7217437773457f91487f515f72990bb gcc-objc++-4.4.7-16.el6.i686.rpm 23bace51bc52442273828b872f7c8d2b07f49ee4f8da928dcc35c6962c37debc libgcc-4.4.7-16.el6.i686.rpm 04dea106675adb1f3d7327444846e0347fb091cb8dfbb7ca82f85e14ee34fcea libgcj-4.4.7-16.el6.i686.rpm 7ca73a9ae2af7879277f81ff465c9ad96ab89c4a474ebac75c8137a751045d24 libgcj-devel-4.4.7-16.el6.i686.rpm 914a7c0a9cfa45a90bf2b81ad1bb58df803d32cf955cb8a1666006779bb4505c libgcj-src-4.4.7-16.el6.i686.rpm 74c21298f8a71e41b2817ec14bd1041cb535ea4a6aff9847ad8f23a5d9fe2d7c libgfortran-4.4.7-16.el6.i686.rpm 55ebdef0a02afdd8450c9573133c3c71b22efc6a7e729effa085092a50028e10 libgnat-4.4.7-16.el6.i686.rpm e2867922e2a39398e6a6d4235d4365626b228d59df46f288eda75f9ea73098c4 libgnat-devel-4.4.7-16.el6.i686.rpm 9f87aad056402c8f300bc9b343ec208461bf79af163fb89a8214e843b6249fb8 libgomp-4.4.7-16.el6.i686.rpm bb5c7cd669feec2b610322462342f0f379d4a35be8c98f50c0ed39dca4758ddd libmudflap-4.4.7-16.el6.i686.rpm df97ac236dde49b5dd21384a6947c70d76a2bf5d19b2664d2683f767083543d8 libmudflap-devel-4.4.7-16.el6.i686.rpm 0af48e20222813a0905a41f71821f58b140cafd790ca5842541fe1a28b7845b8 libobjc-4.4.7-16.el6.i686.rpm 5901e37db999276c3f517879e88c05bf5349736fd0599b207c2750ff222286e2 libstdc++-4.4.7-16.el6.i686.rpm 73c906e0dbf8af8c32fc0d4d621eb0df7180d6f1c1bc0d41c4fd1ddf800bc231 libstdc++-devel-4.4.7-16.el6.i686.rpm f783ecf8e74394fb8978fb1f8deee4ae10f69a96f32dfee759a2b73e6bbdde15 libstdc++-docs-4.4.7-16.el6.i686.rpm x86_64: 214d6f5d94d9782fe205783ded4f13bbe9f278416926bf4553c0116525da0e8c cpp-4.4.7-16.el6.x86_64.rpm 60daf9ea57aa9054404603318959b5a5f2756545818727fcd043984a9c08187d gcc-4.4.7-16.el6.x86_64.rpm c5e6fcd24d57d580d771b5953822abc29e4d713ef2fecb9e6a14fbed68a6ed75 gcc-c++-4.4.7-16.el6.x86_64.rpm 07438dfbb13c5ab71ec8152f7fb00d71039ede39697fa531edde090448b26bb0 gcc-gfortran-4.4.7-16.el6.x86_64.rpm 034e2ecc2a457d8bf00851385ccba6104b1aab30a6314c1fc96c5fde0d0892a2 gcc-gnat-4.4.7-16.el6.x86_64.rpm c66e04b471081b48436df5ad2f84c7b4651bfcb32a6434a8bb47bd1223ad5c3e gcc-java-4.4.7-16.el6.x86_64.rpm ed18f825105150c896ddb23d68812b09c6255275a98747357724740868248ace gcc-objc-4.4.7-16.el6.x86_64.rpm c7c2a2b8ca1bb8b0ba1c452def60d02a9f499ef12dc1b6cd75b3e18e4f49fe31 gcc-objc++-4.4.7-16.el6.x86_64.rpm 23bace51bc52442273828b872f7c8d2b07f49ee4f8da928dcc35c6962c37debc libgcc-4.4.7-16.el6.i686.rpm 69a3b566726a915a4c6b4df33a67e3f038072b092dea6fa7d7077a7ec90e2be6 libgcc-4.4.7-16.el6.x86_64.rpm 04dea106675adb1f3d7327444846e0347fb091cb8dfbb7ca82f85e14ee34fcea libgcj-4.4.7-16.el6.i686.rpm fab6b9cd9c5b9adc7e41f93417dcf7558fb122a4149496a20fc93642f2f7fa6e libgcj-4.4.7-16.el6.x86_64.rpm 7ca73a9ae2af7879277f81ff465c9ad96ab89c4a474ebac75c8137a751045d24 libgcj-devel-4.4.7-16.el6.i686.rpm e095a0045910dd756977fc02ba386e0d6e0c68d4f25ca5675f975fa5595ff115 libgcj-devel-4.4.7-16.el6.x86_64.rpm cb9366045c224bdafecf2ef4874f3bfa7835a5b3da9a70910ece7300333d577c libgcj-src-4.4.7-16.el6.x86_64.rpm 74c21298f8a71e41b2817ec14bd1041cb535ea4a6aff9847ad8f23a5d9fe2d7c libgfortran-4.4.7-16.el6.i686.rpm abaa47e05a2c7e58f273887ea4d857c2534f4ba0413caa9fdd8d65c1bf2b9297 libgfortran-4.4.7-16.el6.x86_64.rpm 55ebdef0a02afdd8450c9573133c3c71b22efc6a7e729effa085092a50028e10 libgnat-4.4.7-16.el6.i686.rpm 8b7cfd7b211c4276bf3c8bbdd68e0aaa93225dd040708cbe3a5bb505d408cd8a libgnat-4.4.7-16.el6.x86_64.rpm e2867922e2a39398e6a6d4235d4365626b228d59df46f288eda75f9ea73098c4 libgnat-devel-4.4.7-16.el6.i686.rpm fc051892bb117dc22bc17130899251cb439eb1d1aad3e131e23c5e0666082a10 libgnat-devel-4.4.7-16.el6.x86_64.rpm 9f87aad056402c8f300bc9b343ec208461bf79af163fb89a8214e843b6249fb8 libgomp-4.4.7-16.el6.i686.rpm 3cf7cba15be4449e8d35ab066fbb11951b07d883faf5ea30889e39836c53bd66 libgomp-4.4.7-16.el6.x86_64.rpm bb5c7cd669feec2b610322462342f0f379d4a35be8c98f50c0ed39dca4758ddd libmudflap-4.4.7-16.el6.i686.rpm e17b30a7899535632a5462619a983d16bf403b374eeecd605aa8f46903744bf3 libmudflap-4.4.7-16.el6.x86_64.rpm df97ac236dde49b5dd21384a6947c70d76a2bf5d19b2664d2683f767083543d8 libmudflap-devel-4.4.7-16.el6.i686.rpm 67736529b470f3520f714f32e02538b34c46ba8f71c605d8f4924bb12d9be506 libmudflap-devel-4.4.7-16.el6.x86_64.rpm 0af48e20222813a0905a41f71821f58b140cafd790ca5842541fe1a28b7845b8 libobjc-4.4.7-16.el6.i686.rpm 11c1631ee61c9fdb6065a9327d11455a79a9310328cd5d62f3ebe9514ee53c09 libobjc-4.4.7-16.el6.x86_64.rpm 5901e37db999276c3f517879e88c05bf5349736fd0599b207c2750ff222286e2 libstdc++-4.4.7-16.el6.i686.rpm 6ca96e6623eec0e04b534d9f118182aab485f30507850661ef7b5f3b9639c3ae libstdc++-4.4.7-16.el6.x86_64.rpm 73c906e0dbf8af8c32fc0d4d621eb0df7180d6f1c1bc0d41c4fd1ddf800bc231 libstdc++-devel-4.4.7-16.el6.i686.rpm ebf585398915525036ad7d1a1186bf7a46edae4e46258661e6d7882c02a38d61 libstdc++-devel-4.4.7-16.el6.x86_64.rpm f61a8cd4239118c95ca95d05ebbe0e6b3dd45a4c09353a35b04bd40449e7f23f libstdc++-docs-4.4.7-16.el6.x86_64.rpm Source: eea99c50677354efffd12a70887d6be686ddcfe1f8d59328728683517e511221 gcc-4.4.7-16.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1286 CentOS 6 glibc BugFix Update Message-ID: <20150726141048.GA16007@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1286 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1286.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 383784b73932980d7716ca64d17c0706bef93cf808e439bc36a9db34553c0735 glibc-2.12-1.166.el6.i686.rpm 3e5c4ee98ee6a82476b6bb67b317999e984d74466217bbe06de275aac588fe3b glibc-common-2.12-1.166.el6.i686.rpm 0446d6ab8ffd05fc281b493a40716f4be9ec49ffa8c37d8d4fa8dfcf94f10800 glibc-devel-2.12-1.166.el6.i686.rpm f47886a7b9c1a7a7bcdd7b85fcadd88f98c884695a77f1341ea53f5eba0d1e6b glibc-headers-2.12-1.166.el6.i686.rpm 638a4fa518370e57fd2df0372008444b87db6db08fe53451549571a0e25c7753 glibc-static-2.12-1.166.el6.i686.rpm 47986b85aa5dc683e7195e39f7ed7ef304007a144c3febd80759aab150bb8163 glibc-utils-2.12-1.166.el6.i686.rpm 72a9ad7a9dd2c437205748e86abeb2670cf805512750d8df4e7134a0fa5883b5 nscd-2.12-1.166.el6.i686.rpm x86_64: 383784b73932980d7716ca64d17c0706bef93cf808e439bc36a9db34553c0735 glibc-2.12-1.166.el6.i686.rpm ee2500b4401daff836d4276f2389b4f958b1131668386931e8d66bfb26f55481 glibc-2.12-1.166.el6.x86_64.rpm 8baa91f182473faf301e0dfe2e38077fdaffd2501cadc0e4aeedf9b8c25d5615 glibc-common-2.12-1.166.el6.x86_64.rpm 0446d6ab8ffd05fc281b493a40716f4be9ec49ffa8c37d8d4fa8dfcf94f10800 glibc-devel-2.12-1.166.el6.i686.rpm 480702aec600049180cba9dc21a651563d5caf1fee60bb05e2aa0b8b319b48f4 glibc-devel-2.12-1.166.el6.x86_64.rpm 13a70dd670feaac335ddfc23bd34873d7e4c97d2b83188fdbeba2f3f210027ca glibc-headers-2.12-1.166.el6.x86_64.rpm 638a4fa518370e57fd2df0372008444b87db6db08fe53451549571a0e25c7753 glibc-static-2.12-1.166.el6.i686.rpm 40a8b9d82a4ebff41619015d7a73515a9c591ccbb7c8f23a264952f9911060f8 glibc-static-2.12-1.166.el6.x86_64.rpm f333c5b30e296ac7558155856d4bf537d98bc87a5191d0a845a7f3ee54b117d1 glibc-utils-2.12-1.166.el6.x86_64.rpm 116475c400401541c0b5ccb766f1d87c002e215ab2b8fce26e729c67914885cf nscd-2.12-1.166.el6.x86_64.rpm Source: 3e33d2d104c60fdfcd2a4302ff4f7d7374ced615a97ac0fb55e1a44562573460 glibc-2.12-1.166.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:53 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:53 +0000 Subject: [CentOS-CR-announce] CESA-2015:1272 Moderate CentOS 6 kernel Security Update Message-ID: <20150726141053.GA16157@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1272 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1272.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 39c20ccee28cc7cd42ddd92cb277bd7d1b9f49ac3810a7148229bab744e74689 kernel-2.6.32-573.el6.i686.rpm ef7bad5faacb169f5ca06336fa62a4a96d67abffdb4f3d60ce588664f088cba6 kernel-abi-whitelists-2.6.32-573.el6.noarch.rpm eb48ed3588ca4b302473a6292eada236db89ab8aa581f2d962281130065b7b32 kernel-debug-2.6.32-573.el6.i686.rpm 1021764acd4a17a5614e85e7799d8e2257aae7efb14a1313d0e3379b34a407fe kernel-debug-devel-2.6.32-573.el6.i686.rpm 9e849d387bff9033d39743199eff0df220699f653c3fae0036e54fab6909711d kernel-devel-2.6.32-573.el6.i686.rpm 6d84b599425934b68dbd2f0126067e7d5215f002194f037572288dc0385465ac kernel-doc-2.6.32-573.el6.noarch.rpm 14e108dfad9bbbd552074e34a6fd9a25d784caf22e8e4f199b9b0b83ff5b2808 kernel-firmware-2.6.32-573.el6.noarch.rpm d4df8c30702c704205390b7e3cdf355d16210ac618a8d332416e4d1cd9c8be14 kernel-headers-2.6.32-573.el6.i686.rpm 7efd987245aca733c5b0a2cec7c42ae412d455b27cda6a5bef5807f75f1d2c7d perf-2.6.32-573.el6.i686.rpm a5162b114c806c503946bbcd36e2ffe116bf0c1e4dff727edccedc6d2a5c4a55 python-perf-2.6.32-573.el6.i686.rpm x86_64: 513a8131b6c7c7dcea1380ace4811e1f61fa50481db1fe54d6089ded6439aa41 kernel-2.6.32-573.el6.x86_64.rpm ef7bad5faacb169f5ca06336fa62a4a96d67abffdb4f3d60ce588664f088cba6 kernel-abi-whitelists-2.6.32-573.el6.noarch.rpm 768ac51aac0ba88e90c89bcd451ad0cf7176fd92fe0e688d772edd8551f4e808 kernel-debug-2.6.32-573.el6.x86_64.rpm 1021764acd4a17a5614e85e7799d8e2257aae7efb14a1313d0e3379b34a407fe kernel-debug-devel-2.6.32-573.el6.i686.rpm 3b02cd61fb5ffaba884133309a129a19cdcd841eab38157890abd9509023ced8 kernel-debug-devel-2.6.32-573.el6.x86_64.rpm 8cbc1ad0904c34e86438380085a9ad28d2063d3f636e03d76cee11ab43e0d41f kernel-devel-2.6.32-573.el6.x86_64.rpm 6d84b599425934b68dbd2f0126067e7d5215f002194f037572288dc0385465ac kernel-doc-2.6.32-573.el6.noarch.rpm 14e108dfad9bbbd552074e34a6fd9a25d784caf22e8e4f199b9b0b83ff5b2808 kernel-firmware-2.6.32-573.el6.noarch.rpm 729ae5cc113974b99d9780016cea6f66c60737f51d03a6dbb98d491aa364d467 kernel-headers-2.6.32-573.el6.x86_64.rpm 03723bd26fa4a9436999b9434c9c71c55f8ffef544e14f885669a10143601bb8 perf-2.6.32-573.el6.x86_64.rpm 2a80a1ebc366870ef92442764efbf17551ac2afb4d234bef6fe4773eeada8c72 python-perf-2.6.32-573.el6.x86_64.rpm Source: 0ca2b9afe6f7c6d27754e7ee3534ab488c0d1fa1f6253fd94d92588ec5d67943 kernel-2.6.32-573.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:54 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:54 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1414 CentOS 6 python-argparse Enhancement Update Message-ID: <20150726141054.GA16239@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1414 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1414.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a76144fe2daae136b8dfc9844ddeff686abff66738854e890d344cff5d0f2dfa python-argparse-1.2.1-2.1.el6.noarch.rpm x86_64: a76144fe2daae136b8dfc9844ddeff686abff66738854e890d344cff5d0f2dfa python-argparse-1.2.1-2.1.el6.noarch.rpm Source: 9fd491101adcba5530fdaf4892c1efc9e1bdce4e19977ecc9d92e646d92cef29 python-argparse-1.2.1-2.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:55 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1445 CentOS 6 xorg-x11-server BugFix Update Message-ID: <20150726141055.GA16389@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1445 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1445.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f5b9829262a41785dbe070686bfbebfe086858d4659a78bb5e84d725ff251cc8 xorg-x11-server-common-1.15.0-36.el6.centos.i686.rpm 2515ce4ebee2456e549a7c38e7784b22c2a5db5dc4c85a37972512f05c966dae xorg-x11-server-devel-1.15.0-36.el6.centos.i686.rpm 8789b09650862b96eb7b811d2820839cfad0d63a318e0e82822ff66a814e15b7 xorg-x11-server-source-1.15.0-36.el6.centos.noarch.rpm 7cb1b73c5dbd2b76849da5edc4df0852af63e189ff9bc2407a7581b784bd76a2 xorg-x11-server-Xdmx-1.15.0-36.el6.centos.i686.rpm 9fc3e73e0c894a33f397e5e5c6e06ddf8b6c8cffd28610e388bd5918ca709873 xorg-x11-server-Xephyr-1.15.0-36.el6.centos.i686.rpm f25c8bcec35c8798ebfd6be0f7ac419624e11ca39a1c33043af39f7508fe9cb5 xorg-x11-server-Xnest-1.15.0-36.el6.centos.i686.rpm 5e099e95856b9dbb1954eec4fde51cab59fb480ee60b3db59676dca158855bca xorg-x11-server-Xorg-1.15.0-36.el6.centos.i686.rpm 88cd94805f1dc5d33efea7065a89486aecda5a7b563ca2054adb290d4d1dfeab xorg-x11-server-Xvfb-1.15.0-36.el6.centos.i686.rpm x86_64: ceac57bbca9443bf1ebcb62d1070f1ccd415bbca0482b56a4741656b808eca8e xorg-x11-server-common-1.15.0-36.el6.centos.x86_64.rpm 2515ce4ebee2456e549a7c38e7784b22c2a5db5dc4c85a37972512f05c966dae xorg-x11-server-devel-1.15.0-36.el6.centos.i686.rpm f28b47496ccb17b465712ff056131cb57e8893a9548a1ac6c9f8d4955dbbdc0c xorg-x11-server-devel-1.15.0-36.el6.centos.x86_64.rpm 8789b09650862b96eb7b811d2820839cfad0d63a318e0e82822ff66a814e15b7 xorg-x11-server-source-1.15.0-36.el6.centos.noarch.rpm 4aa7ff145894836b64521e34eba1c1e8208a59668f8b11c2756fdd09f8037782 xorg-x11-server-Xdmx-1.15.0-36.el6.centos.x86_64.rpm 9ed1daf4411be77bb374eac00fcb1ba43fa61974bf097d1359e4f8dff8cf5f24 xorg-x11-server-Xephyr-1.15.0-36.el6.centos.x86_64.rpm 9df96071f057c757b52785c99dcf55cd673f590c4c743a944cd341d1df4528c3 xorg-x11-server-Xnest-1.15.0-36.el6.centos.x86_64.rpm 60bcbc1d9a2462ac80882ce39f76d6a5b251baf6a00c0b56d5977e92d5ab8743 xorg-x11-server-Xorg-1.15.0-36.el6.centos.x86_64.rpm 7d8d7ea7286ad4aad4849e4428f3e5e1d41d810da3a35b7a2510753df77be0c5 xorg-x11-server-Xvfb-1.15.0-36.el6.centos.x86_64.rpm Source: a856d937ec206b13f7fd423a8f64422a97e7eeb477a99bc63de154dcc1369776 xorg-x11-server-1.15.0-36.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:55 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1246 CentOS 6 lsof BugFix Update Message-ID: <20150726141055.GA16469@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1246 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1246.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: af7eecd3d352b369da253a2ab12f6991a5233e6ddd2bee34f2ee340eb51ba5f7 lsof-4.82-5.el6.i686.rpm x86_64: 0abb7895951d4808d5c0ddd4b53f8dae7ab8c5ab9be09ea2cd4e152d21f75951 lsof-4.82-5.el6.x86_64.rpm Source: 0a5a81cb2506149f5f085e272d8b71060f385c589aa741046399c39c88e5388f lsof-4.82-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:56 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1247 CentOS 6 screen BugFix Update Message-ID: <20150726141056.GA16549@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1247 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1247.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e08f3643d748b4db32f4f80ef4569593cd54a28058c1cac362f3289782d2e4e6 screen-4.0.3-18.el6.i686.rpm x86_64: c636105bdab80049520984703b71fa172b15f6cc2a63ac9a26571f7ee68ecddd screen-4.0.3-18.el6.x86_64.rpm Source: d3dee0e2cd6dfd57ee71c1a89ef647b3d558b3cb408a1c4f18e8b8863175d890 screen-4.0.3-18.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:56 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1248 CentOS 6 jpackage-utils Enhancement Update Message-ID: <20150726141056.GA16631@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1248 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1248.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: de66e9a694d0f64a9823ef30e8fab2de3ac626ad5271a032cbc86efc4e901693 jpackage-utils-1.7.5-3.14.el6.noarch.rpm x86_64: de66e9a694d0f64a9823ef30e8fab2de3ac626ad5271a032cbc86efc4e901693 jpackage-utils-1.7.5-3.14.el6.noarch.rpm Source: b8143dfe402d6f4aeb0ffc948518eab2b12c81a099d93f06a0e3f07c787e86d3 jpackage-utils-1.7.5-3.14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:57 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:57 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1267 CentOS 6 cim-schema BugFix Update Message-ID: <20150726141057.GA16723@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1267 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1267.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: eb7e1d3fdee15dd2b0acb060b2f105c382939c4103b6fc403b85026674e9658e cim-schema-2.33.0-1.el6.noarch.rpm 6d662add2e5e957ee337ad53ddcc470b9385aa25400bba529c384cf5e496ba43 cim-schema-docs-2.33.0-1.el6.noarch.rpm x86_64: eb7e1d3fdee15dd2b0acb060b2f105c382939c4103b6fc403b85026674e9658e cim-schema-2.33.0-1.el6.noarch.rpm 6d662add2e5e957ee337ad53ddcc470b9385aa25400bba529c384cf5e496ba43 cim-schema-docs-2.33.0-1.el6.noarch.rpm Source: f8b629f78d9e4f38a816bebe255ecf8dbacfd6d2b020bf16b53e45afe0d9daf9 cim-schema-2.33.0-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1251 CentOS 6 iputils BugFix Update Message-ID: <20150726141058.GA16803@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1251 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1251.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c2600c53fef6b1ea887b9b7c18c86b8b37d02aeb09701818aa22f2abab27cf70 iputils-20071127-20.el6.i686.rpm x86_64: dce6476ec436a3b7ef40fff534cbaaedbd39f95678002ee19c23647cdf225c3b iputils-20071127-20.el6.x86_64.rpm Source: c0875378a034e52132543c0c6af2362a445ac1fa6c1b3a1da988b0b8b82080e5 iputils-20071127-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1253 CentOS 6 lasso BugFix Update Message-ID: <20150726141058.GA16901@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1253 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1253.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b2946ce487c12eadf5ade030ad505fdbf84f8a1b73dee9f0d4ec60b266b8b331 lasso-2.4.0-6.el6.i686.rpm 1dfa3d4df89f49df156afc9b446c2943b2529691ed7b76f9ebb137150d4d526c lasso-devel-2.4.0-6.el6.i686.rpm 503ab6cea43417500b4c5ff3e46320a4b8c5f4383ed105809ec9c3b39a209740 lasso-python-2.4.0-6.el6.i686.rpm x86_64: b2946ce487c12eadf5ade030ad505fdbf84f8a1b73dee9f0d4ec60b266b8b331 lasso-2.4.0-6.el6.i686.rpm e7d584e531781dd85a9c1ebada9e6b8a0989cd6b8e4f45e1eaf6b68a8fbbe9a1 lasso-2.4.0-6.el6.x86_64.rpm 1dfa3d4df89f49df156afc9b446c2943b2529691ed7b76f9ebb137150d4d526c lasso-devel-2.4.0-6.el6.i686.rpm d448eec72d449c59582f4771a82ad8707a1c05526ff9f4aba9b7e9b234d307ed lasso-devel-2.4.0-6.el6.x86_64.rpm def5c2ad68ece47849db62c6b38dde1553748519eb8f63b36bc0b1d6cfcf88aa lasso-python-2.4.0-6.el6.x86_64.rpm Source: f98dc12830f47b5d050622f7a95ce8870a0696eceacf908286bd227ddd872197 lasso-2.4.0-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:59 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1253 CentOS 6 mod_auth_mellon BugFix Update Message-ID: <20150726141059.GA16981@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1253 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1253.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4d3e774dd5e6a767d05d352601a1a0987b095aa88c6447332667c2d91d8804c8 mod_auth_mellon-0.8.0-4.el6.i686.rpm x86_64: 69e8b68dda539a2d714f7c47c39dc9fd948b513eb1f7916d0d7a30e8e93beeee mod_auth_mellon-0.8.0-4.el6.x86_64.rpm Source: 7e36a49ca19bea00814f793ee919c3163bf4ee819290153609a5849bfd2c7dfd mod_auth_mellon-0.8.0-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:10:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:10:59 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1261 CentOS 6 tuna BugFix Update Message-ID: <20150726141059.GA17073@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1261 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1261.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 09a6a41a21a35c33bc12b9ffb1f7d84dd5a48ae056f52d02b903d0569a345333 oscilloscope-0.10.4-9.el6.noarch.rpm 892aac7b26e5d68b47283851aacceb2ae157bd05edb77943b3a0284e4521a06c tuna-0.10.4-9.el6.noarch.rpm x86_64: 09a6a41a21a35c33bc12b9ffb1f7d84dd5a48ae056f52d02b903d0569a345333 oscilloscope-0.10.4-9.el6.noarch.rpm 892aac7b26e5d68b47283851aacceb2ae157bd05edb77943b3a0284e4521a06c tuna-0.10.4-9.el6.noarch.rpm Source: 956e056dd9a66d2eb07b3cdd065ddb487a68e0ab47adcc8c29d2a1017bedc83d tuna-0.10.4-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1265 CentOS 6 evolution-exchange BugFix Update Message-ID: <20150726141100.GA17155@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1265 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1265.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8b893cb80ed01304c73dcf2d392ccb24a91b7542f339e551115ec730e6539396 evolution-exchange-2.32.3-17.el6.i686.rpm x86_64: 8b893cb80ed01304c73dcf2d392ccb24a91b7542f339e551115ec730e6539396 evolution-exchange-2.32.3-17.el6.i686.rpm a4fed78f5d1dde03daa7be67b7c55ad19f2dab415523ee5628519f5d512b8032 evolution-exchange-2.32.3-17.el6.x86_64.rpm Source: 91da387f2a30c5ae6ac3c3add59e8a3788d05895e372526f0eef1eb04aa27989 evolution-exchange-2.32.3-17.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1318 CentOS 6 xcb-util BugFix Update Message-ID: <20150726141101.GA17353@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1318 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1318.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: abd309e835401c01fbe44c70bcdef0e9b01f15bfec5f583f0fd052eb2b85a63c compat-xcb-util-0.3.6-6.el6.i686.rpm 1df246f767f6a71a34754f167d108739b1715255b20236080827ba9d97bc5a87 xcb-util-0.3.6-6.el6.i686.rpm b851465e0a556528814fa4a5d7a5d19d9590c05c398fc5543ec3de34178370d4 xcb-util-devel-0.3.6-6.el6.i686.rpm x86_64: abd309e835401c01fbe44c70bcdef0e9b01f15bfec5f583f0fd052eb2b85a63c compat-xcb-util-0.3.6-6.el6.i686.rpm b794525bf759479cb44f085de45787c80eab5d96f7903e3681c5c69918499008 compat-xcb-util-0.3.6-6.el6.x86_64.rpm 1df246f767f6a71a34754f167d108739b1715255b20236080827ba9d97bc5a87 xcb-util-0.3.6-6.el6.i686.rpm 844b18c330bbe1cf15d557b3fea4275b4c06542e55288989310858a94f52627d xcb-util-0.3.6-6.el6.x86_64.rpm b851465e0a556528814fa4a5d7a5d19d9590c05c398fc5543ec3de34178370d4 xcb-util-devel-0.3.6-6.el6.i686.rpm 49a0978b1628422bcb815137ad27c72cd6d313816e8c84a47e1a2ebfdca33937 xcb-util-devel-0.3.6-6.el6.x86_64.rpm Source: 91b1305c717d738e346a782a56f36ff4435427902329fef410301c38a9275039 xcb-util-0.3.6-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1263 CentOS 6 libcgroup BugFix Update Message-ID: <20150726141100.GA17254@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1263 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1263.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7c54046f3f2903d4d7bc6edd77bdd839f5e23577bd4de141f3a2961942a94697 libcgroup-0.40.rc1-16.el6.i686.rpm ed310594378a954f1b851b7f935f28c40d7fba2a133ece79b7eb4f7428d4f7cd libcgroup-devel-0.40.rc1-16.el6.i686.rpm 593d3d5e6d8ba996db3c2b516cd19b6e97bf2db81e08007e0d73ba9ed0bb5498 libcgroup-pam-0.40.rc1-16.el6.i686.rpm x86_64: 7c54046f3f2903d4d7bc6edd77bdd839f5e23577bd4de141f3a2961942a94697 libcgroup-0.40.rc1-16.el6.i686.rpm d7c736a1208313fdc4fdca9d74dd078863f42f7c04a16f0ab85a2b1d284717fe libcgroup-0.40.rc1-16.el6.x86_64.rpm ed310594378a954f1b851b7f935f28c40d7fba2a133ece79b7eb4f7428d4f7cd libcgroup-devel-0.40.rc1-16.el6.i686.rpm 107663fb2cefd9b34c43bd36491c162a9de4e5dfb5e997baccd22c2353c915b3 libcgroup-devel-0.40.rc1-16.el6.x86_64.rpm 593d3d5e6d8ba996db3c2b516cd19b6e97bf2db81e08007e0d73ba9ed0bb5498 libcgroup-pam-0.40.rc1-16.el6.i686.rpm aceeb1877347602f7a73a8edfcd69412d064c1096c6254935787997cc5231701 libcgroup-pam-0.40.rc1-16.el6.x86_64.rpm Source: c473a1ad1400b0dbd63c9a21d715ef25777ac90ef09ae8f16682bc0ddb0beedc libcgroup-0.40.rc1-16.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1262 CentOS 6 quota BugFix Update Message-ID: <20150726141101.GA17442@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1262 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1262.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 21e5b7cdbcb2969a054667964fc11d887a45ebee5b11f8505aa17625329c6a49 quota-3.17-23.el6.i686.rpm 5e3f6a786fa351dd2aa7dc27300f34dd96bcbf7410bfd746e802bbb5d9632716 quota-devel-3.17-23.el6.i686.rpm x86_64: 1dd14f26605c5215ee9c1a076fbf8a9ef5758eeae8ab779a7b375ad56698e68c quota-3.17-23.el6.x86_64.rpm 5e3f6a786fa351dd2aa7dc27300f34dd96bcbf7410bfd746e802bbb5d9632716 quota-devel-3.17-23.el6.i686.rpm 73a3c11cc63d2d245a26353913780608843e362bdaefad535b7f44d46084b7a6 quota-devel-3.17-23.el6.x86_64.rpm Source: 55107c57b440cd01b3dce8fe23636ccc95df6908be0a397b1f011605313f1e54 quota-3.17-23.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:02 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:02 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1264 CentOS 6 evolution-data-server BugFix Update Message-ID: <20150726141102.GA17555@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1264 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1264.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7fd65f555f24f54aa007b9487958f4041647b6d83062ebfa3f2bb5ecc44b99c9 evolution-data-server-2.32.3-23.el6.i686.rpm f122a0f59411eb84ed238facd9ccd930cfb737a4091824641a16bc29fd7eb47e evolution-data-server-devel-2.32.3-23.el6.i686.rpm 64a06b858e19d2adf5df7957ffd87a0029cef4f64ee819c52eab623ae8a4b4b5 evolution-data-server-doc-2.32.3-23.el6.noarch.rpm x86_64: 7fd65f555f24f54aa007b9487958f4041647b6d83062ebfa3f2bb5ecc44b99c9 evolution-data-server-2.32.3-23.el6.i686.rpm 4a915210dda2b16bc7a615bdabe08b9209289149f7290bdba75debc71f083fec evolution-data-server-2.32.3-23.el6.x86_64.rpm f122a0f59411eb84ed238facd9ccd930cfb737a4091824641a16bc29fd7eb47e evolution-data-server-devel-2.32.3-23.el6.i686.rpm b511075846490860a49da0ecaf664249bc1eb55c8f5c09f79ef68530b4d10434 evolution-data-server-devel-2.32.3-23.el6.x86_64.rpm 64a06b858e19d2adf5df7957ffd87a0029cef4f64ee819c52eab623ae8a4b4b5 evolution-data-server-doc-2.32.3-23.el6.noarch.rpm Source: 281847eb6bdd29c584c166139dccdab2ac140a4819cf85dc9c0bf8204b852136 evolution-data-server-2.32.3-23.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1270 CentOS 6 xorg-x11-fonts BugFix Update Message-ID: <20150726141103.GA17787@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1270 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1270.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1132b20167253e7caaf21e421b6e0a9d74953e6bb6bbc7472741513bda789c9e xorg-x11-fonts-100dpi-7.2-11.el6.noarch.rpm 5c7712ce7c4e84d1641ca208677de128b9e5b463d2fa8d2ef2cffca0f669e6cc xorg-x11-fonts-75dpi-7.2-11.el6.noarch.rpm 0f5daf2c2103c9e97efa66d8440c978b93f207b8ac6e289d4721d5abe9a0330e xorg-x11-fonts-cyrillic-7.2-11.el6.noarch.rpm 1d861e1436b6f91d98dd76f33f48c53e9b2517f9401becd9f4909600a9fefd24 xorg-x11-fonts-ethiopic-7.2-11.el6.noarch.rpm 004abb2697ea529cf3c51d7381653e5df6c598139f4081d96c5c85206541d46b xorg-x11-fonts-ISO8859-1-100dpi-7.2-11.el6.noarch.rpm fb5409789dd25e4e4bb266926dd163ab0bfd0d7a1b24a6f25fd9d0e87546b038 xorg-x11-fonts-ISO8859-14-100dpi-7.2-11.el6.noarch.rpm a61449376964ee56fcd38c1c33b91132895386776f96496c92869faa41d8a263 xorg-x11-fonts-ISO8859-14-75dpi-7.2-11.el6.noarch.rpm ebf2ab2cd791bc416b4c7fb19ac31da548f06f89b11db8743ce57f7a5c400212 xorg-x11-fonts-ISO8859-15-100dpi-7.2-11.el6.noarch.rpm bfcdba5e30480aa5cd9c8811323a2386dc844c9ab9e1e254e26aa24cd2c9f815 xorg-x11-fonts-ISO8859-15-75dpi-7.2-11.el6.noarch.rpm b3fc1ca480ed096b215f11c5e7c46660356dc7d2cfa5bfc7a20e63b90480216e xorg-x11-fonts-ISO8859-1-75dpi-7.2-11.el6.noarch.rpm f8cfe42ad1cf9095a6e526fd521d9679c70370ede011c18b7bcfb6a945d8d4ff xorg-x11-fonts-ISO8859-2-100dpi-7.2-11.el6.noarch.rpm e67f5483fe63c4f482a2e79823387784e3b9eeccfd68d8e31c7c266d1ee456e6 xorg-x11-fonts-ISO8859-2-75dpi-7.2-11.el6.noarch.rpm 5b732e03ab65eec904905a2231e2d9b75b4bb92c81642bd4acaef9bfc63cf857 xorg-x11-fonts-ISO8859-9-100dpi-7.2-11.el6.noarch.rpm 16e5a71216f12ce8741db1a611240deb9b6dd7306cc8c229e9428ab07cb37e41 xorg-x11-fonts-ISO8859-9-75dpi-7.2-11.el6.noarch.rpm 58766caa977865f2e0e416201da4825a63ea9dea4689185bbca190db29963bf1 xorg-x11-fonts-misc-7.2-11.el6.noarch.rpm 6d6d50c9571e810ac33149a0fe88978c6ada4413b481bca915c33c420e4c91d8 xorg-x11-fonts-Type1-7.2-11.el6.noarch.rpm x86_64: 1132b20167253e7caaf21e421b6e0a9d74953e6bb6bbc7472741513bda789c9e xorg-x11-fonts-100dpi-7.2-11.el6.noarch.rpm 5c7712ce7c4e84d1641ca208677de128b9e5b463d2fa8d2ef2cffca0f669e6cc xorg-x11-fonts-75dpi-7.2-11.el6.noarch.rpm 0f5daf2c2103c9e97efa66d8440c978b93f207b8ac6e289d4721d5abe9a0330e xorg-x11-fonts-cyrillic-7.2-11.el6.noarch.rpm 1d861e1436b6f91d98dd76f33f48c53e9b2517f9401becd9f4909600a9fefd24 xorg-x11-fonts-ethiopic-7.2-11.el6.noarch.rpm 004abb2697ea529cf3c51d7381653e5df6c598139f4081d96c5c85206541d46b xorg-x11-fonts-ISO8859-1-100dpi-7.2-11.el6.noarch.rpm fb5409789dd25e4e4bb266926dd163ab0bfd0d7a1b24a6f25fd9d0e87546b038 xorg-x11-fonts-ISO8859-14-100dpi-7.2-11.el6.noarch.rpm a61449376964ee56fcd38c1c33b91132895386776f96496c92869faa41d8a263 xorg-x11-fonts-ISO8859-14-75dpi-7.2-11.el6.noarch.rpm ebf2ab2cd791bc416b4c7fb19ac31da548f06f89b11db8743ce57f7a5c400212 xorg-x11-fonts-ISO8859-15-100dpi-7.2-11.el6.noarch.rpm bfcdba5e30480aa5cd9c8811323a2386dc844c9ab9e1e254e26aa24cd2c9f815 xorg-x11-fonts-ISO8859-15-75dpi-7.2-11.el6.noarch.rpm b3fc1ca480ed096b215f11c5e7c46660356dc7d2cfa5bfc7a20e63b90480216e xorg-x11-fonts-ISO8859-1-75dpi-7.2-11.el6.noarch.rpm f8cfe42ad1cf9095a6e526fd521d9679c70370ede011c18b7bcfb6a945d8d4ff xorg-x11-fonts-ISO8859-2-100dpi-7.2-11.el6.noarch.rpm e67f5483fe63c4f482a2e79823387784e3b9eeccfd68d8e31c7c266d1ee456e6 xorg-x11-fonts-ISO8859-2-75dpi-7.2-11.el6.noarch.rpm 5b732e03ab65eec904905a2231e2d9b75b4bb92c81642bd4acaef9bfc63cf857 xorg-x11-fonts-ISO8859-9-100dpi-7.2-11.el6.noarch.rpm 16e5a71216f12ce8741db1a611240deb9b6dd7306cc8c229e9428ab07cb37e41 xorg-x11-fonts-ISO8859-9-75dpi-7.2-11.el6.noarch.rpm 58766caa977865f2e0e416201da4825a63ea9dea4689185bbca190db29963bf1 xorg-x11-fonts-misc-7.2-11.el6.noarch.rpm 6d6d50c9571e810ac33149a0fe88978c6ada4413b481bca915c33c420e4c91d8 xorg-x11-fonts-Type1-7.2-11.el6.noarch.rpm Source: 382eb510382112d83429f24f72cd97f7b30c0f3db3e8b018be07bb9c65358aed xorg-x11-fonts-7.2-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1274 CentOS 6 binutils BugFix Update Message-ID: <20150726141104.GA17876@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1274 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1274.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3949b9333e08d193058619c06e8f5d01d526732a259820364dd2b82601229d80 binutils-2.20.51.0.2-5.43.el6.i686.rpm 5a7bad510192fb2d7dc7beed0ca3f9367957ee268b5b09a7d3a506f14edf30f3 binutils-devel-2.20.51.0.2-5.43.el6.i686.rpm x86_64: c83e836821a1ab65d4b212a7c0d13ce067739ac6f00ce4cd66b620c85ac5ff0f binutils-2.20.51.0.2-5.43.el6.x86_64.rpm 5a7bad510192fb2d7dc7beed0ca3f9367957ee268b5b09a7d3a506f14edf30f3 binutils-devel-2.20.51.0.2-5.43.el6.i686.rpm ad3aaf0e8781349408bb7c0947b092420bf6759b386aecdb86ee7aa95fd1cac6 binutils-devel-2.20.51.0.2-5.43.el6.x86_64.rpm Source: 533c32ababcaa168e263c7c62fec3e10a36ea9f9c9f19280be1a82aa18776924 binutils-2.20.51.0.2-5.43.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1276 CentOS 6 xkeyboard-config BugFix Update Message-ID: <20150726141105.GA17970@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1276 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1276.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0a13c4790f33bcf823175c98daeb9997522a784a4081d9240d9101fe45aea71a xkeyboard-config-2.11-3.el6.noarch.rpm 6f22a31a55fa2f1b155a2885d5ad68a8e34727a156a6e835b47718a81c3970d5 xkeyboard-config-devel-2.11-3.el6.noarch.rpm x86_64: 0a13c4790f33bcf823175c98daeb9997522a784a4081d9240d9101fe45aea71a xkeyboard-config-2.11-3.el6.noarch.rpm 6f22a31a55fa2f1b155a2885d5ad68a8e34727a156a6e835b47718a81c3970d5 xkeyboard-config-devel-2.11-3.el6.noarch.rpm Source: 14183b17776ecfeb4aad71a1ff1ea355e2d3492d086d9e378eed3ce227c40dba xkeyboard-config-2.11-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1277 CentOS 6 bash BugFix Update Message-ID: <20150726141105.GA18058@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1277 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1277.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 97efc4dda7b0b79ee0536e1b7142fa752d5ed315f4dab8763b4c97899ad3e738 bash-4.1.2-33.el6.i686.rpm f75fdbd3ea2e2fa52d12da3cde75027323cfcba82cc8962aa9da91c6ad3a3923 bash-doc-4.1.2-33.el6.i686.rpm x86_64: 6094c6854a516e7c83e453fedb6dd39836b92c2cc59fc67e841f74597009569a bash-4.1.2-33.el6.x86_64.rpm cc5f8e32c3597081060143504c564ad41d95caf87c7c3fe4da7be093ee2b0af7 bash-doc-4.1.2-33.el6.x86_64.rpm Source: 10f7bb01395ef043db47ff0476eb610ac1a6158795a84d799c9bc3d45c476063 bash-4.1.2-33.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1281 CentOS 6 libqb BugFix Update Message-ID: <20150726141106.GA18148@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1281 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1281.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b2d4c8807e58aa887a148e054ace8612e4b9ae9c07de624112f7a56c4b3a71c9 libqb-0.17.1-1.el6.i686.rpm 0509d75a14301453372312deb0caaf31545c15ab054456211af9ccf4d0eff646 libqb-devel-0.17.1-1.el6.i686.rpm x86_64: b2d4c8807e58aa887a148e054ace8612e4b9ae9c07de624112f7a56c4b3a71c9 libqb-0.17.1-1.el6.i686.rpm fc3e390d36e1db23c42809f3d0d39e7144eb9faee6f0950d1523efe890b278fa libqb-0.17.1-1.el6.x86_64.rpm 0509d75a14301453372312deb0caaf31545c15ab054456211af9ccf4d0eff646 libqb-devel-0.17.1-1.el6.i686.rpm cfc61284cf2a7e85107c0841ef87d659cd823f28f104364322be7cb4c34b192b libqb-devel-0.17.1-1.el6.x86_64.rpm Source: 79b2828e08e0d3d30f7a7628714f5f97ba766cd21514363a94a0651f5ac17147 libqb-0.17.1-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:06 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1290 CentOS 6 dstat Enhancement Update Message-ID: <20150726141106.GA18231@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1290 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1290.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6d22839dff2d093975b998592ea2e6c85a83b36940120ea089eedc2b5bd4c666 dstat-0.7.0-2.el6.noarch.rpm x86_64: 6d22839dff2d093975b998592ea2e6c85a83b36940120ea089eedc2b5bd4c666 dstat-0.7.0-2.el6.noarch.rpm Source: 0ef1cdc1b73ffbebb6c0ac381ee9fde0a471f3099a127885ebde425c7f93e6e5 dstat-0.7.0-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:07 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:07 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1282 CentOS 6 hplip BugFix Update Message-ID: <20150726141107.GA18356@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1282 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1282.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 10959127c16712d60f1eaf84fa8d531f2b5ca5021a10fa4c3017ec299f6c865b hpijs-3.14.6-3.el6.i686.rpm 9fc339696bf97cef853eb0496f7dcadc28d2d097b92044c068fb2b308ef046fc hplip-3.14.6-3.el6.i686.rpm 6177474cad1b41711d952f638fa5654b0e690612055507addd9eea9f95ba812f hplip-common-3.14.6-3.el6.i686.rpm 1b4f5a95ebd98cc2b1abddb1b3f9f1e349d1fbaeccf5adf27da1d2dee6859712 hplip-gui-3.14.6-3.el6.i686.rpm 44005716c92fe2dae7cd5428bc16ebacdc1b1480b23311c1268b7059ddfd306f hplip-libs-3.14.6-3.el6.i686.rpm dd92dec00b14b80dbff409bf2a63b69d5d117068e59ef4bd14d6870cf027e94d libsane-hpaio-3.14.6-3.el6.i686.rpm x86_64: 9e565a6b9adf69fa1f04018c7e79341133331239fe3357a5420f1c3efd776ce6 hpijs-3.14.6-3.el6.x86_64.rpm 08ae023a0edf8cc3d97bf6566e20208c562bc8e0de3f8d8b8c77e60f3cd3aef9 hplip-3.14.6-3.el6.x86_64.rpm 6177474cad1b41711d952f638fa5654b0e690612055507addd9eea9f95ba812f hplip-common-3.14.6-3.el6.i686.rpm b4dbc19aaf52aedfd3185cf511e4a9355f467d73c7c59551f05ba7d3a6ca2b89 hplip-common-3.14.6-3.el6.x86_64.rpm b1c08e37b2b6acde4d4abc768e45dc63c8ba0e4d67aa810d0f25dc93efd22a5a hplip-gui-3.14.6-3.el6.x86_64.rpm 44005716c92fe2dae7cd5428bc16ebacdc1b1480b23311c1268b7059ddfd306f hplip-libs-3.14.6-3.el6.i686.rpm c7e0ab91c9455aa3a17a7c02cd7e71e30434a00fda95f3fbabba35354490980b hplip-libs-3.14.6-3.el6.x86_64.rpm a0a4db16c274aded5790511f7643f0bda827e4ffa9394769d7fbfec7d3215078 libsane-hpaio-3.14.6-3.el6.x86_64.rpm Source: 1a0798fdc6ffbd33836bb55803dd2692b2c30ea081ed284f22139b1e9c54153b hplip-3.14.6-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1322 CentOS 6 rest BugFix Update Message-ID: <20150726141108.GA18446@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1322 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1322.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 97fa986afb2ee699769c6713d0def710d5d0067b2cba702f6c5d44458605bb6f rest-0.7.92-2.el6.i686.rpm 78f11a3f0210e301b8e274aa573137d4ab70b1038f62c43fa506ed5686fc6ef5 rest-devel-0.7.92-2.el6.i686.rpm x86_64: 97fa986afb2ee699769c6713d0def710d5d0067b2cba702f6c5d44458605bb6f rest-0.7.92-2.el6.i686.rpm 3dc6c4ab9b42242df51746e29d065b43566925d6925f1b16fff24c930ed1e180 rest-0.7.92-2.el6.x86_64.rpm 78f11a3f0210e301b8e274aa573137d4ab70b1038f62c43fa506ed5686fc6ef5 rest-devel-0.7.92-2.el6.i686.rpm be09428575820d1174b3ce6b93085b26b693e7a6ca5638a397b402f5fd4e1933 rest-devel-0.7.92-2.el6.x86_64.rpm Source: 2526a3e85221f6674960bbea05e98448489e635416176d2cfbf7b984a4d59f0a rest-0.7.92-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1322 CentOS 6 libgovirt BugFix Update Message-ID: <20150726141108.GA18536@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1322 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1322.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1ad51eb20b68948512ebaa2e51a6dfd70eefc79a7c132d1a3b35b55a0db8c66e libgovirt-0.3.2-1.el6.i686.rpm dbbd22d579438295370cbe5180b81d9157a555c50267a4c5a06287978dfcfb03 libgovirt-devel-0.3.2-1.el6.i686.rpm x86_64: 1ad51eb20b68948512ebaa2e51a6dfd70eefc79a7c132d1a3b35b55a0db8c66e libgovirt-0.3.2-1.el6.i686.rpm 2609e65329472d233ad4b30c22e636edb657930744893362ab74f88b92a3d3c5 libgovirt-0.3.2-1.el6.x86_64.rpm dbbd22d579438295370cbe5180b81d9157a555c50267a4c5a06287978dfcfb03 libgovirt-devel-0.3.2-1.el6.i686.rpm 552dafc8db65446b3e745dab137b467b2bb7b109855adbe33423e5499b992360 libgovirt-devel-0.3.2-1.el6.x86_64.rpm Source: ccb1ead497ab7821c615ff4b21cae5fcb1b152ef4a85b166bc3064922315d807 libgovirt-0.3.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1284 CentOS 6 mod_nss BugFix Update Message-ID: <20150726141108.GA18616@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1284 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1284.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2d01c31b43787c7f144beb5057c59242328e3b96b77b346027915b2c140249dc mod_nss-1.0.10-1.el6.i686.rpm x86_64: 4b7ec026480660ccfb933666844f47f662ed22b5db32b6718fc7329f6d6899a0 mod_nss-1.0.10-1.el6.x86_64.rpm Source: 9ba1dccc310a378f02b5f94f39c79964a6eba07bd85755380b7507d1180a56ee mod_nss-1.0.10-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:09 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:09 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1289 CentOS 6 module-init-tools BugFix Update Message-ID: <20150726141109.GA18698@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1289 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1289.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3aa5a2de12c7cd4ddd68ad06c8493a2545b0d72b4e4de0ede4c9ac548ea89f18 module-init-tools-3.9-25.el6.i686.rpm x86_64: 79cf888fd67e2ca8f7e86fbe5ce709a71192cbaacadfaa0bb820a9c931c706a4 module-init-tools-3.9-25.el6.x86_64.rpm Source: 6a27d26da3fedf52844f34c76cc273c8cfc86f8f1edcdcfd94b211a45a132758 module-init-tools-3.9-25.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:09 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:09 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1291 CentOS 6 microcode_ctl Enhancement Update Message-ID: <20150726141109.GA18778@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1291 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1291.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f375a33fab5ff79aa5f47b44283a2e13957a6bc18762f76b8f80398f09fe990d microcode_ctl-1.17-20.el6.i686.rpm x86_64: e876cae1e32301cca621d0558c187ddd58964af57bb39048cd1289a27bdab4b9 microcode_ctl-1.17-20.el6.x86_64.rpm Source: 2f1a009def591b4156706752e1563e917b4f8ebf8cea4b1a92e5018f6a14c9b1 microcode_ctl-1.17-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:10 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1288 CentOS 6 libpcap BugFix Update Message-ID: <20150726141110.GA18868@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1288 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1288.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0ba15180822e307c3e99125e871de4e2742248c35745b84a3d0eaff6ccf5e49d libpcap-1.4.0-4.20130826git2dbcaa1.el6.i686.rpm 4f12053cd46bd6af3cc310b81dcf5c18c56baf35acfc5844f1256e2e9e8d7259 libpcap-devel-1.4.0-4.20130826git2dbcaa1.el6.i686.rpm x86_64: 0ba15180822e307c3e99125e871de4e2742248c35745b84a3d0eaff6ccf5e49d libpcap-1.4.0-4.20130826git2dbcaa1.el6.i686.rpm d52d18e2601abe93f1817d6bfe10f8138ac7a6adab3fdcc7ab96be31083d4365 libpcap-1.4.0-4.20130826git2dbcaa1.el6.x86_64.rpm 4f12053cd46bd6af3cc310b81dcf5c18c56baf35acfc5844f1256e2e9e8d7259 libpcap-devel-1.4.0-4.20130826git2dbcaa1.el6.i686.rpm 40ee7ee9808a9813d3975664f0c5207d39d07cb843d905bf52dc11847b09d0ce libpcap-devel-1.4.0-4.20130826git2dbcaa1.el6.x86_64.rpm Source: 4006e3db716be33fbdd6de89400b70b7275e7280bbdaf16887afbe8ea0d6a512 libpcap-1.4.0-4.20130826git2dbcaa1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:10 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1294 CentOS 6 tcpdump BugFix Update Message-ID: <20150726141110.GA18948@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1294 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1294.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6178a06425b3ba579ce5c34d43775304b0e09e5bb865fd1aaa993278aae32c28 tcpdump-4.0.0-5.20090921gitdf3cb4.2.el6.i686.rpm x86_64: ecea884fc1c3e142509e8d8054b615391efa9d4b5c72d27c433be9407aef5276 tcpdump-4.0.0-5.20090921gitdf3cb4.2.el6.x86_64.rpm Source: 93374fdf7d971fcef7f78499099ac5251979d23f7b64080d60c59a81179011a7 tcpdump-4.0.0-5.20090921gitdf3cb4.2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1299 CentOS 6 sendmail BugFix Update Message-ID: <20150726141111.GA19066@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1299 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1299.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5e42d5c580ffab6fa69b9bf48566517c80c02905c8c849945827ed7a3fd7a6cc sendmail-8.14.4-9.el6.i686.rpm 388a915f86bb414c1e8ed61af4fa76c5f0f0e74700ae6ff81dcc954d578fa9ae sendmail-cf-8.14.4-9.el6.noarch.rpm cf88429076bd8929f7fcb765dc66960295c4dfe964e566624b7bf98635c56a4d sendmail-devel-8.14.4-9.el6.i686.rpm 6e02a641ce6cec35d945c8b4ab2ab4ed634b6482b9441082a63fb813cba2ed61 sendmail-doc-8.14.4-9.el6.noarch.rpm 7178f6bdbe740aa505cbddc6304365889b860e0ec0fc833f2a1b8d9127672f1b sendmail-milter-8.14.4-9.el6.i686.rpm x86_64: 0bdf551295f9c986e996e3081461d2c3c7aaf3c5f05fc6e916f23a617629ac0a sendmail-8.14.4-9.el6.x86_64.rpm 388a915f86bb414c1e8ed61af4fa76c5f0f0e74700ae6ff81dcc954d578fa9ae sendmail-cf-8.14.4-9.el6.noarch.rpm cf88429076bd8929f7fcb765dc66960295c4dfe964e566624b7bf98635c56a4d sendmail-devel-8.14.4-9.el6.i686.rpm b00dbe915c57ddafa4e55c2d2dd9eae9efd1e11affb6a84853b68ce0024f31ad sendmail-devel-8.14.4-9.el6.x86_64.rpm 6e02a641ce6cec35d945c8b4ab2ab4ed634b6482b9441082a63fb813cba2ed61 sendmail-doc-8.14.4-9.el6.noarch.rpm 7178f6bdbe740aa505cbddc6304365889b860e0ec0fc833f2a1b8d9127672f1b sendmail-milter-8.14.4-9.el6.i686.rpm ac0f374517de054b3bfcfe40cd5123898aa3cd73101d1d4611bded17375eef11 sendmail-milter-8.14.4-9.el6.x86_64.rpm Source: 847452925b8f7d7206f8c477b807e5674b66bf3a0bce5ad05e0c868571015709 sendmail-8.14.4-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1285 CentOS 6 tar BugFix Update Message-ID: <20150726141111.GA19149@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1285 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1285.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1fd08c55755efdba253310df20098dd70dc6b23a7261f2c7a449018bbee8dec7 tar-1.23-13.el6.i686.rpm x86_64: 81df856aa1747b7d3193897a847b623129eb721f2138af2f87dac9bdf9aef860 tar-1.23-13.el6.x86_64.rpm Source: eb1cae0d7cfd879bbacadc88f00bdbae5bab06bd0a7d4b13665d5110399d2d36 tar-1.23-13.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:13 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:13 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1269 CentOS 6 boost BugFix Update Message-ID: <20150726141113.GA19451@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1269 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1269.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d36c8543146eb5522559002dff402abedfa688c52098e4e7404e18db8d0ee83b boost-1.41.0-27.el6.i686.rpm f8b3491760d7b0dbed8bff87036d06b1aa693bf1e05e799a54ae36ba8c0b8b36 boost-date-time-1.41.0-27.el6.i686.rpm e6ba9ec98b3f07696fed8554fed56fcea317b20f49c038d14db7946c4a40ef46 boost-devel-1.41.0-27.el6.i686.rpm d29d33547a448437ed0fe44c828262236f22b977dbf45bee0609d21761787016 boost-doc-1.41.0-27.el6.i686.rpm e929100bb6ee693c20622b2e0830fb182b784d131a05c30267e4d44fae78a8b0 boost-filesystem-1.41.0-27.el6.i686.rpm d551e1f50208a20a28581ea54176700ba5f6590db8e0d23f56e0d0800cc5a7b5 boost-graph-1.41.0-27.el6.i686.rpm 79ba48a164b1f7ea5a0543b22b99b2d1741dccf62a064c9f496d9191675de3e1 boost-graph-mpich-1.41.0-27.el6.i686.rpm 74f085b4fbf81a3f4fa4179f622e190d85e0773a7a993b7062ea936395634820 boost-graph-openmpi-1.41.0-27.el6.i686.rpm 42b50eebee8d54749cf124eaa280460d191608271fc22e66a7ad824dfc7e733c boost-iostreams-1.41.0-27.el6.i686.rpm d97e5188dd53894af3ef33425ce0eef849ac2c1d54f85214cb851255463f4f88 boost-math-1.41.0-27.el6.i686.rpm 42182be70e21756e3e5dedf070461fc78f441f20fbde3f9161764e7ba061cd8d boost-mpich-1.41.0-27.el6.i686.rpm f0573d7cac4f2634dec6365919c3316e5c0323a4a144883924434f3d84e9827e boost-mpich-devel-1.41.0-27.el6.i686.rpm 2ce84cb15edef36c9cfa310f7c69b75b2a70a0708ef228e2941a453b25ca5a5b boost-mpich-python-1.41.0-27.el6.i686.rpm 501a6d0cea8821961a4ab067ae8202eb6a20097c8755536f3dd3df2553a103a9 boost-openmpi-1.41.0-27.el6.i686.rpm e6de8c71885bca3aa16051394459984be6af866a2d22331def00013aac4a16fc boost-openmpi-devel-1.41.0-27.el6.i686.rpm 9b6ee1d845d4e5386b8361919957b26d955471c427f6f98209a19d0aed262482 boost-openmpi-python-1.41.0-27.el6.i686.rpm 3f42930a68d83463a17b4e8bc824ebb89dca3bf7259e11fc82e7d036e7d3ef37 boost-program-options-1.41.0-27.el6.i686.rpm ea5d04edcdee17f2a4cfb92cc23fd2c7a33a61bea2f29c0bd7ba9e6960c92276 boost-python-1.41.0-27.el6.i686.rpm 1c18e06e5b1bf6635cb2fb7b0a1012b9fffbbce716f28bfeee095a4c0c40aa7d boost-regex-1.41.0-27.el6.i686.rpm 6e4a641e3565df3bfff7365a0d1435c57b764d763078e315675fbfd5fb7ad8ad boost-serialization-1.41.0-27.el6.i686.rpm ea15d34eb787c7ce4ec89f5a54380ce208d92d109ec789218faf3f683554d77c boost-signals-1.41.0-27.el6.i686.rpm ea5b0810b21309150c1c4b66c3918f04dbda3a96da9739d9a551f84ad9ce2291 boost-static-1.41.0-27.el6.i686.rpm 7ad1f1b97210154a35d5b91b785e2fcd8634e556d4b9c9f689053301cb04057d boost-system-1.41.0-27.el6.i686.rpm 8cd51bd8312028524ac30fea88697d1650a2152f176c3fc8b429e451e1f398f4 boost-test-1.41.0-27.el6.i686.rpm 25f6fc047b1f5f30eff26274515856b0909bf15369d15bac82b5cc7dc769dbb6 boost-thread-1.41.0-27.el6.i686.rpm 0b4269b350a2f610464bc6bff560bf90abe814b1c2655c2ecff49b4363ccc964 boost-wave-1.41.0-27.el6.i686.rpm x86_64: d36c8543146eb5522559002dff402abedfa688c52098e4e7404e18db8d0ee83b boost-1.41.0-27.el6.i686.rpm 6fba495bab1af106aaa2f4fcd809a6ed52eca2af74f1149524fec11eb178d564 boost-1.41.0-27.el6.x86_64.rpm f8b3491760d7b0dbed8bff87036d06b1aa693bf1e05e799a54ae36ba8c0b8b36 boost-date-time-1.41.0-27.el6.i686.rpm 19225a1d3019a794f224b606e152e243c071486cfc14d4e79295c44228ad95ba boost-date-time-1.41.0-27.el6.x86_64.rpm e6ba9ec98b3f07696fed8554fed56fcea317b20f49c038d14db7946c4a40ef46 boost-devel-1.41.0-27.el6.i686.rpm e3761946afccb7c86de8a6d3db7689cb8df685ce7e7df389ef795a56ca71bee2 boost-devel-1.41.0-27.el6.x86_64.rpm 5e34b2f7e3497137e891a28023f2a9dc38e5ce4f7e6cdd79f0bed77831aa9ef9 boost-doc-1.41.0-27.el6.x86_64.rpm e929100bb6ee693c20622b2e0830fb182b784d131a05c30267e4d44fae78a8b0 boost-filesystem-1.41.0-27.el6.i686.rpm 8f62f481aade5b1d2b31d7203dfacfef78fae72722e8ba446dfcfdb52619b03d boost-filesystem-1.41.0-27.el6.x86_64.rpm d551e1f50208a20a28581ea54176700ba5f6590db8e0d23f56e0d0800cc5a7b5 boost-graph-1.41.0-27.el6.i686.rpm 82e3ecffaf70359f32e8ba2ab28932bd24792d764e258be240322e104e39106e boost-graph-1.41.0-27.el6.x86_64.rpm 79ba48a164b1f7ea5a0543b22b99b2d1741dccf62a064c9f496d9191675de3e1 boost-graph-mpich-1.41.0-27.el6.i686.rpm 49ebe42d4551a399ad65148240cdaef5a6c9feb7b86a1dcb366e9aa5c2b4f27e boost-graph-mpich-1.41.0-27.el6.x86_64.rpm f891a315e42152cf423b81fcd17c59294bb3347afaf3bf261381fda5144dd528 boost-graph-openmpi-1.41.0-27.el6.x86_64.rpm 42b50eebee8d54749cf124eaa280460d191608271fc22e66a7ad824dfc7e733c boost-iostreams-1.41.0-27.el6.i686.rpm 3f74a3296fcdf4c156b8a2b2b2f97d673423f6349dd0f8caa2946fbaaa239a0c boost-iostreams-1.41.0-27.el6.x86_64.rpm d97e5188dd53894af3ef33425ce0eef849ac2c1d54f85214cb851255463f4f88 boost-math-1.41.0-27.el6.i686.rpm a38fa473e17be59e097915cd402e928dbeff8338927911fdb409351a0ed6a3c3 boost-math-1.41.0-27.el6.x86_64.rpm 42182be70e21756e3e5dedf070461fc78f441f20fbde3f9161764e7ba061cd8d boost-mpich-1.41.0-27.el6.i686.rpm 581e2c890e9cfeeecc9ff14bb542f1eb71f7bfc681829db129fa8e5ac3b9a5c7 boost-mpich-1.41.0-27.el6.x86_64.rpm f0573d7cac4f2634dec6365919c3316e5c0323a4a144883924434f3d84e9827e boost-mpich-devel-1.41.0-27.el6.i686.rpm 980f93ff74974033b28d627f1229d7164032581223059331d00d5126d7ce0b63 boost-mpich-devel-1.41.0-27.el6.x86_64.rpm 2ce84cb15edef36c9cfa310f7c69b75b2a70a0708ef228e2941a453b25ca5a5b boost-mpich-python-1.41.0-27.el6.i686.rpm f19b5b396dde0c31f0c65e1a1fa89309c542786e22719d0a4aa71dc0bac566a6 boost-mpich-python-1.41.0-27.el6.x86_64.rpm 39fb9e10a5b24e0952a7af52ed08edb0565c2d76c8b5a28dd3a10e01fdb87cc6 boost-openmpi-1.41.0-27.el6.x86_64.rpm e8102f9ff8c79ae88ff038f55f68f1c26c985c7526c39bdca023b402a2ea7a22 boost-openmpi-devel-1.41.0-27.el6.x86_64.rpm 930fb391073cd83ccfa18dad40145055b4c9f7caf8cc2a5b7fc7d02e434970fd boost-openmpi-python-1.41.0-27.el6.x86_64.rpm 3f42930a68d83463a17b4e8bc824ebb89dca3bf7259e11fc82e7d036e7d3ef37 boost-program-options-1.41.0-27.el6.i686.rpm 769e254e1c48a90906995fa8edd0e3bff498c6cc69696094183158696b941df1 boost-program-options-1.41.0-27.el6.x86_64.rpm ea5d04edcdee17f2a4cfb92cc23fd2c7a33a61bea2f29c0bd7ba9e6960c92276 boost-python-1.41.0-27.el6.i686.rpm b62b47c3151ea2373c67da9c5973efbed9a6bcc98428552d88f9bcbfabbccd56 boost-python-1.41.0-27.el6.x86_64.rpm 1c18e06e5b1bf6635cb2fb7b0a1012b9fffbbce716f28bfeee095a4c0c40aa7d boost-regex-1.41.0-27.el6.i686.rpm 74725ec4653478a314ca45900827a6a6052ab7251ec06c9f40add95dea93af6c boost-regex-1.41.0-27.el6.x86_64.rpm 6e4a641e3565df3bfff7365a0d1435c57b764d763078e315675fbfd5fb7ad8ad boost-serialization-1.41.0-27.el6.i686.rpm a4bcafa7622488536d46e0a1e0997f11582e34890869eafd75303c812dadfc77 boost-serialization-1.41.0-27.el6.x86_64.rpm ea15d34eb787c7ce4ec89f5a54380ce208d92d109ec789218faf3f683554d77c boost-signals-1.41.0-27.el6.i686.rpm 5bd5a774db2d828027d907c58e55060886053214c6ad988f8567f2fa5128339e boost-signals-1.41.0-27.el6.x86_64.rpm 9bb416654178c8bc6b3adf4b5b8c94c108f7c2bdeb1151e51e6580f2afa7dfb5 boost-static-1.41.0-27.el6.x86_64.rpm 7ad1f1b97210154a35d5b91b785e2fcd8634e556d4b9c9f689053301cb04057d boost-system-1.41.0-27.el6.i686.rpm aa02f083aa409a789f1dce9717a617988225a7fc47a7f0356580ba9c62619f3d boost-system-1.41.0-27.el6.x86_64.rpm 8cd51bd8312028524ac30fea88697d1650a2152f176c3fc8b429e451e1f398f4 boost-test-1.41.0-27.el6.i686.rpm ff91d9ae475414a4dcf9adc49087106cce4e0ded98906dedb1fbf7151e36e622 boost-test-1.41.0-27.el6.x86_64.rpm 25f6fc047b1f5f30eff26274515856b0909bf15369d15bac82b5cc7dc769dbb6 boost-thread-1.41.0-27.el6.i686.rpm c21710dc7797fa5fd05fd5a08ec38fdb472164cba046d43051a709ef262515a5 boost-thread-1.41.0-27.el6.x86_64.rpm 0b4269b350a2f610464bc6bff560bf90abe814b1c2655c2ecff49b4363ccc964 boost-wave-1.41.0-27.el6.i686.rpm 47bd37e35381f0366982040c9b4680e4f08a082585109e96eedc22121e96ef2f boost-wave-1.41.0-27.el6.x86_64.rpm Source: b1f01989a734b3290f3e3df7b18e0ba48c44bffa0be0b8f99845d9f6a786050a boost-1.41.0-27.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:14 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1302 CentOS 6 elfutils Enhancement Update Message-ID: <20150726141114.GA19583@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1302 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1302.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 90e68d92fc62facfc5f8974598edd5f1b8dea2294634f1418d752abaf9eb86d6 elfutils-0.161-3.el6.i686.rpm d1cb128cd8bd8ac324f21379e8936be966807a959a785b31b0db005e51d4ab0a elfutils-devel-0.161-3.el6.i686.rpm c68f6488acab34a154cf14422ea5e7240844d92c5e03f0c75b7e66b357111e94 elfutils-devel-static-0.161-3.el6.i686.rpm caf1dfd2aac4b20395a6b7cd9c94f7cd5a1c0b57aae99dc46202a35b4ad21fe9 elfutils-libelf-0.161-3.el6.i686.rpm 2a8af4f881d752791e07c92108a4dc8368597e86a6c11d0aed3d713cb0f9f489 elfutils-libelf-devel-0.161-3.el6.i686.rpm 89ed353dd96b98692c5f70a6f5134447304f1ba5db70ff8d237b7742a4a94e73 elfutils-libelf-devel-static-0.161-3.el6.i686.rpm cd61e5ff4c231b5e446e1165ad231a067c231eee9228edb6f4e6ce0c1c0f0a42 elfutils-libs-0.161-3.el6.i686.rpm x86_64: ce7c3873940e10ba84334b56c2a663e1be93943d6a9b94323ee244c9472b220d elfutils-0.161-3.el6.x86_64.rpm d1cb128cd8bd8ac324f21379e8936be966807a959a785b31b0db005e51d4ab0a elfutils-devel-0.161-3.el6.i686.rpm 6a8ff1336dbd37673ec7df037c7a611a416e7009542555549b66a1becf8ae4b1 elfutils-devel-0.161-3.el6.x86_64.rpm 764c9b1267a28832d4c03556a4f51cf3a4716acec633b2ab551dcdcdc3bc0214 elfutils-devel-static-0.161-3.el6.x86_64.rpm caf1dfd2aac4b20395a6b7cd9c94f7cd5a1c0b57aae99dc46202a35b4ad21fe9 elfutils-libelf-0.161-3.el6.i686.rpm 360342e562f1285fb75394fe191a7cc234e5dae7045e22fbf4f667b3a07450e6 elfutils-libelf-0.161-3.el6.x86_64.rpm 2a8af4f881d752791e07c92108a4dc8368597e86a6c11d0aed3d713cb0f9f489 elfutils-libelf-devel-0.161-3.el6.i686.rpm d73f69324213a1bd213a3e2ade41f94a9ab2d66373c31b7a14fd1449dd505d72 elfutils-libelf-devel-0.161-3.el6.x86_64.rpm 1fec5cdb06f7fa48338aa67ccce93939661e2fea1a4f5428d97f8bd417f27b03 elfutils-libelf-devel-static-0.161-3.el6.x86_64.rpm cd61e5ff4c231b5e446e1165ad231a067c231eee9228edb6f4e6ce0c1c0f0a42 elfutils-libs-0.161-3.el6.i686.rpm 6e31b520c6cdea87b4bd09fec8701c158d13751840ea3008f158f902ed3e4c0d elfutils-libs-0.161-3.el6.x86_64.rpm Source: b1db380a11d6b823eaaac59a14bf22775747b65c0909b20affc811751857b31c elfutils-0.161-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:14 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1268 CentOS 6 hal-info BugFix Update Message-ID: <20150726141114.GA19665@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1268 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1268.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 962925f4329320293a55f96f10cdc0b646d71ed00478a32711ed205545bc1514 hal-info-20090716-5.el6.noarch.rpm x86_64: 962925f4329320293a55f96f10cdc0b646d71ed00478a32711ed205545bc1514 hal-info-20090716-5.el6.noarch.rpm Source: 1011726ba383353796f84ce86c82f9de0fe109f68536adc40c0dd3efe6417e91 hal-info-20090716-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:14 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1306 CentOS 6 ethtool Enhancement Update Message-ID: <20150726141114.GA19745@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1306 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1306.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7508d7d6b643d3a4cd6240db8b0aae43378372e1850d3c16731483f0af647f26 ethtool-3.5-6.el6.i686.rpm x86_64: 2eb56dedd6051060b31736b2a440c485be0d8305b62fe482ae3be9a3019434d6 ethtool-3.5-6.el6.x86_64.rpm Source: 49a9190db3c48e82bcbcd18dbbd931716f82c5a7f2089f86fa9a00c6723cbbd8 ethtool-3.5-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:15 +0000 Subject: [CentOS-CR-announce] CESA-2015:1287 Moderate CentOS 6 freeradius Security Update Message-ID: <20150726141115.GA19889@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1287 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1287.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4ad410746574b7db614a2ce7b5710f15cc0a9a688acca4b8f80eefbc017f03b3 freeradius-2.2.6-4.el6.i686.rpm 5e04b7152ccde279d0eba62f2b8f317a9d6ed5972bf9ec914d3c3c92a574a3af freeradius-krb5-2.2.6-4.el6.i686.rpm 1f17e4ab4777453e104c5a912a8c35d7588be54a1d0fa6efdf0ece95c38f66aa freeradius-ldap-2.2.6-4.el6.i686.rpm a6d7355cea064f1083c3f02158bd8bca36d78b3dd1e7ffbc2c46f554c1407b81 freeradius-mysql-2.2.6-4.el6.i686.rpm e43b3b779a3885a18389f57812246b4c9da5f7cc8b86c22d2f40edda753c86f6 freeradius-perl-2.2.6-4.el6.i686.rpm 13d409db7b93b76debf7c5c1d5bac97bcdf53f660c6676c801e4ae4f43b904cf freeradius-postgresql-2.2.6-4.el6.i686.rpm 38f2100ac13a9c403189f5a4100bbe7b9b11083a09104a7ad203ceb997567c1f freeradius-python-2.2.6-4.el6.i686.rpm c75ba81a0bc6aea921e58cd5f1313093971290455906fda908cfcb4712971731 freeradius-unixODBC-2.2.6-4.el6.i686.rpm 0d7768b9667d0c3f7e435fa18079288db70571567b16b13badc8ccd1866d2e75 freeradius-utils-2.2.6-4.el6.i686.rpm x86_64: 9682fdf931bda948aa1c0dd1e8402398d39a8b7037d33b92b149d85ef0632f9b freeradius-2.2.6-4.el6.x86_64.rpm 1475ad2a3bb7ff8592943c509c214214fa9396f5a4b1f9a70cf2c67e8fe3210e freeradius-krb5-2.2.6-4.el6.x86_64.rpm f00c1774287f7777a63f48298b22c530ed3c71bde9c40db0635106d5c35417e6 freeradius-ldap-2.2.6-4.el6.x86_64.rpm d021d75ae9dbaf306c9e32dd40c5bb1de85f6f50e71e6906e723a26fa0f7fcac freeradius-mysql-2.2.6-4.el6.x86_64.rpm 1722cbe7ed6583c4bfca8f63f3ffddeb3624e619843fd873eaf303f9f29450e6 freeradius-perl-2.2.6-4.el6.x86_64.rpm 941a9bd4432184fe2f08ee141ea751921d7dde53950e3b28e76697949792f1b6 freeradius-postgresql-2.2.6-4.el6.x86_64.rpm 5fe538a4105638dbf4a0446a25b81984fe0ff072fd6c03e2c1d104d5d41815d1 freeradius-python-2.2.6-4.el6.x86_64.rpm 4eed82709fbe0fe44eef71acead72b13d45c56f670a636d9ae739dc3214ff907 freeradius-unixODBC-2.2.6-4.el6.x86_64.rpm 4a2e948f44df624b560fd482d0b1139d4c5cd8eef4a939cb9e0f7f09ab4610c4 freeradius-utils-2.2.6-4.el6.x86_64.rpm Source: e3de3d347287b6f8b59f89e6e3055e88f97f30e3287ba7e4fd5fff96d1515bc7 freeradius-2.2.6-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:15 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1315 CentOS 6 jss BugFix Update Message-ID: <20150726141115.GA19979@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1315 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1315.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a5ff17186f2ce65730fb661a3baf1d3b2326f723839d6422e3ff3eb39e2530dd jss-4.2.6-35.el6.i686.rpm 315e6eac067ad542c13a39ad9612ed4f3acf801af71f8bb8a5cef3af33268b03 jss-javadoc-4.2.6-35.el6.i686.rpm x86_64: dba0d1fe18cae3ab3e02b63cb0e813fc7a26815789f1f011c2efe4e3291cb7fc jss-4.2.6-35.el6.x86_64.rpm 01c065cd905569c1d81484fe6729d88ad2d932bbeaa75cc0212bbe8be8071947 jss-javadoc-4.2.6-35.el6.x86_64.rpm Source: f29a944a974c1b9638ef75497ec0139e5ee168473e0f444e55d4a3e1ff973c10 jss-4.2.6-35.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:16 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:16 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1303 CentOS 6 mcelog BugFix Update Message-ID: <20150726141116.GA20048@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1303 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1303.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: e4e4c46382b9941f3ac59d91ab9e651e5c05f32b0e135c87c97c54dad8291115 mcelog-109-4.0fc9f70.el6.x86_64.rpm Source: 2b97b1f1d403c8804856e1b218c9687a3dcc1e76677cd7911c59cde26ec95a10 mcelog-109-4.0fc9f70.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:16 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:16 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1316 CentOS 6 tomcatjss BugFix Update Message-ID: <20150726141116.GA20130@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1316 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1316.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8706aa0a44470ed25d58de68caee2a7fadacd079ecdafa95c43c5cfa5cd3fe54 tomcatjss-2.1.0-4.el6.noarch.rpm x86_64: 8706aa0a44470ed25d58de68caee2a7fadacd079ecdafa95c43c5cfa5cd3fe54 tomcatjss-2.1.0-4.el6.noarch.rpm Source: d19af3f6d33479b3b3c4505380e39e253f79ac0d1c886c31ae11148f3d0e9f96 tomcatjss-2.1.0-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:17 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1301 CentOS 6 libdrm BugFix Update Message-ID: <20150726141117.GA20220@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1301 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1301.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 74c97381878c27b8d1a3ef158360fb81a6380b1851ffb06f08759298a63b33bb libdrm-2.4.59-2.el6.i686.rpm 5c8c622cfb0ded16b6cbe66d98337e4296d844c59208d7e745113c8d8737100d libdrm-devel-2.4.59-2.el6.i686.rpm x86_64: 74c97381878c27b8d1a3ef158360fb81a6380b1851ffb06f08759298a63b33bb libdrm-2.4.59-2.el6.i686.rpm 5120b133713eae491d4a7843da4bad0df71ca02a033d5fb43c7f3a530e9cb254 libdrm-2.4.59-2.el6.x86_64.rpm 5c8c622cfb0ded16b6cbe66d98337e4296d844c59208d7e745113c8d8737100d libdrm-devel-2.4.59-2.el6.i686.rpm c59974174b753243b64bb36dfb27699a66bd49d4ca68e858500403a309bf1046 libdrm-devel-2.4.59-2.el6.x86_64.rpm Source: 901e4e5e124332ec995ac6e46d54a86130a03882767066f7f9a88d0bc643045b libdrm-2.4.59-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:17 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1354 CentOS 6 lshw Enhancement Update Message-ID: <20150726141117.GA20308@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1354 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1354.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a1d33ee7a52f9de6f4423bebe2ee89f9f9ede43de9c77667ebdbf9fa41e3575e lshw-B.02.17-3.el6.i686.rpm f4bc838c4933715071a351ed1c57f94e7efeb6c2e7d710646e08e397b93b8659 lshw-gui-B.02.17-3.el6.i686.rpm x86_64: cc9f93cfa780e1bdca9392773a27e5f939fc19265b430a77e389aac47b9998a7 lshw-B.02.17-3.el6.x86_64.rpm 74cae38212d94e83f05e057c570ac5ccebe2ce25ca2bc1ff5629072c447af188 lshw-gui-B.02.17-3.el6.x86_64.rpm Source: 69c3ab08a8bfb89496ef0659711965a02aa0b113dd49b75748aa7d29c94ee463 lshw-B.02.17-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:18 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:18 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1324 CentOS 6 python-nss BugFix Update Message-ID: <20150726141118.GA20397@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1324 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1324.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: da024f61e18567b9bd1f7195eb2868460652137f0eadd2e1f68f562530949434 python-nss-0.16.0-1.el6.i686.rpm 63e6da344a6a9ecf45af29caa00aefb0386f01f5234611473041d931965d64a2 python-nss-doc-0.16.0-1.el6.i686.rpm x86_64: 1a6ee53c0d0d9175f779e2cac17c81652181aa6bebd06cfd79cc5068f03f5694 python-nss-0.16.0-1.el6.x86_64.rpm 040cc7751c730b5fa18e26dd6608a41a38147490bcb0d314995c3bf485de7271 python-nss-doc-0.16.0-1.el6.x86_64.rpm Source: 60481d08c5dde4e93c51372e90eb010ffd2ce22dc3dab30f52bbea46ab12097c python-nss-0.16.0-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:19 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:19 +0000 Subject: [CentOS-CR-announce] CESA-2015:1330 Moderate CentOS 6 python Security Update Message-ID: <20150726141119.GA20519@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1330 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1330.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6c02594e5413238a3d4cc74e8d0000a8fc5550673a4684060d10752479f211e1 python-2.6.6-64.el6.i686.rpm c5f9d9ecbc10ad3f4acfdd7f7a05a8007745cefaea779d93f46538a3d298a2a9 python-devel-2.6.6-64.el6.i686.rpm 04e7cfb84585d754f4f07636c793a0f7b7b9bf6e62dcf59ed2abc8cef9e5d366 python-libs-2.6.6-64.el6.i686.rpm 730505528468c11a6d11828453c67b25948ce6f51839e1915745777ea6ba16f5 python-test-2.6.6-64.el6.i686.rpm 40c18c4520ea0768d3df2abf62451bed87f80f99c13ef6cf888af6ec2c6e674a python-tools-2.6.6-64.el6.i686.rpm 7e9033ed2bbf82492ae079550c89be726250e12a9ce64b9e6778f674e2d04760 tkinter-2.6.6-64.el6.i686.rpm x86_64: 030f5aef471cf30087cbdfe8395abd23265109cf154643703a74630944735c1b python-2.6.6-64.el6.x86_64.rpm c5f9d9ecbc10ad3f4acfdd7f7a05a8007745cefaea779d93f46538a3d298a2a9 python-devel-2.6.6-64.el6.i686.rpm ec1f105c4ad6a5c2cee9e86816865bf9ac198000a6d2bf80216da1e225690b12 python-devel-2.6.6-64.el6.x86_64.rpm 04e7cfb84585d754f4f07636c793a0f7b7b9bf6e62dcf59ed2abc8cef9e5d366 python-libs-2.6.6-64.el6.i686.rpm f97415423ac46a2a86c88a5e494a8368fa5952a5ab6e8a79bd026c90e596c1a7 python-libs-2.6.6-64.el6.x86_64.rpm 5e569a25182ce961035d407d894750b7742a5aa9489b541306e34f72eee5213a python-test-2.6.6-64.el6.x86_64.rpm 38ed9b000ab460af20695e5c5d10924bfd24c8625808b0cb94490ccb178b46d3 python-tools-2.6.6-64.el6.x86_64.rpm 7a38697b9b746cb15ea8a4f8bf6eb46057cb915516b1081d10d1e88960836ec9 tkinter-2.6.6-64.el6.x86_64.rpm Source: ece49410e6c7e5201a5e3a5588a0e16e0eed3075115a0c23ad80a24519370dd9 python-2.6.6-64.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:19 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:19 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1327 CentOS 6 dejavu-fonts BugFix Update Message-ID: <20150726141119.GA20661@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1327 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1327.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c59798f09913ae04a422ab6e71a08d17a0cd945d247d6baf20c1c6dc002395d5 dejavu-fonts-common-2.33-1.el6.noarch.rpm 5a1d6402c6a76588146ba8cc9de3a18fd1277ce358743c6b0d3ba762643befd2 dejavu-lgc-sans-fonts-2.33-1.el6.noarch.rpm 6a655d2fbd7a1d29db3e181bc65b08041e3403efa5f9ef66cf4deba16d7b8e27 dejavu-lgc-sans-mono-fonts-2.33-1.el6.noarch.rpm 2eef3c03d16b681f96ee23ff6635d8b8147a1b5e0ca9eee08cd8f10f71c27b9a dejavu-lgc-serif-fonts-2.33-1.el6.noarch.rpm 2f238cb79684dc3d70468d33e2a1056658b413d6d9b78f45daeccc2afbaff17e dejavu-sans-fonts-2.33-1.el6.noarch.rpm aff3b2a4d7ff33ca7ff1f87ca71ac5da28fa40cdeb5b3fa6e77b63ace6a2f13b dejavu-sans-mono-fonts-2.33-1.el6.noarch.rpm 9c667b565605612811fb16cc43a2a583dfa5934a4a3b791891184d948ed59ae1 dejavu-serif-fonts-2.33-1.el6.noarch.rpm x86_64: c59798f09913ae04a422ab6e71a08d17a0cd945d247d6baf20c1c6dc002395d5 dejavu-fonts-common-2.33-1.el6.noarch.rpm 5a1d6402c6a76588146ba8cc9de3a18fd1277ce358743c6b0d3ba762643befd2 dejavu-lgc-sans-fonts-2.33-1.el6.noarch.rpm 6a655d2fbd7a1d29db3e181bc65b08041e3403efa5f9ef66cf4deba16d7b8e27 dejavu-lgc-sans-mono-fonts-2.33-1.el6.noarch.rpm 2eef3c03d16b681f96ee23ff6635d8b8147a1b5e0ca9eee08cd8f10f71c27b9a dejavu-lgc-serif-fonts-2.33-1.el6.noarch.rpm 2f238cb79684dc3d70468d33e2a1056658b413d6d9b78f45daeccc2afbaff17e dejavu-sans-fonts-2.33-1.el6.noarch.rpm aff3b2a4d7ff33ca7ff1f87ca71ac5da28fa40cdeb5b3fa6e77b63ace6a2f13b dejavu-sans-mono-fonts-2.33-1.el6.noarch.rpm 9c667b565605612811fb16cc43a2a583dfa5934a4a3b791891184d948ed59ae1 dejavu-serif-fonts-2.33-1.el6.noarch.rpm Source: a2f50aa8e9dac00a9e8386d5d6c663bb2cc50fc5ad0ef1bb2be7efb99990b3cc dejavu-fonts-2.33-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:20 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:20 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1332 CentOS 6 ypbind BugFix Update Message-ID: <20150726141120.GA20741@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1332 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1332.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8bd60ac28f4b58c8a1429eb6e1d6c983f82b2009ae49e618052900a8c1129413 ypbind-1.20.4-31.el6.i686.rpm x86_64: 1e46f9d574ca64d6405e2087be080b355929ddc8a853e1e1bc3731959003b33a ypbind-1.20.4-31.el6.x86_64.rpm Source: c7f4be39608d7287bff7b7701b6eb54d085dbcc49523eb7bfb08d2908850bd3d ypbind-1.20.4-31.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:20 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:20 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1301 CentOS 6 xorg-x11-drv-ati BugFix Update Message-ID: <20150726141120.GA20831@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1301 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1301.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 449e8a5781aaca5594adcb2be55da37ea6bdf941dbb1c4a0befd1b3d0ae11f43 xorg-x11-drv-ati-7.5.99-3.el6.i686.rpm dae3fc9444a5d1acb12516026db6b27460e6f4b8f306d48c6f06c5a807d62eca xorg-x11-drv-ati-firmware-7.5.99-3.el6.noarch.rpm x86_64: 4610721c4925002faa98b86be9931ddf9455cf448d07b279bd246adb8587aa5a xorg-x11-drv-ati-7.5.99-3.el6.x86_64.rpm dae3fc9444a5d1acb12516026db6b27460e6f4b8f306d48c6f06c5a807d62eca xorg-x11-drv-ati-firmware-7.5.99-3.el6.noarch.rpm Source: f05ad75e5d156474dc046c42a1262aa629419cff4b1fc95d55cd179c2e1a1937 xorg-x11-drv-ati-7.5.99-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:21 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:21 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1340 CentOS 6 nfs4-acl-tools BugFix Update Message-ID: <20150726141121.GA20911@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1340 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1340.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 82f1b9aeffc2be22401da9c0c8de563eb697a21a7cedb0ed16c9ef8242342712 nfs4-acl-tools-0.3.3-7.el6.i686.rpm x86_64: d4ed9b81f934cdb79863a901251cd92398898dca55c9a06674e78a3e65d4887e nfs4-acl-tools-0.3.3-7.el6.x86_64.rpm Source: 3c6f38b318961e3fc9f42cdfa80e3b97ce7abc993a206e7ed327f2247d2498f5 nfs4-acl-tools-0.3.3-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:22 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:22 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1301 CentOS 6 mesa BugFix Update Message-ID: <20150726141122.GA21116@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1301 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1301.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e4ab740496e9402d46effcd400eb214125544a266efab3b92df024af592baaa2 glx-utils-10.4.3-1.el6.i686.rpm b4175618536bfbaad1ff736d941b9e562f1312e3716b331ff06064c0f54a4ddf mesa-demos-10.4.3-1.el6.i686.rpm 4f89527d063628307bd02034e92e279fc28d3d1334e5f127f7dd6b1d12fa4e53 mesa-dri-drivers-10.4.3-1.el6.i686.rpm c31dda9680cf13e19fb3b030568d6a658ef86f15e16b253992fd69584047cd70 mesa-dri-filesystem-10.4.3-1.el6.i686.rpm bd447a6f238a3e4905311a76afca986218463832087a5a5ea62086a403157898 mesa-libEGL-10.4.3-1.el6.i686.rpm b12520f48776c8a58dbff4322a6147ceea1f94215cd94fdf4575ed88b1edbaf9 mesa-libEGL-devel-10.4.3-1.el6.i686.rpm bf031d1e813120a13165034be02d6e55bacf96f0f0281f0f9316b1f588c8ba98 mesa-libgbm-10.4.3-1.el6.i686.rpm 6e04784933c150cb904c567177605bda2d0fd4fbcc7cf44f0d2c77041b694d31 mesa-libgbm-devel-10.4.3-1.el6.i686.rpm ca249ce2d7ed42089009f43fc975709f37d10c9f87575a0ef524dcfe12d12243 mesa-libGL-10.4.3-1.el6.i686.rpm 7a423f15be400da050aec946cf313f5c21ee82cb8fc72674f034c89e93ed4fd8 mesa-libGL-devel-10.4.3-1.el6.i686.rpm 96342b291392e8f67bbc4f0e4ec5dcbddb61ffd5b01d5781adb61470be0202b9 mesa-libGLU-10.4.3-1.el6.i686.rpm bd49a32869257a173b6c8f07ff9671849cb6f4d304b8bee5db3187d5e166e52b mesa-libGLU-devel-10.4.3-1.el6.i686.rpm ccd031b22835029121a5264a8200ca9daad921439538fdab596dda8b918ec967 mesa-libOSMesa-10.4.3-1.el6.i686.rpm 1557a62b5c0325a009b0feda98cbc563b4552bb1fa1d0f5a00b50feeda363926 mesa-libOSMesa-devel-10.4.3-1.el6.i686.rpm x86_64: a50bd00f60fd4a3c76c9a596aa1c82051bbfd9d520ea961007de9747dd7a4452 glx-utils-10.4.3-1.el6.x86_64.rpm 08e39426816f76beadce8b3c3ef370154181ad6c1d65b39b8c843a9083b2654f mesa-demos-10.4.3-1.el6.x86_64.rpm 4f89527d063628307bd02034e92e279fc28d3d1334e5f127f7dd6b1d12fa4e53 mesa-dri-drivers-10.4.3-1.el6.i686.rpm af271d9eb58227e3bfd2990c628504680e8f428a6c875deac5a788ce5fdcca0e mesa-dri-drivers-10.4.3-1.el6.x86_64.rpm c31dda9680cf13e19fb3b030568d6a658ef86f15e16b253992fd69584047cd70 mesa-dri-filesystem-10.4.3-1.el6.i686.rpm 94451f8872c19d2c2be072756fe05de6390ad5f5ece757eb6e8f16f9413cbb9d mesa-dri-filesystem-10.4.3-1.el6.x86_64.rpm bd447a6f238a3e4905311a76afca986218463832087a5a5ea62086a403157898 mesa-libEGL-10.4.3-1.el6.i686.rpm 935a9beb35cce7bda95434f9543d20260b595a629f8f1192d119963ae682de2b mesa-libEGL-10.4.3-1.el6.x86_64.rpm b12520f48776c8a58dbff4322a6147ceea1f94215cd94fdf4575ed88b1edbaf9 mesa-libEGL-devel-10.4.3-1.el6.i686.rpm f3c3472c136e9bf781ecbe5304829f9d3fe284de1696721d46c54a6c898f5cef mesa-libEGL-devel-10.4.3-1.el6.x86_64.rpm bf031d1e813120a13165034be02d6e55bacf96f0f0281f0f9316b1f588c8ba98 mesa-libgbm-10.4.3-1.el6.i686.rpm 75c544ee9f6101c4f75ed97310734acafe6f7648e30c1b3a801971783c2efe6b mesa-libgbm-10.4.3-1.el6.x86_64.rpm 6e04784933c150cb904c567177605bda2d0fd4fbcc7cf44f0d2c77041b694d31 mesa-libgbm-devel-10.4.3-1.el6.i686.rpm b05f425fdc88c056d8bef65159ac9f06398ea2f34ce3d9f6766faaa431585421 mesa-libgbm-devel-10.4.3-1.el6.x86_64.rpm ca249ce2d7ed42089009f43fc975709f37d10c9f87575a0ef524dcfe12d12243 mesa-libGL-10.4.3-1.el6.i686.rpm 357485a99c3fd6a0541e40b6dc4d48eb3c105322faa2f90574bea9650492363f mesa-libGL-10.4.3-1.el6.x86_64.rpm 7a423f15be400da050aec946cf313f5c21ee82cb8fc72674f034c89e93ed4fd8 mesa-libGL-devel-10.4.3-1.el6.i686.rpm 1921c04524657336f51012c8a3ac174923cd9ff11bfa76576ae435730543fd33 mesa-libGL-devel-10.4.3-1.el6.x86_64.rpm 96342b291392e8f67bbc4f0e4ec5dcbddb61ffd5b01d5781adb61470be0202b9 mesa-libGLU-10.4.3-1.el6.i686.rpm 49d3865cb194d7d3c77127991fd82cdc4e106fa371ee24728a68f9b7f1e88345 mesa-libGLU-10.4.3-1.el6.x86_64.rpm bd49a32869257a173b6c8f07ff9671849cb6f4d304b8bee5db3187d5e166e52b mesa-libGLU-devel-10.4.3-1.el6.i686.rpm dfacc2615b6a052ca97c3e0cbba9f06cf0d3b0a7b4f33178e5e7f9eb5fcf196b mesa-libGLU-devel-10.4.3-1.el6.x86_64.rpm ccd031b22835029121a5264a8200ca9daad921439538fdab596dda8b918ec967 mesa-libOSMesa-10.4.3-1.el6.i686.rpm 9b03347fead4d9f54307ef1d7035d5a8df32ffbe1439217efa86baa5aad2c710 mesa-libOSMesa-10.4.3-1.el6.x86_64.rpm 1557a62b5c0325a009b0feda98cbc563b4552bb1fa1d0f5a00b50feeda363926 mesa-libOSMesa-devel-10.4.3-1.el6.i686.rpm 1fe6f3a9e058fb60bf03ba365912b890e2916f086dad4c069637b516ab9f97c9 mesa-libOSMesa-devel-10.4.3-1.el6.x86_64.rpm Source: 4d591bd3cefe88d5c54f5eeb0ac685a46c9df9036c6111bcbd773f3823cbea09 mesa-10.4.3-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:23 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:23 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1449 CentOS 6 openhpi32 BugFix Update Message-ID: <20150726141123.GA21214@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1449 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1449.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e3c58a182effeb20c016b99f3821f9b8896ba665e8d5a3a1f5c9d40c881ed1b0 openhpi32-3.4.0-2.el6.i686.rpm bc23682d212e3188f9c787a4100c993ef63b9e45ab50fddb5c885822adcbab93 openhpi32-devel-3.4.0-2.el6.i686.rpm dc4f506025d9a0f58841791bddb61407da5bed06f600b476ae07251cfdcf55f5 openhpi32-libs-3.4.0-2.el6.i686.rpm x86_64: 9909be63fc1f671c4e9349bcf4b4308a907f145bfe4724fc0d1ee2cf4e62ff58 openhpi32-3.4.0-2.el6.x86_64.rpm bc23682d212e3188f9c787a4100c993ef63b9e45ab50fddb5c885822adcbab93 openhpi32-devel-3.4.0-2.el6.i686.rpm 46466a790132bbac6c80c38505a6ce0073842375b4b549eaeeaf3ecffe30b96f openhpi32-devel-3.4.0-2.el6.x86_64.rpm dc4f506025d9a0f58841791bddb61407da5bed06f600b476ae07251cfdcf55f5 openhpi32-libs-3.4.0-2.el6.i686.rpm 8be01dac4e9e7067d969331c70af3a193550f04211d5400828d5629a47a767ae openhpi32-libs-3.4.0-2.el6.x86_64.rpm Source: 56cdda9385ef2117129114def64a17c6130d04886fabf3264217f91611272964 openhpi32-3.4.0-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:24 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:24 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1343 CentOS 6 ghostscript BugFix Update Message-ID: <20150726141124.GA21320@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1343 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1343.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5929717d32ac2226c7d3cd433756255c1cd04d9298cd0ceee91f189da615d4a8 ghostscript-8.70-21.el6.i686.rpm 36528756cf8ce7b0099b9964c5a549e4adf41bfd38eaca73631dd2f70a81e3fa ghostscript-devel-8.70-21.el6.i686.rpm 67e5ccd81e9998b13be50bd0a2698d66a0a5398c53f80e623036f1efc83cc265 ghostscript-doc-8.70-21.el6.i686.rpm a4c422ac5f30941ba175482e1803010af79b5ad10a3acb1f4867f23bc3b01bb1 ghostscript-gtk-8.70-21.el6.i686.rpm x86_64: 5929717d32ac2226c7d3cd433756255c1cd04d9298cd0ceee91f189da615d4a8 ghostscript-8.70-21.el6.i686.rpm 75e0c14fb72fe3cde34f5b8013b19d9261aea822ec0b3e3bbeb0548e62a73455 ghostscript-8.70-21.el6.x86_64.rpm 36528756cf8ce7b0099b9964c5a549e4adf41bfd38eaca73631dd2f70a81e3fa ghostscript-devel-8.70-21.el6.i686.rpm fe768f869c2e09c86058c7c8b7e378557d9eef797ad40b02040921bf961b1e99 ghostscript-devel-8.70-21.el6.x86_64.rpm 37d84d1f60ada6efc203f409172e4c43aeb45fb410f8330c50e3248cd64c8d82 ghostscript-doc-8.70-21.el6.x86_64.rpm 00d1e35afe85b6f0519207dc15c404d892fb267087752c71239d0664799d4451 ghostscript-gtk-8.70-21.el6.x86_64.rpm Source: bedb9ada7270fa6c4b315cf0aaa226354c210582a621f7f5b187c3622392c0cc ghostscript-8.70-21.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:25 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:25 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1325 CentOS 6 gdb BugFix Update Message-ID: <20150726141125.GA21408@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1325 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1325.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 83fc375c68e835de90ea89a6886fcb99eb4bc3aff9ef2e460d97e282ab2b0c18 gdb-7.2-83.el6.i686.rpm a5d63d14455aa37c15245de52b28d542fade26f091d43421508e264555e4e3a2 gdb-gdbserver-7.2-83.el6.i686.rpm x86_64: 8bf6d0d9037d9296799a514e07fbd293e83cc95e0b715a7952e9387a8564276e gdb-7.2-83.el6.x86_64.rpm 6f9ae9bb9e6f77a6ddb7943bb076c879629eb00eaba6bf721a1e9a3ea9b344ac gdb-gdbserver-7.2-83.el6.x86_64.rpm Source: f87eb6e443444e07b1aa247409de5af785351e44af59446762aef910a06d8b9e gdb-7.2-83.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:26 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:26 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1352 CentOS 6 PackageKit BugFix Update Message-ID: <20150726141126.GA21616@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1352 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1352.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8e66a34e0537e77412b90912f1fe5fcfbe9528baee64e1bdf5afafff88d27b91 PackageKit-0.5.8-25.el6.i686.rpm 496b0dcd0276c5f5c2d2de96b3bfdcf44aa7b8511cae5533d0e77869d9665ab7 PackageKit-backend-devel-0.5.8-25.el6.i686.rpm 667913f82175a4119d7b589d438fc0c102e11f8e80d6162936f2acbf0ade9424 PackageKit-browser-plugin-0.5.8-25.el6.i686.rpm e2a9e6718c57fea3e9b34c90eafd4fae4a0935ac886181cd0fb789cd0fd0e9d7 PackageKit-command-not-found-0.5.8-25.el6.i686.rpm 88eb5047ea3f678da77effb05688db0eeea98eb837895b16b5c291de99a89262 PackageKit-cron-0.5.8-25.el6.i686.rpm 3fe17ccf3667ac286f287efca6d0d7313bbcb250d3afd11802ba1abf2058905d PackageKit-debug-install-0.5.8-25.el6.i686.rpm 03ea4b1d7c26fc5a0160ab2339bbe947da3ba45bce29f2ca3b800c2d1c2d9c41 PackageKit-device-rebind-0.5.8-25.el6.i686.rpm 5bdc199ca963eb0fc7249b4f9a27c0214596ecbe4dee6aa8d4a44ba450357e7d PackageKit-docs-0.5.8-25.el6.noarch.rpm d8eb356b3453ef0c53ca90b7f32277f62695d03b860fc3e51ea6b73c3a45548c PackageKit-glib-0.5.8-25.el6.i686.rpm 4f166d76afca565540c91e181cb4774ce67ccb4c474ccc22f30093ce773a18d3 PackageKit-glib-devel-0.5.8-25.el6.i686.rpm ca89e03ca476d2b335dcb323e6efeddf18d3ebeb337d3773c6a6f912859e6c49 PackageKit-gstreamer-plugin-0.5.8-25.el6.i686.rpm 9e62d663fa8eb9945b2d43d9b2d55e826ef75875c5e5468cbae5d00474bf9005 PackageKit-gtk-module-0.5.8-25.el6.i686.rpm 2139165c0435356903499bf5b64ee2b85cb1a8814f0000ccc4c4f8bcfa499bc6 PackageKit-qt-0.5.8-25.el6.i686.rpm c867e0ecf2c37907c0038cae9f6e5c1f00fa5d7c9b4354fa33f0e1978f161a0a PackageKit-qt-devel-0.5.8-25.el6.i686.rpm 4c98386e6de1e9b9dbe61f4ae8f65e34580e31fb84fe3c19caf48df594cb9d52 PackageKit-yum-0.5.8-25.el6.i686.rpm 7dad72f46460c4a702824352ccc513e205483bfe6f46e0ae9853377be15134b4 PackageKit-yum-plugin-0.5.8-25.el6.i686.rpm x86_64: 9a26bc73f2f1767dd158b8b3a57caee62bd6aa088e773f10af00d9e96431c2d6 PackageKit-0.5.8-25.el6.x86_64.rpm 496b0dcd0276c5f5c2d2de96b3bfdcf44aa7b8511cae5533d0e77869d9665ab7 PackageKit-backend-devel-0.5.8-25.el6.i686.rpm f7767b85a2a22bf40f13b1784eadbb5033a7a754818c03d5bb56c3f0c6e40ce4 PackageKit-backend-devel-0.5.8-25.el6.x86_64.rpm d6b503e0bc0d646030f180a8362b2a8acb43089bde31582c07cadf54284d8b53 PackageKit-browser-plugin-0.5.8-25.el6.x86_64.rpm 471efd99902cad30e232c77c948c5bee499c1276aed6c0f592833bfc00bb691c PackageKit-command-not-found-0.5.8-25.el6.x86_64.rpm a822b0957ee09bfa963ae2ac8f8d3e9e600241103a7dd035499656c65a734eb5 PackageKit-cron-0.5.8-25.el6.x86_64.rpm 5fe5a13d58b03c3bea9435b868fff51edbfa1e5a5fd6f7986bb0927d4b3ef7be PackageKit-debug-install-0.5.8-25.el6.x86_64.rpm 7159a39fa23c39ed8a6901cd4834be7a2f21a667d1e4d30d015d397f79e5cdcf PackageKit-device-rebind-0.5.8-25.el6.x86_64.rpm 5bdc199ca963eb0fc7249b4f9a27c0214596ecbe4dee6aa8d4a44ba450357e7d PackageKit-docs-0.5.8-25.el6.noarch.rpm d8eb356b3453ef0c53ca90b7f32277f62695d03b860fc3e51ea6b73c3a45548c PackageKit-glib-0.5.8-25.el6.i686.rpm 9ddfbc0d8cc0e07f9c45fb493d4ac025c22291629ba3d485a4abb80e606906f9 PackageKit-glib-0.5.8-25.el6.x86_64.rpm 4f166d76afca565540c91e181cb4774ce67ccb4c474ccc22f30093ce773a18d3 PackageKit-glib-devel-0.5.8-25.el6.i686.rpm 01f5b8e605e631b11598238ba2144908e31370d5ae67d31a9da4818df0301935 PackageKit-glib-devel-0.5.8-25.el6.x86_64.rpm dcd0b3341b1523b4e13122eb44be88b9939548dedd3210ec48f600ce49f182ec PackageKit-gstreamer-plugin-0.5.8-25.el6.x86_64.rpm 9e62d663fa8eb9945b2d43d9b2d55e826ef75875c5e5468cbae5d00474bf9005 PackageKit-gtk-module-0.5.8-25.el6.i686.rpm 39e6b70cec89ebe8b32a13625904b4cfc02c1bcfa9c4474a694ec42b096e3f5f PackageKit-gtk-module-0.5.8-25.el6.x86_64.rpm 2139165c0435356903499bf5b64ee2b85cb1a8814f0000ccc4c4f8bcfa499bc6 PackageKit-qt-0.5.8-25.el6.i686.rpm d56cb4c0a8b6fbaee5683b39c6077bd53592d3703217845c2f98603412d2d436 PackageKit-qt-0.5.8-25.el6.x86_64.rpm c867e0ecf2c37907c0038cae9f6e5c1f00fa5d7c9b4354fa33f0e1978f161a0a PackageKit-qt-devel-0.5.8-25.el6.i686.rpm 52f9aacfe374c0a27facd7464f77ceb90338f90f8bcf44affe1f3b6ab3f54d77 PackageKit-qt-devel-0.5.8-25.el6.x86_64.rpm 05ce64773998a0f47ecfbc17da4d5f6b568d1bca18549c8b44a753f831d190aa PackageKit-yum-0.5.8-25.el6.x86_64.rpm 196ee795219ac602ddf3e61eee6984b696d79bf9808919533983d350be0d3c5d PackageKit-yum-plugin-0.5.8-25.el6.x86_64.rpm Source: a5891c421f4a838dfba6f6d4c0f0b56228809175a0173c9f4f15cafb8499e4dc PackageKit-0.5.8-25.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:26 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:26 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1353 CentOS 6 ipset BugFix Update Message-ID: <20150726141126.GA21706@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1353 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1353.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3201b05ceed81ed29fa1b72c2da2718f50e2686092227fa5ef60cbdcfec1d84c ipset-6.11-4.el6.i686.rpm e4ae17b48ecefd1cf31e2a025434565011d4ea0fbd789201bd8a7ce6699f28ab ipset-devel-6.11-4.el6.i686.rpm x86_64: 3201b05ceed81ed29fa1b72c2da2718f50e2686092227fa5ef60cbdcfec1d84c ipset-6.11-4.el6.i686.rpm ea80c28d0629907381670a3f2406dde97f21ceb4e592588f9144e2d51ff5b51d ipset-6.11-4.el6.x86_64.rpm e4ae17b48ecefd1cf31e2a025434565011d4ea0fbd789201bd8a7ce6699f28ab ipset-devel-6.11-4.el6.i686.rpm 9b55f308d7982ca77f6f8325a83951fc65a43bb05510137ee5ea2bd6340f79cb ipset-devel-6.11-4.el6.x86_64.rpm Source: 76f0eb0e7052d6bd1feb0ec1e467d90df4127a5d5771b7fafd6739328decc98c ipset-6.11-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:27 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:27 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1356 CentOS 6 system-config-kickstart BugFix Update Message-ID: <20150726141127.GA21788@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1356 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1356.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 148c14aae81aad8b0aaf17bbafa08ef005ee544e4995c22546f4b0cc3c6a6282 system-config-kickstart-2.8.6.6-1.el6.noarch.rpm x86_64: 148c14aae81aad8b0aaf17bbafa08ef005ee544e4995c22546f4b0cc3c6a6282 system-config-kickstart-2.8.6.6-1.el6.noarch.rpm Source: 3510eb97326614880ef6cde2a3804c44e4cefcf579272cf4968922135390258f system-config-kickstart-2.8.6.6-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:28 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:28 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1298 CentOS 6 valgrind BugFix Update Message-ID: <20150726141128.GA21886@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1298 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1298.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 962ec55e0455efde81b433797214109a0dc70cdd4fcc61c1e63a0c94056c999a valgrind-3.8.1-8.el6.i686.rpm dc9ecd53e5bb6e73edaa6cb84c3ed0e59d95cb8ad95853fe0e04ee9707cbf871 valgrind-devel-3.8.1-8.el6.i686.rpm 6d9fbffeb06da1c5db1a07748bae7a415e5759b06c4026bfc933fc0d43a0a0e9 valgrind-openmpi-3.8.1-8.el6.i686.rpm x86_64: 962ec55e0455efde81b433797214109a0dc70cdd4fcc61c1e63a0c94056c999a valgrind-3.8.1-8.el6.i686.rpm 792faf41a34b14f7d1fc61dda92412b94a37cd39cddcdc921f63322ec5218079 valgrind-3.8.1-8.el6.x86_64.rpm dc9ecd53e5bb6e73edaa6cb84c3ed0e59d95cb8ad95853fe0e04ee9707cbf871 valgrind-devel-3.8.1-8.el6.i686.rpm cf2b01be32db5550962d2c9d318181155ac6055e7892051009d57c848c0ff859 valgrind-devel-3.8.1-8.el6.x86_64.rpm 143a7b73df41942c358855bace9bae63f2462417da16d1b327d9b2e82cf6f4d2 valgrind-openmpi-3.8.1-8.el6.x86_64.rpm Source: 6c0e856bc6e36d2a1c466bc1c6694d435dc634090e89c06a47f21d7a66f80798 valgrind-3.8.1-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:29 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:29 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1362 CentOS 6 sysvinit BugFix Update Message-ID: <20150726141129.GA21966@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1362 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1362.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 70bb3c7bb346901b5b499405b76d671ef4121230f0a43df10065b5a3a26b89d7 sysvinit-tools-2.87-6.dsf.el6.i686.rpm x86_64: eb52b9a6b8c4581b07e6b4bdf3e861e4284e7ca03b75d3ca6602eab3cd896ad3 sysvinit-tools-2.87-6.dsf.el6.x86_64.rpm Source: a9a9748c1697c74d71890522fa23f26a678f56ae68fdecd4316d1615863e100e sysvinit-2.87-6.dsf.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:29 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:29 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1366 CentOS 6 cifs-utils BugFix Update Message-ID: <20150726141129.GA22046@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1366 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1366.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1b3ae31e2571a99657abedc0f6188cca88ffaee4fb2a02781cac696288d41123 cifs-utils-4.8.1-20.el6.i686.rpm x86_64: 43366cb76b75c72591d9b4be46001f002dac48949ccea1fae319fc5f17bc3105 cifs-utils-4.8.1-20.el6.x86_64.rpm Source: a7d93272130d1454d390487702dbf619f514aa4a14ddfc8fe43209718f7da773 cifs-utils-4.8.1-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:30 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:30 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1373 CentOS 6 virt-manager BugFix Update Message-ID: <20150726141130.GA22126@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1373 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1373.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 45e4a57d662d5163ff578d0c799e73645a3788c4503409b8e46182f3d2891b87 virt-manager-0.9.0-29.el6.i686.rpm x86_64: a612c03cfe030986e0aa2c1c6e3757dccfbbf0eb53b7b2e1e14859313a6d71c6 virt-manager-0.9.0-29.el6.x86_64.rpm Source: 8223ea5574e5bfd6f460e376cde10a3a6b812a7b180cf9c3aaa47c0f9c759482 virt-manager-0.9.0-29.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:30 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:30 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1369 CentOS 6 pcsc-lite BugFix Update Message-ID: <20150726141130.GA22232@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1369 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1369.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c72078a63bc6355b21f5d5752d9078924bf4ffb6ea77db4de2a2f9d059ed7138 pcsc-lite-1.5.2-15.el6.i686.rpm 854805e62ab2108af0ae79be595ada34aabc9db6add26d74021821d4ab2bbc07 pcsc-lite-devel-1.5.2-15.el6.i686.rpm fa7f747fb8ec34efa79adcf04535b8752740ddfafa54ec360909a6a6457439b8 pcsc-lite-doc-1.5.2-15.el6.i686.rpm f6ef5c3eb2e8745f728770319c15ca12a2c9dcf6f222392345cf8396ff6df68f pcsc-lite-libs-1.5.2-15.el6.i686.rpm x86_64: 50d87b0f32a5964ece4fd37862dcbd2f53dd68f998ff98c22d0437a966e629f3 pcsc-lite-1.5.2-15.el6.x86_64.rpm 854805e62ab2108af0ae79be595ada34aabc9db6add26d74021821d4ab2bbc07 pcsc-lite-devel-1.5.2-15.el6.i686.rpm 3b8e1db124f41b436c7c7e9b100f0eff45874aeb5f2b0a70ebed877183ffa061 pcsc-lite-devel-1.5.2-15.el6.x86_64.rpm e416998e5946036346fd374f199e6cab519483bddd8cb0d0d2f42d701c22790f pcsc-lite-doc-1.5.2-15.el6.x86_64.rpm f6ef5c3eb2e8745f728770319c15ca12a2c9dcf6f222392345cf8396ff6df68f pcsc-lite-libs-1.5.2-15.el6.i686.rpm d870f056e6110dd246bc9eb0033bb7661ba7118e04dfe9086475c261f4927c4c pcsc-lite-libs-1.5.2-15.el6.x86_64.rpm Source: c4ecb97da9db9af78de28268e63d2be18e01da26ed47d31c24367be2bdc357dc pcsc-lite-1.5.2-15.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:31 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:31 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1371 CentOS 6 iscsi-initiator-utils Enhancement Update Message-ID: <20150726141131.GA22320@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1371 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1371.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: af33e69ee37248779887f0a4b1fea6cb043ebeeb85a2451d4d07b587f088f0e9 iscsi-initiator-utils-6.2.0.873-14.el6.i686.rpm b5027dd3e29d7a78b05defb7637c80fcc7518a70335ebd871a5d7e0e5d0fa71a iscsi-initiator-utils-devel-6.2.0.873-14.el6.i686.rpm x86_64: a8e1a7adcd5e785f31fa8dd8bff573f1e5efb0255caaf32807d89f0f3efd997c iscsi-initiator-utils-6.2.0.873-14.el6.x86_64.rpm 83771469faa0f3932422f7f5893f2b270d384cf32ca83b24655cd5ca216ecead iscsi-initiator-utils-devel-6.2.0.873-14.el6.x86_64.rpm Source: 97b51404b56849eea5e112de60674f981eeee46387a49dacc89e21418ef77e01 iscsi-initiator-utils-6.2.0.873-14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:32 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:32 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 ImageMagick BugFix Update Message-ID: <20150726141132.GA22444@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: edb068e49b2d21d7b8db56d3e28266acdcaab1ce67c76906c76191c7ed84f7bd ImageMagick-6.7.2.7-2.el6.i686.rpm 5b8341fe3bb29c2a04a851198d549795e70b836f71cd3636450be24cd419e91c ImageMagick-c++-6.7.2.7-2.el6.i686.rpm 245d2ee96f9a37d9d5f180d34429c9d2c9a6b13c9f139e8c1f43ea9af99e3561 ImageMagick-c++-devel-6.7.2.7-2.el6.i686.rpm 5601e1f79606f06e673b87484a5bbe0cd16fe33f914872802ed716cfabddad25 ImageMagick-devel-6.7.2.7-2.el6.i686.rpm 36696592d1cf3cd14025cf98895ae00d089817362a929f780e9a43b1f541278e ImageMagick-doc-6.7.2.7-2.el6.i686.rpm 30ecd912a46eb9e7f149b4d40229c5024f9ebfe9cf072b14f2b02ec733c597eb ImageMagick-perl-6.7.2.7-2.el6.i686.rpm x86_64: edb068e49b2d21d7b8db56d3e28266acdcaab1ce67c76906c76191c7ed84f7bd ImageMagick-6.7.2.7-2.el6.i686.rpm ec4c88676c249ca05ce774922566e0008f3774bacc7a2f6b43157f9086bdb525 ImageMagick-6.7.2.7-2.el6.x86_64.rpm 5b8341fe3bb29c2a04a851198d549795e70b836f71cd3636450be24cd419e91c ImageMagick-c++-6.7.2.7-2.el6.i686.rpm 102bbffecc000956bc30be6c8478244dd070362736b6ab831eae89473f1a2732 ImageMagick-c++-6.7.2.7-2.el6.x86_64.rpm 245d2ee96f9a37d9d5f180d34429c9d2c9a6b13c9f139e8c1f43ea9af99e3561 ImageMagick-c++-devel-6.7.2.7-2.el6.i686.rpm 937fdc3db61e3a2f0b5f639ea4dd496b47c6f20b09a589875d6efcb783aa2214 ImageMagick-c++-devel-6.7.2.7-2.el6.x86_64.rpm 5601e1f79606f06e673b87484a5bbe0cd16fe33f914872802ed716cfabddad25 ImageMagick-devel-6.7.2.7-2.el6.i686.rpm d833469545fe3fa23358095ff6f63ea2fc2b17387ebac887d6f5f54784e8c015 ImageMagick-devel-6.7.2.7-2.el6.x86_64.rpm 9caa96ff6f3c792635171b093727b395629274340b1f8cfdef315b919cb0599d ImageMagick-doc-6.7.2.7-2.el6.x86_64.rpm e80c9811257f93200b118a4a5255c672cfd99157062a9f01a86e98a81dd26a1b ImageMagick-perl-6.7.2.7-2.el6.x86_64.rpm Source: 9c23bef43ecaeb66293b0a265cda1cba6ee9d4f43094c7e093112c2468d74f30 ImageMagick-6.7.2.7-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:32 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:32 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1374 CentOS 6 pcre Enhancement Update Message-ID: <20150726141132.GA22542@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1374 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1374.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 62aff1a2975adc4a02293297d12b0202b5710155c00753bd4657d6896c3e7b8e pcre-7.8-7.el6.i686.rpm fb8c4c17d99da39760c5d789b1dc32f903b8da93be5bcf0b01639b32ac3f1de1 pcre-devel-7.8-7.el6.i686.rpm 9af27fc2822404b1b1e7d67babd65c6885643b91ffa7ddb127dda73ad626e131 pcre-static-7.8-7.el6.i686.rpm x86_64: 62aff1a2975adc4a02293297d12b0202b5710155c00753bd4657d6896c3e7b8e pcre-7.8-7.el6.i686.rpm 6e099492eb691f0e869c02a7352530ec6a8d0056c1aadcde3613cc1f8e24e52c pcre-7.8-7.el6.x86_64.rpm fb8c4c17d99da39760c5d789b1dc32f903b8da93be5bcf0b01639b32ac3f1de1 pcre-devel-7.8-7.el6.i686.rpm b354e7ed72daec3d497ed85fa68e5bd77556f642a2645659d40877dc6449382f pcre-devel-7.8-7.el6.x86_64.rpm 870749b2e7c45da060c01f7a50287af402513c396d8c5fe6b67352507022b880 pcre-static-7.8-7.el6.x86_64.rpm Source: 7006ca55f22ae910c395d5fdbf94cc0c0ff567e8703cac519d5d1abebbbcd94f pcre-7.8-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:33 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:33 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1337 CentOS 6 pyOpenSSL BugFix Update Message-ID: <20150726141133.GA22622@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1337 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1337.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e8f6bed84f1c405523614183c562f1ae9dba40b1231094143155183f2e991adf pyOpenSSL-0.13.1-2.el6.i686.rpm x86_64: bdca1ce3e975b8aab42572ff4834d6bcaf055d3accfc41f4b4ade10be464551e pyOpenSSL-0.13.1-2.el6.x86_64.rpm Source: 782ec98da1b1486184ffe750064f553a1cac579980d9c32cf3a21c07a3791bd7 pyOpenSSL-0.13.1-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:33 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:33 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1376 CentOS 6 tuned BugFix Update Message-ID: <20150726141133.GA22730@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1376 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1376.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ab116c9f87da0825c4719cf792eb8b9843952eda5667a25755eaf9a46310d10c tuned-0.2.19-15.el6.noarch.rpm a3dc5b827a5100cab4ab1324e67577ceb61eda978d9d60cc1a3bde5c3ea4f1b9 tuned-utils-0.2.19-15.el6.noarch.rpm x86_64: ab116c9f87da0825c4719cf792eb8b9843952eda5667a25755eaf9a46310d10c tuned-0.2.19-15.el6.noarch.rpm df8148358ccbac42c84926e1d9edb3a71e12389bfaef8f7d002033df28299dda tuned-profiles-sap-0.2.19-15.el6.noarch.rpm 12e6726c3e993ed8ce7a1a769addf204f7e007c220a185413d725aaf0c8a1dbe tuned-profiles-sap-hana-0.2.19-15.el6.noarch.rpm a3dc5b827a5100cab4ab1324e67577ceb61eda978d9d60cc1a3bde5c3ea4f1b9 tuned-utils-0.2.19-15.el6.noarch.rpm Source: 84a2f51bd03da3f0f1d32c180ee7630e4d8ee9ee139c9736d54728014b99096a tuned-0.2.19-15.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:33 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:33 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1386 CentOS 6 wireless-tools BugFix Update Message-ID: <20150726141133.GA22820@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1386 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1386.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4f18206e19cd16a82887d25446f7e1f8046a46e5936d8391d5bf42b5c17c8b7f wireless-tools-29-6.el6.i686.rpm ed13835c8fd887d09261e3389d7a0594bd006ea3222c7259f93f276e651ce5bb wireless-tools-devel-29-6.el6.i686.rpm x86_64: 4f18206e19cd16a82887d25446f7e1f8046a46e5936d8391d5bf42b5c17c8b7f wireless-tools-29-6.el6.i686.rpm 009f5cc0897dad39ae6f9f0d204e5b46fe74241f174dfdf0ee0820070669cfba wireless-tools-29-6.el6.x86_64.rpm ed13835c8fd887d09261e3389d7a0594bd006ea3222c7259f93f276e651ce5bb wireless-tools-devel-29-6.el6.i686.rpm 27debd9d9208c39a4c7273cb29913bcd09cffc7acb3c238741c6835c8ed1b34f wireless-tools-devel-29-6.el6.x86_64.rpm Source: 9d8047a1c68c2a5d010278768deb5db3cdc9619449f983b02e2c6ab18b2ce9f0 wireless-tools-29-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:34 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:34 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1365 CentOS 6 sg3_utils Enhancement Update Message-ID: <20150726141134.GA22918@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1365 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1365.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 93a4497f4df59d820706b690be5841a0c91af6a715a01da9580f0766003c638a sg3_utils-1.28-8.el6.i686.rpm 15880d22edf64cdcb42aabb3e9b5a13717d61e333baafc25897fb9fc3a606cd5 sg3_utils-devel-1.28-8.el6.i686.rpm 0a7e7f9a765f1d2db3204d8834cfa3c87db5c0d0847f8e951f5bb878abe465f7 sg3_utils-libs-1.28-8.el6.i686.rpm x86_64: b73f5a5b512edc5cd7b0dea410fc777581fa5381af41f8dac9833a55aa3ff5a1 sg3_utils-1.28-8.el6.x86_64.rpm 15880d22edf64cdcb42aabb3e9b5a13717d61e333baafc25897fb9fc3a606cd5 sg3_utils-devel-1.28-8.el6.i686.rpm 9a92de595380315e4b7e1a1e3c3a07be18cd0b1cb3de66f3aa8b5e6766041d89 sg3_utils-devel-1.28-8.el6.x86_64.rpm 0a7e7f9a765f1d2db3204d8834cfa3c87db5c0d0847f8e951f5bb878abe465f7 sg3_utils-libs-1.28-8.el6.i686.rpm 473ae0598a505e56a3d6b1898698b0f3ff7c5739b88cd0a2e433420f226232c3 sg3_utils-libs-1.28-8.el6.x86_64.rpm Source: c91f69def98d20072b4d120359cc9dcedd47dde0793fe25a9c9adb6e93fea6c0 sg3_utils-1.28-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:34 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:34 +0000 Subject: [CentOS-CR-announce] CESA-2015:1378 Moderate CentOS 6 hivex Security Update Message-ID: <20150726141134.GA23040@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1378 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1378.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0774520499e9446e65ac378b9ad0580bd7da3119231afa8625d6c212ed29c00c hivex-1.3.3-4.3.el6.i686.rpm d151109647956a86215d65c15bd88b02131704c6b08af9bdbeeffc517c1f8c3f hivex-devel-1.3.3-4.3.el6.i686.rpm 1a047ee98983b30efc0748f43539377227e467eea35f91ba06feaff618f1ea44 ocaml-hivex-1.3.3-4.3.el6.i686.rpm fc79fddd3b55f7139ee0ae22f714a08be6b6d6196df4bef9c28618f3e4eee46f ocaml-hivex-devel-1.3.3-4.3.el6.i686.rpm 6fcb3dd86a64669d372495f46c03d163a198880755b8a8b35a36a4f7e4444e9f perl-hivex-1.3.3-4.3.el6.i686.rpm dd0deffd23c8ff8e24cb988f57dfcef12d0c9e0053a6545f55bb84538d845ae9 python-hivex-1.3.3-4.3.el6.i686.rpm x86_64: 0774520499e9446e65ac378b9ad0580bd7da3119231afa8625d6c212ed29c00c hivex-1.3.3-4.3.el6.i686.rpm e5a72f2bffdbc11043810a5f884ed77820e1e20736ae98e50871203556ab55ae hivex-1.3.3-4.3.el6.x86_64.rpm d151109647956a86215d65c15bd88b02131704c6b08af9bdbeeffc517c1f8c3f hivex-devel-1.3.3-4.3.el6.i686.rpm 4c4ac79c09ab20d425eaccb4dea69f498a82c56a38692bd3b617f34fce557073 hivex-devel-1.3.3-4.3.el6.x86_64.rpm 67c32a6b93e9f25a667304864a7bb092df978ad86da82bebb0542c350f53c2ed ocaml-hivex-1.3.3-4.3.el6.x86_64.rpm c0979ba7af64b5da1832122af6f4a5e911a3ce12e258b3ea380ab36b28c0eafa ocaml-hivex-devel-1.3.3-4.3.el6.x86_64.rpm 996d33b1474aafe89264a8fa1d33c49db1bc4582107d78409961c00b0649a470 perl-hivex-1.3.3-4.3.el6.x86_64.rpm bd48ee768b4b03f9e7642c623aac76b1210cac79ab6ade902bc432e730a645a9 python-hivex-1.3.3-4.3.el6.x86_64.rpm Source: 3a7d00abc756d5dacb94a04a5cbbb44d04564f53eab967854f747e8978d8b73b hivex-1.3.3-4.3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:35 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1397 CentOS 6 json-c BugFix Update Message-ID: <20150726141135.GA23140@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1397 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1397.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b5086ce0d491a927834885864e76ca6b27899d0d16e4698f384a5d697b41a9a3 json-c-0.11-12.el6.i686.rpm 27cc0e4da7bb657f7e7397bd9512b521521c163992e95b0ee8888e531857cc80 json-c-devel-0.11-12.el6.i686.rpm 72e09219eccbd315da11814666629b36c7ae0b866fc63f8d6013ab3f32b60e41 json-c-doc-0.11-12.el6.noarch.rpm x86_64: b5086ce0d491a927834885864e76ca6b27899d0d16e4698f384a5d697b41a9a3 json-c-0.11-12.el6.i686.rpm 197589036140c5259d0c0b4669086d02f14714cc350fe7517aebb1bf4fa39431 json-c-0.11-12.el6.x86_64.rpm 27cc0e4da7bb657f7e7397bd9512b521521c163992e95b0ee8888e531857cc80 json-c-devel-0.11-12.el6.i686.rpm 9b738bba909ee072e5403736234eeeb88985dc7a69de49d761b96d0a2416f7a3 json-c-devel-0.11-12.el6.x86_64.rpm 72e09219eccbd315da11814666629b36c7ae0b866fc63f8d6013ab3f32b60e41 json-c-doc-0.11-12.el6.noarch.rpm Source: 5277705a02ffb624b4f75a7a260a3c7822621c3bb140f0cf114b7f12d5baa2b5 json-c-0.11-12.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:35 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1381 CentOS 6 usbredir BugFix Update Message-ID: <20150726141135.GA23238@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1381 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1381.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ed014ec5816435e5d68d01c4aef15b3d6137b1dd386381ab5c8a0517809724c1 usbredir-0.5.1-2.el6.i686.rpm 0bc20f92cb3c2e5d900f90bfa455bb7a801eea1d4ae60429dba024aece733798 usbredir-devel-0.5.1-2.el6.i686.rpm 56a241ce13718ef6658551fdfccee8d1f8dcf906afcc832dde95af8ff151c312 usbredir-server-0.5.1-2.el6.i686.rpm x86_64: ed014ec5816435e5d68d01c4aef15b3d6137b1dd386381ab5c8a0517809724c1 usbredir-0.5.1-2.el6.i686.rpm 1d1c1eb5eabe69705975129cc18aea031d591c81a2b6ad3f12124c3ca3b8074c usbredir-0.5.1-2.el6.x86_64.rpm 0bc20f92cb3c2e5d900f90bfa455bb7a801eea1d4ae60429dba024aece733798 usbredir-devel-0.5.1-2.el6.i686.rpm f424b94d93cf1191744143ecdeb45642fa74c69ee3006207a199fdb7eb39cdc9 usbredir-devel-0.5.1-2.el6.x86_64.rpm 32875f37cdb8c526d428c426a8981d53132ce341f04549c7d9006bcbfd0e2983 usbredir-server-0.5.1-2.el6.x86_64.rpm Source: 2be3faadda077325a9e44eb12c16a30d7f3ed79e543ec9338829c551923cccf7 usbredir-0.5.1-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:36 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:36 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1387 CentOS 6 perl-Sys-Virt BugFix Update Message-ID: <20150726141136.GA23318@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1387 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1387.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e1551303efd61a7751995466d5ab141f340c51a04ead5949bb9950a230e42412 perl-Sys-Virt-0.10.2-6.el6.i686.rpm x86_64: b08d230754a073bd6a8326961358c159ddf48cd1f84a0166ab3cba894aac20c8 perl-Sys-Virt-0.10.2-6.el6.x86_64.rpm Source: 43765feb2af632d14c681b80c2ab7a9a534a3c04f3562d987d9416f8273e6ff3 perl-Sys-Virt-0.10.2-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:36 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:36 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1389 CentOS 6 corosync BugFix Update Message-ID: <20150726141136.GA23416@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1389 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1389.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 942e98fe4e40a4842d62291b0e7d2c937c4e50a2098dc231de3cbe2f5fb5798f corosync-1.4.7-2.el6.i686.rpm 7e976ab70328efae65aaef78ab67bea645eb11dc2e054be6dddd713225474055 corosynclib-1.4.7-2.el6.i686.rpm 6838171a5e250b0162ea5f8b201a4e0ac088573cc7013c80e2230d4a52542595 corosynclib-devel-1.4.7-2.el6.i686.rpm x86_64: c09212928ba63d5c88755f8b3dcb716a338163a165da0ad13fe9a5d3448195df corosync-1.4.7-2.el6.x86_64.rpm 7e976ab70328efae65aaef78ab67bea645eb11dc2e054be6dddd713225474055 corosynclib-1.4.7-2.el6.i686.rpm df79235848899516a1040b733007c54c9952689645261afe5e554fe0272cfa50 corosynclib-1.4.7-2.el6.x86_64.rpm 6838171a5e250b0162ea5f8b201a4e0ac088573cc7013c80e2230d4a52542595 corosynclib-devel-1.4.7-2.el6.i686.rpm 1606fd1fa0180fec217d4fb3f4ed2937c7a65befa27df4d1bbd66d5c1df71c7c corosynclib-devel-1.4.7-2.el6.x86_64.rpm Source: 16ea2be203918bac59b5b5e6a6d596d1ac683aa30e4cb9fab970f5eecd91daf9 corosync-1.4.7-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:37 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1394 CentOS 6 spice-server BugFix Update Message-ID: <20150726141137.GA23489@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1394 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1394.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 984865c01f94f24d1abb4d6df6b65dc3ec1347c723ba4d8a6bc02a2569b7d6de spice-server-0.12.4-12.el6.x86_64.rpm 1324d138721c85de4867739d60f5bbfce44f057aa13510572a643e7e81926524 spice-server-devel-0.12.4-12.el6.x86_64.rpm Source: 548da2d7367e37bafc12c7271287ae6407650a6872f5dd75477c9b6a4e9e3bab spice-server-0.12.4-12.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:37 +0000 Subject: [CentOS-CR-announce] CESA-2015:1447 Low CentOS 6 grep Security Update Message-ID: <20150726141137.GA23569@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1447 Low Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1447.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9cfb43866bf73310f904c0b62b3962442845627c7ac77e578580048df392ab20 grep-2.20-3.el6.i686.rpm x86_64: e7602daa94645384a3290c9ff79171bb417ff446bc926bdfcada4b50952ed389 grep-2.20-3.el6.x86_64.rpm Source: 146b0f209ef4ae9d1c4780f0ac1fff345cfbcf33ac03f77a530bc6c7ddf191b0 grep-2.20-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:38 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:38 +0000 Subject: [CentOS-CR-announce] CESA-2015:1457 Moderate CentOS 6 gnutls Security Update Message-ID: <20150726141138.GA23676@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1457 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1457.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8b349c15aa647ff247d657cc2a97990d87a702aa728adc78f60b791e49dee5f5 gnutls-2.8.5-18.el6.i686.rpm 96afc77398a4376d61dc014b010173494a196fbe152ca286479c947ae1c3b0d4 gnutls-devel-2.8.5-18.el6.i686.rpm 7ebdb7ac3a2ce824b06cf78b68fbf857efae8732c53262c8c8949c396b924b5d gnutls-guile-2.8.5-18.el6.i686.rpm df3b310e1d13366a8c8b8182ff76696f77a35c9287d164ee97130cea57edecb0 gnutls-utils-2.8.5-18.el6.i686.rpm x86_64: 8b349c15aa647ff247d657cc2a97990d87a702aa728adc78f60b791e49dee5f5 gnutls-2.8.5-18.el6.i686.rpm cab4e1d03500f85296e0f46203e6ac009b89aca5fdeca717a2955954b3acec92 gnutls-2.8.5-18.el6.x86_64.rpm 96afc77398a4376d61dc014b010173494a196fbe152ca286479c947ae1c3b0d4 gnutls-devel-2.8.5-18.el6.i686.rpm 940e23aabb40a9f2ef02a3da3010d9a8ea85548743313dfb9abd4b57e9fc4139 gnutls-devel-2.8.5-18.el6.x86_64.rpm 7ebdb7ac3a2ce824b06cf78b68fbf857efae8732c53262c8c8949c396b924b5d gnutls-guile-2.8.5-18.el6.i686.rpm c6b0f35532f4b05647e94f0550b5d23e67657a75ecb8debe8fed95a22d698fa3 gnutls-guile-2.8.5-18.el6.x86_64.rpm 65d45b86576be5209cbab3873ba01f27bcb5377d5d30daac7392b1d87da53ef8 gnutls-utils-2.8.5-18.el6.x86_64.rpm Source: 1b2911b1a6716d382dd5aaafc17d87035de618a689d0a47eed2f91ed457299b7 gnutls-2.8.5-18.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:38 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:38 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1401 CentOS 6 fence-virt BugFix Update Message-ID: <20150726141138.GA23796@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1401 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1401.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 359ddb27948c35255b230f16609caaa962d2c8a4b399d729212ffedfa53efb82 fence-virt-0.2.3-19.el6.i686.rpm d13d093eff5f5d0535ff7774072274a614d1ff9df4df6d7f48e0e238f2964b12 fence-virtd-0.2.3-19.el6.i686.rpm e3460fb9415505ec7dcafed3b3aaec26b6dc1f208eef876a8564c2b083e79be6 fence-virtd-checkpoint-0.2.3-19.el6.i686.rpm 1bf8d07f81318943b27dc15dbaf8c77a271beef34b138a29f9bc04dd371a4bf0 fence-virtd-libvirt-0.2.3-19.el6.i686.rpm 211a52b822d98e8622af5f1a1ca76577f4b982e981ea7bbd3dc3f1e10ffa1efe fence-virtd-multicast-0.2.3-19.el6.i686.rpm 7c17db067f83a4bde0133e2bc8b5aaed4056dc4936a58f1bdb5ff2cda4c4ef21 fence-virtd-serial-0.2.3-19.el6.i686.rpm x86_64: 858360e5d0b047987f39856f364bd87aeb944427fc4ce0ccac3391d956293910 fence-virt-0.2.3-19.el6.x86_64.rpm 834d9ee3b88e9a378c66a85a69fb2064eff51a84c57739150b8b0e32d8921fde fence-virtd-0.2.3-19.el6.x86_64.rpm 025ff7d008998dec6cc42c0a673134e5199880e384ba747fa976a5db03c6f260 fence-virtd-checkpoint-0.2.3-19.el6.x86_64.rpm b51f58bca549e43e907064ce1d819717f38857cc6edb18d65ed16d56062a87e4 fence-virtd-libvirt-0.2.3-19.el6.x86_64.rpm db1d7d6f1b892d4d0c14caa7a254a265c37ea3abfc326725c12123033e15bc4e fence-virtd-multicast-0.2.3-19.el6.x86_64.rpm 47265007239de472d3111f6ff85e42fe7964ebdd8dd338f2f8687f747d0b874a fence-virtd-serial-0.2.3-19.el6.x86_64.rpm Source: e7b619c98afb985ecc1b696f935e5f0d4c60eb90204abe5c2e204362a7aa957c fence-virt-0.2.3-19.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:39 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:39 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1400 CentOS 6 haproxy BugFix Update Message-ID: <20150726141139.GA23876@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1400 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1400.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 618727382764599f0c27ddd2f5da1b0e49a713429e10239b3d80989ce0d1e31e haproxy-1.5.4-2.el6.i686.rpm x86_64: b855ec12426c0affcf2695afdc67478a55a370a61bd5ef63520b25c1eb6231b1 haproxy-1.5.4-2.el6.x86_64.rpm Source: 7049897fbac37f333506fbfe3364f5bd3c232edf027fc6e83eba075576025d28 haproxy-1.5.4-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:39 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:39 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1402 CentOS 6 rgmanager BugFix Update Message-ID: <20150726141139.GA23956@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1402 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1402.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a2c29a46f1ce0e1f0107004cc8559b07baa3807fd4d8673f1862fec69d45e887 rgmanager-3.0.12.1-22.el6.i686.rpm x86_64: d96ca3fe0d7183c67634b92f5ce2fc0b71b2b4cf2b3ebbe7a34fb71592c7ad57 rgmanager-3.0.12.1-22.el6.x86_64.rpm Source: 3a72ee73ce7ce787380c6c246112a14853eeaf08d851584aeb89850c4958e303 rgmanager-3.0.12.1-22.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:40 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:40 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1388 CentOS 6 subversion BugFix Update Message-ID: <20150726141140.GA24109@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1388 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1388.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 20810ee8479519d7d35bba34b9e4506b913ef16c86cdefe0fbbb986c15dd3844 mod_dav_svn-1.6.11-14.el6.i686.rpm ba9154d6256cd2a71470c532073557eef895d20823bc98d7a2fdbb72795df0a9 subversion-1.6.11-14.el6.i686.rpm 767e9b0699577126d3aa0a01231ae1fcee6feeaf262a924ef33b84f1e53a8924 subversion-devel-1.6.11-14.el6.i686.rpm 7101eb8130264af3a634e271860637e6537b5f4ad8ad1c058e7c8ff027a95c41 subversion-gnome-1.6.11-14.el6.i686.rpm 7fec1a8f9187765149146094cb332e7292272ac014a0ac54f56ba976eb4ef4ca subversion-javahl-1.6.11-14.el6.i686.rpm 17f364384ed89b30e29e4429d12235897f0fa799fde1c1d7fcb7b582912c61c4 subversion-kde-1.6.11-14.el6.i686.rpm c88556b489768838b5c975034ec98a47e6f7dd16c6b12f55c94696bf9a3c2664 subversion-perl-1.6.11-14.el6.i686.rpm ecafcb8d8130e7c55915d2a7fb9ebd99d39269ea3d420e049d30cb86323c459e subversion-ruby-1.6.11-14.el6.i686.rpm 1d0c2f8b7cccfb8046bccd8ff4115c89a75980056885b6943ab754052f6807b2 subversion-svn2cl-1.6.11-14.el6.noarch.rpm x86_64: 64733e7c07dc29faae76c599b8cf410393a80c0a519a63c8480cfe096bb4cacf mod_dav_svn-1.6.11-14.el6.x86_64.rpm ba9154d6256cd2a71470c532073557eef895d20823bc98d7a2fdbb72795df0a9 subversion-1.6.11-14.el6.i686.rpm ddbfcf40b2a0601a0d9e88ac47755cea23d073386355f92189ade5440040b89b subversion-1.6.11-14.el6.x86_64.rpm 767e9b0699577126d3aa0a01231ae1fcee6feeaf262a924ef33b84f1e53a8924 subversion-devel-1.6.11-14.el6.i686.rpm 5e58f7260548dbd9dfb0440e8689e6f8fbe179b9496851093fe8a3d431ea35ed subversion-devel-1.6.11-14.el6.x86_64.rpm 7101eb8130264af3a634e271860637e6537b5f4ad8ad1c058e7c8ff027a95c41 subversion-gnome-1.6.11-14.el6.i686.rpm 4a6b6051a605f3aad1ba540d8277d140184112336121d0e25bff3248fd96f40c subversion-gnome-1.6.11-14.el6.x86_64.rpm 7fec1a8f9187765149146094cb332e7292272ac014a0ac54f56ba976eb4ef4ca subversion-javahl-1.6.11-14.el6.i686.rpm 85b463effc337dc2e63199e0909dfa5245c0a83046e8c7f5e276469c8bf92285 subversion-javahl-1.6.11-14.el6.x86_64.rpm 17f364384ed89b30e29e4429d12235897f0fa799fde1c1d7fcb7b582912c61c4 subversion-kde-1.6.11-14.el6.i686.rpm 00929b651c852da1126d599e3dead9e29e90a75a205c17740dbb91cf97bdd0ae subversion-kde-1.6.11-14.el6.x86_64.rpm c88556b489768838b5c975034ec98a47e6f7dd16c6b12f55c94696bf9a3c2664 subversion-perl-1.6.11-14.el6.i686.rpm c14e68b0e387f65d9cefdd34703d801ad7f23131edcb369e3171616f07fdeb5d subversion-perl-1.6.11-14.el6.x86_64.rpm ecafcb8d8130e7c55915d2a7fb9ebd99d39269ea3d420e049d30cb86323c459e subversion-ruby-1.6.11-14.el6.i686.rpm fb0988e4f0ee0cd0e4fea305806c91b860889e5128981fc931a93414c9dd19cb subversion-ruby-1.6.11-14.el6.x86_64.rpm 1d0c2f8b7cccfb8046bccd8ff4115c89a75980056885b6943ab754052f6807b2 subversion-svn2cl-1.6.11-14.el6.noarch.rpm Source: c9c49086774a90513a138c3af1dcb0d86afb3a527407f979d8f4bbfe4e314aac subversion-1.6.11-14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:40 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:40 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 kipi-plugins BugFix Update Message-ID: <20150726141140.GA24198@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7a0a167e15a0ae8f3da6f69e951ce724d59a0238066a130746ace3edb7340dc6 kipi-plugins-0.8.0-7.el6.i686.rpm 27280a011f4fe8d59702125bf2d148f3935a3e67c1e3a9212f014b7e28a44de6 kipi-plugins-libs-0.8.0-7.el6.i686.rpm x86_64: a44f4a9e6bf65987f87f145106cfe8fead4e7eae5c9c033a032b3efabbf5f967 kipi-plugins-0.8.0-7.el6.x86_64.rpm 27280a011f4fe8d59702125bf2d148f3935a3e67c1e3a9212f014b7e28a44de6 kipi-plugins-libs-0.8.0-7.el6.i686.rpm 3566e978a7568cd572b122690a8d1c7b509b3b5516e8c1330d62d688ac9a9cf8 kipi-plugins-libs-0.8.0-7.el6.x86_64.rpm Source: 74e9c946339ba9354b5b4a8913f0946d94df86766e2b233784ecfc89122ab9c7 kipi-plugins-0.8.0-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:41 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:41 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 inkscape BugFix Update Message-ID: <20150726141141.GA24294@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2cb71f119e39093690d6132ce7159c3d21c72ae3d976500b6500cd95c97824db inkscape-0.47-10.el6.i686.rpm 443a7e42ba18f9ccdcb61008362aa9a2e65c42bb570e6ec42c7059aa1658891b inkscape-docs-0.47-10.el6.i686.rpm 4a028863c1cd2b97dd17f25ff204f214b928755c3a4deddb868c6579ef672f56 inkscape-view-0.47-10.el6.i686.rpm x86_64: e8316cab69eda3c5cddd40f9dcd54f0cee490f238d741003358ee55f7c9b379e inkscape-0.47-10.el6.x86_64.rpm b2ec6e8e1d0eeed4080e105b1d55c41d6148bbaa93b7fd7a32fbaab130560c6e inkscape-docs-0.47-10.el6.x86_64.rpm 00f4795f43df40928376abca2e08b0ba6db48f7c97b4ab5750d635c1e5010198 inkscape-view-0.47-10.el6.x86_64.rpm Source: 176debc182aee7afb91c1709cb1a5bec4788c93496c491b3e376cea3d9e0b58b inkscape-0.47-10.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:42 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:42 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 autotrace BugFix Update Message-ID: <20150726141142.GA24384@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 988d3755bc60074b4e3eaaa764b49ed6cd9112806483899ba5c6711d6cd1b3d3 autotrace-0.31.1-28.el6.i686.rpm cc143c8971e41eb555a41a6aed773c662d66f3a0c72c6a1d861f8a94c5bab5c8 autotrace-devel-0.31.1-28.el6.i686.rpm x86_64: 988d3755bc60074b4e3eaaa764b49ed6cd9112806483899ba5c6711d6cd1b3d3 autotrace-0.31.1-28.el6.i686.rpm ef814b9e45462a888b9c5889e80460b2368da334aada8e18c7063ca27adce85e autotrace-0.31.1-28.el6.x86_64.rpm cc143c8971e41eb555a41a6aed773c662d66f3a0c72c6a1d861f8a94c5bab5c8 autotrace-devel-0.31.1-28.el6.i686.rpm b756238d6e10edcc8069bc6ffe645daec20160dfb7ace8807aace8a5dab36d78 autotrace-devel-0.31.1-28.el6.x86_64.rpm Source: a6b63a6966addc25462bdf21a8e105f7447f21f39943da47f120c4839da14022 autotrace-0.31.1-28.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:42 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:42 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 tetex-tex4ht BugFix Update Message-ID: <20150726141142.GA24464@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7cd908e10c16ff93d5c8aa4e860aa3399ca6c3fabe38a9220c5b1588f7de1436 tetex-tex4ht-1.0.2008_09_16_1413-6.el6.i686.rpm x86_64: 4f74c16747e52e12789f668e29424686be83c80267fae3182426715eb2aaedd4 tetex-tex4ht-1.0.2008_09_16_1413-6.el6.x86_64.rpm Source: 5b7f6e63fb6699aadf8560f1ab4c8669bd57767f119bcb88ee134df82fe8cedf tetex-tex4ht-1.0.2008_09_16_1413-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:43 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:43 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 libpst BugFix Update Message-ID: <20150726141143.GA24586@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fb96daa1c17b9c6a37c4eb2795b281f8b284f4552c066435e7622289e5ae027b libpst-0.6.44-3.el6.i686.rpm 1c0d956565e5c45e375bd18285e054f520cd04c43fe29316a9a19694a4a3a656 libpst-devel-0.6.44-3.el6.i686.rpm 09626d57b551c6a6428a6f46881321cd5a67877b7cf212485e3f7d8d6c082f27 libpst-devel-doc-0.6.44-3.el6.i686.rpm ade3d36d72bba7a6d4ff1b16306fb59245fec4cd789bc8b1868206576866a5f9 libpst-doc-0.6.44-3.el6.i686.rpm 14e1f21b5945b5029c9177201ed899c7aa53ba51fecd448b653f873b9f7cf847 libpst-libs-0.6.44-3.el6.i686.rpm a3b59982fdf8c5c9dcbc53e0f2ee8f8edc878ad87ba4bb6c39f9aba6352dc01f libpst-python-0.6.44-3.el6.i686.rpm x86_64: 63fba7240e4fbed0ac2c7b447b0781748454aafdd218a85d7840e02259962bb3 libpst-0.6.44-3.el6.x86_64.rpm 1c0d956565e5c45e375bd18285e054f520cd04c43fe29316a9a19694a4a3a656 libpst-devel-0.6.44-3.el6.i686.rpm 8d6d80f019aa99fe82e40d42f51feb147868e7692f2cc746916889145b4d5e63 libpst-devel-0.6.44-3.el6.x86_64.rpm 3893c3b48012ec403d28031e603c9496e8c01aeb342c9e3d8711462efdac6f94 libpst-devel-doc-0.6.44-3.el6.x86_64.rpm a74b174112b6015549b632597d0bbff674b9d999142338cab049e6acae98d208 libpst-doc-0.6.44-3.el6.x86_64.rpm 14e1f21b5945b5029c9177201ed899c7aa53ba51fecd448b653f873b9f7cf847 libpst-libs-0.6.44-3.el6.i686.rpm 7b0d33b5a68c544ed0db7af9caa4fe65ba44bb13d5e559e9eaf9a22f5050d653 libpst-libs-0.6.44-3.el6.x86_64.rpm 7323bfc256a08e38958c0b5c72720d0642ef47d630c099c747b48deeaf3f41c7 libpst-python-0.6.44-3.el6.x86_64.rpm Source: ee7fb9992124065e8ff201290f55ea567883f24114469138224b0da4b8d9b3d5 libpst-0.6.44-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:43 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:43 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 w3m BugFix Update Message-ID: <20150726141143.GA24674@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 06bbd93e122660d060d45f16b1435d9517c7003d607f1e01d06baed538c723ed w3m-0.5.2-19.el6.i686.rpm 0440fdac73a8fba75463e67093283eb82266e3f5cf32acf1900929773c94fb58 w3m-img-0.5.2-19.el6.i686.rpm x86_64: 5fb65bfff5c4b1685f671971aab6c1079122bc8c25659d24e9c070713912869b w3m-0.5.2-19.el6.x86_64.rpm 27a2283ce6b3bb334c34b1e53fc7a52223bbc59cb8420e234fab846b1718a5ec w3m-img-0.5.2-19.el6.x86_64.rpm Source: fa1db2b485205062215255ec4e0d691b5518f9d13a381cc6e3df7c5c614d110d w3m-0.5.2-19.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:44 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:44 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 perl-Image-Size BugFix Update Message-ID: <20150726141144.GA24756@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fb309c745bb4e924be746aecbbfcbbe6a7164bf48adee48f00a1e9b70a597097 perl-Image-Size-3.2-6.el6.noarch.rpm x86_64: fb309c745bb4e924be746aecbbfcbbe6a7164bf48adee48f00a1e9b70a597097 perl-Image-Size-3.2-6.el6.noarch.rpm Source: fda1460179666019349feaa8fb62af52e0e0e0dbb5929c55a411c59b4e887e41 perl-Image-Size-3.2-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:44 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:44 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1336 CentOS 6 udisks BugFix Update Message-ID: <20150726141144.GA24855@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1336 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1336.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5e186a9b8db566fc525950b3c844fad8fc8bb715acc3e3246c1b5d005aa2332d udisks-1.0.1-9.el6.i686.rpm 2ca2998fe826992e4967b30cc1169489de9c79a74d3aa36d42b227e00a9ce88c udisks-devel-1.0.1-9.el6.i686.rpm d43c81d890c01cb47ab1a580057103e9a7953ceae90223cc1b62eca6a173ddf5 udisks-devel-docs-1.0.1-9.el6.noarch.rpm x86_64: 0252ce21d2ac408a8514e977d4400b0e674d75b383280275c0e26b6abfd35d88 udisks-1.0.1-9.el6.x86_64.rpm 2ca2998fe826992e4967b30cc1169489de9c79a74d3aa36d42b227e00a9ce88c udisks-devel-1.0.1-9.el6.i686.rpm 09090af5d1e21d3313af938158d13f3a15bc6792be8bfc0303a3145280085f0d udisks-devel-1.0.1-9.el6.x86_64.rpm d43c81d890c01cb47ab1a580057103e9a7953ceae90223cc1b62eca6a173ddf5 udisks-devel-docs-1.0.1-9.el6.noarch.rpm Source: 1d7be2c799c2826936e611af1ee2d2198a48e2bfda7b22964b97bc82f863ee8d udisks-1.0.1-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:45 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:45 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1359 CentOS 6 a2ps BugFix Update Message-ID: <20150726141145.GA24952@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1359 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1359.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0923e3a0e4f0185f1f179c834e85f65e6efa7a0f4cbd36a491fce71af7d3b840 a2ps-4.14-13.el6.i686.rpm 7747697ccf254416a46201588adf39a57ccf4b17f983b15d166802fc4d9b9958 emacs-a2ps-4.14-13.el6.i686.rpm 3c7b36bfc7b5e1c4f42ae7fab6bb05ff463c4a7c7b1edb7ee64ec341fd9fef85 emacs-a2ps-el-4.14-13.el6.i686.rpm x86_64: 0923e3a0e4f0185f1f179c834e85f65e6efa7a0f4cbd36a491fce71af7d3b840 a2ps-4.14-13.el6.i686.rpm 409ea647ce896ce2a7e885ed824a40560b3a3159d462cb9bd3a850e649dc3cbc a2ps-4.14-13.el6.x86_64.rpm 9053aff54758480bf3f9934e1271a83b5419707cf44e44c59521bdd6b2c38c2c emacs-a2ps-4.14-13.el6.x86_64.rpm d52df016c085359b159e947f841a6fa3ee3e47806ac3c06effb9fc434285e74e emacs-a2ps-el-4.14-13.el6.x86_64.rpm Source: d824c8e8c546e0cdae7d365cbe88a7769b5c4258d0cfdd0102342f83100c2433 a2ps-4.14-13.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:45 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:45 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1296 CentOS 6 pykickstart BugFix Update Message-ID: <20150726141145.GA25034@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1296 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1296.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 073d47c61aab6d0bd3b000065e094696598d6d1494fff6c7d0988244a753cded pykickstart-1.74.20-1.el6.noarch.rpm x86_64: 073d47c61aab6d0bd3b000065e094696598d6d1494fff6c7d0988244a753cded pykickstart-1.74.20-1.el6.noarch.rpm Source: 63aa394211bac25cccb8e0d12ae1bf731df3f20f2b1ba9f9f63fa755f34dd985 pykickstart-1.74.20-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:46 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:46 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1407 CentOS 6 procps BugFix Update Message-ID: <20150726141146.GA25124@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1407 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1407.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 68001e6635a292edb1883fd39821bd013a4034301ac518d8ae254dcf24e7f0f3 procps-3.2.8-33.el6.i686.rpm fb5ed81cbf4e052769518a25bd2d277046fe91683151a2765c5f7871dfa481bd procps-devel-3.2.8-33.el6.i686.rpm x86_64: 68001e6635a292edb1883fd39821bd013a4034301ac518d8ae254dcf24e7f0f3 procps-3.2.8-33.el6.i686.rpm 8abb93a7708f5a1755950df7463e09dc118e817214124dcc71e11143ca2dcb55 procps-3.2.8-33.el6.x86_64.rpm fb5ed81cbf4e052769518a25bd2d277046fe91683151a2765c5f7871dfa481bd procps-devel-3.2.8-33.el6.i686.rpm c456350ba1b814ccc11dcdadc0a76b396127f5897a221a582ef30984555b787f procps-devel-3.2.8-33.el6.x86_64.rpm Source: cc0cb58bc9a987a5c03bdbb6995b243261084ce0f8b119f3fc9ff4c8359f2991 procps-3.2.8-33.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:46 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:46 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1412 CentOS 6 xorg-x11-drv-mga BugFix Update Message-ID: <20150726141146.GA25204@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1412 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1412.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 431c88b8d8c785a511f690a2cb58abd3335e3c31aa7109ca9139151facb79929 xorg-x11-drv-mga-1.6.3-6.el6.i686.rpm x86_64: a71932ded169d50e2a8b93571792b81c361e7460c610b3ce7a7a96890a310d8c xorg-x11-drv-mga-1.6.3-6.el6.x86_64.rpm Source: 67fb15b51ef0cb84ea7660e68cf7f26e4d41511e5d43bc248373b82fa524741a xorg-x11-drv-mga-1.6.3-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1348 CentOS 6 dovecot BugFix Update Message-ID: <20150726141147.GA25317@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1348 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1348.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3e8e79bb3c31d2455c499f1a29ca4df30a8a05967642240f071c4cd02eea461f dovecot-2.0.9-19.el6.i686.rpm a3deb79949efdd35a41fe90d27ebf61989f6c31cbe3c937b173110618614f3e7 dovecot-devel-2.0.9-19.el6.i686.rpm 6642d0c0a3faa8639fde3d9e983269c1acb422fbcf5c5c16edeb2660f87cc2ba dovecot-mysql-2.0.9-19.el6.i686.rpm afff06945da2190afa93319a202aa6bc2dd2eb58bb97690112e47da8a8bbc35d dovecot-pgsql-2.0.9-19.el6.i686.rpm c06bb93d55e252685b7205a9238fc881140218fa754d79c9cee8fe01369f30e5 dovecot-pigeonhole-2.0.9-19.el6.i686.rpm x86_64: 3e8e79bb3c31d2455c499f1a29ca4df30a8a05967642240f071c4cd02eea461f dovecot-2.0.9-19.el6.i686.rpm 56dad1c5bbf269c11c253db6532c496295a98200a423aede7044ba66cb4fbe0b dovecot-2.0.9-19.el6.x86_64.rpm 8956a86b04d0b51cc94bfaab8fda7a043a3ca8cc5752c68e2663083cd121c2e9 dovecot-devel-2.0.9-19.el6.x86_64.rpm 659402f3584bd2261696b8afcfd8f1e6d1c1eedc01d741dcad3a1188dcec96e1 dovecot-mysql-2.0.9-19.el6.x86_64.rpm 74225c462173eca52cb32cdd8efd76be4e3a80a52087c6fa4edcdeaeb3e4d232 dovecot-pgsql-2.0.9-19.el6.x86_64.rpm 768f52f58ce60229b04c56ec8ed5c94c5b4b6e04a3c6e5670ceab91e177b97eb dovecot-pigeonhole-2.0.9-19.el6.x86_64.rpm Source: 4ba5a4d889262260f8abebc3565b476e9e52c742fea8f1b6c8bd3203ec5e00d9 dovecot-2.0.9-19.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1408 CentOS 6 vsftpd BugFix Update Message-ID: <20150726141147.GA25397@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1408 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1408.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 99209252496c450dc12478b3eb4573f18cbbd37dc4c1668011ea23b61b79c7ab vsftpd-2.2.2-14.el6.i686.rpm x86_64: e664675171b35be1fbe590c71adce1cbfd6892b606f64e859c6f00523579e87a vsftpd-2.2.2-14.el6.x86_64.rpm Source: dd608d98579d15760d46067f055e9911a8eaf53f983f35c41344a9ee0e5feafd vsftpd-2.2.2-14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1293 CentOS 6 logrotate BugFix Update Message-ID: <20150726141148.GA25477@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1293 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1293.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9782930340c30c126c953bccec731ba775aa158ed4d693561e59b5b69bbcb118 logrotate-3.7.8-23.el6.i686.rpm x86_64: 9ec47c8899d1aa64f53d168462d1fd8ed970473837b2c86d842fe2c2b570e59d logrotate-3.7.8-23.el6.x86_64.rpm Source: ec9638f381363fef66b918b243263855433208d2d1dd388d61f564e31f426c16 logrotate-3.7.8-23.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libibverbs BugFix Update Message-ID: <20150726141148.GA25583@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 07fdbd45868d24d60124a2127cf132af6118f840105fd68bf5f047fb04bf5d46 libibverbs-1.1.8-4.el6.i686.rpm b5b01f15a43104284c2bdc1235c5965406f3198946ebcbab8122fdd599649356 libibverbs-devel-1.1.8-4.el6.i686.rpm cc7445a189d3a6e0a19c00731643e18fa14a1fc6b7d0961e1d9d4b03d1206a60 libibverbs-devel-static-1.1.8-4.el6.i686.rpm bec43ba546faede3d510c5cbc649cbb0a0b56a3e62981a033d6b2886c56554b5 libibverbs-utils-1.1.8-4.el6.i686.rpm x86_64: 07fdbd45868d24d60124a2127cf132af6118f840105fd68bf5f047fb04bf5d46 libibverbs-1.1.8-4.el6.i686.rpm 706e5770d5c3e6c06f7c47a88936edbee56a003f31186ea4dd7e1de8b87903ad libibverbs-1.1.8-4.el6.x86_64.rpm b5b01f15a43104284c2bdc1235c5965406f3198946ebcbab8122fdd599649356 libibverbs-devel-1.1.8-4.el6.i686.rpm 4ab179fbc789865520708ece24b456a1ff78057827b3333fc31e77ea2227bb81 libibverbs-devel-1.1.8-4.el6.x86_64.rpm 25dcf4f9f87a02a11578c3f162f5c40344819040971a7e897f038c355d0600d2 libibverbs-devel-static-1.1.8-4.el6.x86_64.rpm 168ac13de916088715d5a9bee9e62507a5335d036740a0c339482279b705fe57 libibverbs-utils-1.1.8-4.el6.x86_64.rpm Source: a575eeb776f7cdca59ef1a745f601d8503702420b36c30088c9e26ede32c0a3f libibverbs-1.1.8-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1391 CentOS 6 device-mapper-multipath BugFix Update Message-ID: <20150726141149.GA25680@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1391 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1391.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5371990df48b8cfa3dad1acb0cb88730d6389fa744808a9d494d2b88a8c5f8bf device-mapper-multipath-0.4.9-87.el6.i686.rpm 345d9c1145ca37ffb266520cd82482c7d908384011dd60c5b43e472d8b37f25e device-mapper-multipath-libs-0.4.9-87.el6.i686.rpm 296866302b597004ee39cf37711c0633636c1a22e444d5cac35bc1179e9a9e1e kpartx-0.4.9-87.el6.i686.rpm x86_64: 988035df239f6e2b3923f9406562219acf5390eb11bb7c8e9209b20ff7c70f5f device-mapper-multipath-0.4.9-87.el6.x86_64.rpm 345d9c1145ca37ffb266520cd82482c7d908384011dd60c5b43e472d8b37f25e device-mapper-multipath-libs-0.4.9-87.el6.i686.rpm 6de290d084a101374f9422f42b32014203a308ceb69bbec798dbd9be4282b7c5 device-mapper-multipath-libs-0.4.9-87.el6.x86_64.rpm 70e093e49519d979ee77c550f74481bf121885cd1c7875e386e5d069bc33a457 kpartx-0.4.9-87.el6.x86_64.rpm Source: addbbcaa4a80cfc09ac70403ac21eb4c0177d7ed81d8f8960dd1a6c6896f0ab1 device-mapper-multipath-0.4.9-87.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1357 CentOS 6 parted BugFix Update Message-ID: <20150726141149.GA25770@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1357 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1357.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9c327c067193a9d597a4e9913fe3b7e472c91a6cbd378a5bda76939216df0965 parted-2.1-29.el6.i686.rpm 6a2a2f3902e14643350f5f25f6d8fe02927d2db25839c6adf465284badac7040 parted-devel-2.1-29.el6.i686.rpm x86_64: 9c327c067193a9d597a4e9913fe3b7e472c91a6cbd378a5bda76939216df0965 parted-2.1-29.el6.i686.rpm 254524a665870a5c33985d1fb9529c834e622fd8e37b914b4442b143b9c8a8f6 parted-2.1-29.el6.x86_64.rpm 6a2a2f3902e14643350f5f25f6d8fe02927d2db25839c6adf465284badac7040 parted-devel-2.1-29.el6.i686.rpm e85b1071c826e19b19bfeb735d27eb9626a6478c02b39f058e17dbb12cb7793b parted-devel-2.1-29.el6.x86_64.rpm Source: f2b1c0c333065766a7166cec2d321728ab68725f23ad73ec1687425223f3add8 parted-2.1-29.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 ibacm BugFix Update Message-ID: <20150726141149.GA25859@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: dc0b2f44da9f71ef318f108cc447c59b505d3157af99844af3d3929b96a318f8 ibacm-1.0.9-1.el6.i686.rpm 3186e2f3e4f52271fcb1f17b140a532c3858417cb141781bfb8870cc3c7ce260 ibacm-devel-1.0.9-1.el6.i686.rpm x86_64: 84d04ebae4f66a5177b61946a91fe8316bf820dcc51f69a23765a26301af7597 ibacm-1.0.9-1.el6.x86_64.rpm 3186e2f3e4f52271fcb1f17b140a532c3858417cb141781bfb8870cc3c7ce260 ibacm-devel-1.0.9-1.el6.i686.rpm 621af2e4c1fc1921507d2f79d94bd408d4a9e60a6fdfaba4efd58a2dd3ac9282 ibacm-devel-1.0.9-1.el6.x86_64.rpm Source: 6080c863c20528f47a862411752de55ac7ed512cef586adc5991c1d6a0af5bf8 ibacm-1.0.9-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:50 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:50 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 librdmacm BugFix Update Message-ID: <20150726141150.GA25965@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3af204eedc501d5c8650afea8f607e74ecb5451da31402ed71d2e70d964bb19c librdmacm-1.0.19.1-1.el6.i686.rpm 8a9b841869a1ede26619196a3ed5baab2052af80825eff421de258dd5940af9f librdmacm-devel-1.0.19.1-1.el6.i686.rpm 3ede8b7005bdb3a325ddba3cdd179e8a614d5a27339330bd91028db9b2e81764 librdmacm-static-1.0.19.1-1.el6.i686.rpm f352ffc4244269c2541de5b21e590d891b96c85cd85806faaaf62e97a9640bbd librdmacm-utils-1.0.19.1-1.el6.i686.rpm x86_64: 3af204eedc501d5c8650afea8f607e74ecb5451da31402ed71d2e70d964bb19c librdmacm-1.0.19.1-1.el6.i686.rpm 71a3119464425837da6436ec445cdcffbf02ca1c3286d1d13439e1310edb825c librdmacm-1.0.19.1-1.el6.x86_64.rpm 8a9b841869a1ede26619196a3ed5baab2052af80825eff421de258dd5940af9f librdmacm-devel-1.0.19.1-1.el6.i686.rpm be45b49da3346f38270271a24141bb430d0807a6fb6c9c7e910c48d0494e5d6f librdmacm-devel-1.0.19.1-1.el6.x86_64.rpm f68f40e82bd672c6fb914a2fb44b3c704cdff11919bb505cdbe4f73d46755d7a librdmacm-static-1.0.19.1-1.el6.x86_64.rpm 7d5f9ba827108eecb6ee953e82ebc4e794a5322136347256581926bd0c558179 librdmacm-utils-1.0.19.1-1.el6.x86_64.rpm Source: 48d8c11cfd4c339959fa9a174125fd3baca184862e96d66b8d07a2191310ef39 librdmacm-1.0.19.1-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:50 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:50 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libmthca BugFix Update Message-ID: <20150726141150.GA26055@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 75bb61489fa573c7231023dc7a9b22470c0fb03e6edcf8c23b1f04133295a734 libmthca-1.0.6-4.el6.i686.rpm 38fd572717a5ea53db2ff221cbb52661a0c2ef584319bf3ba911e08a9cc55ccc libmthca-static-1.0.6-4.el6.i686.rpm x86_64: 75bb61489fa573c7231023dc7a9b22470c0fb03e6edcf8c23b1f04133295a734 libmthca-1.0.6-4.el6.i686.rpm 0d6984a327b369ab961332aa2e85a39db3fc7fb44d153629be6ba31fb0472093 libmthca-1.0.6-4.el6.x86_64.rpm b6560e8287b04b0ccb93130442f5805318a4aec1c28e815e162918ba0d62238d libmthca-static-1.0.6-4.el6.x86_64.rpm Source: 68104e0ead687aaaf9d74700479290a6bd06efe6dcf97f1d94a5ac49dab63192 libmthca-1.0.6-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:51 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:51 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libnes BugFix Update Message-ID: <20150726141151.GA26143@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8c1560819c287aab98694440f65685a2eab9708c8a889e8ba47b46bed81f8972 libnes-1.1.4-2.el6.i686.rpm f01bd78c1b0d6c82d24673a19fc4eedb8e700283c24fc72f3a11fa3e5e96592f libnes-static-1.1.4-2.el6.i686.rpm x86_64: 18b5adcffbd27814f3b3d100f236ee1fff6bb1c76134d3e61bc7d27ab17640f5 libnes-1.1.4-2.el6.x86_64.rpm 4930ea891c0a7ba8cca74347eae4c89af04858a0b693422ec18d831a763748c9 libnes-static-1.1.4-2.el6.x86_64.rpm Source: 321ebae91be0425577ea9e90a84d4067ede238772be3a29b5672e37aa4e438ce libnes-1.1.4-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:51 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:51 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libcxgb3 BugFix Update Message-ID: <20150726141151.GA26232@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 176d1926311a1bafc91544105efcec6c02a69b17073509b004faba90e0fadae6 libcxgb3-1.3.1-3.el6.i686.rpm ac207e6f65edc36c356bb0f91386e77508e43efb09696ffccbaa60a567254679 libcxgb3-static-1.3.1-3.el6.i686.rpm x86_64: 176d1926311a1bafc91544105efcec6c02a69b17073509b004faba90e0fadae6 libcxgb3-1.3.1-3.el6.i686.rpm 9557ca2464a52965b9366103da03cc5da3e378632ff7f661826d902ff69a1a62 libcxgb3-1.3.1-3.el6.x86_64.rpm 9bd752e19c197a27de8211ecbdbf996aaf56ff96f75bdeb43feea8cd4c772b5c libcxgb3-static-1.3.1-3.el6.x86_64.rpm Source: 0ee45739db2b3ae9a401a10744aa0e86c2b83cc65098072b93d576fc5732f051 libcxgb3-1.3.1-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libcxgb4 BugFix Update Message-ID: <20150726141152.GA26320@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a57f441d0e5aa7af6e08d7312a6b47be63b34c61738c0b96332412f271ed513d libcxgb4-1.3.5-1.el6.i686.rpm 9f12f8ad01d070b036bf6dc4c3b90cf2fabaa6416c715ee65fa9edb282b8b8c8 libcxgb4-static-1.3.5-1.el6.i686.rpm x86_64: 0da6323b50159dbf057d9f30bf9c283b5c3ceb0f52885c2761be30e2174e0db3 libcxgb4-1.3.5-1.el6.x86_64.rpm a1724792300bf2a4dcc75bb37c5a26242beb601537ce76f45f48defd3fad5df4 libcxgb4-static-1.3.5-1.el6.x86_64.rpm Source: 1d665a73d93f7fc0a89cc2d032f73172e76c7217edfea4d2be4bf51044ca88da libcxgb4-1.3.5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libmlx5 BugFix Update Message-ID: <20150726141152.GA26409@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f5ced451989510263c739161b282caf3da4145d63da1fcfc4c3655c0c0d54ca3 libmlx5-1.0.2-1.el6.i686.rpm 446b962416d09d2e87d76788d56637e74e9cc1d6aedbf2c4c349394912b38dc0 libmlx5-static-1.0.2-1.el6.i686.rpm x86_64: 041aced823d5a339ca7209ec7169616aa90275361316936c2b2bde2f7982d174 libmlx5-1.0.2-1.el6.x86_64.rpm 446b962416d09d2e87d76788d56637e74e9cc1d6aedbf2c4c349394912b38dc0 libmlx5-static-1.0.2-1.el6.i686.rpm d6c87f5e90a20f7dc5a838e42e52a6557c2eba4624338fdee54e3a728cc7c49c libmlx5-static-1.0.2-1.el6.x86_64.rpm Source: c1cdd446c7ea22320cf60aaef2689e8893772d751cc2c48df13dabb294c2831c libmlx5-1.0.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libmlx4 BugFix Update Message-ID: <20150726141152.GA26498@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4443a8a0611865e08c945db56d4a37c3fdd9054d61a50f99494cf37aee07c6ee libmlx4-1.0.6-7.el6.i686.rpm 87a7f71307c9eca175ab951fdc60bd83c8960046750610355cd117273eed42d5 libmlx4-static-1.0.6-7.el6.i686.rpm x86_64: 4443a8a0611865e08c945db56d4a37c3fdd9054d61a50f99494cf37aee07c6ee libmlx4-1.0.6-7.el6.i686.rpm 8f39a2304a60d98c75dbcc6639762ec140ec423d5a13bfb8c81399c63852246e libmlx4-1.0.6-7.el6.x86_64.rpm 50d9be5ad4809c6ef80be7691d2900b3096a026fe050d8b418e900d681089c8b libmlx4-static-1.0.6-7.el6.x86_64.rpm Source: b539007f1073c83b39b989f5fc6d7ee55604002eef246194f9d9355fa8200c2d libmlx4-1.0.6-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:53 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:53 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 libocrdma BugFix Update Message-ID: <20150726141153.GA26587@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8c68c58b40deb37b2a844aff72f6bc4d003de4d517243dbfd195d102bb90276f libocrdma-1.0.5-1.el6.i686.rpm 13cff478bc07f1127f060c7b96a3b56443a25208ffb7efa18c094d4915ff7b2a libocrdma-static-1.0.5-1.el6.i686.rpm x86_64: ff181cad409bc520a6c70f9487984c84e0cee4ca7ef33865ffc0ef66cdb3e21f libocrdma-1.0.5-1.el6.x86_64.rpm 13cff478bc07f1127f060c7b96a3b56443a25208ffb7efa18c094d4915ff7b2a libocrdma-static-1.0.5-1.el6.i686.rpm 699ffa8d33311c84a55f091793915c195e911b4d1724bbc71c52240bb2a777f0 libocrdma-static-1.0.5-1.el6.x86_64.rpm Source: 79588e3fdf26c04527232422067ad870f84be7dc5a3ca2d4caa0e7d659702dc3 libocrdma-1.0.5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:53 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:53 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 mstflint BugFix Update Message-ID: <20150726141153.GA26667@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: bb9f2c9c56b43d5d488193729d2960f22fb524b183cd0038b1b8f4b1eb2a6b08 mstflint-4.0.0-0.1.30.g00eb005.el6.i686.rpm x86_64: bb0a514f59939f87598f684f717586e171afd4264a10213a4653e337a5bd286a mstflint-4.0.0-0.1.30.g00eb005.el6.x86_64.rpm Source: 3db64b22d5815e68a2086dd7502574465de1292bdd4bf0308b598be375320b86 mstflint-4.0.0-0.1.30.g00eb005.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:54 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:54 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 infinipath-psm BugFix Update Message-ID: <20150726141154.GA26740@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 71ba456761d313c0e6067b74a4e6982d6317ddc8e5e7cc19500bccf357664b6f infinipath-psm-3.3-0.4.git6f42cdb_open.el6.x86_64.rpm 5a94e4183e13fda29b6056271730acfaedd751c55ba74f1742ec4309053cd6c5 infinipath-psm-devel-3.3-0.4.git6f42cdb_open.el6.x86_64.rpm Source: 1237e6eb157900c4e457da78179db894742721ea7a20dcb94600789038abbc54 infinipath-psm-3.3-0.4.git6f42cdb_open.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:54 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:54 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-six Enhancement Update Message-ID: <20150726141154.GA26822@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3d607efb8ff8beb455a710c005fd20bb3ae77d1f6b68bf5838ad149197f0f787 python-six-1.9.0-2.el6.noarch.rpm x86_64: 3d607efb8ff8beb455a710c005fd20bb3ae77d1f6b68bf5838ad149197f0f787 python-six-1.9.0-2.el6.noarch.rpm Source: 0d5be35169ea04098bd542a698dba3bd8fa6f948f458168edfdfe67cb02f9636 python-six-1.9.0-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:55 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1416 CentOS 6 rng-tools BugFix Update Message-ID: <20150726141155.GA26984@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1416 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1416.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 64df95cfbbd92636b6e0f375b6e663103f2a99e1896d908d9b28d75291a54e0a rng-tools-5-1.el6.i686.rpm x86_64: 2ddc3aafb2c961360fe662f3bcc6354c12dd61c254c4a950db31f3d2af902dad rng-tools-5-1.el6.x86_64.rpm Source: 736c89047c926d1bce862b2fde87e0f3255146dcc161676226bec3e03cbb75f1 rng-tools-5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:55 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-backports-ssl_match_hostname Enhancement Update Message-ID: <20150726141155.GA26904@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 88c416500ecabffeb6dc7017b03538253ebbbe550b019d14a2c659a268ec723c python-backports-ssl_match_hostname-3.4.0.2-2.el6.noarch.rpm x86_64: 88c416500ecabffeb6dc7017b03538253ebbbe550b019d14a2c659a268ec723c python-backports-ssl_match_hostname-3.4.0.2-2.el6.noarch.rpm Source: bfa17a2ffba47fbb9a13c4a4b0261eebf1ffd7582fe993d1b9f1bbc875689e33 python-backports-ssl_match_hostname-3.4.0.2-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:55 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:55 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1331 CentOS 6 iproute BugFix Update Message-ID: <20150726141155.GA27081@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1331 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1331.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7c64e4304669ae10af2328f918af94bde485e00e95caae2042e54abe9cea7a7b iproute-2.6.32-45.el6.i686.rpm 4d47a0f7c8d2420c62951c29d8e1850cedbb9c2ce86150f8168c79eaff4d774d iproute-devel-2.6.32-45.el6.i686.rpm 40fdf7164b41e2ce0fbcdcf474bb26d4e6f69df5017f4b747a30b337aa0f68de iproute-doc-2.6.32-45.el6.i686.rpm x86_64: aa7d981245b121793e1f389e08e10c675be65852950af2a2347e458cd7e23eb1 iproute-2.6.32-45.el6.x86_64.rpm 4d47a0f7c8d2420c62951c29d8e1850cedbb9c2ce86150f8168c79eaff4d774d iproute-devel-2.6.32-45.el6.i686.rpm e11b90e41555ee5261c09f64d189f77bbc3394c8d7309bccb4bb80ba9751e7cb iproute-devel-2.6.32-45.el6.x86_64.rpm 408e5db827265e89328dfc24e22936c1be0feadd10d37a7b84c44fba4eb1f6e1 iproute-doc-2.6.32-45.el6.x86_64.rpm Source: 6a200ce6e6ebc65063426ce8086bc7f63601de2d68cd01f7e956404cd0799b22 iproute-2.6.32-45.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:56 +0000 Subject: [CentOS-CR-announce] CESA-2015:1344 Moderate CentOS 6 autofs Security Update Message-ID: <20150726141156.GA27161@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1344 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1344.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ff59ad6a737e0bdabf5b96559d18cd89a8c6b05aaf647842a74e4b0c42721044 autofs-5.0.5-113.el6.i686.rpm x86_64: a14fc13a909ce7d1f6f7a508ac84aa172ca009c1a38fe3c562b52bdd5bdcfa67 autofs-5.0.5-113.el6.x86_64.rpm Source: 3f6b7a19228d87bde656f25cb164d944d959d59fc124f54ad675395a3fde0bde autofs-5.0.5-113.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:57 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:57 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1266 CentOS 6 perl BugFix Update Message-ID: <20150726141157.GA27603@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1266 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1266.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 78f3dad6f9f14ecd70025d152e57cf0789b07d0c497ec2e1768e6ffdf5aa1993 perl-5.10.1-141.el6.i686.rpm 3439ca78286e1f0826c6ccaac20d8a2b7cae6a02abf498586907d22e58ea33e1 perl-Archive-Extract-0.38-141.el6.i686.rpm 34c780e11a245b97f9495a8677f0de193a87d704e0d6025de1488d67aa805270 perl-Archive-Tar-1.58-141.el6.i686.rpm 2b7c3da8d76b2673068b84c1f01effe320a0d3a8d2ecfc93e0abff6d287099c5 perl-CGI-3.51-141.el6.i686.rpm 74790e74a13a6ec96aae290a4c8a249a3ea4c0bd8bb16566d0d910ca53663cb2 perl-Compress-Raw-Bzip2-2.021-141.el6.i686.rpm fcb7f9c5c454de0d577654b3ebe4527ee13b7d929560d5490222a0843d5c5f4b perl-Compress-Raw-Zlib-2.021-141.el6.i686.rpm 09807fcff06163b219e27190c47233763aeb705bcb4c98c05455548b779b0544 perl-Compress-Zlib-2.021-141.el6.i686.rpm de21a3a878b433e3d2a480d659de82e2a8ed927f6be3e90c3d56172b1680aae2 perl-core-5.10.1-141.el6.i686.rpm 3f120c8d7b096d375cbaadfb305b9dce1bdcbddc275b50524737967c28edf924 perl-CPAN-1.9402-141.el6.i686.rpm 19f67558b505efac5a55b923580b0cc6f1d568cadc4d41ed0e04688a52d3431a perl-CPANPLUS-0.88-141.el6.i686.rpm 1e3a069fb43a1ba21fe876a3fb5e303603a9dfe085d72424157929f79fc3737b perl-devel-5.10.1-141.el6.i686.rpm 667882d5b6332b04e936e9e607163475a03650b31f8505786bbaa24aa8a84785 perl-Digest-SHA-5.47-141.el6.i686.rpm a0f58fbf8041d325c8a461dabfa8357bdc14d9d04a03bb93b959359c559699f9 perl-ExtUtils-CBuilder-0.27-141.el6.i686.rpm 7077ebc763d3159d05edb44f98ed7f348d192ddb4c12b7bb1d31a977d412bda0 perl-ExtUtils-Embed-1.28-141.el6.i686.rpm a6461433995dbf6877ace3d066893b3236f8b9dbb942a6a4564f336de357b3f1 perl-ExtUtils-MakeMaker-6.55-141.el6.i686.rpm 38d9f71f393794b632fe9a3a3e38814afe2eb7d0fe8257236903296ee5f61992 perl-ExtUtils-ParseXS-2.2003.0-141.el6.i686.rpm 9ccedb8f720ed28ba2a6b8d550ab1e2f3470fd2403603272f77840e2a26a3156 perl-File-Fetch-0.26-141.el6.i686.rpm 43b55877cb16dcb31ec610be1cdbd2a9ea96d4ae4f9f27ff2cee6d1005b69915 perl-IO-Compress-Base-2.021-141.el6.i686.rpm 9500b7d1bb8811011661e8bf7bc25e56c19f7b18a3affc28ee668ea08bd81710 perl-IO-Compress-Bzip2-2.021-141.el6.i686.rpm 882116fce00f2e80aa435d8de5bb0f72ecfb291dba46a72e32927a42eba2d8fd perl-IO-Compress-Zlib-2.021-141.el6.i686.rpm 978a47b065daf950344857dbe4aa26d363f6f13de17fc3dbcacfd5081601a048 perl-IO-Zlib-1.09-141.el6.i686.rpm a188317abe921d9e09f30530a985712ab078a42e7ef13641660bf2297a244a56 perl-IPC-Cmd-0.56-141.el6.i686.rpm f346ac3f9cf5798a7cd09c67e2131081477f55534b3d325c798910dbb7da8736 perl-libs-5.10.1-141.el6.i686.rpm e9c043ccdc6f3c8ec485f9ff7ff9f08c360b8a06dd86cb8ef167b5833660e322 perl-Locale-Maketext-Simple-0.18-141.el6.i686.rpm 233bb778eef8a00f748a597c9197f3d38996e6e344d9e1d4275fc0f8fcbca6a3 perl-Log-Message-0.02-141.el6.i686.rpm 6f96a99d3da9289d3e9e20d3eb6541075eaf7419e4fccc85c5875cb1d2511fa4 perl-Log-Message-Simple-0.04-141.el6.i686.rpm 0ba27138860a6e5f26525ef1c33ce62985a4eb371540deaf28e7a74b2372c1bc perl-Module-Build-0.3500-141.el6.i686.rpm aaa341a9d29089a61960c8ac63c1380dbc719c4b9da0a3e4671efda6f8e5626b perl-Module-CoreList-2.18-141.el6.i686.rpm 439af9af174c22d1dff93d6c83cf69c4a18ddc7b402c0c81ce618d3009dd0fa9 perl-Module-Load-0.16-141.el6.i686.rpm 5aecd6be47f8b2030fe9b0fd1ffd966fc1dc8de195bf01cb7fd93cb9cc5fe4b2 perl-Module-Load-Conditional-0.30-141.el6.i686.rpm e3f9663764da5f6a3915cbfc9496ed72d0d53210b50569f397aa6d8ea2e70ca1 perl-Module-Loaded-0.02-141.el6.i686.rpm c0419225ae08e3e86002612f13d79a57bbac932bc3f07164c3623985a473e458 perl-Module-Pluggable-3.90-141.el6.i686.rpm d0727971aa9cebabea84130084dba01cbdad842d4de9d4aee0579111aa35e109 perl-Object-Accessor-0.34-141.el6.i686.rpm 30e8c71703ef5c97225ff19fef9c0ed28e8cfcc1c0a0e3d7cf78fe0d90e2466a perl-Package-Constants-0.02-141.el6.i686.rpm fff7ecfe370021c45f4aac1573d025a824be4e9df4de9662c4b717d438695722 perl-Params-Check-0.26-141.el6.i686.rpm ab3a913e1178805ca77bd8ab6a18ab1f7f904f961f7684f3113bff6c8502889e perl-parent-0.221-141.el6.i686.rpm 4deebf30366b67389f6070e6ec18f80f858ed61f11218fa83971a2b93a8cb7db perl-Parse-CPAN-Meta-1.40-141.el6.i686.rpm f49c4e4599d7ecef742c7f42a4b0add8ebee1797f368794f51bcf26d9291e87c perl-Pod-Escapes-1.04-141.el6.i686.rpm 53bb4d632298b1ffd9d0a54305064342167a82470968d479e56eef55e37e26b7 perl-Pod-Simple-3.13-141.el6.i686.rpm fc69556982c1628b5023d2c067f07ab3ae1b94839797de770313f0150755ff3e perl-suidperl-5.10.1-141.el6.i686.rpm 892f00024a45a72d87596922bca41727efbb5c9b4897f2d07871c6b0c73592ee perl-Term-UI-0.20-141.el6.i686.rpm 31ff01dd1fb29dbb59c45d482a383f49df17fafacdf94c2b38a0ac84b3fcd074 perl-Test-Harness-3.17-141.el6.i686.rpm f8f4edb452795453540bc5b3d4213e637c2ac321766f66cd207b8371370fc2c9 perl-Test-Simple-0.92-141.el6.i686.rpm 3c31a798b3fe79b35d7d7292694ba6603dfd8a128b51a79e767048f8be69add9 perl-Time-HiRes-1.9721-141.el6.i686.rpm 7d7659212f32d09239516de78dbbd42d971ef53dd6d0ddc3ec550b8ca512da67 perl-Time-Piece-1.15-141.el6.i686.rpm 7dc232baac8f4ab1030d5f658ee58be53e6c0d61fcda9faed215b9e31c97a06c perl-version-0.77-141.el6.i686.rpm x86_64: fb31d5aa991b232020ff679fb10aecf3980e6b3fcdf8f5cac7d483aedafeb34f perl-5.10.1-141.el6.x86_64.rpm af6a6db4ee0fe63d1ce2c30191462b2b61fd35c24e3aab3dc36f4a3444c76333 perl-Archive-Extract-0.38-141.el6.x86_64.rpm 8d80527026f6428c6f0701c8200d08df542c7927defea97d09b96c89513e8e96 perl-Archive-Tar-1.58-141.el6.x86_64.rpm 901e25d13471b5c997498a30105bee10b0e801e2233b492dcfa8422fcec40f64 perl-CGI-3.51-141.el6.x86_64.rpm eb52f5a1fe7116d196bb9386669b7e0a2860d7561e2fdae94fe1c5996a9f2c6e perl-Compress-Raw-Bzip2-2.021-141.el6.x86_64.rpm 0be9c0b6bf1e5b25d6e03fb1b78515382db98195cd9657193b5682cc2cc366d0 perl-Compress-Raw-Zlib-2.021-141.el6.x86_64.rpm 6984c93449acf0eb2e08849c4f26b2771343414358690c061d3ff2d28bc73c10 perl-Compress-Zlib-2.021-141.el6.x86_64.rpm ec0d16deec98e98ef4b28cd6d585a2bd997395d3e2447f08c1367edd74558713 perl-core-5.10.1-141.el6.x86_64.rpm f3860367b8b8e6c94bfc5e4987d98947eff7ef058aafcc894fa8627fcdf217d3 perl-CPAN-1.9402-141.el6.x86_64.rpm d4b08efb6c2a02c8494ac5f99732fa72b9885e30e4a6f736dcc447847e715d50 perl-CPANPLUS-0.88-141.el6.x86_64.rpm 1e3a069fb43a1ba21fe876a3fb5e303603a9dfe085d72424157929f79fc3737b perl-devel-5.10.1-141.el6.i686.rpm 6350a82814b47f35b4dab949dafe65d545ce374ec602576b3ac3ef9e5f53c964 perl-devel-5.10.1-141.el6.x86_64.rpm 314ee76832bcb056728cac03208079aa0011ce6ddfe14e074134041ce25f72ab perl-Digest-SHA-5.47-141.el6.x86_64.rpm 01a386098e928e907cdb5736cf1608fc446d49a3afacf26458fde3b9c86387a7 perl-ExtUtils-CBuilder-0.27-141.el6.x86_64.rpm d7c6d005e6c03aa82f0aa7dafdf995374053293181ba173ab63c7bd2bd68078a perl-ExtUtils-Embed-1.28-141.el6.x86_64.rpm 92153125e8b02f0e8a5e54b3c28684a5499717f673d2a5e44a061503f1c60ad7 perl-ExtUtils-MakeMaker-6.55-141.el6.x86_64.rpm f714f098744ad05822f9740705e8245712691946f8280fbefee0ab09c8645f4a perl-ExtUtils-ParseXS-2.2003.0-141.el6.x86_64.rpm 6acfa8a84aaaca7ce7c245e19639e6281f1f1fa3682726a1f1200289df34d2df perl-File-Fetch-0.26-141.el6.x86_64.rpm 19c7e4a14820ac2cce9f635770b81dd98bb7b8de59b904137524548c4198b7d7 perl-IO-Compress-Base-2.021-141.el6.x86_64.rpm 1ec8fb207fe726d17c7ad70ccd2c9a813f1129976796d09cdf239a3d49c53588 perl-IO-Compress-Bzip2-2.021-141.el6.x86_64.rpm 3253aceaa01a31630e52680b852ce8863b436eddff35cd576d9ed150437bf6ba perl-IO-Compress-Zlib-2.021-141.el6.x86_64.rpm 087f945d68b66b2bfc026f29a414723960b3782f388ee2b3c0b98ae2f7080a98 perl-IO-Zlib-1.09-141.el6.x86_64.rpm cf5ff2af81576f602a39eb02f574f74cbb7dee68dee4cafa39f541f3192f9208 perl-IPC-Cmd-0.56-141.el6.x86_64.rpm f346ac3f9cf5798a7cd09c67e2131081477f55534b3d325c798910dbb7da8736 perl-libs-5.10.1-141.el6.i686.rpm fa952455581d8ace14f9897d34164f315e163ba1e1d9ddb9df9d5300522cb1ee perl-libs-5.10.1-141.el6.x86_64.rpm f3c6bbb44534aa8579fee0a0dd9b3f2dd0451b83a510437159710a913fbacd5a perl-Locale-Maketext-Simple-0.18-141.el6.x86_64.rpm cbcdf0f94577472287bc2de1979848f9bdc1f074e24c8d84b58befa13a352138 perl-Log-Message-0.02-141.el6.x86_64.rpm 9b9f61c7dbadc44b849278bb17d62c2b09f187c94b61249c5b4ad482dfd3ea13 perl-Log-Message-Simple-0.04-141.el6.x86_64.rpm c5d50369ffbab19be28d6c77114e6030ab6381965b497543f06d119b3222b285 perl-Module-Build-0.3500-141.el6.x86_64.rpm 6bf7fda79b3473a203c359c4ebd9d30addc311baefb5c85e1d62d86f63f2d384 perl-Module-CoreList-2.18-141.el6.x86_64.rpm af3c831f0e7b86171003894fdd87b93a4261817567564c3d319ef760208c7cba perl-Module-Load-0.16-141.el6.x86_64.rpm 213a23aa08185808f3fe125fcd2df1318ad33ee0dd934c4c2d0185ae6a78cbaf perl-Module-Load-Conditional-0.30-141.el6.x86_64.rpm 6050e06e0ccd717c6004fd81855876bfa5d7073212a49d6330e0a133dc0c1540 perl-Module-Loaded-0.02-141.el6.x86_64.rpm c8b0b0d8fdc2467e31053fb26fe394c3afc43226052b8790bcef819ccf550258 perl-Module-Pluggable-3.90-141.el6.x86_64.rpm 5341cbebc095d5e75243a169ddc1c4fce934fd83ac2a6ddafcf1b33ec6b8a19f perl-Object-Accessor-0.34-141.el6.x86_64.rpm aa6c61d6514f7575c71d2ef8497f25b8500dbb7b3ce29668b82e3b1b6345351b perl-Package-Constants-0.02-141.el6.x86_64.rpm e4426dff6ee3584d69b33c2bc2d8a6b431d6e1dfee717d21648f01cad6d8391c perl-Params-Check-0.26-141.el6.x86_64.rpm 7086476c7a2ea3b17524c7c5764df978c8f92d9bdf7dd4969c969fdb01f1144b perl-parent-0.221-141.el6.x86_64.rpm 5310ce1ccdd08b7faf6ca58dd703d6923b2842e0a693f2cd5b4f926b95d277bc perl-Parse-CPAN-Meta-1.40-141.el6.x86_64.rpm a1d0141e670c9bc6831f149e391ee98ea1af9602a1d8358a2653982487aaac41 perl-Pod-Escapes-1.04-141.el6.x86_64.rpm 12bb0a26c10c98fc23b2035ddf49182692f23ba7155626e77970bb4f47cd9faa perl-Pod-Simple-3.13-141.el6.x86_64.rpm fac8f305bf183922e0a8068500decf62f7aff186ce9a06becc980e8e3a94d70b perl-suidperl-5.10.1-141.el6.x86_64.rpm 0940f13cd08a3faf2ab16d47f2d1c15e263c26a8a341db20fd234c8de80ad0c3 perl-Term-UI-0.20-141.el6.x86_64.rpm 9a4220ea1432750581ba4212eda5aa9520a1186a730de604ac54ee21863bd88a perl-Test-Harness-3.17-141.el6.x86_64.rpm 7252aab963efdeb7dd396ef44cd198d44920f9a0ff668d670f507fc97a16c391 perl-Test-Simple-0.92-141.el6.x86_64.rpm 613ee43e4f77755005c2907c2fa31c25818b6b86d2f6244d91d0668afc0416ac perl-Time-HiRes-1.9721-141.el6.x86_64.rpm 885bd6c49657066566fb75ccef9fe0b70c52111fe0e40878338a55c0087ebd22 perl-Time-Piece-1.15-141.el6.x86_64.rpm dd73734140bc4d00b537e9a68077142b5e768eec45a24a5d63ad4fa508de8e0a perl-version-0.77-141.el6.x86_64.rpm Source: 53482437b84cfd9b35b38aa102a0d8416c19fc17ecf5e44b14275978ac20bc30 perl-5.10.1-141.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1403 CentOS 6 libsemanage BugFix Update Message-ID: <20150726141158.GA27712@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1403 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1403.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 605bc06abb1531df772b9893b0b6dc7fbc47d0c24c79a0ca90f103f20beeb937 libsemanage-2.0.43-5.1.el6.i686.rpm 81a39031db87875820d63bae6a11b564b26d25bd0f9af4463a3368ebaa5e9e13 libsemanage-devel-2.0.43-5.1.el6.i686.rpm 32535f3c4ebf45d3d7f43688273e7b4ec85451f58449bd61ecfec10ba9765f5c libsemanage-python-2.0.43-5.1.el6.i686.rpm 4db24dce00b10c854d9ef691d35f34de77bdf76c58e7dc77102c59c1d4669d44 libsemanage-static-2.0.43-5.1.el6.i686.rpm x86_64: 605bc06abb1531df772b9893b0b6dc7fbc47d0c24c79a0ca90f103f20beeb937 libsemanage-2.0.43-5.1.el6.i686.rpm b4627d3d7f811f1916a030edde47e7bb24c3b14b93789fc959d3ca88214767af libsemanage-2.0.43-5.1.el6.x86_64.rpm 81a39031db87875820d63bae6a11b564b26d25bd0f9af4463a3368ebaa5e9e13 libsemanage-devel-2.0.43-5.1.el6.i686.rpm a32998191c2d6942bab7b7fecd59c3e151600b093b2b819028e473759b3ce7c3 libsemanage-devel-2.0.43-5.1.el6.x86_64.rpm d1f7c43b5faed7f0ad7ab50657029d312106bdb8b0e266814a1943fdb35db8be libsemanage-python-2.0.43-5.1.el6.x86_64.rpm 1fcc46c8d2db24a5a773a3a52ef6fdffd6f19d7f9905eeeed389b4cf9f45ea0c libsemanage-static-2.0.43-5.1.el6.x86_64.rpm Source: 5a69e4a3146243432bdeedd2902fe0834e686a4553529e02fe590ea74b49bfb8 libsemanage-2.0.43-5.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1393 CentOS 6 spice-xpi BugFix Update Message-ID: <20150726141158.GA27792@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1393 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1393.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 073d9263e520de2821b1e56f9079ef75f0131115471926b3fbdcc6f4ffc2c720 spice-xpi-2.7-27.el6.i686.rpm x86_64: e0e2241244d6370f7fc2d8be4c2063ac5f7688b4927fac87706e0acb4a16914b spice-xpi-2.7-27.el6.x86_64.rpm Source: 7ce94bc8e962f07c71935d1cfb086a0d7dcb400f19407503a3308b77c3726ebc spice-xpi-2.7-27.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:59 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1355 CentOS 6 seabios Enhancement Update Message-ID: <20150726141159.GA27861@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1355 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1355.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 6e64a27b5458d62735bc359f0f8820aa59bb2a64dd4be64cf224cc885ed45b02 seabios-0.6.1.2-30.el6.x86_64.rpm Source: edaf4907b03d37219517a0fc9a04862b2f2907018aa462743af412bb7e6bd826 seabios-0.6.1.2-30.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:11:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:11:59 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1422 CentOS 6 b43-openfwwf BugFix Update Message-ID: <20150726141159.GA27943@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1422 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1422.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4870694a3e74c3f15b4feb99335e4cf6051b87b3cae3f0148a664e07e3567324 b43-openfwwf-5.2-10.el6.noarch.rpm x86_64: 4870694a3e74c3f15b4feb99335e4cf6051b87b3cae3f0148a664e07e3567324 b43-openfwwf-5.2-10.el6.noarch.rpm Source: 0f2ed0f18befd23bcc345d15214921851a4ee7b389e2b1a9ffd0fe22fe76cdca b43-openfwwf-5.2-10.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1367 CentOS 6 oprofile BugFix Update Message-ID: <20150726141200.GA28049@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1367 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1367.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 95fbdccda51d693c2b7aab84820fef396ccb38a650eeb6eb7e3a4692b6c38931 oprofile-0.9.9-11.el6.i686.rpm 35813a078471dcee7df8352d17d5551dd1526d740bc3e183c3e9096c52dc7af3 oprofile-devel-0.9.9-11.el6.i686.rpm 19d50fc0d91209a8f3edb5da06aa30563330a5982d683ddfc32f628c3fec49ae oprofile-gui-0.9.9-11.el6.i686.rpm 4773f9dd2888d6ee1a4dfa8cf6a3f9863c9ccc4f26facd9ead9205b2c722496d oprofile-jit-0.9.9-11.el6.i686.rpm x86_64: 2e05f5487863857285ff3b7959002363cccc53054b231df3f46cb72dc9e79a4d oprofile-0.9.9-11.el6.x86_64.rpm 35813a078471dcee7df8352d17d5551dd1526d740bc3e183c3e9096c52dc7af3 oprofile-devel-0.9.9-11.el6.i686.rpm 304d11be50c411943de61acb39897549bdd4f551395aa921a616de80503ffe7d oprofile-devel-0.9.9-11.el6.x86_64.rpm 9f62f979a0f8c6633fa568297fae3e26ad3365de27a098e4b474e8d7502216b7 oprofile-gui-0.9.9-11.el6.x86_64.rpm 4773f9dd2888d6ee1a4dfa8cf6a3f9863c9ccc4f26facd9ead9205b2c722496d oprofile-jit-0.9.9-11.el6.i686.rpm c1dcb206a63256b52013f2cd538acd457a0145ac668271237868fa5cb6c353c4 oprofile-jit-0.9.9-11.el6.x86_64.rpm Source: 6eee34fccd63792eb3d6f5d452338f7a976da70698d09b718bc8cb214e8f40bc oprofile-0.9.9-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1350 CentOS 6 fence-agents BugFix Update Message-ID: <20150726141200.GA28129@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1350 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1350.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8bacf6b9b0fe63e78dd20056fe2b5cfac85fce1836e39dbaea69f7c1f6148925 fence-agents-4.0.15-8.el6.i686.rpm x86_64: 8fd35fa276c9f4eec1ad0fecd188faaeb96d748e49a7ec6542b13f59316fd95e fence-agents-4.0.15-8.el6.x86_64.rpm Source: ae20138000dfe3392d2c4bdc232cbe383315d24d6cf7e54cc7b97e013c519e9b fence-agents-4.0.15-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1333 CentOS 6 systemtap BugFix Update Message-ID: <20150726141201.GA28274@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1333 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1333.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 763c8ee7b061208a57707dcfdda92a2d2808bb5cc4e72cc68d79cf7847fd2d3f systemtap-2.7-2.el6.i686.rpm 12fc8b7a41abc51a1fb0eed14edc3bd7e8248efe77340612383ead90598f78c3 systemtap-client-2.7-2.el6.i686.rpm 0d07e82a416bb3df4aba8e790b4689818170e979fae1c617800a1a98ee929055 systemtap-devel-2.7-2.el6.i686.rpm 1b66f2c865749569542cb73df73f5186598e10e3cd4d9ea1d2836dd1dc54a7da systemtap-initscript-2.7-2.el6.i686.rpm f9dfadde38bb4cd6b9137dc9303e214728ee019a23edfb8b877a95fcad8de789 systemtap-runtime-2.7-2.el6.i686.rpm 1db64acccd9b255b1740a6a8aee1c565e47adefc8ef02c34532b81cd37448a46 systemtap-runtime-virtguest-2.7-2.el6.i686.rpm 7664babe68997f37d1aec1ef443826a8d45cbecf1e0efb965da599db214fa665 systemtap-sdt-devel-2.7-2.el6.i686.rpm d93dc2be18b720fe4df4f0428dccb3a766a58ac020e03f8fa13a8d9412952117 systemtap-server-2.7-2.el6.i686.rpm 0bd686c36eb5aeeab6f343e4530878a691bde218324b6978e06dad8035e70b5f systemtap-testsuite-2.7-2.el6.i686.rpm x86_64: 2cc364d62744cdc18d7c91b85d231cfd43a8ee8d005e3ae414feb78dce62a0f2 systemtap-2.7-2.el6.x86_64.rpm e14a9069e7663d32250846a170213539d359eba3d7649d2d35dee08c84c0580e systemtap-client-2.7-2.el6.x86_64.rpm b3517f9d42628fc91119ef777a10bcfaaf1ef38dca9fc90b6924a36f6b1c27e7 systemtap-devel-2.7-2.el6.x86_64.rpm ea6c8b430541addd24d131ce12f8e1ca26507948809410360a50cfb08c2d0244 systemtap-initscript-2.7-2.el6.x86_64.rpm 89ea118a55e2b04271652f961d50eda365d6e2f85fdd85d94d31e5969571ff96 systemtap-runtime-2.7-2.el6.x86_64.rpm 8251d884933c5dad40ab644d10239a9db0e989256b34085a2c9e79ec4dbea33a systemtap-runtime-virtguest-2.7-2.el6.x86_64.rpm 7664babe68997f37d1aec1ef443826a8d45cbecf1e0efb965da599db214fa665 systemtap-sdt-devel-2.7-2.el6.i686.rpm 26f4b85826e6931d70cb18cc0883896fd494609d86bcee02167b0f809014bb97 systemtap-sdt-devel-2.7-2.el6.x86_64.rpm cf8d8d47de435bfecbec8fc7f9f1366540cf1235b0cbcc1120b8231116bba7be systemtap-server-2.7-2.el6.x86_64.rpm d69dd8f75b54db3b5eb07439ce0082101925ff05a5008929dca6546d8cbff900 systemtap-testsuite-2.7-2.el6.x86_64.rpm Source: 091800229f22202815be2c5e9dec8c8438c28c2fc0350b4ac3ae9880f1b6bad1 systemtap-2.7-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1404 CentOS 6 iptables BugFix Update Message-ID: <20150726141201.GA28372@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1404 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1404.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0f257665f9784706b0ffbd113417f6c7c5586988d3e01eb2470a910e4f9f547e iptables-1.4.7-16.el6.i686.rpm 747444ed68bb5842778b96cdf5384c45b15364688a3b7672d9cdd63f0025b9e3 iptables-devel-1.4.7-16.el6.i686.rpm b92128bbc189303adfbd4d15da9ca16f2c349ba0ccbff6839bc9d96eb8a97357 iptables-ipv6-1.4.7-16.el6.i686.rpm x86_64: 0f257665f9784706b0ffbd113417f6c7c5586988d3e01eb2470a910e4f9f547e iptables-1.4.7-16.el6.i686.rpm 3270c884222bfe41d81df7991addeac263a76c73759842e83451f31b5d4cb4f9 iptables-1.4.7-16.el6.x86_64.rpm 747444ed68bb5842778b96cdf5384c45b15364688a3b7672d9cdd63f0025b9e3 iptables-devel-1.4.7-16.el6.i686.rpm cd3b4ab8aa8576b40fe04030a7797c19ffbcf41d15a25f2e32cd952b375e37c8 iptables-devel-1.4.7-16.el6.x86_64.rpm 12b6c52444a3e9ccf1c070c8672f20c21698ee92114df38b0595378569a6b455 iptables-ipv6-1.4.7-16.el6.x86_64.rpm Source: 8c40a9d13a9484f6d01e48107fb777280eedddd28bda958fab6154897556cb03 iptables-1.4.7-16.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:02 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:02 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1396 CentOS 6 redhat-rpm-config BugFix Update Message-ID: <20150726141202.GA28461@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1396 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1396.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 96be1c55666d698cb81b23ccb412725bc177792f4e58e037b24959778b6b3ea6 redhat-rpm-config-9.0.3-44.el6.centos.noarch.rpm x86_64: 96be1c55666d698cb81b23ccb412725bc177792f4e58e037b24959778b6b3ea6 redhat-rpm-config-9.0.3-44.el6.centos.noarch.rpm Source: 18312bfac2bdffefe4b8a6e7c53cb389a3d90057e8c08ab3674ce94fd97f6087 redhat-rpm-config-9.0.3-44.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1310 CentOS 6 vim BugFix Update Message-ID: <20150726141203.GA28573@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1310 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1310.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 893748cae34370910b757dba74b36799d2b9bc9c706f61dcc689e617c4b67216 vim-common-7.4.629-5.el6.i686.rpm 9c7f497402f473ef4e10701c326e4119acf7bd2f81f53392ccabe2439311eefc vim-enhanced-7.4.629-5.el6.i686.rpm 71267d9084a5e9d18cc6f9234c092be449f9e5e8bc46399d7d2513745f30dbea vim-filesystem-7.4.629-5.el6.i686.rpm 812c7c1367462316dae3396a082fe6b3873067f5b89877baaffcb163bb183039 vim-minimal-7.4.629-5.el6.i686.rpm b8e3b04c11466496198e9495d94c657d30c0a2a10e63da599cdce633c6109ba6 vim-X11-7.4.629-5.el6.i686.rpm x86_64: af3510a4d16f1396f14a39a36a724f4fa8a6c9e6f64096b4a751a3ce192e4ccb vim-common-7.4.629-5.el6.x86_64.rpm 8bffe022131a3a5796271eb1669c896c083257b77d42fa4e05f57f9f6a39cffc vim-enhanced-7.4.629-5.el6.x86_64.rpm 02f8cfc82ce48b3e35f52ea6620890d225de7adf6964c3e51778e4442d19108e vim-filesystem-7.4.629-5.el6.x86_64.rpm ee83635155803a2164677f46a8acc2fdfc2cf633e2fd2aa37c3939590d2d14bb vim-minimal-7.4.629-5.el6.x86_64.rpm 336b87029405871f58fe564e16780f622375a7061a3e4115d2d0cf9848b66d4f vim-X11-7.4.629-5.el6.x86_64.rpm Source: 6b3b7e9d44fac9237b4bf804b7fb74c2e2f48a7e779acc47e8c48bc6b642b717 vim-7.4.629-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1430 CentOS 6 edac-utils BugFix Update Message-ID: <20150726141203.GA28663@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1430 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1430.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 850eaffd3fe8d04ec0ced306365f55d6b16fc246a8167d4e91f7d25db908c9d3 edac-utils-0.9-16.el6.i686.rpm 648c03bc69d5dd2a40ed5722dc4c7148e1e8c8d0e9abe009865435fbe2578705 edac-utils-devel-0.9-16.el6.i686.rpm x86_64: 850eaffd3fe8d04ec0ced306365f55d6b16fc246a8167d4e91f7d25db908c9d3 edac-utils-0.9-16.el6.i686.rpm 9f89faac958233ba5cc2eca51a05cbd143c6e58e8fc13c376b03244f0e879f89 edac-utils-0.9-16.el6.x86_64.rpm 648c03bc69d5dd2a40ed5722dc4c7148e1e8c8d0e9abe009865435fbe2578705 edac-utils-devel-0.9-16.el6.i686.rpm 638273605c010d15db85be39349d35b1e70d798c118d1d8a9812ab2872569317 edac-utils-devel-0.9-16.el6.x86_64.rpm Source: 4a7f91e4e3bd0096c52d9042aad0a97bf0c127c5de7923cc7c529966c043f68d edac-utils-0.9-16.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1399 CentOS 6 xorg-x11-drv-qxl BugFix Update Message-ID: <20150726141204.GA28743@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1399 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1399.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b577741b6f51895ab7697a1ddd9540f4ec582536f167f7d9881c876fe7bb4dbd xorg-x11-drv-qxl-0.1.1-17.el6.i686.rpm x86_64: f92e9710bf063161fd2ef1fdbc6338f1f2197e0becebabb3040ba6ec328b9d97 xorg-x11-drv-qxl-0.1.1-17.el6.x86_64.rpm Source: d9292886683772faec135a3c385072d041d49c50a1ea53e95fdf75f39a1a1b75 xorg-x11-drv-qxl-0.1.1-17.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1425 CentOS 6 dmidecode BugFix Update Message-ID: <20150726141204.GA28823@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1425 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1425.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9d35adee7a47cd7171f5e398fef9db2be45ea4c73e48cd56b304d8559f81cb52 dmidecode-2.12-6.el6.i686.rpm x86_64: 96ee9fb5f77cca7c88322bef1c316377d8321b94364521d1c01782fb02d7a80e dmidecode-2.12-6.el6.x86_64.rpm Source: 7f4e4b08798587047ab3b9d7a5987f1e003aeb8497e837b5955cc2651a55a3a3 dmidecode-2.12-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:04 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1368 CentOS 6 gpxe Enhancement Update Message-ID: <20150726141204.GA28900@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1368 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1368.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 59541e4923ec04e918c9f2f627eded85d34dbfd21b330acb8fb3863ca2b86f6a gpxe-bootimgs-0.9.7-6.14.el6.noarch.rpm 0522971129ecc14cd68a807eff03f0648474d808b8a5ff929c1a16af231608c1 gpxe-roms-0.9.7-6.14.el6.noarch.rpm f4a3b8c2158a003376f603346a38195c9e1b5c7c6b07fc0793ce094ce0d701fd gpxe-roms-qemu-0.9.7-6.14.el6.noarch.rpm Source: 2212b6c06d09f7c1bf30081816b6bea539014d21e648734fea661c39f8803150 gpxe-0.9.7-6.14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1450 CentOS 6 ksh BugFix Update Message-ID: <20150726141205.GA28980@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1450 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1450.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d262f5a3e8cbbc875ad7290a8a55395e2bbe7c7b6b6c36256354986804e080be ksh-20120801-28.el6.i686.rpm x86_64: 5294e8864c5d249cf29931067f811aa90af23c718160f53a37f8918a99244b1c ksh-20120801-28.el6.x86_64.rpm Source: dfcdb7b35d84ab7a86ed9fdae7a6cc0cdab67741c6478b1864811e2ed3ef3eef ksh-20120801-28.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1426 CentOS 6 grub BugFix Update Message-ID: <20150726141205.GA29060@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1426 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1426.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7139e80db50e4312c52f7187c1cb0d55aa98a18de70a805546476b3d28ff9757 grub-0.97-94.el6.i686.rpm x86_64: 1e2a92b798df3aa131aa7cec963035daa04fbb35a38a302a1e30eff32a4e57ca grub-0.97-94.el6.x86_64.rpm Source: eff55cc08bb6f87b0318518a364fcaf7d22cf784c494c12417b57fd4bd5892b2 grub-0.97-94.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1278 CentOS 6 opencryptoki BugFix Update Message-ID: <20150726141206.GA29160@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1278 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1278.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 98ea109935decf9a88cd1528adda0c711714701f3eb7d2c637e0214b598d2717 opencryptoki-3.2-2.el6.i686.rpm 24380e1446f85a823b8c2c92ffa441e1e998fafdbd529ce5d36931ad84c989ed opencryptoki-devel-3.2-2.el6.i686.rpm d1ae674cced75c51ae940c63a9b70e4a1cd99a1aa13c95dbc67e76432ed8da74 opencryptoki-libs-3.2-2.el6.i686.rpm x86_64: 98ea109935decf9a88cd1528adda0c711714701f3eb7d2c637e0214b598d2717 opencryptoki-3.2-2.el6.i686.rpm 39f9c9f082a5934e94d953c2588c48b46568177009ff68e8a167f2cf20a1ad6f opencryptoki-3.2-2.el6.x86_64.rpm 24380e1446f85a823b8c2c92ffa441e1e998fafdbd529ce5d36931ad84c989ed opencryptoki-devel-3.2-2.el6.i686.rpm 3f5aa26df66396a8d8fb50b03f2aea1bf89c76f958b5f9ba55dc61ea9e37912a opencryptoki-devel-3.2-2.el6.x86_64.rpm d1ae674cced75c51ae940c63a9b70e4a1cd99a1aa13c95dbc67e76432ed8da74 opencryptoki-libs-3.2-2.el6.i686.rpm abb0f4d50ddcca9d58ef6e103feb021bd6e9564cf272cdf09239050d1a060f4f opencryptoki-libs-3.2-2.el6.x86_64.rpm Source: 9aa6917801a55c91fc7035effc870f811383635cf414b5e0b2fc2df054959194 opencryptoki-3.2-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1256 CentOS 6 augeas BugFix Update Message-ID: <20150726141206.GA29258@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1256 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1256.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: cf0c60470110bacb09eb95bd4026e6860b8b7cd5fd92f085054f093cef3a577a augeas-1.0.0-10.el6.i686.rpm fc5df06edf62eb7206e66fb54054468c88bd593692f8f98e529c70316e684e26 augeas-devel-1.0.0-10.el6.i686.rpm 0730aac90c195f285247be09b25a60f8720c199195d5724e6abc3a710801f998 augeas-libs-1.0.0-10.el6.i686.rpm x86_64: 33f48e4fd9a358c6aa008dada42cce06c71099fedd80e2fbde18c509368f4789 augeas-1.0.0-10.el6.x86_64.rpm fc5df06edf62eb7206e66fb54054468c88bd593692f8f98e529c70316e684e26 augeas-devel-1.0.0-10.el6.i686.rpm b7c314e81b6aeac344775658f22c4516b53a3441649f30f53306e62994dece7c augeas-devel-1.0.0-10.el6.x86_64.rpm 0730aac90c195f285247be09b25a60f8720c199195d5724e6abc3a710801f998 augeas-libs-1.0.0-10.el6.i686.rpm 2e0445020bda571dbc506a68e8957ccc73f8371b6685fa9dac41c2588967c938 augeas-libs-1.0.0-10.el6.x86_64.rpm Source: f4ae75ad7ab1c71ec09548010939483fa4e64f859cc77398a09d0f6fcf3c05aa augeas-1.0.0-10.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:07 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:07 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1370 CentOS 6 coolkey BugFix Update Message-ID: <20150726141207.GA29348@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1370 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1370.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 29aefd5e41ff011eec491232cf11708602c72026ce94fc6638f4e6d59f7cb33a coolkey-1.1.0-35.el6.i686.rpm eb8be89b999cddc3566fe111dcdbb19cee0ba383cf78e981fd3abd7df1d42d70 coolkey-devel-1.1.0-35.el6.i686.rpm x86_64: 29aefd5e41ff011eec491232cf11708602c72026ce94fc6638f4e6d59f7cb33a coolkey-1.1.0-35.el6.i686.rpm 714cf7d9273770df1aadf4d07ecb3b345d769d44543f83aea946c54d77a4322d coolkey-1.1.0-35.el6.x86_64.rpm eb8be89b999cddc3566fe111dcdbb19cee0ba383cf78e981fd3abd7df1d42d70 coolkey-devel-1.1.0-35.el6.i686.rpm 69ded1cad9aad99dbc09604aa4b6ecb07354c8ae4844b74aaecd67690c984b47 coolkey-devel-1.1.0-35.el6.x86_64.rpm Source: f81e40591460ed99db93d055f9351c47bf2b6ddbfe3103541442d45a17db1623 coolkey-1.1.0-35.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:09 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:09 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1383 CentOS 6 samba BugFix Update Message-ID: <20150726141209.GA29527@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1383 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1383.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fef17c2915495b454e9e210a23f9b72e71f150f039b404e92180e0effd9c10db libsmbclient-3.6.23-20.el6.i686.rpm 24d9d8ccd6512faedf572c2e77fad279a27cb44cbf6ef51bc2e208ac2bb81d96 libsmbclient-devel-3.6.23-20.el6.i686.rpm f1bb9a77787fe7ab8938d7425258cfa9dc60f1dcddfbbc3a145ef6a9ed09bf45 samba-3.6.23-20.el6.i686.rpm abfbfd905f749004dca8b2e4cffbad4726d911b75912244097d7f3328dfa2965 samba-client-3.6.23-20.el6.i686.rpm d50a18ed878d5bab010878a4935015603b29e386bcde9d50a23a823720eefc7a samba-common-3.6.23-20.el6.i686.rpm 758fc4cbd6d48a42907548d1d4cba1618b3d431a7a390d3c65b5fe21585f6927 samba-doc-3.6.23-20.el6.i686.rpm b18ec9e13836a9a10930b80e96a0ea39b68980b5f2e23a063e03f8e208f5f141 samba-domainjoin-gui-3.6.23-20.el6.i686.rpm 37b04481bc219c363b7d4bd990ec64324b77a301c0d5d2d47ea06c3506ff6075 samba-swat-3.6.23-20.el6.i686.rpm 1cad3e725c715dc738d24f836908af847fb82688b0806e1decca4cc820c4aaf5 samba-winbind-3.6.23-20.el6.i686.rpm d46bf9ed9d45dc8d7330f90c4c0212c1fadab4e40ed2bd46d1189f78375434dd samba-winbind-clients-3.6.23-20.el6.i686.rpm 6b6e8efa504bef4069a17c2ddfd7df02fcc3db2a370fdc5d97915bf96b6c5f62 samba-winbind-devel-3.6.23-20.el6.i686.rpm 966bfc106e2166403bd85042e357871d7fc5fe03215aa4b8f0d4ce1bab876019 samba-winbind-krb5-locator-3.6.23-20.el6.i686.rpm x86_64: fef17c2915495b454e9e210a23f9b72e71f150f039b404e92180e0effd9c10db libsmbclient-3.6.23-20.el6.i686.rpm 0242e1e7094b7b45d0de517783fbc7dfc8f7b9dc4526ecd2bb7a06783ca7003c libsmbclient-3.6.23-20.el6.x86_64.rpm 24d9d8ccd6512faedf572c2e77fad279a27cb44cbf6ef51bc2e208ac2bb81d96 libsmbclient-devel-3.6.23-20.el6.i686.rpm a82efd743e1b18bb2870a8f15ff3abc2cd32f00f5fd45f4e2f34aeba6e588531 libsmbclient-devel-3.6.23-20.el6.x86_64.rpm 9ce0ba2e83e35a3b8878f371cfd60c61e3bb6b2ff2bcbbfa0189c75e7a4a56a0 samba-3.6.23-20.el6.x86_64.rpm 5f18a936a21b37c24bd3d56c795f3a65cc531a34b716e81f5655355f885a089c samba-client-3.6.23-20.el6.x86_64.rpm d50a18ed878d5bab010878a4935015603b29e386bcde9d50a23a823720eefc7a samba-common-3.6.23-20.el6.i686.rpm 4428930a973b30a41bcd18c94d8b5ad3c3b51b353d942174436e633efd9410d4 samba-common-3.6.23-20.el6.x86_64.rpm 794a60f61693ee343ffa4adbe17482db56744a69a01662eb4e19d08d81ada238 samba-doc-3.6.23-20.el6.x86_64.rpm ffecfe0a2bafe382d24565a04ebec3bf0724b2cefa01cd3557ba2b9930fe5ff3 samba-domainjoin-gui-3.6.23-20.el6.x86_64.rpm 8ab4c55f1c1aed9b6edfe526f045b6d8b8a490e04e5086ad26edaf8f5bf5a60a samba-glusterfs-3.6.23-20.el6.x86_64.rpm 9c977f27a8700d1c5bc4c72a4f718ff90e608c77a3eede59fea61c03f1e7358a samba-swat-3.6.23-20.el6.x86_64.rpm a51b3c7540cf6dfcc2e63d057e6dc16f5fc62ff99a4daf6d941fe8369a5a4b5d samba-winbind-3.6.23-20.el6.x86_64.rpm d46bf9ed9d45dc8d7330f90c4c0212c1fadab4e40ed2bd46d1189f78375434dd samba-winbind-clients-3.6.23-20.el6.i686.rpm 170012202cbb98942bf84c5dfb148b4fa4b829e1d453636ac13792befdafc1b7 samba-winbind-clients-3.6.23-20.el6.x86_64.rpm 6b6e8efa504bef4069a17c2ddfd7df02fcc3db2a370fdc5d97915bf96b6c5f62 samba-winbind-devel-3.6.23-20.el6.i686.rpm 02d609955bea4e9a933a3950018a80011ead9649700928e903f417a32635b123 samba-winbind-devel-3.6.23-20.el6.x86_64.rpm ddc16e89506e98db339436ccf09e3b54062dc451bab4341e9daaa38dc9c28e39 samba-winbind-krb5-locator-3.6.23-20.el6.x86_64.rpm Source: 025565baaeb0458491ec639030bbe60e23aa2a6fee58b4e63aba070dac274082 samba-3.6.23-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:10 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1428 CentOS 6 gvfs BugFix Update Message-ID: <20150726141210.GA29665@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1428 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1428.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ca160347ba3e102e104776ecffe26f46b09fa7becf25789ea82454cc92230a84 gvfs-1.4.3-22.el6.i686.rpm 3741bb1e827cd90c7ea7a5ababb849afae8433b48e962daa51a06145bf975373 gvfs-afc-1.4.3-22.el6.i686.rpm 09d4f8138c0e43c4da5fccc76bc76923158874bd3be77db6f5e49e5fef6011de gvfs-archive-1.4.3-22.el6.i686.rpm e430b17e1f0add91dc6c45e24805f4654771101b3a5f336b82c6deadeac44ec1 gvfs-devel-1.4.3-22.el6.i686.rpm 69a202adf48fc634ee4d0b916b68530e3f70d5eb9bea0d8027c64dfa3d1876cc gvfs-fuse-1.4.3-22.el6.i686.rpm 476ea8eaf831af62551b88d6dcacb083bd346234c5e4b443ec4e718aad6c53ed gvfs-gphoto2-1.4.3-22.el6.i686.rpm 5c86553efb16c3b04ad08a3b3d680f2e564871277c3f8da3d98388d09b8ecf07 gvfs-obexftp-1.4.3-22.el6.i686.rpm 9b2827b6a6869803b176222e3a60963e9b7cd9e3cdb31f3ddd8f5f030f28493e gvfs-smb-1.4.3-22.el6.i686.rpm x86_64: ca160347ba3e102e104776ecffe26f46b09fa7becf25789ea82454cc92230a84 gvfs-1.4.3-22.el6.i686.rpm 2c7a33f4ee956adbbb7c866372b7671251a08939ef1c8060bff0bea0946ba416 gvfs-1.4.3-22.el6.x86_64.rpm 32be5eef73fe8d206558881fb49d817880ec95b9fef223b27e18de7844e1c910 gvfs-afc-1.4.3-22.el6.x86_64.rpm 2cf44b849d69aa75a948a01c72659614f8a3fb7aab8db7435ab87ca5e625364a gvfs-archive-1.4.3-22.el6.x86_64.rpm e430b17e1f0add91dc6c45e24805f4654771101b3a5f336b82c6deadeac44ec1 gvfs-devel-1.4.3-22.el6.i686.rpm 29659dc646ee00df0233c2d2c5789548f589734990fc8888bcab17388576ed2e gvfs-devel-1.4.3-22.el6.x86_64.rpm 24ea3545ed9b97d01a4240af156c1eaf1c9308e4e2f769ff7e474090b929f500 gvfs-fuse-1.4.3-22.el6.x86_64.rpm a5d5931b4951cd5b5a90ef2ed7d1adc7ea357dd05d3b26c07ec39a895dff75af gvfs-gphoto2-1.4.3-22.el6.x86_64.rpm 2065e2ccb1955e87a32b571cd3a3bf8dc0a44fdb31bbbf43c8e42d98c472e6d3 gvfs-obexftp-1.4.3-22.el6.x86_64.rpm e6b56d2eb99d29409dd1312e9537c33343f9a3ab3a885d3c18bb2949971104b9 gvfs-smb-1.4.3-22.el6.x86_64.rpm Source: d85194bae2581ae55f50ab05dc8e92511d480254830729171a9d2198b147b6ca gvfs-1.4.3-22.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:10 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1392 CentOS 6 spice-vdagent BugFix Update Message-ID: <20150726141210.GA29745@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1392 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1392.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 81766cd00d8d43471c6cd28409a53a1e7488125d46d47583c57f6b201e5215ef spice-vdagent-0.14.0-9.el6.i686.rpm x86_64: 727bf74880ff409f3476cf2130f1aeea891c2a256685c4e7a45aa6cddb4493a3 spice-vdagent-0.14.0-9.el6.x86_64.rpm Source: a19284becce2ce495ac48232e5b67912b0e42fd0f07a6ce66999ff77b727b321 spice-vdagent-0.14.0-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1410 CentOS 6 krb5 BugFix Update Message-ID: <20150726141211.GA29868@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1410 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1410.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3c5385248172ec01233453df219f9553562a713acc91d9c266601b08796d6455 krb5-devel-1.10.3-42.el6.i686.rpm 9aa44ac813cdff74b263f2cef21f1a79c7d5b52eebe9649ea3e89811bf39a106 krb5-libs-1.10.3-42.el6.i686.rpm 0dd14cec3d6fd6dd668b105148a370acd7db669c58785680d6f6f7f197c531dd krb5-pkinit-openssl-1.10.3-42.el6.i686.rpm d255bf10e6c264bd524c150f65abc8478f02e2b5c38707806f40c13a7cd4cdd5 krb5-server-1.10.3-42.el6.i686.rpm 6e443ac1c55cc95d15ed5ee577fb28a4335dddbc3924dc0a55043516ebe73943 krb5-server-ldap-1.10.3-42.el6.i686.rpm 78d09cdb986148ad393e9a88c03dab21725cf5262260a25b3c64c39fcbf262a2 krb5-workstation-1.10.3-42.el6.i686.rpm x86_64: 3c5385248172ec01233453df219f9553562a713acc91d9c266601b08796d6455 krb5-devel-1.10.3-42.el6.i686.rpm 703216af9796e55c1bdd755c5be57341d1956b06f219293bf37e546aeab46af8 krb5-devel-1.10.3-42.el6.x86_64.rpm 9aa44ac813cdff74b263f2cef21f1a79c7d5b52eebe9649ea3e89811bf39a106 krb5-libs-1.10.3-42.el6.i686.rpm 36d91861da361acaf2ef92aeeb64e2abb310a5591dd71e7bc1484226476de371 krb5-libs-1.10.3-42.el6.x86_64.rpm 6729fd303e28dff734e9ac40eaa2a3c027e580312a24cbe94cb3c8467be6868e krb5-pkinit-openssl-1.10.3-42.el6.x86_64.rpm 2f4b1265a2d3100e7214db5b2a4c9cadbb69eddfe1b5f42c710e2ec4625c73c1 krb5-server-1.10.3-42.el6.x86_64.rpm 6e443ac1c55cc95d15ed5ee577fb28a4335dddbc3924dc0a55043516ebe73943 krb5-server-ldap-1.10.3-42.el6.i686.rpm 20929656c1f90f2c4977355bf0ba240228e88ff11037905c868c4eba3fb5ebf4 krb5-server-ldap-1.10.3-42.el6.x86_64.rpm 87a18161bd4c1060bbbde147dea1c273f051d5af16d48a2066c54fd466b40f6f krb5-workstation-1.10.3-42.el6.x86_64.rpm Source: c28b9801ce8d0675e4b42d924277e84ef5ebff32c770226a651fdb743679e2aa krb5-1.10.3-42.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:12 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:12 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1429 CentOS 6 gcc-libraries BugFix Update Message-ID: <20150726141212.GA29976@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1429 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1429.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0e97133a00e663bc4742eea3249aeec2e6518828aa00004f72233baca7da7ae4 libatomic-5.0.0-1.1.1.el6.i686.rpm 7c00295975540b8b0160e6c81b093019f0c666ff7e00993ce25f975d8f429168 libcilkrts-5.0.0-1.1.1.el6.i686.rpm 7d4ce8255400a16af25479ab90643cb03fc0f74aca20ff32b2acd2c2e15079ee libitm-5.0.0-1.1.1.el6.i686.rpm 208fcb17f63f158ca8bf17bdd0359bac99364bfcb5867fe3606a03b80cbe18af libmpx-5.0.0-1.1.1.el6.i686.rpm x86_64: 0e97133a00e663bc4742eea3249aeec2e6518828aa00004f72233baca7da7ae4 libatomic-5.0.0-1.1.1.el6.i686.rpm 86665b5d1daab7eb40627d326336754e85267eb8c7a6add17a9574beaf28b816 libatomic-5.0.0-1.1.1.el6.x86_64.rpm 7c00295975540b8b0160e6c81b093019f0c666ff7e00993ce25f975d8f429168 libcilkrts-5.0.0-1.1.1.el6.i686.rpm 223ca84d8c05863eedd61a651459dad639cee3e7f5c26d562a956229b9e6c479 libcilkrts-5.0.0-1.1.1.el6.x86_64.rpm 7d4ce8255400a16af25479ab90643cb03fc0f74aca20ff32b2acd2c2e15079ee libitm-5.0.0-1.1.1.el6.i686.rpm c1877bf852c6c940ce0019e2882aad7fa47857efad1f7599d7413db33b0f3dcb libitm-5.0.0-1.1.1.el6.x86_64.rpm 208fcb17f63f158ca8bf17bdd0359bac99364bfcb5867fe3606a03b80cbe18af libmpx-5.0.0-1.1.1.el6.i686.rpm ad9a9bf2fe169d51b8a38e51dbed3f20b6746c379ae45142869d00d3c74984ad libmpx-5.0.0-1.1.1.el6.x86_64.rpm Source: 7a3ba9fdd97c2eee3970d4c7517100d8262b2e0610d8e88317e7cd84fcbd9847 gcc-libraries-5.0.0-1.1.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:14 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1322 CentOS 6 spice-gtk BugFix Update Message-ID: <20150726141214.GA30137@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1322 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1322.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ec1c57ad7ffd81489eaaade84b0be5ed7024e90d3c1aa3e6dd41ef3ce0367087 spice-glib-0.26-4.el6.i686.rpm a6147b5cdf89b9a06887b4e3661cd19db4ff3efab953b67d6660cedf5a440032 spice-glib-devel-0.26-4.el6.i686.rpm 2725d8a8df687d36c41489e19fe023ca1e3d7926e89a4f59c49257a2465f727d spice-gtk-0.26-4.el6.i686.rpm 6ac851edf336cb2e560ef563ab3c53000ded5559c69c33bc9842230ebae4ab0c spice-gtk-devel-0.26-4.el6.i686.rpm b777c3f2c4ad4a5eaa91682521a096cf6ec5be6f4f8545b4183b88ae96838f69 spice-gtk-python-0.26-4.el6.i686.rpm 686b56e3780b191bd3491a4093fbb00e1014d873e0a3fd07cacf5cd390bb3e30 spice-gtk-tools-0.26-4.el6.i686.rpm x86_64: ec1c57ad7ffd81489eaaade84b0be5ed7024e90d3c1aa3e6dd41ef3ce0367087 spice-glib-0.26-4.el6.i686.rpm d2e8c47287153b77d1c023220f005d959a3016e205280d152d25bac7d880fdba spice-glib-0.26-4.el6.x86_64.rpm a6147b5cdf89b9a06887b4e3661cd19db4ff3efab953b67d6660cedf5a440032 spice-glib-devel-0.26-4.el6.i686.rpm 5ea9fbec35d25d1452a216780d9a5cf50cf5bdb257fb4cba767d1d3bfb5968d4 spice-glib-devel-0.26-4.el6.x86_64.rpm 2725d8a8df687d36c41489e19fe023ca1e3d7926e89a4f59c49257a2465f727d spice-gtk-0.26-4.el6.i686.rpm 6478ef7cc38ae97a0366bbf2115fe34a05486bac64a45ecb19c32c5c18feb2d2 spice-gtk-0.26-4.el6.x86_64.rpm 6ac851edf336cb2e560ef563ab3c53000ded5559c69c33bc9842230ebae4ab0c spice-gtk-devel-0.26-4.el6.i686.rpm c7dce4a8bce526bda9601fc91f3ef133646dc51d9c69ad8761818ed4e576c80f spice-gtk-devel-0.26-4.el6.x86_64.rpm 8acb7031184a5d91bdd5685e3a6c2d06b7827c33fea57c64e15c8d2dbb3a8610 spice-gtk-python-0.26-4.el6.x86_64.rpm 4bb6cbb6ce188b2ef80a6b27dec84d47b0fc8f60e49aa39aee0ca2c8b2be788d spice-gtk-tools-0.26-4.el6.x86_64.rpm Source: e4b003e5b7fe02c5abc81db7ca151837be052fe6e264bbde9b657bcb26b88bce spice-gtk-0.26-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:14 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-chardet Enhancement Update Message-ID: <20150726141214.GA30219@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e712a10b2b598f7f78e40a65a1e44c30d90d301379f3a9bcc9a43604783153f1 python-chardet-2.2.1-1.el6.noarch.rpm x86_64: e712a10b2b598f7f78e40a65a1e44c30d90d301379f3a9bcc9a43604783153f1 python-chardet-2.2.1-1.el6.noarch.rpm Source: 7e80ce04cc01c9493a900e92043a3391c71a21e8935c4d5c8ea9fd3fe7e2c411 python-chardet-2.2.1-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:14 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1431 CentOS 6 efibootmgr BugFix Update Message-ID: <20150726141214.GA30299@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1431 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1431.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9e2d14b9562b21c92989aad01c52fcce6c913171cf1e699d039bebeac2d68751 efibootmgr-0.5.4-13.el6.i686.rpm x86_64: 3e0932bf78d2d5e81741b677b8b8acfb629c80ce86434330c0a3b968f33fc4dc efibootmgr-0.5.4-13.el6.x86_64.rpm Source: 52d53d6c29e7f3be85c38fec38d9f79d138f8dd0ebd8ae3e03fbbd7ae0ea2123 efibootmgr-0.5.4-13.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:15 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1307 CentOS 6 netcf BugFix Update Message-ID: <20150726141215.GA30397@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1307 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1307.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 074a461e29bdab60b49cd10a4ce80d68d36344cd2f8e09e3ad4e7c5f628a8e25 netcf-0.2.4-3.el6.i686.rpm 9c33940b59607e7b8834fa9e5a95b337b9ac6585a1f60e04daa35338b105cdde netcf-devel-0.2.4-3.el6.i686.rpm ad40863fe286911cea3c9e61e373a1907187e99638f737373de5d9b63f13a27d netcf-libs-0.2.4-3.el6.i686.rpm x86_64: 2e3c3a87e4b089b4c48b48a9d3c9d8ae0d4e91929d10aafe6c82b7807999166f netcf-0.2.4-3.el6.x86_64.rpm 9c33940b59607e7b8834fa9e5a95b337b9ac6585a1f60e04daa35338b105cdde netcf-devel-0.2.4-3.el6.i686.rpm 107c2eda1d4a71c5534acd75ff6132e774ae08a5944662cbc63efa2feed2b243 netcf-devel-0.2.4-3.el6.x86_64.rpm ad40863fe286911cea3c9e61e373a1907187e99638f737373de5d9b63f13a27d netcf-libs-0.2.4-3.el6.i686.rpm f4c9c7e9c7d780d94643079cc8be9cceadb55d1445d10c9d3ac2c35e51a5a19f netcf-libs-0.2.4-3.el6.x86_64.rpm Source: ef041ef1786c63d8442f165b7c629c2eeea35f9d524c5bbf8eed3205d2a435c7 netcf-0.2.4-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:15 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1446 CentOS 6 pcs BugFix Update Message-ID: <20150726141215.GA30477@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1446 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1446.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3c531e4403d475e6bbf4d1effacd9fffe691d3a826064ad53d9b14138521301f pcs-0.9.139-9.el6.i686.rpm x86_64: 9efab174bcbed833c3df12bd5ffbf2e3cedf572cd18bc113f222c4993aab80d9 pcs-0.9.139-9.el6.x86_64.rpm Source: 821d1f0181ef83414923d3dadf1ee992b1ebaca1ec8bc12a9a9b8fd5c2eed117 pcs-0.9.139-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:16 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:16 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1453 CentOS 6 satyr BugFix Update Message-ID: <20150726141216.GA30575@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1453 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1453.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5be344a9ddd23bbdc5e0a8c278bd813715842e0d3eb66878f181011d2f634f0b satyr-0.16-2.el6.i686.rpm b45fc67076b90a9d1e4d3e7f01049ce7653a9daedbd775828f1accb1972e0416 satyr-devel-0.16-2.el6.i686.rpm 0ca5fe5fefb3ae3dc9540212dbd09e0a15453ac20cc2dd7fac97c711dc4ffa58 satyr-python-0.16-2.el6.i686.rpm x86_64: 5be344a9ddd23bbdc5e0a8c278bd813715842e0d3eb66878f181011d2f634f0b satyr-0.16-2.el6.i686.rpm 6880441f65c889f294fab845f4ad54f06f7e1a88b4adf03b30ebcc047f631281 satyr-0.16-2.el6.x86_64.rpm b45fc67076b90a9d1e4d3e7f01049ce7653a9daedbd775828f1accb1972e0416 satyr-devel-0.16-2.el6.i686.rpm 03c4eee6f6f81f20d35cee4af972437e92c88f36c76c7b62d8c2daa8207b03ba satyr-devel-0.16-2.el6.x86_64.rpm 921d0cff4989e7cff2ec05d441eef79b7604febf244b79fa915ca3fc87fcc7f6 satyr-python-0.16-2.el6.x86_64.rpm Source: f23baa14a7687f59273e13d8de81dd2ba0a5486cf76521cb7b6ea169a78e3900 satyr-0.16-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:17 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1411 CentOS 6 lvm2 BugFix Update Message-ID: <20150726141217.GA30741@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1411 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1411.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ee8e94c057bc96e1ddcad06f7e823ee97308cff84ffd0c62b4bb239d9f3b3dae cmirror-2.02.118-2.el6.i686.rpm d8f3df6508b64759657bc9ae5c337ac9b0b81e85ac969ee15a8058adab3de234 device-mapper-1.02.95-2.el6.i686.rpm 828d1424d0ae1ff2489a157e48f5a68bfb74deb6aee56b3883818c14484fff02 device-mapper-devel-1.02.95-2.el6.i686.rpm 00195edb1a61e96656e29cdf61770b8d39040587f5a79d23d4850d38bc1061f5 device-mapper-event-1.02.95-2.el6.i686.rpm f3332c5de61e8fc827e0276ed0029ebe537cd4a56aa426d0adab7e62978d9dce device-mapper-event-devel-1.02.95-2.el6.i686.rpm 6fe18983ba1313e238bd42b40ba36a1dc10c1147e3941339e096efa6a00587e4 device-mapper-event-libs-1.02.95-2.el6.i686.rpm 38426e27dbd3f003bf904b7f665a83aa58fc1c2b56667d6945fc6eb19eb9deae device-mapper-libs-1.02.95-2.el6.i686.rpm 8ba3431d50414ef3d25aca39a7165ae9075a627c618536c7f594c66e60f31a30 lvm2-2.02.118-2.el6.i686.rpm 1bf41fbd15187ebf9d531cf257ea2c7aa351e5e87ed6bd604ae50e11f786718d lvm2-cluster-2.02.118-2.el6.i686.rpm 57b1f48b63e01d0d1ed5380045fe23690526cb9ec48c206fdb0a60282e07ebcc lvm2-devel-2.02.118-2.el6.i686.rpm b57b24009ff689720d0b320d7c9a2bd72bc824686f32f534f2034ce16da0885b lvm2-libs-2.02.118-2.el6.i686.rpm x86_64: 296adc3c71d6467f0f26c29305ad40595e89e4cbd33f6ae28b093e1cae9ff8d5 cmirror-2.02.118-2.el6.x86_64.rpm c6d8ee0f878587b6d5d81a7d028a1e456dfca590fc543364752a9c531a028f60 device-mapper-1.02.95-2.el6.x86_64.rpm 828d1424d0ae1ff2489a157e48f5a68bfb74deb6aee56b3883818c14484fff02 device-mapper-devel-1.02.95-2.el6.i686.rpm cdb40f6cac7bb1429695970c8447df51294a2526bd889a0be0320ee07da9746f device-mapper-devel-1.02.95-2.el6.x86_64.rpm 917a35f27fe606f1d860f2cf16173e3ac03ac2371823223ec8ad2e088e9c4ce4 device-mapper-event-1.02.95-2.el6.x86_64.rpm f3332c5de61e8fc827e0276ed0029ebe537cd4a56aa426d0adab7e62978d9dce device-mapper-event-devel-1.02.95-2.el6.i686.rpm 1679ddd97c3e1a8aa9d0a1cc40c4d5648f22268b3414ea07066fbab2377f2b2e device-mapper-event-devel-1.02.95-2.el6.x86_64.rpm 6fe18983ba1313e238bd42b40ba36a1dc10c1147e3941339e096efa6a00587e4 device-mapper-event-libs-1.02.95-2.el6.i686.rpm d970bf6fa2420607acf7201b6e9c306de816c281d581037200875888dddd59fd device-mapper-event-libs-1.02.95-2.el6.x86_64.rpm 38426e27dbd3f003bf904b7f665a83aa58fc1c2b56667d6945fc6eb19eb9deae device-mapper-libs-1.02.95-2.el6.i686.rpm 61efe42b0d24aa7fd16f9b4e7f3c6e7bd8214145c22b00011892e261817651cf device-mapper-libs-1.02.95-2.el6.x86_64.rpm e1001444377f30ebbcfffac9fbe1fb922aec6eca912b7256d657e7d72710d000 lvm2-2.02.118-2.el6.x86_64.rpm 1ddd798cbf9eb9492bbe9317cb6020c09943506fbd2c8771fe86a8951f643bc8 lvm2-cluster-2.02.118-2.el6.x86_64.rpm 57b1f48b63e01d0d1ed5380045fe23690526cb9ec48c206fdb0a60282e07ebcc lvm2-devel-2.02.118-2.el6.i686.rpm f7765a8081da45b33d37969c36bf013b9fbb01ea2f461dbbc176fa0f31563d8d lvm2-devel-2.02.118-2.el6.x86_64.rpm b57b24009ff689720d0b320d7c9a2bd72bc824686f32f534f2034ce16da0885b lvm2-libs-2.02.118-2.el6.i686.rpm 5a1b1cb50e884bae4e4b693c496b6739055aa4febb85461966f9ef027e74e056 lvm2-libs-2.02.118-2.el6.x86_64.rpm Source: 8105910f080969650da1b7aeca415eeccbcd96e45f0d9951bf919bc07a79ca8f lvm2-2.02.118-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:18 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:18 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1313 CentOS 6 papi Enhancement Update Message-ID: <20150726141218.GA30847@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1313 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1313.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ecec2c3a5272fa2fa2d64cb0c8fd4d3b4ae3350115612ef67664b5c3ca11b587 papi-5.1.1-11.el6.i686.rpm 98d0e3bdf64ec13f4326ec80887eb54592251f43ee61f62789a0329aeb38c2b9 papi-devel-5.1.1-11.el6.i686.rpm 3a34714727ff6d1ba54faf4e3309972d19d070bcc34123670807dc4baac2f981 papi-static-5.1.1-11.el6.i686.rpm 8734777407894ea8f7d0a82b307d10384922d5320a556abb4231a3ce7a5644b3 papi-testsuite-5.1.1-11.el6.i686.rpm x86_64: ecec2c3a5272fa2fa2d64cb0c8fd4d3b4ae3350115612ef67664b5c3ca11b587 papi-5.1.1-11.el6.i686.rpm be7934ecb9590795d80a5a3be82eac9761dd3017b45aea204df83d321196f8b2 papi-5.1.1-11.el6.x86_64.rpm 98d0e3bdf64ec13f4326ec80887eb54592251f43ee61f62789a0329aeb38c2b9 papi-devel-5.1.1-11.el6.i686.rpm a9676f36af31078028a2d687103588ad9798bcf9cf19933296a4faae6c67e750 papi-devel-5.1.1-11.el6.x86_64.rpm 2e9a19c152d58b31c9885f8927e460b7fd3831cab1b151197f1a280e23864b63 papi-static-5.1.1-11.el6.x86_64.rpm e7324b95433c69ba50f050dd8e523528ec4af836ee47ca6d6c148a6cf2130df8 papi-testsuite-5.1.1-11.el6.x86_64.rpm Source: 58f4ecdb2af77c2e81fc0167c5e7fc8d1596fb5f74531636ef84bb7c96b9f8fc papi-5.1.1-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:18 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:18 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1351 CentOS 6 ipmitool BugFix Update Message-ID: <20150726141218.GA30927@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1351 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1351.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 03204a40d52c9f975b8fcf0fb5b301a48db19346ee94e6e1625155028962945e ipmitool-1.8.11-28.el6.i686.rpm x86_64: 5cf8fe8b6ac541e2d051bfd6ec4cbebbe7b64d192b8018ba532fe4cf32ba193e ipmitool-1.8.11-28.el6.x86_64.rpm Source: cc9576a1ab8046b1620b986801b1b3cb7404398ec6e5006b143a5a81a285b785 ipmitool-1.8.11-28.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:19 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:19 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1432 CentOS 6 sblim-sfcb BugFix Update Message-ID: <20150726141219.GA31007@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1432 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1432.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f15cbaa34a07917d07e6f49e8c45d088a6b8272bd35f4019b8cfe7996c25738e sblim-sfcb-1.3.11-4.el6.i686.rpm x86_64: c8f3d53922f2f21b981e1060dfb5b73d36af15f14eed27fec620fe5fb738e5cf sblim-sfcb-1.3.11-4.el6.x86_64.rpm Source: 01183f89bd34140a5d60b39afa459b398de709bc4b181a98a2a915ad9be025b9 sblim-sfcb-1.3.11-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:20 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:20 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1309 CentOS 6 crash BugFix Update Message-ID: <20150726141220.GA31096@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1309 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1309.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a6e12653017bf66809f8fc52f552fe7004533b4960a8c6a4b5b1c00c418e9da0 crash-7.1.0-3.el6.i686.rpm a2cce8f6a600da2c9391fc022d79caa3e380726f87e2427f0c9df01646d8db4c crash-devel-7.1.0-3.el6.i686.rpm x86_64: 6bf5fb2566812c9d92c236676e75167952caff78c605fe04806330c92c431a90 crash-7.1.0-3.el6.x86_64.rpm a2cce8f6a600da2c9391fc022d79caa3e380726f87e2427f0c9df01646d8db4c crash-devel-7.1.0-3.el6.i686.rpm 1085d54d52cfda72fce4adfb74df72be5a6c004c03e248b7a05b354d057e88a0 crash-devel-7.1.0-3.el6.x86_64.rpm Source: 3501cfcf914814f610e5a8085dbd457df0a475216e506851cca1f6dea7409018 crash-7.1.0-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:20 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:20 +0000 Subject: [CentOS-CR-announce] CESA-2015:1417 Moderate CentOS 6 mailman Security Update Message-ID: <20150726141220.GA31176@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1417 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1417.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8f88c94c1c02167c78b25031ab3db1c3bdacc9af33ad889bcd07c18a0602c436 mailman-2.1.12-25.el6.i686.rpm x86_64: 2df77093917ecc7c5c339169d5a37ec55590b80a8934957d0ca4ed76018664af mailman-2.1.12-25.el6.x86_64.rpm Source: 57d752f735a0d1204a2fd080f7f18e62688446a5ed57690594566a355e0d6531 mailman-2.1.12-25.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:21 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:21 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1405 CentOS 6 ricci BugFix Update Message-ID: <20150726141221.GA31264@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1405 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1405.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 73275e2ff0d970cee01c4f1000bd9f5645338a5b80e0d331b01b99cc6b620c5f ccs-0.16.2-81.el6.i686.rpm ffc62cbf7f607a87987460220b4915ce5d7c61daf4c865a76675e99065fb18ba ricci-0.16.2-81.el6.i686.rpm x86_64: 8b763c9ee00f741133bd3b551d7e4f2a4b8b813e37e70c939700378f4a3f86d5 ccs-0.16.2-81.el6.x86_64.rpm d4b3a958cdf68fe40063b1922bf9d5de1ecdbb8a28ec5ec52fe2aec140ea17fb ricci-0.16.2-81.el6.x86_64.rpm Source: b697bc11344bc7c593b1f6b18c66366483d5835a17b28db695913501d4c0b82b ricci-0.16.2-81.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:21 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:21 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1308 CentOS 6 strace BugFix Update Message-ID: <20150726141221.GA31344@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1308 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1308.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: cf74b237257d291122232f995455562c66fb0108da55050a2743cb16db86fda6 strace-4.8-10.el6.i686.rpm x86_64: c461bd19d7537f57d56eaf63f812913450251a69ac1a1162efef75dd19f81246 strace-4.8-10.el6.x86_64.rpm Source: 6fd2b10a0f5c4a3d2b86d55d2b46af928cf61bc78dc8e8f3030335a48c4596eb strace-4.8-10.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:22 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:22 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1361 CentOS 6 setroubleshoot BugFix Update Message-ID: <20150726141222.GA31449@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1361 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1361.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c0244f16670cfd8a7ae31e8e3f48be463b3cfe80d4bfeebd1508ac0a0cc4a271 setroubleshoot-3.0.47-9.1.el6.i686.rpm 5bdcad94b42006482ae8bfbc8003dec39d9266f72bd5ee3731f373e2e8b33b8f setroubleshoot-doc-3.0.47-9.1.el6.i686.rpm fb1fbb4331e582e39493f5c9289973cef055fcfbbaf2ddaa787278fec5f79fd6 setroubleshoot-server-3.0.47-9.1.el6.i686.rpm x86_64: 1b06ec0a65e14a3b72a3a5e2b555386d14ab6856d1161c12f199d492722a22ed setroubleshoot-3.0.47-9.1.el6.x86_64.rpm e40d16e5b95ab35f021d80a45ad534accc36851426bd8f33cdbcc4c0b9df5a64 setroubleshoot-doc-3.0.47-9.1.el6.x86_64.rpm 331afeb63c7a788100c954d93ff0e138f22e0082d98f23ecefec73fa3c1d9acb setroubleshoot-server-3.0.47-9.1.el6.x86_64.rpm Source: 233bd390ec4a65ff518cd7b7846649cf860ea33f231e77bc6bcceb82a8538a48 setroubleshoot-3.0.47-9.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:22 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:22 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1433 CentOS 6 system-config-users BugFix Update Message-ID: <20150726141222.GA31531@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1433 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1433.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 725c097a47501cda4499fb9b7166460d14d6465e1b5ab275518a0e3a6187f3c0 system-config-users-1.2.106-8.el6.noarch.rpm x86_64: 725c097a47501cda4499fb9b7166460d14d6465e1b5ab275518a0e3a6187f3c0 system-config-users-1.2.106-8.el6.noarch.rpm Source: c911228090eac3722e40d4b88f6279766dbef1f503eead7928abf4a6cdd13f8c system-config-users-1.2.106-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:23 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:23 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1338 CentOS 6 biosdevname BugFix Update Message-ID: <20150726141223.GA31611@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1338 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1338.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 91dbfccfe3d1661f780462032a80073c0fa5b03be16d0717ea03a1e29c33fddf biosdevname-0.6.2-1.el6.i686.rpm x86_64: a141606282620e6c8b9279ac33b36227132696279e468e36f1523471459fed43 biosdevname-0.6.2-1.el6.x86_64.rpm Source: a08083b39dc72edf82a36feeaa6056a3ecefe6f51d1d071e05aed66ba343f565 biosdevname-0.6.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:23 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:23 +0000 Subject: [CentOS-CR-announce] CESA-2015:1254 Moderate CentOS 6 curl Security Update Message-ID: <20150726141223.GA31709@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1254 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1254.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 672310bb88767ff1959a7706b7cbe83c090305c33d5eca116588b108d1404085 curl-7.19.7-46.el6.i686.rpm 040feacd119f37c0c0aa4d70080320b51d228603b71cffb2645d2d5471aadafb libcurl-7.19.7-46.el6.i686.rpm b43061538263521c83158bc6615302128099419ecea883700c95c308140cd764 libcurl-devel-7.19.7-46.el6.i686.rpm x86_64: 5995862f1c8c444c9a784f93be3732e556a94f78385a7e2e9ebc8a2739a01900 curl-7.19.7-46.el6.x86_64.rpm 040feacd119f37c0c0aa4d70080320b51d228603b71cffb2645d2d5471aadafb libcurl-7.19.7-46.el6.i686.rpm aa2c65d7a4dc4976b41d19d39cf79683c801275339e7d2ddfe6a8a7cd138a70b libcurl-7.19.7-46.el6.x86_64.rpm b43061538263521c83158bc6615302128099419ecea883700c95c308140cd764 libcurl-devel-7.19.7-46.el6.i686.rpm 2162b566984921032adc68f5c5b228bffa99dc39dd728b83fc08c04997a7623c libcurl-devel-7.19.7-46.el6.x86_64.rpm Source: daa59e14fc71a089b31cf856b454513648b0b12b921b8c9418b31a5fd48a5986 curl-7.19.7-46.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:25 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:25 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-backports Enhancement Update Message-ID: <20150726141225.GA31899@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8c73c2f3be5d3c173af4823d62dc907892d5374812e8dcd67d449dd7e7e28ac7 python-backports-1.0-5.el6.i686.rpm x86_64: cbaebaaacc80cb85f59d4009c1d9ef680a3d0bdd39f1fe8e435757eb0b08c4e7 python-backports-1.0-5.el6.x86_64.rpm Source: f5e0accfa991d1f068065d500c7e81b5852f6a6fbb5c42215c51ef2df20e32b3 python-backports-1.0-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:24 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:24 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1252 CentOS 6 libvirt BugFix Update Message-ID: <20150726141224.GA31819@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1252 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1252.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fb0638eeb258d76705cc8f2cb283eb856aa95ca7272d5c921c1f4e5414f46ff6 libvirt-0.10.2-54.el6.i686.rpm 032fbc926f8d69c3b2665de47218fb52bc9995707468a3711aec0525b29c27b0 libvirt-client-0.10.2-54.el6.i686.rpm a44a9bc9ceb8701d5b14053eb710f3faebcb74814e745b0b8bc76f23fc15193a libvirt-devel-0.10.2-54.el6.i686.rpm a2dcee06c8c17251735ef07ed730ad55fd3a03afb37f1798cf5f66b658c73ed6 libvirt-python-0.10.2-54.el6.i686.rpm x86_64: a696c179843fbe771be492d6db66cda75f7d8c2bfa3c869f776a2cfde0c455e6 libvirt-0.10.2-54.el6.x86_64.rpm 032fbc926f8d69c3b2665de47218fb52bc9995707468a3711aec0525b29c27b0 libvirt-client-0.10.2-54.el6.i686.rpm 42a04295bcc789e1e2d229fb759c3a1541c1f6f1525a862f52d9d6ba4f884dab libvirt-client-0.10.2-54.el6.x86_64.rpm a44a9bc9ceb8701d5b14053eb710f3faebcb74814e745b0b8bc76f23fc15193a libvirt-devel-0.10.2-54.el6.i686.rpm ce74fdd321bcea1408bf8afa5bd418c08b707caf3348b31bc17aaf44bb9abdb2 libvirt-devel-0.10.2-54.el6.x86_64.rpm d563c62472ddccb334ca1f6427902288d9bcdc0855951ce94d604a30cc4ab6b8 libvirt-lock-sanlock-0.10.2-54.el6.x86_64.rpm 006d05a375c8bd7b908db77cf27915c289b2ba2a0cb61698aef3d6908ca6d291 libvirt-python-0.10.2-54.el6.x86_64.rpm Source: a6d9689f83f75997ff0c953d95397adf12523d9af8aea5e38ec7ff8bca22c077 libvirt-0.10.2-54.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:31 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:31 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1427 CentOS 6 java-1.8.0-openjdk BugFix Update Message-ID: <20150726141231.GA32071@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1427 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1427.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7ba6cbd440d0343eb70e58939fb5d417d4ea9be89ba61aa55001baaae179e64b java-1.8.0-openjdk-1.8.0.45-35.b13.el6.i686.rpm 4e6a763bb61e03db410c013bf75fa6af0ec65c5cdf12ad03b91ebbeeeb8a5e5e java-1.8.0-openjdk-debug-1.8.0.45-35.b13.el6.i686.rpm 24cbc0b5bee2dd145517a7e14ed21b64e0260db97fd810181c9156abd77b7d99 java-1.8.0-openjdk-demo-1.8.0.45-35.b13.el6.i686.rpm 69aefeea22e153c9bd2c45b9ef85a99a710d4c9555b5bea4be1a3f9e3fc169ee java-1.8.0-openjdk-demo-debug-1.8.0.45-35.b13.el6.i686.rpm b7262ae733b6539ac316ab0691141cd0bcb2650ab9670433ab4bf3f8c6b6e503 java-1.8.0-openjdk-devel-1.8.0.45-35.b13.el6.i686.rpm a9c763bbba86ed0866b83163786a941cfda4f25b92dae8cb338c2ea89de4f430 java-1.8.0-openjdk-devel-debug-1.8.0.45-35.b13.el6.i686.rpm 2ae9e0da309c9366d87ca1ef3df25c0310a164e0981e2b86c44bb1da39c720cf java-1.8.0-openjdk-headless-1.8.0.45-35.b13.el6.i686.rpm 95ccde2db94b8d68ddd2fd6d30b343c0029ca49108066309e4f8a6565aa4c6d0 java-1.8.0-openjdk-headless-debug-1.8.0.45-35.b13.el6.i686.rpm 0abccac1cd73030d0a1de983276e9cc7ff0930e6a675cd4b60d4e52d1778ecc3 java-1.8.0-openjdk-javadoc-1.8.0.45-35.b13.el6.noarch.rpm 7ce677fa611454a3d146cc7a5c2a7e7c93029fb5043b374386a576861bbb6e82 java-1.8.0-openjdk-javadoc-debug-1.8.0.45-35.b13.el6.noarch.rpm ac67039bc83c6d722a65b8ce11ac40e2a36e0eccfc84569eec14601b2f6347b5 java-1.8.0-openjdk-src-1.8.0.45-35.b13.el6.i686.rpm 7265afc5d48802ceec38eb53b0e403d8b6de49b69ead238bd54f47d88905d82e java-1.8.0-openjdk-src-debug-1.8.0.45-35.b13.el6.i686.rpm x86_64: 25898bcfe0c660c37a8bfa571347c0999f87c209370bf5146b910d8903df8ce5 java-1.8.0-openjdk-1.8.0.45-35.b13.el6.x86_64.rpm 42832e92d6bb37bdc18d8f5121e69d47e68c05ea248a12d8b16871b5b6ee6189 java-1.8.0-openjdk-debug-1.8.0.45-35.b13.el6.x86_64.rpm 19000e99fb7d85b00a4c02e37950e99eb5653eb9ce707cd980c616899cf9908e java-1.8.0-openjdk-demo-1.8.0.45-35.b13.el6.x86_64.rpm 9303b85de3f437682d99d5983512d098c58d20b3ca6796e998658b98a2f803ed java-1.8.0-openjdk-demo-debug-1.8.0.45-35.b13.el6.x86_64.rpm 2c12c2eb9600f51a294bb558bf1534bd4c6b9841482ba5febc0e5296295f5797 java-1.8.0-openjdk-devel-1.8.0.45-35.b13.el6.x86_64.rpm 6547205efc5289ca2f6ffc2adc5790646e512139c0ba18e6accbbc71c588ec1a java-1.8.0-openjdk-devel-debug-1.8.0.45-35.b13.el6.x86_64.rpm 5d9c9e1b13e88017b208d55b555637c8863b990275ea18fa15ae744ae4a17cab java-1.8.0-openjdk-headless-1.8.0.45-35.b13.el6.x86_64.rpm b8c68f28a7ac3b894b66f8e95810fd8b47c2d67523d7726d54aa7f1aed4d577e java-1.8.0-openjdk-headless-debug-1.8.0.45-35.b13.el6.x86_64.rpm 0abccac1cd73030d0a1de983276e9cc7ff0930e6a675cd4b60d4e52d1778ecc3 java-1.8.0-openjdk-javadoc-1.8.0.45-35.b13.el6.noarch.rpm 7ce677fa611454a3d146cc7a5c2a7e7c93029fb5043b374386a576861bbb6e82 java-1.8.0-openjdk-javadoc-debug-1.8.0.45-35.b13.el6.noarch.rpm f5a3c1241319bab4bc1f72686a60acb50336503ef5aafa9b6e7ceddb88a62aa7 java-1.8.0-openjdk-src-1.8.0.45-35.b13.el6.x86_64.rpm 10f6eb92fe454c1e70a4062dd70e23f8a948e060304b3d5a5dd81a94b03668ac java-1.8.0-openjdk-src-debug-1.8.0.45-35.b13.el6.x86_64.rpm Source: 149657c76ba37f5de7af348589c5a444ae3659570a283d26cf85cea86cfd17cb java-1.8.0-openjdk-1.8.0.45-35.b13.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:32 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:32 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1300 CentOS 6 pcp BugFix Update Message-ID: <20150726141232.GA32326@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1300 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1300.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 0d167098108c8578a47d7d20632a6b388fd33e89f2cc47373f92cbf64833fee6 pcp-3.10.3-3.el6.i686.rpm b9c5075f689f996a16e4f5f135cd5739f8b5bdf0f0fb1f7cd02d1db46babc315 pcp-conf-3.10.3-3.el6.i686.rpm 7cd7ff798fa3c63f73b8527dbad67ee24f1da8f9d0d2e9ea525a961e398a2397 pcp-doc-3.10.3-3.el6.noarch.rpm dfb7d6464836bdffb806af46b12fe4dc5b07dddfaa9a4dd592e350363306232e pcp-gui-3.10.3-3.el6.i686.rpm bc8954b231fb8e4cf39714c2d9a0b9fd3a64b93b616cf65a3a2031ddbe4d0f9a pcp-import-collectl2pcp-3.10.3-3.el6.i686.rpm 965773ba96252e8f8b866a6737810352858a20929657f64da93d0ccdd9245634 pcp-import-ganglia2pcp-3.10.3-3.el6.i686.rpm 821244973eb22cc5e93a319f09a93bae878004192224f1849d5ef3363317c15d pcp-import-iostat2pcp-3.10.3-3.el6.i686.rpm b9e6013d80af523bb3fa5fc2ef618e8cafa1106b0b91bb504e864c7b7d707f80 pcp-import-mrtg2pcp-3.10.3-3.el6.i686.rpm e5db44bdf8d1bd83c4bb9b5974494461d95a67e997f2309cd7b1ccb9384bf266 pcp-import-sar2pcp-3.10.3-3.el6.i686.rpm 45b163ffcece759b8027b6b7b7ed120b6599f4839d19094b131dfcc7f0404629 pcp-libs-3.10.3-3.el6.i686.rpm f7b526a4d0f28f97ef79847b7cfd03563ab426ca4e2c09e0c3d6704dab6a3182 pcp-libs-devel-3.10.3-3.el6.i686.rpm 6272d990bc1f918c50475a2b768a1247234f5f8cd4e80f73212bf54429ba9b6d pcp-manager-3.10.3-3.el6.i686.rpm 1ada79a6f90e8ca0bf879653ef5e59030646f0ab21de54f55fb525197ad28381 pcp-pmda-infiniband-3.10.3-3.el6.i686.rpm b2ce67930c8a9829157c4d64f6bf6e2b1152e0c6d389f4c5df8d8af086786402 pcp-pmda-papi-3.10.3-3.el6.i686.rpm 42ab7a47fc4f36c8539cf05616eaf1d2cbbf0f5191187b4eacb80b16206fc28d pcp-testsuite-3.10.3-3.el6.i686.rpm 475678367cefba8e36c2f4d8dcab4c39f67a284d3104f1e09bff0fbcfdddf880 pcp-webapi-3.10.3-3.el6.i686.rpm 2eb08ef62a52e4a0fb575231944366d93f40b947d297df2a55e523c19c0b8f51 pcp-webjs-3.10.3-3.el6.noarch.rpm d8ea471b4ef6183576dc35a146266f56d815fa8b6344bd99d99b92c86e62bed3 perl-PCP-LogImport-3.10.3-3.el6.i686.rpm a863636d52257f4307d9b149417c0c3e0269621668b7cba580a8d782c4d15aaf perl-PCP-LogSummary-3.10.3-3.el6.i686.rpm 92909de8c50450ed6cfedb4a2f6464710e090a148f2bbc0f65489c3c1d349112 perl-PCP-MMV-3.10.3-3.el6.i686.rpm 0e87bcc0702b0375b5603fd334adadda1e791e7982f83bbff34648a7e9eadce4 perl-PCP-PMDA-3.10.3-3.el6.i686.rpm 32082ac4ba6f9accbdaf95b88fee0c113fedf73df28dcf7ce1f178f50a8318bd python-pcp-3.10.3-3.el6.i686.rpm x86_64: c7c730a0fbec57f16572277b5ab1e457a6bba4d827cbefd0ed221506177443ea pcp-3.10.3-3.el6.x86_64.rpm b68ec0d668a0f507360faeb635241bdd72fedd9b6d54248f710d3acd6e76c765 pcp-conf-3.10.3-3.el6.x86_64.rpm 7cd7ff798fa3c63f73b8527dbad67ee24f1da8f9d0d2e9ea525a961e398a2397 pcp-doc-3.10.3-3.el6.noarch.rpm 731c54fcae00f5e89e3eae2d54075162d738307dc8210f0d1523d901cb896723 pcp-gui-3.10.3-3.el6.x86_64.rpm 18e3f78a8b8ea644e8bdd002e12c79e2b12e083f410d20ae171c99a22dfb15bf pcp-import-collectl2pcp-3.10.3-3.el6.x86_64.rpm 5c9ffa7899f6249ab24bf5a0cbbcb57d196db3ed8eb141cfe5923e2484c0ddd2 pcp-import-ganglia2pcp-3.10.3-3.el6.x86_64.rpm 400736c78a34992cdb08c534dfc46378542345f53bd54cf52878491133b5f1f6 pcp-import-iostat2pcp-3.10.3-3.el6.x86_64.rpm e3b7ac73419db7136f68e05e5285a71f1706e482e01a44a353843849a18ce6e4 pcp-import-mrtg2pcp-3.10.3-3.el6.x86_64.rpm b97ecbf6e04b8497224832c3cce318d737d8cd9f2c59487b65d6a32d1cd08111 pcp-import-sar2pcp-3.10.3-3.el6.x86_64.rpm 45b163ffcece759b8027b6b7b7ed120b6599f4839d19094b131dfcc7f0404629 pcp-libs-3.10.3-3.el6.i686.rpm 8e579410c3a757c7b7ed57901930f0aab15ebdeac7a5e8db737bdaf98cea8c1b pcp-libs-3.10.3-3.el6.x86_64.rpm f7b526a4d0f28f97ef79847b7cfd03563ab426ca4e2c09e0c3d6704dab6a3182 pcp-libs-devel-3.10.3-3.el6.i686.rpm bf171eaca29140a684d39b3cb71b9d67e582e2f19cabbb54ad57887f48d0fde6 pcp-libs-devel-3.10.3-3.el6.x86_64.rpm 4ccc8d324838afb46852a9deab9b02bcd85eb7a825527d856149880cb1f41ae4 pcp-manager-3.10.3-3.el6.x86_64.rpm e1e63b98bf379e09865e40c2a90f19edd0801ba7ec6948247d3cf4ecd8e538d4 pcp-pmda-infiniband-3.10.3-3.el6.x86_64.rpm 605b72a52bbea25fc18eda6bb3f6db737158146b3b88001a96179835693c8938 pcp-pmda-papi-3.10.3-3.el6.x86_64.rpm 5d7050f40428f841ffd453710e3d3d6c25320b92fc8c254218f62b1b569f6451 pcp-testsuite-3.10.3-3.el6.x86_64.rpm 6a2e19b5efd2546cd0f2fb78797b591c49f266d54d8c8cc29fc031fa666fa4fc pcp-webapi-3.10.3-3.el6.x86_64.rpm 2eb08ef62a52e4a0fb575231944366d93f40b947d297df2a55e523c19c0b8f51 pcp-webjs-3.10.3-3.el6.noarch.rpm 8cc57956cb6e87bf7d1f2adfed81e38325d2c45f4d6ae81745213d0cac55f58b perl-PCP-LogImport-3.10.3-3.el6.x86_64.rpm b04262673c84b5b9c1f630c983cc6b2cc61fb6351340877e2c5d241477587d64 perl-PCP-LogSummary-3.10.3-3.el6.x86_64.rpm 1b9c17926cafa89a544044f81260c46be2bad199970f7fc632b5f9ce458718f5 perl-PCP-MMV-3.10.3-3.el6.x86_64.rpm 8f1bf689ec63c2e2314e6822b6103c2a9fddd476a48d1635923a6817e442e501 perl-PCP-PMDA-3.10.3-3.el6.x86_64.rpm 8b5e6a2e8e4db3efe029bda7482dc25f0f10317c3f805e25ae853c77bd4a7440 python-pcp-3.10.3-3.el6.x86_64.rpm Source: a846d8619c6efcee481b15004e65fe2faece857ad7b67ac1cc6d848d6ae16bc3 pcp-3.10.3-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:33 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:33 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1335 CentOS 6 openssh BugFix Update Message-ID: <20150726141233.GA32447@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1335 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1335.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b5e4441edb2a4e83655a833517d7c8effbb41d45fcdf75c8177fce7ce97ff59e openssh-5.3p1-111.el6.i686.rpm 69f8c8cdc840b44d53bc03c19b905c75aaf00ae6ebfca0d16c8c62bdc693b38a openssh-askpass-5.3p1-111.el6.i686.rpm e38b02f885ed3e5a23d9c542c758ce90a68e01c4b0040cb33b9758abbd436c62 openssh-clients-5.3p1-111.el6.i686.rpm 0de75be2a0a8960750f6bf63196dcfc017ccb3028347f160267030d733edaa2a openssh-ldap-5.3p1-111.el6.i686.rpm 08ce53c967afcaea1fe2e7268a51f15257bf2a3e59015a5c3c0cf77d642f383d openssh-server-5.3p1-111.el6.i686.rpm a57cd5d95dade6b0e57fc0dbbfb3d4f6b0517ecd599e92f3f19a664a0e61b1e6 pam_ssh_agent_auth-0.9.3-111.el6.i686.rpm x86_64: 3b993676e5d3066317c4f122c094e0484fd0e1b913d3ce1f39b440f6f2ec1bdc openssh-5.3p1-111.el6.x86_64.rpm 7c06a6a49a17dc6d47cd2d14a1830e2337e25ba1eaf694216725fe1c45961ad8 openssh-askpass-5.3p1-111.el6.x86_64.rpm f90e737fde36a001f3ceddd9cb96647e471ba7571f0f10d20d6dff007a4dd079 openssh-clients-5.3p1-111.el6.x86_64.rpm a1310456071ff1446c28ac179436a03a67c64fb6ae30b60846a7a9d00608682f openssh-ldap-5.3p1-111.el6.x86_64.rpm c5f573e6bd4eabf06f3aedad168b024c2781d8a0fafd4ec97c5b487f4e9baaff openssh-server-5.3p1-111.el6.x86_64.rpm a57cd5d95dade6b0e57fc0dbbfb3d4f6b0517ecd599e92f3f19a664a0e61b1e6 pam_ssh_agent_auth-0.9.3-111.el6.i686.rpm 86428f23fa95a82bc52fb422f0d2ef1d94e023a9dad9fc8d31416548fee8f80a pam_ssh_agent_auth-0.9.3-111.el6.x86_64.rpm Source: c75ca386ce783c2fc52cb6d604b7bde45b26c76c38557d160b7fadd62828134b openssh-5.3p1-111.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:34 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:34 +0000 Subject: [CentOS-CR-announce] CESA-2015:1460 Moderate CentOS 6 wireshark Security Update Message-ID: <20150726141234.GA32545@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1460 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1460.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a5a47cda6de42564ba87aeeacc5e17a5788573724e9558f1d1cc18d16be04f63 wireshark-1.8.10-17.el6.i686.rpm 44dddb9549697db9c89ef12b77494ea6f709b71018536894525ae317394193ef wireshark-devel-1.8.10-17.el6.i686.rpm 40d57cab38ebffe639a92171678e42c7f199393b35b705f7aaf173afa6af1007 wireshark-gnome-1.8.10-17.el6.i686.rpm x86_64: a5a47cda6de42564ba87aeeacc5e17a5788573724e9558f1d1cc18d16be04f63 wireshark-1.8.10-17.el6.i686.rpm f2afc8be7a7c98d240666d0fef58e26cb882f8e91cf57d73a6a5430cabf40e39 wireshark-1.8.10-17.el6.x86_64.rpm 44dddb9549697db9c89ef12b77494ea6f709b71018536894525ae317394193ef wireshark-devel-1.8.10-17.el6.i686.rpm 07ad9fb12916008a879a2ad38a4abed311ffc64596bda1b9a78214c893ec1382 wireshark-devel-1.8.10-17.el6.x86_64.rpm 3f824d7f35507c03448a4d4fb0af9f6a6310ca7fa599b7f19f69103dd07ab8d4 wireshark-gnome-1.8.10-17.el6.x86_64.rpm Source: 0e2c09e9b3d1e9537ba9c1b5299b99784cab003298a790b12e97dcbc23a1c89f wireshark-1.8.10-17.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:35 +0000 Subject: [CentOS-CR-announce] CESA-2015:1385 Moderate CentOS 6 net-snmp Security Update Message-ID: <20150726141235.GA32667@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1385 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1385.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 447d31bfdd1ea82fa36bc5b13558cde4f7e7fa528e80f366a835889bc6e5d68f net-snmp-5.5-54.el6.i686.rpm 42b70293c705fdb7382864717ea40249f2078c915c9d468020b3bab45771b82a net-snmp-devel-5.5-54.el6.i686.rpm 3a309fa9c2e3507f3da4665eaf08651735d850b045f4f3e7b565cd51c74ec67a net-snmp-libs-5.5-54.el6.i686.rpm 2209c96ae087a9a83782c24222603b11346a0c314127b30a3da570a256aba4c4 net-snmp-perl-5.5-54.el6.i686.rpm d64d96f497102ea4dc2ea5170f659dbebc52247c5a9585f97c8929f6a1d792a8 net-snmp-python-5.5-54.el6.i686.rpm f9dbc12242310c120513e65a47398c07b555c82fa8e0649a239f9d5ccadcff7e net-snmp-utils-5.5-54.el6.i686.rpm x86_64: fe8d2faf6891266ab9f9020770767e04d6b853c36c6c3152d4d992d56c65b78c net-snmp-5.5-54.el6.x86_64.rpm 42b70293c705fdb7382864717ea40249f2078c915c9d468020b3bab45771b82a net-snmp-devel-5.5-54.el6.i686.rpm 281693348b7e74455ab748ee52eeb1e9979ded6abbadb6d32fd1d5cd04195dce net-snmp-devel-5.5-54.el6.x86_64.rpm 3a309fa9c2e3507f3da4665eaf08651735d850b045f4f3e7b565cd51c74ec67a net-snmp-libs-5.5-54.el6.i686.rpm dc358d487080c2fbb35e1ac185cf948d7c7d029ee3abdb14655a80d67200a8d1 net-snmp-libs-5.5-54.el6.x86_64.rpm bc738396b675ff44d2baf42f503b1f444c25012caf366c5d4b66ed0d226746fc net-snmp-perl-5.5-54.el6.x86_64.rpm fc42189335bc0d31ecdd287f11ea9cca486931ec5193cde3356575bc5f12e2cf net-snmp-python-5.5-54.el6.x86_64.rpm 98448d88a35166bb7c48c33f6a87d5ed278e09f96e15402d815067c070ac92b9 net-snmp-utils-5.5-54.el6.x86_64.rpm Source: 1331a725735ff31c5e34be9bcd5d2caf7249d608ad622bb8abe34ca8a9e685ef net-snmp-5.5-54.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:35 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-urllib3 Enhancement Update Message-ID: <20150726141235.GA32749@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c15b92ca456106abecb1019a7e1198a849b5738c8a0773fb40d7677c4f8fff82 python-urllib3-1.10.2-1.el6.noarch.rpm x86_64: c15b92ca456106abecb1019a7e1198a849b5738c8a0773fb40d7677c4f8fff82 python-urllib3-1.10.2-1.el6.noarch.rpm Source: 95c3441059306c96339761f2ed4d24d4413041eb5cb07e798c0c335df5d32c81 python-urllib3-1.10.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:36 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:36 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1413 CentOS 6 clustermon BugFix Update Message-ID: <20150726141236.GA32845@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1413 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1413.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b15deb62e41fca1927b29ae879e1a8e604ff0bb40a3dab405681b1f86ffb57c8 cluster-cim-0.16.2-31.el6.i686.rpm 2ecf6ef58552a733395a75e9d8df60c345fca79a7d2070293462e99309bdbc78 cluster-snmp-0.16.2-31.el6.i686.rpm 245e2dc2c9346a65a556568121ff91a96d088c556daea470ee49a815d77be575 modcluster-0.16.2-31.el6.i686.rpm x86_64: 87e14b9c3dbc6aff316ba96806a6a9d8025b8060f6ed62bb8e1ea17027491c33 cluster-cim-0.16.2-31.el6.x86_64.rpm 4d200228b59d3a10e6ef2b02db47c78e3167ceabc785491eeb83d02d0f78b488 cluster-snmp-0.16.2-31.el6.x86_64.rpm 7464d6d1b7c7672be089d56092e2b69ecc20482f19a78328aa0224999c6e006a modcluster-0.16.2-31.el6.x86_64.rpm Source: dfc1c2f19df84da15a8ee559c7ccb11885cb704570563d89e52224533414abcd clustermon-0.16.2-31.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:36 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:36 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1301 CentOS 6 xorg-x11-drv-intel BugFix Update Message-ID: <20150726141236.GA32943@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1301 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1301.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 71b74a0a7a8b993c779932dae845ad47c112124edd771ab37da7ab20ea644d31 intel-gpu-tools-2.99.911-8.el6.i686.rpm 677c36d803b9645803219532c6da8d8b530d8fdf3f2dbe71eafbed3600a3128c xorg-x11-drv-intel-2.99.911-8.el6.i686.rpm cef123575cdd767af1bd74bf4e98920fe692ecabec16ea16e4bcd4f8220ed729 xorg-x11-drv-intel-devel-2.99.911-8.el6.i686.rpm x86_64: 6f4953e80fc55e7a00c2f8d3a5a8577947f566a8a891cf804437a555f411e9cb intel-gpu-tools-2.99.911-8.el6.x86_64.rpm 677c36d803b9645803219532c6da8d8b530d8fdf3f2dbe71eafbed3600a3128c xorg-x11-drv-intel-2.99.911-8.el6.i686.rpm 79c673253ac3f1782ed31646c06a8ac6788986d1042f561fa57daee2970c3a5a xorg-x11-drv-intel-2.99.911-8.el6.x86_64.rpm cef123575cdd767af1bd74bf4e98920fe692ecabec16ea16e4bcd4f8220ed729 xorg-x11-drv-intel-devel-2.99.911-8.el6.i686.rpm bb69905f06bceb3b9660ed1eac60b5e017fc8d559b7864158e1cb0eb592c6ca1 xorg-x11-drv-intel-devel-2.99.911-8.el6.x86_64.rpm Source: cfe9ce0d75fdce4681f0971d81fc527d545a97bf8ed31d75f7318f2fff30af79 xorg-x11-drv-intel-2.99.911-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:37 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1418 CentOS 6 python-requests Enhancement Update Message-ID: <20150726141237.GA33025@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1418 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a0aaf13fe57390d155f4c550c78fdacb64a82710eb7baa36ec72af0a836007fb python-requests-2.6.0-3.el6.noarch.rpm x86_64: a0aaf13fe57390d155f4c550c78fdacb64a82710eb7baa36ec72af0a836007fb python-requests-2.6.0-3.el6.noarch.rpm Source: c814e8e370118e80583fefb1fb8ec0abdb867ecef491aa56227890927ba670e8 python-requests-2.6.0-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:37 +0000 Subject: [CentOS-CR-announce] CESA-2015:1419 Low CentOS 6 libxml2 Security Update Message-ID: <20150726141237.GA33131@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1419 Low Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1419.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 92f0392e79bc4f1a7cc8c190460587d9bac381c5805b3b4bf55dcd759fc96bfe libxml2-2.7.6-20.el6.i686.rpm 6ddb46dfba29dd4f600adf2e6368eb3a1fab9c325a50e532e83dbcdf7206f91a libxml2-devel-2.7.6-20.el6.i686.rpm 633339d368da9abaf12d991385450dd0e402565939f50f0f5d790ed831ae1e7a libxml2-python-2.7.6-20.el6.i686.rpm c5a3cedb981bc8f86091f13234a978d99263894c075e0fd867e17338ae71833d libxml2-static-2.7.6-20.el6.i686.rpm x86_64: 92f0392e79bc4f1a7cc8c190460587d9bac381c5805b3b4bf55dcd759fc96bfe libxml2-2.7.6-20.el6.i686.rpm 49bce3740afa2dea0bb779efedcf6cb847dfc0f78992e19737e7c451e49a031a libxml2-2.7.6-20.el6.x86_64.rpm 6ddb46dfba29dd4f600adf2e6368eb3a1fab9c325a50e532e83dbcdf7206f91a libxml2-devel-2.7.6-20.el6.i686.rpm ae50c5cd2250fe54ed8aaa8d0c3e2bd1cc367704c982d0d9ed330036d40d7a47 libxml2-devel-2.7.6-20.el6.x86_64.rpm e0b2bab5dcb3fa85564b5e07588d8351aac52e3bbef894c25d366ec34637aafb libxml2-python-2.7.6-20.el6.x86_64.rpm dcb3b8834eb6811b762cdde3054187f948ad3641d8150b947b622e7af0c39640 libxml2-static-2.7.6-20.el6.x86_64.rpm Source: 81f0632ed93c1bb645979d65628ec36a066630b70350783e57ef1c258f6d9435 libxml2-2.7.6-20.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:38 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:38 +0000 Subject: [CentOS-CR-announce] CESA-2015:1409 Moderate CentOS 6 sudo Security Update Message-ID: <20150726141238.GA33220@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1409 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1409.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b0119b7fe15824019eb76cff888c50dec70cbbd805116bed99d6f6d46d8f8ab8 sudo-1.8.6p3-19.el6.i686.rpm fa3de0b917c3fc48cfa8028d63fdc4b98edc564434cb9423c5dd25a8df80e458 sudo-devel-1.8.6p3-19.el6.i686.rpm x86_64: dc157523041e3fe82424bcef173c2b6297d96a7c16d58999788e9e7e8820d264 sudo-1.8.6p3-19.el6.x86_64.rpm fa3de0b917c3fc48cfa8028d63fdc4b98edc564434cb9423c5dd25a8df80e458 sudo-devel-1.8.6p3-19.el6.i686.rpm 9b26cc38ecb9749daaef600974cd3971575d9023d7dc0c9086d964dd8463b5ba sudo-devel-1.8.6p3-19.el6.x86_64.rpm Source: 2374094110c8d658910851dca163abead0a4c01a1e8bfbb5a4c470fef2994dba sudo-1.8.6p3-19.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:38 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:38 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1434 CentOS 6 xorg-x11-drv-mach64 BugFix Update Message-ID: <20150726141238.GA33300@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1434 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1434.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ec9fb8e18f14d28fcd2fd54b69753c570198cf3383a535ab396b56652e54c0ca xorg-x11-drv-mach64-6.9.4-9.el6.i686.rpm x86_64: 839eb3ffcfe2668df76097cdc0dfb1624e1a5e98edc8866c285e9631228779cb xorg-x11-drv-mach64-6.9.4-9.el6.x86_64.rpm Source: 8663df3e3581e92296aa54c05cca5f19ee158ab3baee0e2afaf34463378cf22d xorg-x11-drv-mach64-6.9.4-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:39 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:39 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1280 CentOS 6 resource-agents BugFix Update Message-ID: <20150726141239.GA33388@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1280 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1280.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4a37d93111e5d725babb822a6147bdbfe3993855b7c434107c05a4485e7b613f resource-agents-3.9.5-24.el6.i686.rpm x86_64: 40691b8d5346ac315acabf3e7e186bc4d3048fe42f25b48c3e39fe40cb0221e5 resource-agents-3.9.5-24.el6.x86_64.rpm ca644212372e91fdd281a119f678bead62261b365c13d1b1e5c3277d37dce727 resource-agents-sap-3.9.5-24.el6.x86_64.rpm aa75e2a2a4d9a452e2bbad84cb526359dfb3915eda02cc3656a2b547d148d625 resource-agents-sap-hana-3.9.5-24.el6.x86_64.rpm Source: 3b5aab1ed704ca8144b60207d37aeaa1e8f91aba519fd182c4dfec445a7546d8 resource-agents-3.9.5-24.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:39 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:39 +0000 Subject: [CentOS-CR-announce] CESA-2015:1424 Moderate CentOS 6 pacemaker Security Update Message-ID: <20150726141239.GA33527@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1424 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1424.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2afac5b7dea873a4453cd21d8cf77fe772c4c14b0328e4bd0d8a775f4b29803a pacemaker-1.1.12-8.el6.i686.rpm 984358a785d6827d279f2998a60227a16904fb5f1a21cc0fe19c5f6064615b7c pacemaker-cli-1.1.12-8.el6.i686.rpm e6120456f95b38b3ad19042bdf2ef005e422843562165ab37159f221d5a90bc9 pacemaker-cluster-libs-1.1.12-8.el6.i686.rpm 6b9e9f1db3597c1e9b296b1b438f66f4ef5811fcf5594ab39cdf55ff11b76acf pacemaker-cts-1.1.12-8.el6.i686.rpm fa19aa2f9c8f2fb66f27fa5bac51112f453f5f9365716fdce30f1220f71b1709 pacemaker-doc-1.1.12-8.el6.i686.rpm 0131990f953eccfcb347d23522444bd22576ab4d23f245da97f289a6e9f6056e pacemaker-libs-1.1.12-8.el6.i686.rpm d6c7f8f476eae3dcf309a819d35c9d4e80418a4cf87ff3e517055f3531ba0423 pacemaker-libs-devel-1.1.12-8.el6.i686.rpm 5b6b07857ae2a44302f64b4ac4d8b26560531db62ba298c30e60ef406cd78894 pacemaker-remote-1.1.12-8.el6.i686.rpm x86_64: 97941c874c36959055fba73fd79fdf2ee5b05d1caac15632fceba3970238612d pacemaker-1.1.12-8.el6.x86_64.rpm be3f7f9567695b466dcc551d513b10c4f817b6b19e8f5ac51459ea3f8782fe5c pacemaker-cli-1.1.12-8.el6.x86_64.rpm e6120456f95b38b3ad19042bdf2ef005e422843562165ab37159f221d5a90bc9 pacemaker-cluster-libs-1.1.12-8.el6.i686.rpm 340346cbcdf42de3274c7b00fbd35357edace18e7f8b8d4267925d03b3eaf299 pacemaker-cluster-libs-1.1.12-8.el6.x86_64.rpm 080b71574f382ed76d7b3ab1c8f9bb71fb0ae3f5c878e518b7e21cd81247ce4c pacemaker-cts-1.1.12-8.el6.x86_64.rpm 9e4b67aa05ea13c95722ab78084ce8db6bef31d57e2044cf42a7081df7c085da pacemaker-doc-1.1.12-8.el6.x86_64.rpm 0131990f953eccfcb347d23522444bd22576ab4d23f245da97f289a6e9f6056e pacemaker-libs-1.1.12-8.el6.i686.rpm 00cced58fb8fe4fc4b7a560d613684cbcd53abdf212b7ecd47696e5174d97c40 pacemaker-libs-1.1.12-8.el6.x86_64.rpm d6c7f8f476eae3dcf309a819d35c9d4e80418a4cf87ff3e517055f3531ba0423 pacemaker-libs-devel-1.1.12-8.el6.i686.rpm 1e57da59c3263eb97294b81877b6a2eac751fef8e99722c10a357d5cc76986f3 pacemaker-libs-devel-1.1.12-8.el6.x86_64.rpm ce5705c9f8c0e866b76c955f8b454a8fd32507328d6c379a16d9249c3d9708b3 pacemaker-remote-1.1.12-8.el6.x86_64.rpm Source: 222c7e65e93fcae17b8f0c881296fe2ff24b8574a496e947bde662f78e368fee pacemaker-1.1.12-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:40 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:40 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1250 CentOS 6 bind BugFix Update Message-ID: <20150726141240.GA33649@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1250 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1250.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4c61c270b0c70755a2d4aa84cc24925dae5f98b47c48020369003750b4c8afe7 bind-9.8.2-0.37.rc1.el6.i686.rpm 5c5a3f781450a24a2391b76adb47e3a1269dec9f2094310d7a5e3840f0173307 bind-chroot-9.8.2-0.37.rc1.el6.i686.rpm c178ff6b7a7ceef6aaac06ba15f5acf4ca2ef904a3220a52106566925281f09e bind-devel-9.8.2-0.37.rc1.el6.i686.rpm e3bf6408264a1c21b368b1f9b41a238f1767d4163b355971134ede0b47ca9387 bind-libs-9.8.2-0.37.rc1.el6.i686.rpm 7ccd72fa7dd319d0c9347358067f020d90040f9764e8a31bf47f1665a5f45f14 bind-sdb-9.8.2-0.37.rc1.el6.i686.rpm 24a3e44e20a946b83a4bdad82318be5efa9fe9ee0594707d5a16ea7004667baa bind-utils-9.8.2-0.37.rc1.el6.i686.rpm x86_64: 61c8310ab39894516247393375b534905718a3baa744b6a7d06add1d11ddc305 bind-9.8.2-0.37.rc1.el6.x86_64.rpm 1aba79c277e0317f56baa40063727f7110ad2ba57808e85715c6403e68421a02 bind-chroot-9.8.2-0.37.rc1.el6.x86_64.rpm c178ff6b7a7ceef6aaac06ba15f5acf4ca2ef904a3220a52106566925281f09e bind-devel-9.8.2-0.37.rc1.el6.i686.rpm e10e8e57b69efdb7565ed2a5481d565a44731f38f72d136e4ca869f97412916d bind-devel-9.8.2-0.37.rc1.el6.x86_64.rpm e3bf6408264a1c21b368b1f9b41a238f1767d4163b355971134ede0b47ca9387 bind-libs-9.8.2-0.37.rc1.el6.i686.rpm 35011023e1b7cff185cdd854b8a69995d77b5e4e33d68878c542c601fb24f878 bind-libs-9.8.2-0.37.rc1.el6.x86_64.rpm 2e4df3f4c1f34eb52b92a0b2a2defc9d7accb87dcf2e9a9022d52547fee5741a bind-sdb-9.8.2-0.37.rc1.el6.x86_64.rpm c09062bb471869bd5e9262779fb7e7d63aeecbf9eabf940ec4afc614451ffa5f bind-utils-9.8.2-0.37.rc1.el6.x86_64.rpm Source: 8f440ad3170b1e44817cd12f73aef7331b435972f8e79d16129ac8852093ccb0 bind-9.8.2-0.37.rc1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:41 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:41 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1334 CentOS 6 scap-security-guide BugFix Update Message-ID: <20150726141241.GA33731@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1334 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1334.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f673dbba04ed08e7168c4d3dad0b7a21ff17bdc90d1ca9d34e5da5ad038abbfb scap-security-guide-0.1.21-3.el6.noarch.rpm x86_64: f673dbba04ed08e7168c4d3dad0b7a21ff17bdc90d1ca9d34e5da5ad038abbfb scap-security-guide-0.1.21-3.el6.noarch.rpm Source: 617923792170d563f2279e95b2ff63113ba011672b14b1295e0e35ea238fb26a scap-security-guide-0.1.21-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:41 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:41 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1358 CentOS 6 libxcb BugFix Update Message-ID: <20150726141241.GA33839@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1358 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1358.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b1f3a5a35e6a941812b36b9218c5fea8b29cb7a81e710d3ddba44dd1866e0911 libxcb-1.9.1-3.el6.i686.rpm 52da4ce582c824662eb08bb6e5cd4960ebc7df064d7959dcc050af5f504516fc libxcb-devel-1.9.1-3.el6.i686.rpm 4f387c401f005865d6c3b53e893a6d61b5e0632d38261c4effa62c21fdb1da05 libxcb-doc-1.9.1-3.el6.noarch.rpm e8c410c70b7fe041a97f45bd5fe436c167033b6c39439d32b66b9bec79389e9a libxcb-python-1.9.1-3.el6.i686.rpm x86_64: b1f3a5a35e6a941812b36b9218c5fea8b29cb7a81e710d3ddba44dd1866e0911 libxcb-1.9.1-3.el6.i686.rpm 9b90dbdbeebcc969fba73ddafc4524e868fdeaef61222033ce6562bb3a9c4661 libxcb-1.9.1-3.el6.x86_64.rpm 52da4ce582c824662eb08bb6e5cd4960ebc7df064d7959dcc050af5f504516fc libxcb-devel-1.9.1-3.el6.i686.rpm 3b2d0324c2c9f2ff62ddd7f6ec9e7c7138d9ae6cb5abfc34b969d57cd6f64900 libxcb-devel-1.9.1-3.el6.x86_64.rpm 4f387c401f005865d6c3b53e893a6d61b5e0632d38261c4effa62c21fdb1da05 libxcb-doc-1.9.1-3.el6.noarch.rpm 5453e6374c866dd2a4acfb01ed05368dd187383f2aa8b891f7b0f5d6493d1537 libxcb-python-1.9.1-3.el6.x86_64.rpm Source: 5ee39de56b413ee513387102d6e433601cb92a72addcd2ce2d38caf083778df2 libxcb-1.9.1-3.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:42 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:42 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1435 CentOS 6 SDL BugFix Update Message-ID: <20150726141242.GA33937@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1435 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1435.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d4c66e10d05acbe82667e89d514b25005d00d5285eb2884148df0374c579b4c9 SDL-1.2.14-6.el6.i686.rpm d083b52f29d17815ffacf7dbdfb2e019ea59937ffe18e1ee9591e741e1049f47 SDL-devel-1.2.14-6.el6.i686.rpm 2355c6045eff8d868654f4f43c866e997bdd5d91b49678218a25279d2491e3ee SDL-static-1.2.14-6.el6.i686.rpm x86_64: d4c66e10d05acbe82667e89d514b25005d00d5285eb2884148df0374c579b4c9 SDL-1.2.14-6.el6.i686.rpm b159ccc3ac4d368e6ad24c672f118aa58a60269bab612ea9d0830f3700bd8cad SDL-1.2.14-6.el6.x86_64.rpm d083b52f29d17815ffacf7dbdfb2e019ea59937ffe18e1ee9591e741e1049f47 SDL-devel-1.2.14-6.el6.i686.rpm 7de524e1f80fb5f9101fc2d20cb0edbe57288ad37f1e3da0635b68e7bc6be81b SDL-devel-1.2.14-6.el6.x86_64.rpm 8603276d629d26e4bd332f379399dc2213e5dac439762ed9e9c21c84908f56f2 SDL-static-1.2.14-6.el6.x86_64.rpm Source: c78d1322f6c1ec93016772861412bd2103bffa9d2722142b7a7a243cea044d82 SDL-1.2.14-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:42 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:42 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1322 CentOS 6 virt-viewer BugFix Update Message-ID: <20150726141242.GA34017@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1322 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1322.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 91404ce7b263c76f9510dbf0d534cc19d269cd02681683c0137b4a1de3f7b058 virt-viewer-2.0-7.el6.i686.rpm x86_64: c07e93da647a02d0de656d15846597e629de23e3e74c5cb0546217f1b65ddd88 virt-viewer-2.0-7.el6.x86_64.rpm Source: 7ee85d9e800bcda63869ed85ac3ecf3708a1be0b28b3cc2d6c7e397c1ef4b943 virt-viewer-2.0-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:43 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:43 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1436 CentOS 6 mercurial BugFix Update Message-ID: <20150726141243.GA34121@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1436 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1436.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3bbbaae4bc02cdb3ad2a6267aa4420a810255a3dbde06e6513ceeeb1dbd18152 emacs-mercurial-1.4-4.el6.i686.rpm 29dc71c1a700563469b24ad7720aedda17a9c91e6cd12c2f4b2ce5d0c0afe935 emacs-mercurial-el-1.4-4.el6.i686.rpm 9d504a661c1c01dc991f7e78480b4552a2a9d6dc114ce60fff7f1c69240ade32 mercurial-1.4-4.el6.i686.rpm 7f5d1372233049e18ed4f0d85ba28bce2fa32334e94507782e471da9306743af mercurial-hgk-1.4-4.el6.i686.rpm x86_64: 5b612e71ac9c748729a36386fb0dd57ff7b58ff735919065630b1fc80dbb6535 emacs-mercurial-1.4-4.el6.x86_64.rpm 67fa1d78adfea2af03441495f2d0a15a8c48f283df8a952c87dffcb711868c0b emacs-mercurial-el-1.4-4.el6.x86_64.rpm 7ad23a26e18c6da0761fcb33b1b6388d575a0757355a124122fc1d4a5270a9e1 mercurial-1.4-4.el6.x86_64.rpm 6ad4836568eedaf89a9592fddc9316f091a9fa6753c37fc9419d01a7b25a7348 mercurial-hgk-1.4-4.el6.x86_64.rpm Source: d1a929b105006524486c636555f750c0b8f5c8cd0c7b856a10ac55fb7c038b0b mercurial-1.4-4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:43 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:43 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1311 CentOS 6 hyperv-daemons BugFix Update Message-ID: <20150726141243.GA34235@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1311 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1311.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1db1eba2ece5a34e7226f75643d6114ff173e4940d17ecdf835ebcbfcac91788 hyperv-daemons-0-0.17.20150108git.el6.i686.rpm cf2a69cd781270941b63802004b516bbf3515ed111b243ad489aa9c16424794c hyperv-daemons-license-0-0.17.20150108git.el6.noarch.rpm 2e11456ff8ce150abed9b3973cb1e4ce50b20e390a9c2393d01fc81d9f7db99f hypervfcopyd-0-0.17.20150108git.el6.i686.rpm 89fa999f0f113b0d113787aae0b2e883fad460a1dd91e8e62d84b874ef8b49db hypervkvpd-0-0.17.20150108git.el6.i686.rpm 4d9faa676b3adaa8939590f263549a5e042e22bc86d58c22301aec503d44c4d2 hypervvssd-0-0.17.20150108git.el6.i686.rpm x86_64: d52f20e4b3b2c477a437bc572bf402ea0297f979e87a02b48f10da48f367e3bb hyperv-daemons-0-0.17.20150108git.el6.x86_64.rpm cf2a69cd781270941b63802004b516bbf3515ed111b243ad489aa9c16424794c hyperv-daemons-license-0-0.17.20150108git.el6.noarch.rpm 96373df61de41dce587462282d14158f04ac4973ec2f8014de99d7f5e779f08a hypervfcopyd-0-0.17.20150108git.el6.x86_64.rpm cd1889b3a5b33e1a3a3c4055f09388a958989d4971677a889a19a5ea12b65ffb hypervkvpd-0-0.17.20150108git.el6.x86_64.rpm 91951ccb4ed9bbcda1ac0776e36183eb90c1ca24efcaf02ba0569d0287ebfe74 hypervvssd-0-0.17.20150108git.el6.x86_64.rpm Source: 7e36c743a00a4873a3710de28c47dd020e27e1cb00cb0dd221cb77a1124234c2 hyperv-daemons-0-0.17.20150108git.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:44 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:44 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1461 CentOS 6 tomcat6 BugFix Update Message-ID: <20150726141244.GA34379@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1461 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1461.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5a6ab17d7a54169300df0f9e478ad5231f4573582d79fdd6813e5459332a4d77 tomcat6-6.0.24-90.el6.i686.rpm 814d6acdf2cb174b717a3e1e5d2fafff48360849ed734aeb1f77b9fdf2568424 tomcat6-admin-webapps-6.0.24-90.el6.i686.rpm ce18f4addba3e21446008940bb28b0d4985f7a3f8c15f03a20153175e009c7e8 tomcat6-docs-webapp-6.0.24-90.el6.i686.rpm 1d2ff6025d15d0c6e99a6ae6781f3abc12e81a578df3322e31a9f6e69e13fcb7 tomcat6-el-2.1-api-6.0.24-90.el6.i686.rpm 2ca6aa3420a33d91c5cc68884c588ddfffbfb281cd4ca7c6a19bcb05db172f0d tomcat6-javadoc-6.0.24-90.el6.i686.rpm 04f0b3dcbc922d5f50b7334ea07688f31ad92ffc0f56bd36e3d74f69c3cb32ff tomcat6-jsp-2.1-api-6.0.24-90.el6.i686.rpm a31bc70499279da4c3b5b85b9629ca4cf4edf74dfd123dc9cc2bea34bee9da42 tomcat6-lib-6.0.24-90.el6.i686.rpm dedc56eb35beafe2a62277d53c7c416f4a55e3a638fde47be3e1d609fa7b9c15 tomcat6-servlet-2.5-api-6.0.24-90.el6.i686.rpm 8389ec3362a97086ca3a1f68cabd3b6a8b7f2dad2ad47dd7837bc771c8d63392 tomcat6-webapps-6.0.24-90.el6.i686.rpm x86_64: 1ad62ab6411bd7cf265d7c071de39240578ef1bf5bbe11f7afe502c535287eb6 tomcat6-6.0.24-90.el6.x86_64.rpm 8afeb96d496a6ae50292b55de70ed70a283cd544b8f31a85ea6aa6f710fc994e tomcat6-admin-webapps-6.0.24-90.el6.x86_64.rpm 58b02f0e2a2f1b0022e7353e0d4630731de99500d776186dcf641e382799f667 tomcat6-docs-webapp-6.0.24-90.el6.x86_64.rpm c4b31fb1c48ec4dc3397569f73639a0fbc566baaa236eb80cad4bc3a48de8258 tomcat6-el-2.1-api-6.0.24-90.el6.x86_64.rpm 1c0c2448cd9c131ee7e08a2fec98509c93c6d0a39b5c083b0f24e94eac0a32cb tomcat6-javadoc-6.0.24-90.el6.x86_64.rpm 99c2cd1f12a1d1ec80d7ec5ff487df1f1d7efc05d1ee25bdb4b8b7e5fa6fc7c5 tomcat6-jsp-2.1-api-6.0.24-90.el6.x86_64.rpm aab350f3907e2ab6f610f5bb5630573c15904f11257c8b7612b677b1d2bbf940 tomcat6-lib-6.0.24-90.el6.x86_64.rpm d3135fd3baa1fe3647c430f42d8df92b7456b46343a6cc2605970078660e481f tomcat6-servlet-2.5-api-6.0.24-90.el6.x86_64.rpm c16728ac0a8b76291b517f790af4c8414ec42472efa26360659e6d643b73bc16 tomcat6-webapps-6.0.24-90.el6.x86_64.rpm Source: 29e2ad727291c07e344ab1fb1baae9a95100c43f7bda6ebb42822e79e0af23a0 tomcat6-6.0.24-90.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:45 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:45 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1258 CentOS 6 dhcp BugFix Update Message-ID: <20150726141245.GA34491@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1258 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1258.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c96384ec977606a26adce74c3039b91d29260866b1f5287b05e4c0c68c0d44ad dhclient-4.1.1-49.P1.el6.centos.i686.rpm cb06781544fcea0432057951035efebe75e8188348fca7f0d6b615a90cdf1ea6 dhcp-4.1.1-49.P1.el6.centos.i686.rpm 18c2efd2f0fcf6051fe918c4a13dd2c774758fa29689cb0a06d41d27aebfed0a dhcp-common-4.1.1-49.P1.el6.centos.i686.rpm 365c14b7200168e8123a5aa4a0835eef34926939f30f72978ad771dd21b8b6ea dhcp-devel-4.1.1-49.P1.el6.centos.i686.rpm x86_64: 8200e494743ce9eb352ad16ef7a4499326f67c6bcd9d6bd819ec1cc4a8696a1d dhclient-4.1.1-49.P1.el6.centos.x86_64.rpm 8e4a37c7db844995d81cb1329a5d691fc9da73f85f30fbacb5f6711a3ba3ec0e dhcp-4.1.1-49.P1.el6.centos.x86_64.rpm fdba2edd4dd54b580fdaeb8a7b717f39ad6110b78a83ddd9a26ed7770037168c dhcp-common-4.1.1-49.P1.el6.centos.x86_64.rpm 365c14b7200168e8123a5aa4a0835eef34926939f30f72978ad771dd21b8b6ea dhcp-devel-4.1.1-49.P1.el6.centos.i686.rpm 8a2d76795486821c0b60ad3700b52793bc7449a5cfdb954dfbe23b7d12472ae3 dhcp-devel-4.1.1-49.P1.el6.centos.x86_64.rpm Source: 419d84906d1a6ec305a6c03a4ff6dc8b04f8f1f8bfd10df710bbd40ec577631a dhcp-4.1.1-49.P1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:45 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:45 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1321 CentOS 6 linuxptp BugFix Update Message-ID: <20150726141245.GA34571@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1321 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1321.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 275efba70015e1b2ffafffd5b251ed167040ff3ff9db287978dca918b6b35a13 linuxptp-1.5-2.el6.i686.rpm x86_64: d704f19e0840cc7ae59b2539e24820896e7b9223bb5810d5aaa9c22a2e7bf04a linuxptp-1.5-2.el6.x86_64.rpm Source: 4bb65de55e62a880fe4cb4840b743b6776f5ef9beb2b5f92f4577053cdeed4ac linuxptp-1.5-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:46 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:46 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1438 CentOS 6 icu Enhancement Update Message-ID: <20150726141246.GA34679@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1438 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1438.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 09567efc40d0425d549938efe919b99541ac280fb31aaff63de89e1b740b60c4 icu-4.2.1-12.el6.i686.rpm a8d3de4e9e1f5416dee4ba14b8f34b6788e1b1dff9aeb5f115622e1f16130f83 libicu-4.2.1-12.el6.i686.rpm 835cc8e273791c365c5e2959d9a62cd0cd5b11ff346ef871eda25cce5f84ce7a libicu-devel-4.2.1-12.el6.i686.rpm 18d04450bd0f6fbe6aec1290311db4439078540e92ffdfb83527c74b45c5bb2f libicu-doc-4.2.1-12.el6.noarch.rpm x86_64: 99fa68cdbdb1a70ab50d24d924b55c7b81ec7ed439f961d3f9d8bfd77a1cec90 icu-4.2.1-12.el6.x86_64.rpm a8d3de4e9e1f5416dee4ba14b8f34b6788e1b1dff9aeb5f115622e1f16130f83 libicu-4.2.1-12.el6.i686.rpm 19b02eb8a923bc0dbd918ed5e9322ec8d45dcf78b0e26b5387a4a4fc1d675369 libicu-4.2.1-12.el6.x86_64.rpm 835cc8e273791c365c5e2959d9a62cd0cd5b11ff346ef871eda25cce5f84ce7a libicu-devel-4.2.1-12.el6.i686.rpm f3383e1ffd3a9ac668c447e9c0cc8298d52b403f23313e14645882af78a6c818 libicu-devel-4.2.1-12.el6.x86_64.rpm 18d04450bd0f6fbe6aec1290311db4439078540e92ffdfb83527c74b45c5bb2f libicu-doc-4.2.1-12.el6.noarch.rpm Source: 7ea1769c00eecc76422f71b216e2cbfff74514708629af37d3f05d1c0c5f4e3e icu-4.2.1-12.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1358 CentOS 6 libX11 BugFix Update Message-ID: <20150726141247.GA34779@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1358 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1358.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 590d5c1bb8eed3eba47d791fc1c329eef529503efbda7000281bb295363ee58d libX11-1.6.0-6.el6.i686.rpm 9da262442989cba688c453a4a035b91a1e7558bb1851447ff84e9d62d6cdac55 libX11-common-1.6.0-6.el6.noarch.rpm 0236b2bf53903e8cf9ec652c1171b30d53a33a2f9b968e5fccab31ab47944626 libX11-devel-1.6.0-6.el6.i686.rpm x86_64: 590d5c1bb8eed3eba47d791fc1c329eef529503efbda7000281bb295363ee58d libX11-1.6.0-6.el6.i686.rpm e59cac75d04e8453a7d17335028d6b26a281ffff692e691984cd064c71271b86 libX11-1.6.0-6.el6.x86_64.rpm 9da262442989cba688c453a4a035b91a1e7558bb1851447ff84e9d62d6cdac55 libX11-common-1.6.0-6.el6.noarch.rpm 0236b2bf53903e8cf9ec652c1171b30d53a33a2f9b968e5fccab31ab47944626 libX11-devel-1.6.0-6.el6.i686.rpm 01aa959e6180d263c8bbc2308c608c231296d1a8a51f48a22a4cd21bbab8de1e libX11-devel-1.6.0-6.el6.x86_64.rpm Source: 9b5206b80e8ea29ab744198329a3bcd6ca037ae13d9656cf55f3955ff14d90dc libX11-1.6.0-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1380 CentOS 6 initscripts BugFix Update Message-ID: <20150726141247.GA34874@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1380 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1380.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4bb927d72cd4787c25cff4a8ea1bc5ff6a8cade7c2583a27b7c7543d060f3e26 debugmode-9.03.49-1.el6.centos.i686.rpm 78dd001347715605b02cfcb79d7c9cf9a5914416af113ddd98bea877233d9c54 initscripts-9.03.49-1.el6.centos.i686.rpm x86_64: 7057067256b44f2144cfe1ac1ae7d4b014ce61cda507f103a180a3ca35aabc9c debugmode-9.03.49-1.el6.centos.x86_64.rpm 7af35a86b7006fb934016094a6fdf9404049c6c1471983efe4852a63ac00e63c initscripts-9.03.49-1.el6.centos.x86_64.rpm Source: d3f6e34c5382c1e0566cf45bb6e865ae7c870d3e43047f67a34275a983dfdb11 initscripts-9.03.49-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1295 CentOS 6 man-pages-overrides BugFix Update Message-ID: <20150726141248.GA34956@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1295 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1295.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 46b476f0ec9ef98d8c60ecb6f306d96e6c0a179f722ca85b80c1d5da8595c3c7 man-pages-overrides-6.7.5-1.el6.noarch.rpm x86_64: 46b476f0ec9ef98d8c60ecb6f306d96e6c0a179f722ca85b80c1d5da8595c3c7 man-pages-overrides-6.7.5-1.el6.noarch.rpm Source: cb7fb035dd58946ecfb7af327bdc6f5922c4ae154708367f5a2a88ba85cf72c4 man-pages-overrides-6.7.5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:48 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:48 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1342 CentOS 6 nfs-utils BugFix Update Message-ID: <20150726141248.GA35036@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1342 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1342.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fc7d79e629cbecdd86ed17c14213d27a4892782c8fa7f66d4295c9f0d79283a5 nfs-utils-1.2.3-64.el6.i686.rpm x86_64: 092d6267666f867699026f3f94cdd348437e17b410fe2045ef322db3b80596bb nfs-utils-1.2.3-64.el6.x86_64.rpm Source: 6f83254a2cd27232731ad5a1f8f9d7210eae91ab61d17f031cf77f9d98470b1a nfs-utils-1.2.3-64.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1255 CentOS 6 mdadm BugFix Update Message-ID: <20150726141249.GA35116@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1255 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1255.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8bb66b39dbdece4667d1fcaedcd9997f2166aed49b99414ce2c5f6d036561fd0 mdadm-3.3.2-5.el6.i686.rpm x86_64: 79194594a4cb3397fa952a29357e5ee6cf386dcd7395dd6216d610a7bab6c504 mdadm-3.3.2-5.el6.x86_64.rpm Source: dc854ffc97cb7bf6d69751066c8195170f4e1ff7eac6f07204fe5189223f895c mdadm-3.3.2-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:49 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:49 +0000 Subject: [CentOS-CR-announce] CEBA-2015:0683 CentOS 6 glusterfs BugFix Update Message-ID: <20150726141249.GA35213@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:0683 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0683.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 48179394246e601929d50323d06541609b976f89cabb299ac9dece8cae41eb6c glusterfs-3.6.0.54-1.el6.x86_64.rpm dfcb361558840e463c3481a883cadc321defd81868e808f598c5846b28c5da26 glusterfs-api-3.6.0.54-1.el6.x86_64.rpm 485a25d7b033b0426751213366a3ff4ebb5677e8b698ba98a38fffbf0dd2b310 glusterfs-api-devel-3.6.0.54-1.el6.x86_64.rpm be00b5877d0924e6d4f1f0846c687b6c3adbb9e6faff11c2177e2da6ebbaeefe glusterfs-cli-3.6.0.54-1.el6.x86_64.rpm 00b0a4825f9d5c67c8e0bd73646d57d46c736cfd0a931f5041fb66231f311a09 glusterfs-devel-3.6.0.54-1.el6.x86_64.rpm 92d02586adc78ac0135aa3e76826de9e9d1b5bc6431a955358c7656cc558ed34 glusterfs-fuse-3.6.0.54-1.el6.x86_64.rpm e0854d2ae530e796ab3deac11b63ace7fcf04203c6700e83cdd52738a470fae4 glusterfs-libs-3.6.0.54-1.el6.x86_64.rpm d486f396129f0c8cf611445f24523735bf15abf299085e4336391d07f74e2472 glusterfs-rdma-3.6.0.54-1.el6.x86_64.rpm Source: da1e635bd805adf6004de39f9b580d6514bedd21a7454e44a80d6207fd95ccff glusterfs-3.6.0.54-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:50 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:50 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1312 CentOS 6 nfs-utils-lib BugFix Update Message-ID: <20150726141250.GA35303@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1312 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1312.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e2ed496814a359d55d8188cde222f50ce2ee60ce02a6b66a4af8e6bde4e77b90 nfs-utils-lib-1.1.5-11.el6.i686.rpm 58ac709115bcaab65a150e6b7bb5017b9339151b3df282eb2d17894e8a1d5d25 nfs-utils-lib-devel-1.1.5-11.el6.i686.rpm x86_64: e2ed496814a359d55d8188cde222f50ce2ee60ce02a6b66a4af8e6bde4e77b90 nfs-utils-lib-1.1.5-11.el6.i686.rpm 72361e270d3e7af7abb64c4888447c87b0cf992e06533c6a000ad1317f373c88 nfs-utils-lib-1.1.5-11.el6.x86_64.rpm 58ac709115bcaab65a150e6b7bb5017b9339151b3df282eb2d17894e8a1d5d25 nfs-utils-lib-devel-1.1.5-11.el6.i686.rpm 847ff3e3871d65f77679e4384fb1ee85f0033bd09ee1f6a7caf6dceec2e85ee4 nfs-utils-lib-devel-1.1.5-11.el6.x86_64.rpm Source: 840fadce453ebfc22d6364f09c7dd172749a7d35602ca02908d9629d74c7b713 nfs-utils-lib-1.1.5-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:50 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:50 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1292 CentOS 6 openldap BugFix Update Message-ID: <20150726141250.GA35417@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1292 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1292.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 7d5585c5a646c520173de06eb81a0b794c26feca39e8f6dca1dc2438179b4f80 openldap-2.4.40-5.el6.i686.rpm 6fb81acccd53ac5413442d2fe4eaf965e020a67ab67246a01759e09a1a89c737 openldap-clients-2.4.40-5.el6.i686.rpm 438ae022fbad95986b8d514f092012566df3b0bcbe08d7446ecbc986c860a687 openldap-devel-2.4.40-5.el6.i686.rpm 13fe7294826e2c0f3f17f0ebb693ed78ed4760fa29ae6b395ce206aa315bdd79 openldap-servers-2.4.40-5.el6.i686.rpm 0db989de4ba24b3cf277ba71e2174b9c52f64db643fdb665bc926b1dabef43a2 openldap-servers-sql-2.4.40-5.el6.i686.rpm x86_64: 7d5585c5a646c520173de06eb81a0b794c26feca39e8f6dca1dc2438179b4f80 openldap-2.4.40-5.el6.i686.rpm 8e1045cdf0c7bf79aeb009115b221ca74635ac89fa8949533641e56715ae4850 openldap-2.4.40-5.el6.x86_64.rpm 0c8e7639575627bd4263a808f2de6102d9cc32185933e4b6f78ec5763dfb7b75 openldap-clients-2.4.40-5.el6.x86_64.rpm 438ae022fbad95986b8d514f092012566df3b0bcbe08d7446ecbc986c860a687 openldap-devel-2.4.40-5.el6.i686.rpm 3c57b3f37c9fd48bb12f1f6b1c27ab72cb1e1e16452e686f3a13986c18421d81 openldap-devel-2.4.40-5.el6.x86_64.rpm b783b54bdf1a6603e53c35e623d690cb6f27215a54a234cdc68f803a4ce93f9a openldap-servers-2.4.40-5.el6.x86_64.rpm 1e03960434257d01d9f7780704b86f8884e9e5172a893a9729e5be4d7de1bda1 openldap-servers-sql-2.4.40-5.el6.x86_64.rpm Source: cd4023c643e70f76eb52a882f5aac2dcfa7c13850a1afcf9c738bce907021421 openldap-2.4.40-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:51 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:51 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1257 CentOS 6 NetworkManager BugFix Update Message-ID: <20150726141251.GA35532@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1257 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1257.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e52d1c43a607ac83836b591c5101e15a44d58633045662377db428da1065e571 NetworkManager-0.8.1-99.el6.i686.rpm 539f70bc637f4423c711346b67a39495f4f674fedc58671372af3bf571123bd1 NetworkManager-devel-0.8.1-99.el6.i686.rpm 9cb342f360c70870d27c2682f8df4749ebbf5d16e25273db5d97d2c2643b5a08 NetworkManager-glib-0.8.1-99.el6.i686.rpm 3955db86050f3a62e21106e46934711a3564ea94da2774933b415b4b48c82117 NetworkManager-glib-devel-0.8.1-99.el6.i686.rpm 866422900643948ef0c6711d29c6b803f9b168702ae92ecca4d234605cdeb691 NetworkManager-gnome-0.8.1-99.el6.i686.rpm x86_64: 72d735713acde9cf068cd9550c5318b91974b72048601edd61bcd3914dad684b NetworkManager-0.8.1-99.el6.x86_64.rpm 539f70bc637f4423c711346b67a39495f4f674fedc58671372af3bf571123bd1 NetworkManager-devel-0.8.1-99.el6.i686.rpm c2a664d5ef1742304cf5512591283b2ee1def8f448de28b800e9f0ede04d4611 NetworkManager-devel-0.8.1-99.el6.x86_64.rpm 9cb342f360c70870d27c2682f8df4749ebbf5d16e25273db5d97d2c2643b5a08 NetworkManager-glib-0.8.1-99.el6.i686.rpm b111ebb07b446f5758c8f86fc3d8043b7388da1c0d196e57e7fad0368fee6719 NetworkManager-glib-0.8.1-99.el6.x86_64.rpm 3955db86050f3a62e21106e46934711a3564ea94da2774933b415b4b48c82117 NetworkManager-glib-devel-0.8.1-99.el6.i686.rpm c94908a12666f113045bcd532e64f9f12ea4616dbf34435af3fc18b8bfc00d39 NetworkManager-glib-devel-0.8.1-99.el6.x86_64.rpm 750bee6e56e3a2892ef6c1b3955e6000a23a774ca73316cea80e1068453c663c NetworkManager-gnome-0.8.1-99.el6.x86_64.rpm Source: 99b09188df79323bfa0f3d7ff13ca9cdec60912384249a9adf5bbacd2648f3f9 NetworkManager-0.8.1-99.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:51 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:51 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1454 CentOS 6 luci BugFix Update Message-ID: <20150726141251.GA35619@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1454 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1454.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 37e17134904bbcfd5271f987dd400216ac4fd7e95550704fbac2aa22791a5ef5 luci-0.26.0-70.el6.centos.i686.rpm x86_64: 5c5504633a9728fd63605aa4bbbb608e5b7535ee7f0b821eb73f50da1546256c luci-0.26.0-70.el6.centos.x86_64.rpm Source: bbd428f51ed78c4f75d3cdf8a6e83448ae7808504b263131ec5a656ba0f953ec luci-0.26.0-70.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1314 CentOS 6 squid BugFix Update Message-ID: <20150726141252.GA35699@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1314 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1314.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6452fd334b2b087e4223c9be7ffc7d7c36edfa4571fb6de72cde91a3210a1a04 squid-3.1.23-9.el6.i686.rpm x86_64: ecffe1f6640846ab6457f82880f4fcb4bef8861ab15a413be2d734411b8d4224 squid-3.1.23-9.el6.x86_64.rpm Source: d60b83167f42c783a12b47d3ea333734d782aa5925e3be088862edaedaeac25a squid-3.1.23-9.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:56 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1437 CentOS 6 cpupowerutils Enhancement Update Message-ID: <20150726141256.GA35898@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1437 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1437.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: dd69cf11306caad4697f724051a73fd529d16111678dec6c463e815ada59ac7b cpupowerutils-1.2-7.el6.i686.rpm fb6685bcb23c75dcd47208d46b8699d3d787a55d9638a6951264e4eb9f770fff cpupowerutils-devel-1.2-7.el6.i686.rpm x86_64: dd69cf11306caad4697f724051a73fd529d16111678dec6c463e815ada59ac7b cpupowerutils-1.2-7.el6.i686.rpm 59f8c5917bce26e1a23fbbf074c2ca469d76a799eab791decc1d3a4948a919d7 cpupowerutils-1.2-7.el6.x86_64.rpm fb6685bcb23c75dcd47208d46b8699d3d787a55d9638a6951264e4eb9f770fff cpupowerutils-devel-1.2-7.el6.i686.rpm d13728a1812db39b09626811d169d67244bf272024081c399988191891206163 cpupowerutils-devel-1.2-7.el6.x86_64.rpm Source: ce1eed0a5e3745682a2a136403d1592b1e3c8ab03eabf1b147baa0f8a8f28310 cpupowerutils-1.2-7.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:56 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1279 CentOS 6 irqbalance BugFix Update Message-ID: <20150726141256.GA35978@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1279 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1279.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 03623d24c2ce5fc48d1df2138663fdf2afc34e10dace87feab297eecbb548076 irqbalance-1.0.7-5.el6.i686.rpm x86_64: 248d828dfd1eb7a2ee4eca848c417224e3d13e82879c17e45356c428f4e43583 irqbalance-1.0.7-5.el6.x86_64.rpm Source: 095c9c19f3fd00731121eb38bf147769669049ac3dd8d36b0e6f2622f937df4f irqbalance-1.0.7-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:57 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:57 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1317 CentOS 6 openscap BugFix Update Message-ID: <20150726141257.GA36135@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1317 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1317.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4e8c9f6342da69af85d747c0d8e9cbf7c2ab91487dddfd7b8a4bcf5fbf72f96a openscap-1.0.10-3.el6.centos.i686.rpm 7b7ac032897ea2e813c00c80057342c748c303fa1e613d70b400195eb38e9dea openscap-content-1.0.10-3.el6.centos.noarch.rpm 3a8e632d4c247df0a535afad108c1db5d67b0e626bde246613f62d90fd61b964 openscap-devel-1.0.10-3.el6.centos.i686.rpm c8bba6edc823287694f9618995010266a586df4aa7cfb844ebb21ab77b1f6248 openscap-engine-sce-1.0.10-3.el6.centos.i686.rpm 9e8fff69f41254052938752d0e7d8f3e2cae39a01db99a66fa70e373cf30ed3f openscap-engine-sce-devel-1.0.10-3.el6.centos.i686.rpm 9f884b4481e00b5a2ed2c56ee6d40a7de427f86469864d164a1257d8a71fd560 openscap-extra-probes-1.0.10-3.el6.centos.i686.rpm 189bfc9b98d6a2e6aab892a3f5335fb4eeb6ebf26deb65be96bd5ac385eb21cc openscap-python-1.0.10-3.el6.centos.i686.rpm 0b22430287bf2c3bb36271405478bbe6b12581ebabab1ffcfa17cace4b230984 openscap-scanner-1.0.10-3.el6.centos.i686.rpm bfe7584d9d83053fbc35276fcd32a6d6fbcc46d1f015f65d651d9a7b78183583 openscap-utils-1.0.10-3.el6.centos.i686.rpm x86_64: 4e8c9f6342da69af85d747c0d8e9cbf7c2ab91487dddfd7b8a4bcf5fbf72f96a openscap-1.0.10-3.el6.centos.i686.rpm e41e39050e96383e9667598f27379d875655c633b81586c8d6d581daf147bf8e openscap-1.0.10-3.el6.centos.x86_64.rpm 7b7ac032897ea2e813c00c80057342c748c303fa1e613d70b400195eb38e9dea openscap-content-1.0.10-3.el6.centos.noarch.rpm 3a8e632d4c247df0a535afad108c1db5d67b0e626bde246613f62d90fd61b964 openscap-devel-1.0.10-3.el6.centos.i686.rpm 5b6fa36af76e263a9ce5a2444a623881d243f2f7c22647ef62cb864510a477e4 openscap-devel-1.0.10-3.el6.centos.x86_64.rpm c8bba6edc823287694f9618995010266a586df4aa7cfb844ebb21ab77b1f6248 openscap-engine-sce-1.0.10-3.el6.centos.i686.rpm ae4b64b2da07ba62148c84118dd0e8caf98bee2606b78f102cf071ac835f17bc openscap-engine-sce-1.0.10-3.el6.centos.x86_64.rpm 9e8fff69f41254052938752d0e7d8f3e2cae39a01db99a66fa70e373cf30ed3f openscap-engine-sce-devel-1.0.10-3.el6.centos.i686.rpm 28a1e2c7f73f37a1f645d625473c6a9507ea62b97365fd4f9d1885672619037c openscap-engine-sce-devel-1.0.10-3.el6.centos.x86_64.rpm d7d11b03530e28b4c2ee81f0db749d1bf7d262fb43328760902d059eb6b7f59d openscap-extra-probes-1.0.10-3.el6.centos.x86_64.rpm 1ea30d667ec8ac11a7dc274e89a3e626b2fb6572371067953f7a67610024570b openscap-python-1.0.10-3.el6.centos.x86_64.rpm 44af12af545e52135856069b345697910f2238bab524b3b36b3c3a4e64393173 openscap-scanner-1.0.10-3.el6.centos.x86_64.rpm 2c3d678a186b326f9a4347ea36323093c324852603b7e358a63fc344765bfe52 openscap-utils-1.0.10-3.el6.centos.x86_64.rpm Source: 10487bf8b9969854fba7ea0f3f9e4e56a72cf4764978b335d224d1af5d941d1a openscap-1.0.10-3.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1273 CentOS 6 zsh BugFix Update Message-ID: <20150726141258.GA36230@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1273 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1273.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: d352d0563a2d3d38185ab2e181b1998193226be831fa51647d76c1a9aa5d4f17 zsh-4.3.11-4.el6.centos.i686.rpm f6d1bebeab48fd8aac319accd978ba6090e1ac1ef0fa36d940efc8c2c930b3cf zsh-html-4.3.11-4.el6.centos.i686.rpm x86_64: c4a3081716acc9c6b6699f48c301d8170e7181fbe53c85f78d75310f0c34c6d4 zsh-4.3.11-4.el6.centos.x86_64.rpm 8e67f430e60b38cee7d5907203387d6d278a22deb4839ca1be530b12ec8b0b00 zsh-html-4.3.11-4.el6.centos.x86_64.rpm Source: b6c4e3e4ef30c0b05cf48c154c40969d404a3cd4437b58b5ecd8a5f9ea2f1dda zsh-4.3.11-4.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:58 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:58 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1379 CentOS 6 certmonger BugFix Update Message-ID: <20150726141258.GA36310@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1379 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1379.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 789c4715d38c8e2d0888058c609120e091f5baf0de69da3f3726aac0773c5c2e certmonger-0.77.5-1.el6.i686.rpm x86_64: a3598b9244085fcf976448c5e51583581a77b151da664751853912ed7934dc55 certmonger-0.77.5-1.el6.x86_64.rpm Source: a36e87c813d867a80645d6170e816f07a245a5dd4e0d1f810d77feaab795090c certmonger-0.77.5-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:59 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1360 CentOS 6 policycoreutils BugFix Update Message-ID: <20150726141259.GA36423@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1360 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1360.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c62af56df004d7f3c90544b7e5c470307d2768babcf7e175824684bf1067dd71 policycoreutils-2.0.83-24.el6.i686.rpm ba02bf16df9187d24439ac8406c0b985df9c54987aae452e51c1906ebba874b8 policycoreutils-gui-2.0.83-24.el6.i686.rpm c630cee9d9b57b7f5428b4070f2ab268aa34199e39f550541db2cafaf654f4d0 policycoreutils-newrole-2.0.83-24.el6.i686.rpm eb195d27d01e9afa88de91fbedbe303883d165c5b742327f0c55e3bacf84d410 policycoreutils-python-2.0.83-24.el6.i686.rpm 5392ff975269fd3a3701ebf2782cbb30ac448c7cd944b861b435a852f4662a4e policycoreutils-sandbox-2.0.83-24.el6.i686.rpm x86_64: 1be66e330e4effe73d9bdc27e03d048f1e13a1efc0da66b4286e0aabc4b5e533 policycoreutils-2.0.83-24.el6.x86_64.rpm ec2f55f4693b0aea3979c25028468f7a93aa28b00097a8b2cd4c31130e59fc5f policycoreutils-gui-2.0.83-24.el6.x86_64.rpm b1f90d944e64c793b5b1727cc05806c8ff92fb36791604b5492b070b7e8d82f4 policycoreutils-newrole-2.0.83-24.el6.x86_64.rpm ef95b80471f72290d52f5d3ff1d452fd0112111d4073f7288e4e341e5cb8a0d1 policycoreutils-python-2.0.83-24.el6.x86_64.rpm e75f0b3209dd09f6cada958e259807818be6c6607714a789a9ed8a8d3535617c policycoreutils-sandbox-2.0.83-24.el6.x86_64.rpm Source: 31be00ea6f1293725cb948085002475cfd0b80e1c66ef0841afbe1f640c17c08 policycoreutils-2.0.83-24.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:12:59 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:12:59 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1420 CentOS 6 clufter Enhancement Update Message-ID: <20150726141259.GA36543@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1420 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1420.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a998b025a8068cc392df49b63f6b3e1ed3344518c1ae93326786420cd9293a33 clufter-cli-0.11.2-1.el6.noarch.rpm 1476cbc0d8d076e4b6136fd52e367cb685c4b04fa7ef7baaa8bf3d34728d542f clufter-lib-ccs-0.11.2-1.el6.noarch.rpm a1c8e1ec1a97f9d5c13e784f9002e97290b6bc027ddc4d3eb57867d9b7550677 clufter-lib-general-0.11.2-1.el6.noarch.rpm 3e9dfd4ce4fcf9c9133894b6766fdb63e412e63f5e56b40e36b8c84c1ae09123 clufter-lib-pcs-0.11.2-1.el6.noarch.rpm 5b69778ce17319b573b7ce2ec615841163457845dd2bfdbe9e55087c3f76abf8 python-clufter-0.11.2-1.el6.i686.rpm x86_64: a998b025a8068cc392df49b63f6b3e1ed3344518c1ae93326786420cd9293a33 clufter-cli-0.11.2-1.el6.noarch.rpm 1476cbc0d8d076e4b6136fd52e367cb685c4b04fa7ef7baaa8bf3d34728d542f clufter-lib-ccs-0.11.2-1.el6.noarch.rpm a1c8e1ec1a97f9d5c13e784f9002e97290b6bc027ddc4d3eb57867d9b7550677 clufter-lib-general-0.11.2-1.el6.noarch.rpm 3e9dfd4ce4fcf9c9133894b6766fdb63e412e63f5e56b40e36b8c84c1ae09123 clufter-lib-pcs-0.11.2-1.el6.noarch.rpm 5423f0f75e3d58c8d6733a6da80998a42b6b655876a8843a461f9a82de7fdf57 python-clufter-0.11.2-1.el6.x86_64.rpm Source: 2c89679b19255d07e182d9fe5fff2ff7192f81d5a2a44644bb96c34913d7f2f7 clufter-0.11.2-1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:00 +0000 Subject: [CentOS-CR-announce] CESA-2015:1439 Low CentOS 6 wpa_supplicant Security Update Message-ID: <20150726141300.GA36623@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1439 Low Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1439.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: e7488ec9ac991f260b3815c3d498e25397260b5f252f6b4e270e5d357e044556 wpa_supplicant-0.7.3-6.el6.i686.rpm x86_64: 58a55c4bcf1444dc5cb84bc8746e0657abac164ac7cfee4e4bf43538199d7d4f wpa_supplicant-0.7.3-6.el6.x86_64.rpm Source: 78b9fbf82922207b074d4c31ce9551ca8afab8c4d1f9a3f9665582fa7055b70f wpa_supplicant-0.7.3-6.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:00 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:00 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1271 CentOS 6 kexec-tools BugFix Update Message-ID: <20150726141300.GA36711@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1271 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1271.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 95e7af02b16ec3d378b8a7f2f234723f7392eac46dd69252803aa514a5f02671 kexec-tools-2.0.0-286.el6.i686.rpm 6790dfd758515b3033eba54cca42d0c5da9e5dc8f5cdded65052c8a285a0e276 kexec-tools-eppic-2.0.0-286.el6.i686.rpm x86_64: 0a09790f48f6ceba2fe61f7bed300bd17e4fc894edb475206de0af70091f3689 kexec-tools-2.0.0-286.el6.x86_64.rpm 0bda876cf4020983700921eff4bec6441e32174b1c1d2e5518d1ebba5a7d021e kexec-tools-eppic-2.0.0-286.el6.x86_64.rpm Source: b32eaeaaa06000d8870611e78b81304826fbb810fe8f83fddb65498baa21188a kexec-tools-2.0.0-286.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:01 +0000 Subject: [CentOS-CR-announce] CESA-2015:1347 Moderate CentOS 6 pki-core Security Update Message-ID: <20150726141301.GA36899@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1347 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1347.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 38d571f582989a5f6ee600291578d5f940696868c4eb4cf8c2ba9bbee73c899a pki-ca-9.0.3-43.el6.noarch.rpm 874ddf40223e61142a34abd8bf31fb74c072c31a51a9cdfa4b0f9599475f4be8 pki-common-9.0.3-43.el6.noarch.rpm a66827ee0cd0a5019f6e6762710039c5bebe5d5a344ac80ed768baea407b0fca pki-common-javadoc-9.0.3-43.el6.noarch.rpm 583baca867073f34e6ffee4707714c4f963770e34f717b5d687c7dc810db2ad4 pki-java-tools-9.0.3-43.el6.noarch.rpm 40559fefa1ce03369bf98c7d36780726afcfdddc2013109a53143a0f3f0ee6f5 pki-java-tools-javadoc-9.0.3-43.el6.noarch.rpm 65843854531e62d4f284240f97e02ac60f3759c28d1a50074f3b91d66c04ad41 pki-native-tools-9.0.3-43.el6.i686.rpm 0cbe79870317c2fbe0ebe9314762fa76893a81ffbd9804b1bdb227b356e064bf pki-selinux-9.0.3-43.el6.noarch.rpm fdf364bca0b975c91ab4e6c9ae98aa35313e6193ef3611fcfc96a0e0da3e4f87 pki-setup-9.0.3-43.el6.noarch.rpm 241545fe5d00ff693f1b40fda4fe21b4e70ede593989bb433dafcfa4483aa5fd pki-silent-9.0.3-43.el6.noarch.rpm 69e5a62c82f20223f552b9f1209e7128c9adbb576fa0f9a58dd6f323befe79fb pki-symkey-9.0.3-43.el6.i686.rpm fb5fcd0f049466cd691d8b84ed9eeebd1e08229c882182c39838535a2c48162a pki-util-9.0.3-43.el6.noarch.rpm b4b850be72df8c12e5be510b3ff593ebbdc253632febfd6bda894fa4cafa8c0c pki-util-javadoc-9.0.3-43.el6.noarch.rpm x86_64: 38d571f582989a5f6ee600291578d5f940696868c4eb4cf8c2ba9bbee73c899a pki-ca-9.0.3-43.el6.noarch.rpm 874ddf40223e61142a34abd8bf31fb74c072c31a51a9cdfa4b0f9599475f4be8 pki-common-9.0.3-43.el6.noarch.rpm a66827ee0cd0a5019f6e6762710039c5bebe5d5a344ac80ed768baea407b0fca pki-common-javadoc-9.0.3-43.el6.noarch.rpm 583baca867073f34e6ffee4707714c4f963770e34f717b5d687c7dc810db2ad4 pki-java-tools-9.0.3-43.el6.noarch.rpm 40559fefa1ce03369bf98c7d36780726afcfdddc2013109a53143a0f3f0ee6f5 pki-java-tools-javadoc-9.0.3-43.el6.noarch.rpm 0dd19a43412009af9963c33806d6533635fc3ef636eca52894d06cc758729c66 pki-native-tools-9.0.3-43.el6.x86_64.rpm 0cbe79870317c2fbe0ebe9314762fa76893a81ffbd9804b1bdb227b356e064bf pki-selinux-9.0.3-43.el6.noarch.rpm fdf364bca0b975c91ab4e6c9ae98aa35313e6193ef3611fcfc96a0e0da3e4f87 pki-setup-9.0.3-43.el6.noarch.rpm 241545fe5d00ff693f1b40fda4fe21b4e70ede593989bb433dafcfa4483aa5fd pki-silent-9.0.3-43.el6.noarch.rpm e12846b7c277e42c130c5e1c3250233bb18dcc3b2c87d214bfbc7af1495ff283 pki-symkey-9.0.3-43.el6.x86_64.rpm fb5fcd0f049466cd691d8b84ed9eeebd1e08229c882182c39838535a2c48162a pki-util-9.0.3-43.el6.noarch.rpm b4b850be72df8c12e5be510b3ff593ebbdc253632febfd6bda894fa4cafa8c0c pki-util-javadoc-9.0.3-43.el6.noarch.rpm Source: fccca8edfb8e7c8cc3f9c7cec51c55ec5fd651c9a84a6a16043e07fd91323e41 pki-core-9.0.3-43.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:01 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:01 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1441 CentOS 6 numad BugFix Update Message-ID: <20150726141301.GA36979@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1441 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1441.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 058db794c4e2df65c03e719cfd3a0354afc50ea67549ef0e229fd00ca4c87d04 numad-0.5-12.20150602git.el6.i686.rpm x86_64: b2b83fc4a4d3de99f6a8f2f2a897f1923f653855d07ee79a80c6a97a63472e68 numad-0.5-12.20150602git.el6.x86_64.rpm Source: 0316c92f82d275acd133faad1a636c7224922c6faff332901ed1686ce6a5cffe numad-0.5-12.20150602git.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:02 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:02 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1372 CentOS 6 python-virtinst BugFix Update Message-ID: <20150726141302.GA37061@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1372 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1372.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4453fbc7a411aa5f145d8eb4b707b57815ee9dee52abd4109ba446ebd50a3033 python-virtinst-0.600.0-29.el6.noarch.rpm x86_64: 4453fbc7a411aa5f145d8eb4b707b57815ee9dee52abd4109ba446ebd50a3033 python-virtinst-0.600.0-29.el6.noarch.rpm Source: 5fcdc3e6366ea101dfeadab04bac25e2c7a9e6e0ed50ae752866c48c0f2fb601 python-virtinst-0.600.0-29.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1384 CentOS 6 yum BugFix Update Message-ID: <20150726141303.GA37160@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1384 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1384.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a5d500250993878961c304dac82e03cdde5fef7e39da6627545f912d2857d4fa yum-3.2.29-69.el6.centos.noarch.rpm 6ea091ea4f276427e7041937ac1b9bc25df7dc48a1e67c11e886b428208e7dbb yum-cron-3.2.29-69.el6.centos.noarch.rpm x86_64: a5d500250993878961c304dac82e03cdde5fef7e39da6627545f912d2857d4fa yum-3.2.29-69.el6.centos.noarch.rpm 6ea091ea4f276427e7041937ac1b9bc25df7dc48a1e67c11e886b428208e7dbb yum-cron-3.2.29-69.el6.centos.noarch.rpm Source: 74b6f4e621c0913e116c91c8d08ce514398587c830f2fb7ab4ef41bfbae8eda6 yum-3.2.29-69.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1259 CentOS 6 bind-dyndb-ldap BugFix Update Message-ID: <20150726141304.GA37374@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1259 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1259.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: b9324e1fdc4ee7270470108451f7b3a7330bd001201c4da074dd10cbfcf690a2 bind-dyndb-ldap-2.3-8.el6.i686.rpm x86_64: 24d668c46043e456d13a3322a53dc4b3eb3b17f1b399f9c0c5e4f689e4731f29 bind-dyndb-ldap-2.3-8.el6.x86_64.rpm Source: e43ffbdd64d4301c66539b0759ef33e37c4eb9bf6af65758e812e4c57fecf8a7 bind-dyndb-ldap-2.3-8.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:04 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1382 CentOS 6 udev BugFix Update Message-ID: <20150726141304.GA37490@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1382 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1382.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: fb2e45aa4ed0258d819d8171e5f244187ca6d998a1cc460a0ed1d08c9ba9aff7 libgudev1-147-2.63.el6.i686.rpm 3333ec5976eee663d87ac93047c8c6b42c6dadcdf3255aa6a3f125f33dd2270a libgudev1-devel-147-2.63.el6.i686.rpm d2cdac4bfa95a6396c0c02f829d9b7570a5f2523dee2099ec2527e8ad680f968 libudev-147-2.63.el6.i686.rpm 5a5776f677becbb6cf860d45ae84acfee1aec9b057b96fbc19d3b77071bcfb8f libudev-devel-147-2.63.el6.i686.rpm c2d84756a4f0017dc0b8a27f7848f8bcca156437c0384bfef1f33932d4be7c84 udev-147-2.63.el6.i686.rpm x86_64: fb2e45aa4ed0258d819d8171e5f244187ca6d998a1cc460a0ed1d08c9ba9aff7 libgudev1-147-2.63.el6.i686.rpm 9c5d0f75afab409a17c90e36df0de5d566f3cd29517a60d1dddc623c7c96c154 libgudev1-147-2.63.el6.x86_64.rpm 3333ec5976eee663d87ac93047c8c6b42c6dadcdf3255aa6a3f125f33dd2270a libgudev1-devel-147-2.63.el6.i686.rpm 84ef419b22091801934b9865fc046ca54bf871d3ee59d0ce7ed96726bbe57ab8 libgudev1-devel-147-2.63.el6.x86_64.rpm d2cdac4bfa95a6396c0c02f829d9b7570a5f2523dee2099ec2527e8ad680f968 libudev-147-2.63.el6.i686.rpm 91b8485b2fa70d97c7afec8791200d55a4206bb842a7c8181cf39e02ea7a54d3 libudev-147-2.63.el6.x86_64.rpm 5a5776f677becbb6cf860d45ae84acfee1aec9b057b96fbc19d3b77071bcfb8f libudev-devel-147-2.63.el6.i686.rpm fa9c992f5f74bcee65975b4f0b1b8a3e9b542618729732df49b5db9ae6309b00 libudev-devel-147-2.63.el6.x86_64.rpm 346c95b0bea40018cde66dbee928e3bb0064da305a3ecfee4e5f79e3e447f4f0 udev-147-2.63.el6.x86_64.rpm Source: 458c1f18e25549c97c6e6a743266cd72ed78f3edffbf5c71f02153d5c27f23be udev-147-2.63.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1442 CentOS 6 e2fsprogs BugFix Update Message-ID: <20150726141303.GA37294@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1442 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1442.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3690f61f020923fe0b7e41bef986b395f6077325861154cedc0b347c593b5715 e2fsprogs-1.41.12-22.el6.i686.rpm 18bc2fb62e16bea0ac7e274aa068727f1dda3303a8e218a803ac91c20dc17b32 e2fsprogs-devel-1.41.12-22.el6.i686.rpm 4bc8b22538b56dda34db646ec87218b333499d00e90a9bc5852cbef178b357f1 e2fsprogs-libs-1.41.12-22.el6.i686.rpm a17fab636dcd0725ff95176ac060517430a719846695afdb487dea213d1e920d libcom_err-1.41.12-22.el6.i686.rpm 41e175213b8c26e59fb1b30e9c86db64b35139796fe820810de2b765b67b9475 libcom_err-devel-1.41.12-22.el6.i686.rpm d090411b40ea54aec957e1dafa29857bdc71ba1dab33b821a81205990833bb84 libss-1.41.12-22.el6.i686.rpm 79312fa342ed0ef16bf47a7e0399b82d57d85b21788282b0e25c0c92c1b0e1b0 libss-devel-1.41.12-22.el6.i686.rpm x86_64: 7d0e9722e0aaa07d4771e681e5c12abab9235f99432dbfb790a057e9ae7692e5 e2fsprogs-1.41.12-22.el6.x86_64.rpm 18bc2fb62e16bea0ac7e274aa068727f1dda3303a8e218a803ac91c20dc17b32 e2fsprogs-devel-1.41.12-22.el6.i686.rpm fc72862f9f6aecf67494c282297c018ddaefef66ed519f8975b7e235d5084cf2 e2fsprogs-devel-1.41.12-22.el6.x86_64.rpm 4bc8b22538b56dda34db646ec87218b333499d00e90a9bc5852cbef178b357f1 e2fsprogs-libs-1.41.12-22.el6.i686.rpm cddd17f8fe98eb2e501ebf0d0d72d754fe22a509953bcb8f10b1963fbe646909 e2fsprogs-libs-1.41.12-22.el6.x86_64.rpm a17fab636dcd0725ff95176ac060517430a719846695afdb487dea213d1e920d libcom_err-1.41.12-22.el6.i686.rpm bb3343444f858985d65a6fc9629cbd37f4e14acb6a97dbf6f5a127a20e62aeb7 libcom_err-1.41.12-22.el6.x86_64.rpm 41e175213b8c26e59fb1b30e9c86db64b35139796fe820810de2b765b67b9475 libcom_err-devel-1.41.12-22.el6.i686.rpm 3e26d0de5d886c5d689c69d4138bf34682714bba98158158e8625b22da96689a libcom_err-devel-1.41.12-22.el6.x86_64.rpm d090411b40ea54aec957e1dafa29857bdc71ba1dab33b821a81205990833bb84 libss-1.41.12-22.el6.i686.rpm 0895955a7a70354e65cc5df30685034f3025ea4ffbb75d460f383b56c5cbf381 libss-1.41.12-22.el6.x86_64.rpm 79312fa342ed0ef16bf47a7e0399b82d57d85b21788282b0e25c0c92c1b0e1b0 libss-devel-1.41.12-22.el6.i686.rpm a22295ff54dade5d72689afe7f18e69bf0481d6782ddc4dbbe954e8a5d2aa784 libss-devel-1.41.12-22.el6.x86_64.rpm Source: eb4509ce21bb38c8734b0b352e940617a675e84cd22841907070487a21b0f6f7 e2fsprogs-1.41.12-22.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:05 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1326 CentOS 6 389-ds-base BugFix Update Message-ID: <20150726141305.GA37588@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1326 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1326.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4b2993a2e65197ee0c32c86fda32653cc3411b46639a0405a158124aeb3add96 389-ds-base-1.2.11.15-60.el6.i686.rpm 43dbb4362e2e45642efd7e037f33dba92923d225709980fc53779bda6d9ed96b 389-ds-base-devel-1.2.11.15-60.el6.i686.rpm e9bf7c7c7d4b6252c9bd4b8cf44799c28ad79ab7eb9ab0d43dabae0b43a227ca 389-ds-base-libs-1.2.11.15-60.el6.i686.rpm x86_64: fed88e413f25d7267cfc72602d214a2976a503f1427db8e68f145fad34e82b6c 389-ds-base-1.2.11.15-60.el6.x86_64.rpm 43dbb4362e2e45642efd7e037f33dba92923d225709980fc53779bda6d9ed96b 389-ds-base-devel-1.2.11.15-60.el6.i686.rpm 2553d76c4288b5f3a3638664e3b4e47746c397560d9af7db289bd4bed6c4d6b7 389-ds-base-devel-1.2.11.15-60.el6.x86_64.rpm e9bf7c7c7d4b6252c9bd4b8cf44799c28ad79ab7eb9ab0d43dabae0b43a227ca 389-ds-base-libs-1.2.11.15-60.el6.i686.rpm 12f27003dc2b301f0b9f883e0e7bef22f275e0bdd16bc2ef697ba5bd1fa00d60 389-ds-base-libs-1.2.11.15-60.el6.x86_64.rpm Source: 322f6c69bcb6418220e1a4947560b0817bf58e61bb2650b4d1b4d0dcd4f2bcd8 389-ds-base-1.2.11.15-60.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:05 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:05 +0000 Subject: [CentOS-CR-announce] CESA-2015:1459 Moderate CentOS 6 ntp Security Update Message-ID: <20150726141305.GA37701@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1459 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1459.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c9d4ca6dee1bfead56aa5d4398c949b07ac2580be574a3f41578ef6ece7c895f ntp-4.2.6p5-5.el6.centos.i686.rpm 752e597d2091944125e17e5c9addb4a28716051152dcd3ba788357c2691f3f87 ntpdate-4.2.6p5-5.el6.centos.i686.rpm 6f5ce8d5ba3b0f728f1ee79f226f47323dbfcc56da83c91d5c0f7b4970f5e225 ntp-doc-4.2.6p5-5.el6.centos.noarch.rpm 9a5e7a66aec74b4ff62cbb5c4293be7ea1f9aa332941f94c09a454557353a144 ntp-perl-4.2.6p5-5.el6.centos.i686.rpm x86_64: c6b205802491be7a1153ed3d848352de483a045367c5996e2b66d53a8312822c ntp-4.2.6p5-5.el6.centos.x86_64.rpm c16122308bf5ddca0b1725e097bdb63ed159b453917677f2198116657f167e8d ntpdate-4.2.6p5-5.el6.centos.x86_64.rpm 6f5ce8d5ba3b0f728f1ee79f226f47323dbfcc56da83c91d5c0f7b4970f5e225 ntp-doc-4.2.6p5-5.el6.centos.noarch.rpm d94d978b20351330a24934fc20d623d4f6e3ad4d999cb820b77128ddb9e8cfa5 ntp-perl-4.2.6p5-5.el6.centos.x86_64.rpm Source: 9d0d1643b1c1561f8cc0d67fe35a60c27e1588de1cf92fa09f100467bf876b13 ntp-4.2.6p5-5.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 dapl BugFix Update Message-ID: <20150726141306.GA37807@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 71d1436c9af6214742ea27d18ad6e2a0237efa49e07ea38b7d71d2fbef9f8318 dapl-2.0.34-2.el6.i686.rpm 949a2f970773d69da535c2e6e42a94f13f098b0b3ce380838a83bf26bfcdb6e8 dapl-devel-2.0.34-2.el6.i686.rpm 88bbb703acfac643a81d5fe325d60f4a6c4e1d5457b27bd209e76ccd126bc7f3 dapl-static-2.0.34-2.el6.i686.rpm af740ceba3ef2e1e277875e85ff0cfd634c8c530c0f45c0da734a574c5469235 dapl-utils-2.0.34-2.el6.i686.rpm x86_64: 71d1436c9af6214742ea27d18ad6e2a0237efa49e07ea38b7d71d2fbef9f8318 dapl-2.0.34-2.el6.i686.rpm c093af35f727aac678cc863b5a3d1c6ac0288b63f1ea0a5f232a23c959b85a80 dapl-2.0.34-2.el6.x86_64.rpm 949a2f970773d69da535c2e6e42a94f13f098b0b3ce380838a83bf26bfcdb6e8 dapl-devel-2.0.34-2.el6.i686.rpm 95e890ac21ccc28eedd06228c2810a64c75a28bd3ca5c855521bc511d6238ca7 dapl-devel-2.0.34-2.el6.x86_64.rpm 15f577abe6e2b1597c19858f32631e6b8c8b7124a37c56ab01061c72a0ee7d13 dapl-static-2.0.34-2.el6.x86_64.rpm 891f28b752b3261aaed30cafe2ba8b3b9a2517ed4e4c21d9dd509f7dbe4adfb9 dapl-utils-2.0.34-2.el6.x86_64.rpm Source: 49d456f991f6c7493f6b340cfde4e03474199b4e0e63344cc05add8c1f4b7434 dapl-2.0.34-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:06 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:06 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1346 CentOS 6 cups BugFix Update Message-ID: <20150726141306.GA37921@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1346 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1346.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3171198b28d4897696603bbd6443196aa78107bd9a8d5185040769706b0ab2b1 cups-1.4.2-72.el6.i686.rpm 2d7e88b6fb5c5ad5d23d9ace017ec6f6dfdad4ee7e6698fa23cb05145262b633 cups-devel-1.4.2-72.el6.i686.rpm 11f947418eee7bf2d1f2a1abe93f5b7e9afa71daf8d77a18e2e5affb72930282 cups-libs-1.4.2-72.el6.i686.rpm fd4662cbed5ec0b07dc108cbae1bc85148f6e0f942bd66f2ce2d16e957e4cd1d cups-lpd-1.4.2-72.el6.i686.rpm 2f40790349c6e4aea8a965824bf5199d801d5f45258ddfc4975a1f0c317ff39e cups-php-1.4.2-72.el6.i686.rpm x86_64: 636bdcb71aea179ad24e9b80aa2886fbbacd80dc828596994ae23e829ec13663 cups-1.4.2-72.el6.x86_64.rpm 2d7e88b6fb5c5ad5d23d9ace017ec6f6dfdad4ee7e6698fa23cb05145262b633 cups-devel-1.4.2-72.el6.i686.rpm 378530b410a0fc4cc900faa6fa4afca6a187e84873b35a94d83785fbab333d7f cups-devel-1.4.2-72.el6.x86_64.rpm 11f947418eee7bf2d1f2a1abe93f5b7e9afa71daf8d77a18e2e5affb72930282 cups-libs-1.4.2-72.el6.i686.rpm d2a5e61c191622f5978db2cc3932380850a13add6b7306ff186cd5b12efcea1b cups-libs-1.4.2-72.el6.x86_64.rpm 4094726b333db2f74cce468465117ed4858705b53daa9e8b77379cb1cb1ce7b3 cups-lpd-1.4.2-72.el6.x86_64.rpm 1fe71b39798bbc7c51663e8b28e4f41afcba3a4551b06e634b9e7caa8c0efb34 cups-php-1.4.2-72.el6.x86_64.rpm Source: f53d045a61aa27b55a62595e766d1d01e311f27fb913ef8286994595cd503983 cups-1.4.2-72.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:07 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:07 +0000 Subject: [CentOS-CR-announce] CESA-2015:1462 Moderate CentOS 6 ipa Security Update Message-ID: <20150726141307.GA38048@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1462 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1462.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8386c7d1b2299d2a96daf04bd278119bfea0c5e07b9ec7c3bf399b04931966fa ipa-admintools-3.0.0-47.el6.centos.i686.rpm 2e2b5a38db2e0c854b33e0d1cc1fc9a352e094409e50b7cfc7bbf137fc379320 ipa-client-3.0.0-47.el6.centos.i686.rpm 1a858c23a4b97da3ed6672bd33a0345f52fa5494def9c6fad601a3c1a3c9d7a2 ipa-python-3.0.0-47.el6.centos.i686.rpm 070fecd00bfc34b0924bced1e5114a9efcaac1dbe495d9c6d4c395472e1c3d87 ipa-server-3.0.0-47.el6.centos.i686.rpm bddf55306ef955358febd6180d2ca5c11ed2fbd3bf8d249a50b4902f3d0cc02b ipa-server-selinux-3.0.0-47.el6.centos.i686.rpm b3e9d921df36b410b9849e3c408f095611343d8c0eee730c9789d00794397a1f ipa-server-trust-ad-3.0.0-47.el6.centos.i686.rpm x86_64: 30e5eacfa8467c2926b6f2804ba46a6422f1768eb89d8ec005544f56783b4b52 ipa-admintools-3.0.0-47.el6.centos.x86_64.rpm 1e3d732857e9cd85bd732a97954c79afd4d1052b33b96ae8e943d6dba900c9ec ipa-client-3.0.0-47.el6.centos.x86_64.rpm 6197d6021cb9ae57006b6c0691b92dcea03856c7c2b13c99d185735e5cb6e3dd ipa-python-3.0.0-47.el6.centos.x86_64.rpm 4641c9613817e483a944a46201276e847a5e06800d547b15489dcaac5d39ee9a ipa-server-3.0.0-47.el6.centos.x86_64.rpm 725e7215276d80b9f44e2b8c197fc51e45e55617e9dab05793b2fd679e9c6d50 ipa-server-selinux-3.0.0-47.el6.centos.x86_64.rpm a97585d1dbe05bb0246ae1d8a630f4b271098ea5fdee5abf13ce2d691f23cbc1 ipa-server-trust-ad-3.0.0-47.el6.centos.x86_64.rpm Source: 68bd908973a863ea33dc9cee0e0f012327ba1b72048d366fb1a87feee1d3122e ipa-3.0.0-47.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1452 CentOS 6 rpm BugFix Update Message-ID: <20150726141308.GA38182@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1452 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1452.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4b0a59fd3cb9fe714c2d40649f798ddeb358cafd0ae870033427597ce2fec2b9 rpm-4.8.0-47.el6.i686.rpm 5d2b0e29b4e3fa556ecd7630f7c8d9307a11427e8e8ba9fc57f4c9bb1fcad51e rpm-apidocs-4.8.0-47.el6.noarch.rpm a1ce8b179b355e96bfd5e3549a3773dbd09bc382e20fb3ddbcd04ef321392d70 rpm-build-4.8.0-47.el6.i686.rpm e9caab1fe87ed5bf43f930ca1b1e90e4d2932ae55dbdd62c7ec0e45c0c7815a3 rpm-cron-4.8.0-47.el6.noarch.rpm c9bf50dd8388d4b65736cb72130ab5dae1f4748d841f33ce06e17a914848b822 rpm-devel-4.8.0-47.el6.i686.rpm 1f51ae68a323950010549ec4882641470786fbebee648704d9a1e8b5f0669ab7 rpm-libs-4.8.0-47.el6.i686.rpm a6a1cf032734dd9f394033f3bad4a13c828f3d396713f7f6bda61fde74647e7a rpm-python-4.8.0-47.el6.i686.rpm x86_64: 3dbde89f02ec8ef2cbd296f0461bd749eec9ec93cf27817827fc3adb94ca3647 rpm-4.8.0-47.el6.x86_64.rpm 5d2b0e29b4e3fa556ecd7630f7c8d9307a11427e8e8ba9fc57f4c9bb1fcad51e rpm-apidocs-4.8.0-47.el6.noarch.rpm 05c3c2e0e417662501bd9e6d31f4c0c0feba23dd04f6d8658940e08d6b5032a2 rpm-build-4.8.0-47.el6.x86_64.rpm e9caab1fe87ed5bf43f930ca1b1e90e4d2932ae55dbdd62c7ec0e45c0c7815a3 rpm-cron-4.8.0-47.el6.noarch.rpm c9bf50dd8388d4b65736cb72130ab5dae1f4748d841f33ce06e17a914848b822 rpm-devel-4.8.0-47.el6.i686.rpm f27fbbf1d1efc1ff159f1d2a4cc6b537c905c89b499060ca2781219c5702d385 rpm-devel-4.8.0-47.el6.x86_64.rpm 1f51ae68a323950010549ec4882641470786fbebee648704d9a1e8b5f0669ab7 rpm-libs-4.8.0-47.el6.i686.rpm 431d51adbde8291140aa6324dd3f89d43b4eb6bdbc0fc69df91deabca1b631bb rpm-libs-4.8.0-47.el6.x86_64.rpm 280989aae5fee3150ed3534c8485f80d38e7e3cef71e9b3922092deb3f2ff671 rpm-python-4.8.0-47.el6.x86_64.rpm Source: 5a85e7d845e71032fdec1f48db1e96778b11675f18b07d3f9730976dfa0b6cd6 rpm-4.8.0-47.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:08 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:08 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1440 CentOS 6 cpuspeed BugFix Update Message-ID: <20150726141308.GA38262@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1440 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1440.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2e53521d6854cbe32f0cdb6ebb5e8fe138821d51c09b5b1d33f82fec847c82fd cpuspeed-1.5-22.el6.i686.rpm x86_64: 86df893e721de0e2ec86e32664c7450c0c85c8bdffb33e2e18608e7519f73ef1 cpuspeed-1.5-22.el6.x86_64.rpm Source: 53fb92f90af0eda23dfc0255ff24de823465f3e2348a16b21fe2bf65cc3a3a11 cpuspeed-1.5-22.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:09 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:09 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1448 CentOS 6 sssd BugFix Update Message-ID: <20150726141309.GA38529@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1448 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1448.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1e8d6f2b770523f7e7377734c88eb0a01b12fd0065182a765aad3692b532f182 libipa_hbac-1.12.4-47.el6.i686.rpm aa336dc4f564b885f9dde909d298c914f54a1f12d720cae74b18301bbe4ffead libipa_hbac-devel-1.12.4-47.el6.i686.rpm bbdff86aed9985e169825e9755c82b998ce74d0f821b4c2f66ef4d9452beb54d libipa_hbac-python-1.12.4-47.el6.i686.rpm 342e0f462323a6473474e7562ef24986597cc2783ef5324a9e71b0e5964162a5 libsss_idmap-1.12.4-47.el6.i686.rpm 4ed9b64a49668f508a168bcad77dd9406d3d9ce5406ea0de8424bd2046056614 libsss_idmap-devel-1.12.4-47.el6.i686.rpm 8f469580d99d67f0fd76f8fc079531f44a5e791eb0408fdff9f0e97e35996a58 libsss_nss_idmap-1.12.4-47.el6.i686.rpm 4bac3fb0df17defdead4e944bd72da6947d878b9a12db08eedd342abe6410ee0 libsss_nss_idmap-devel-1.12.4-47.el6.i686.rpm 8ab55525097decbdbae89a5f5756f13a09be090c44de08f313f05ee01213d1a9 libsss_nss_idmap-python-1.12.4-47.el6.i686.rpm c347cea652565fb63a24addd4268edf902913b73804930fcc5379bbe32a76567 libsss_simpleifp-1.12.4-47.el6.i686.rpm ea84d6d0eae806b073b2f612c1af11860ed55494650004bc5d48280efb33e765 libsss_simpleifp-devel-1.12.4-47.el6.i686.rpm 6df9871e478ae9a4de50f83beba5444ed1c60656cc3717a2cb9258aa6e39da71 python-sssdconfig-1.12.4-47.el6.noarch.rpm fe43178218bbc7b3d8b022b18aab85d7db32df2d7bf5382d222d9fb40faba9b3 sssd-1.12.4-47.el6.i686.rpm 80c385fe4b54bfba22ae7a9c23e2a801b9ab6977bf57727b636ff75800e26d05 sssd-ad-1.12.4-47.el6.i686.rpm a71f25ae41a3cd23a0b8b4f9ced9287d6ecb159e1f852af7a1c3f3ac1de047a4 sssd-client-1.12.4-47.el6.i686.rpm 0b6ce295bdcd437d6f9e0a3fe66d760dfa94fecdff7e78f0127625c13366ad86 sssd-common-1.12.4-47.el6.i686.rpm 3c6e343b34fd5518401fc3eabe05aa5f230e1e4d873a8f31a5908028bdbc3442 sssd-common-pac-1.12.4-47.el6.i686.rpm 1f3255ad4e5eb3cfa481bd86868d6c80dd2cc6a789e70cded7fe96a7c853c788 sssd-dbus-1.12.4-47.el6.i686.rpm 3d8d19b95643a17d8766234aa7140c21a7c2b66a73d3598fa1f71444657cb01e sssd-ipa-1.12.4-47.el6.i686.rpm ff346ab311657011d5601eef4f6297ebeca580d5e123533c64ef75e314dcd9c6 sssd-krb5-1.12.4-47.el6.i686.rpm a70d1b9382944e4795b4214e18b0ca5146e1e6450f857299667da731d368120c sssd-krb5-common-1.12.4-47.el6.i686.rpm 582124ee26ed8978ef73bfa12f715a593a3254cd666c5e89c15018385297fcec sssd-ldap-1.12.4-47.el6.i686.rpm 1dbe882518869eeb77a34124420038afdea8adf6f9d649e10d357dfd4b40bbd7 sssd-proxy-1.12.4-47.el6.i686.rpm a8ee1dc1cdd286d7c30bcc1a44c537edf45b8d5e6a70dbec7edd6ced51d22773 sssd-tools-1.12.4-47.el6.i686.rpm x86_64: 1e8d6f2b770523f7e7377734c88eb0a01b12fd0065182a765aad3692b532f182 libipa_hbac-1.12.4-47.el6.i686.rpm d2c4e9e5032057976fcddfa7d0e092f42d484941043426bb8201efcff0fff06b libipa_hbac-1.12.4-47.el6.x86_64.rpm aa336dc4f564b885f9dde909d298c914f54a1f12d720cae74b18301bbe4ffead libipa_hbac-devel-1.12.4-47.el6.i686.rpm a32b435881d4e7c38c65f7c37e2903c60c68e06ff33e76aa1fa24bb146a221cf libipa_hbac-devel-1.12.4-47.el6.x86_64.rpm 5383e9b7099b33bb0772be5d729dc2f7b722f0c0247d3625629728e19da76a77 libipa_hbac-python-1.12.4-47.el6.x86_64.rpm 342e0f462323a6473474e7562ef24986597cc2783ef5324a9e71b0e5964162a5 libsss_idmap-1.12.4-47.el6.i686.rpm e8cfb286bd9c632b1b4ea7c0c54ffa4064e1dab669a3561d1c3a43de1bf458fa libsss_idmap-1.12.4-47.el6.x86_64.rpm 4ed9b64a49668f508a168bcad77dd9406d3d9ce5406ea0de8424bd2046056614 libsss_idmap-devel-1.12.4-47.el6.i686.rpm 2973ff681ac029c87dfaeb20e56cc2ece67decf778251ba34897ac6a009ae2ab libsss_idmap-devel-1.12.4-47.el6.x86_64.rpm 8f469580d99d67f0fd76f8fc079531f44a5e791eb0408fdff9f0e97e35996a58 libsss_nss_idmap-1.12.4-47.el6.i686.rpm 189e50024468f5a8ad3b973252efe5db66bf4d2ba49cef55530bbc6a30b2539a libsss_nss_idmap-1.12.4-47.el6.x86_64.rpm 4bac3fb0df17defdead4e944bd72da6947d878b9a12db08eedd342abe6410ee0 libsss_nss_idmap-devel-1.12.4-47.el6.i686.rpm 4a28fed702f28c9aa7adf8be0f4856ba53897e2ecbf796e88fd3e573a29ef702 libsss_nss_idmap-devel-1.12.4-47.el6.x86_64.rpm 80fa36db394910b12d004b151502468bc7e46c1fca4061ab9bd25bbc1ea11e12 libsss_nss_idmap-python-1.12.4-47.el6.x86_64.rpm c347cea652565fb63a24addd4268edf902913b73804930fcc5379bbe32a76567 libsss_simpleifp-1.12.4-47.el6.i686.rpm d6beb120e5e1d87c33065f2de902b2b23bd38df1ee892a154b84fa738d2cfedc libsss_simpleifp-1.12.4-47.el6.x86_64.rpm ea84d6d0eae806b073b2f612c1af11860ed55494650004bc5d48280efb33e765 libsss_simpleifp-devel-1.12.4-47.el6.i686.rpm 18aabe59570fc016d41fc143685cbc4353dac049e307bf438118e695b5b0dbd0 libsss_simpleifp-devel-1.12.4-47.el6.x86_64.rpm 6df9871e478ae9a4de50f83beba5444ed1c60656cc3717a2cb9258aa6e39da71 python-sssdconfig-1.12.4-47.el6.noarch.rpm 0ebe0ebd44476cac22c6f6f914e87424eeba560ab122b4dd528ecdd683406e80 sssd-1.12.4-47.el6.x86_64.rpm c0bbd6e8255755b74dfb8d0489635659f425c80c79bb6829688bca434bca2a3a sssd-ad-1.12.4-47.el6.x86_64.rpm a71f25ae41a3cd23a0b8b4f9ced9287d6ecb159e1f852af7a1c3f3ac1de047a4 sssd-client-1.12.4-47.el6.i686.rpm f8e74b87e60d2e49085e822fce67190f85a5fc10ab0c8d135888cc1e3da048ce sssd-client-1.12.4-47.el6.x86_64.rpm a143afc756b2cfd1cfaf85f3aff096f974e9678fab72259ba50354051908d539 sssd-common-1.12.4-47.el6.x86_64.rpm 1a160281a8f3d560db81d6a64e74cd37059a6cf47c6d9e5d67044196d8c7915d sssd-common-pac-1.12.4-47.el6.x86_64.rpm 5746e13dd004559cc1822995aac3018f4fbf2b2b9552f1e2ce655650be00f0d1 sssd-dbus-1.12.4-47.el6.x86_64.rpm 3cfece0dc5f5d26677d4df395e9baa053db7e1a85f7e0c07d1cbbd67a33bdbdf sssd-ipa-1.12.4-47.el6.x86_64.rpm dea6e7131734926a16b2d1ab391807b84009ec844fc9b49ca65c1d2b206ed5e1 sssd-krb5-1.12.4-47.el6.x86_64.rpm effe30217523ac8e6ce8333bd4cefc760342028a5c86ea8cc1935b52f662b499 sssd-krb5-common-1.12.4-47.el6.x86_64.rpm 03d4c35171b3baea14063ff840b825a55e96d83dd54ad53f21dee386ca65f25a sssd-ldap-1.12.4-47.el6.x86_64.rpm 725145a7f068be07265695a87889173fcf6c5ba74725b1b0dece5ac996eac4db sssd-proxy-1.12.4-47.el6.x86_64.rpm dccf1ba240c64db9a158a67b1a0a3b7bf9272be0abebbac53ff9f5d8479ccd22 sssd-tools-1.12.4-47.el6.x86_64.rpm Source: 12a982c49720e060ca907cfc586e29ff2c788b710ae635881c4ec696bacdc01a sssd-1.12.4-47.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:10 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:10 +0000 Subject: [CentOS-CR-announce] CESA-2015:1249 Low CentOS 6 httpd Security Update Message-ID: <20150726141310.GA38651@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1249 Low Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1249.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: de25f468b4530d34a056a1386a4bbcf3e7af3567023cb38f56275ec73221f04f httpd-2.2.15-45.el6.centos.i686.rpm a6aeb9dd52912d9afcf833a9ebdad512c8f58493f8fd32e22a9e2f58a78554ed httpd-devel-2.2.15-45.el6.centos.i686.rpm 14ab25ae0dc8f1e87d2c2830cd920dd757d300d28628c12cc9c94dfd06b46c7a httpd-manual-2.2.15-45.el6.centos.noarch.rpm 0635a3b47e44a890f858c8c1e777fe026a1ed17288317fa76da9e4520c672b1a httpd-tools-2.2.15-45.el6.centos.i686.rpm 8dbe44287e2e4e085678882ad8f4fbd4c99f5033fd9cb8d706c16f00a8a9a4b3 mod_ssl-2.2.15-45.el6.centos.i686.rpm x86_64: 560295f16c694075cadfae945d2aec8ae901e0453abae65d487e900737a567cc httpd-2.2.15-45.el6.centos.x86_64.rpm a6aeb9dd52912d9afcf833a9ebdad512c8f58493f8fd32e22a9e2f58a78554ed httpd-devel-2.2.15-45.el6.centos.i686.rpm c7e57367b0bb757b0f7187f888ef4785bb5883219d598b0a775e65a9277edede httpd-devel-2.2.15-45.el6.centos.x86_64.rpm 14ab25ae0dc8f1e87d2c2830cd920dd757d300d28628c12cc9c94dfd06b46c7a httpd-manual-2.2.15-45.el6.centos.noarch.rpm 5bfb772cee51fa5ab894add4326cd7806cd50094c1802322b5cee968977fcc1a httpd-tools-2.2.15-45.el6.centos.x86_64.rpm 1a5df45a2c6bcca3775bb03611dd486f4990574aba84aab63ee1d56788aafcd0 mod_ssl-2.2.15-45.el6.centos.x86_64.rpm Source: 9eab97e9c69d930ea1a9cd5df60dbeb6069b30aafd70536f0b957eb032ca0518 httpd-2.2.15-45.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1275 CentOS 6 qemu-kvm BugFix Update Message-ID: <20150726141311.GA38743@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1275 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1275.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 17d91a42163895a7d18f2c3ca8f6598a52041241b94efd8a4f2fd4bce23515c2 qemu-guest-agent-0.12.1.2-2.479.el6.i686.rpm x86_64: dcca0dd97373f50a869a18557f0857ab134c752998fb25afc309a815927b0c44 qemu-guest-agent-0.12.1.2-2.479.el6.x86_64.rpm f6e6f478d1c955445eb74e8fe68651f383aceb29b88113072413762c19097b1d qemu-img-0.12.1.2-2.479.el6.x86_64.rpm 40b486219db6f22c62daa276c0e57b9c1af8f58fa48095b6d3ff19e72990999c qemu-kvm-0.12.1.2-2.479.el6.x86_64.rpm 9c527a07813325a4745152b58d9d653b662c3cc9ad045b1d50a9d0fbec7bd110 qemu-kvm-tools-0.12.1.2-2.479.el6.x86_64.rpm Source: 08b88ae0989b2b218d2ce7d6f98e86add9a6d584ba75f1e50655f5f9e20158bf qemu-kvm-0.12.1.2-2.479.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:11 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:11 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1323 CentOS 6 sos BugFix Update Message-ID: <20150726141311.GA38832@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1323 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1323.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c38f430d5e3a410caebc32709e65e786c5638f25dd031fafdd8cc1341c305651 sos-3.2-28.el6.centos.noarch.rpm x86_64: c38f430d5e3a410caebc32709e65e786c5638f25dd031fafdd8cc1341c305651 sos-3.2-28.el6.centos.noarch.rpm Source: 3e40e27ca238bfce7035d9352412fbd668328acc4e27ce4ca1fe67d30a8b427a sos-3.2-28.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:12 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:12 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1453 CentOS 6 libreport BugFix Update Message-ID: <20150726141312.GA39043@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1453 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1453.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 223958b334ab235ff9fc33d5b6f1ac5b72b8c45cfb882f49f69cfd14dfc02281 libreport-2.0.9-24.el6.centos.i686.rpm d467980b478ed696ab2460d4ff5c02b79a478e6f2bce73e7dbbde71f341d54fd libreport-cli-2.0.9-24.el6.centos.i686.rpm f97871916209e69b6b8ffdf37adc3ce42bb160344c40e73e710dd8b4356428f4 libreport-compat-2.0.9-24.el6.centos.i686.rpm d04298f2e7d4cfdf84cdc95d37bf02ce8f0c184f2ca6b0a75a738bd4a122afde libreport-devel-2.0.9-24.el6.centos.i686.rpm 5586e928deb47ed040f70f7807a8fa7d0a15fd67e0fb184f5fced38de8515306 libreport-filesystem-2.0.9-24.el6.centos.i686.rpm d81cf18d6b58273a5d3f7292efb0ba2c089281becb8c3657d526a1cf0d56f1ba libreport-gtk-2.0.9-24.el6.centos.i686.rpm 40f9b8cfc347baf5bf3a651e65a8597be05ab3382d8320c258c54ac99a458374 libreport-gtk-devel-2.0.9-24.el6.centos.i686.rpm 6f34b1e3c6df567a418509185504dd05732a1c13f4a09a9163cad1420381e93e libreport-newt-2.0.9-24.el6.centos.i686.rpm b424d7015de2ee2f3661f5eea943448f31fc97f42a54031674154ce3c39ece6a libreport-plugin-bugzilla-2.0.9-24.el6.centos.i686.rpm 44042770627193935b759e8e5fbfea7ec669248e00097391e777618ea0f9c196 libreport-plugin-kerneloops-2.0.9-24.el6.centos.i686.rpm cd0a56a3fe73513b09d21d08763c7dc60efd02c2579e36fe85d4a93f09f685c3 libreport-plugin-logger-2.0.9-24.el6.centos.i686.rpm a01eb720dbf94236845c5b3bcacb9a2fa95c0ab08941112b887ce36fb35e614b libreport-plugin-mailx-2.0.9-24.el6.centos.i686.rpm 0d47f3b1b780a7e4e7a200003f6bd2031404eba3167cb709c19ee35af8a41bbb libreport-plugin-reportuploader-2.0.9-24.el6.centos.i686.rpm e9378287774141a82e98ec8c2c41ad2da45326275d901e05e3770525cae8b134 libreport-plugin-rhtsupport-2.0.9-24.el6.centos.i686.rpm 5a840140b51657ca486235052f18765026d3a76f008f7495685f8781519425fb libreport-plugin-ureport-2.0.9-24.el6.centos.i686.rpm 59a992205c32d82a84a253a870682252c8cdd97ed788ac5f2e399567fa41d6cf libreport-python-2.0.9-24.el6.centos.i686.rpm x86_64: 223958b334ab235ff9fc33d5b6f1ac5b72b8c45cfb882f49f69cfd14dfc02281 libreport-2.0.9-24.el6.centos.i686.rpm 207550288e56c2969caa23094438313c61d192df616628f90ac5022b54490d0b libreport-2.0.9-24.el6.centos.x86_64.rpm 18594df40a23998ba163396f70fd122c1ec988ac04678f6333c778537cdc33b9 libreport-cli-2.0.9-24.el6.centos.x86_64.rpm 7fc28e019be6260dfe22a9857ac0059f73ec28d817260d7178896606fdc06f47 libreport-compat-2.0.9-24.el6.centos.x86_64.rpm d04298f2e7d4cfdf84cdc95d37bf02ce8f0c184f2ca6b0a75a738bd4a122afde libreport-devel-2.0.9-24.el6.centos.i686.rpm f5cade2b1135a7f9d6935ee20479755d38580d89f858c4bb2b827690cf4b91b8 libreport-devel-2.0.9-24.el6.centos.x86_64.rpm 6e58221e55ec33f2c927569172050621c4fae01af7b1d21010d417e95b15fe6c libreport-filesystem-2.0.9-24.el6.centos.x86_64.rpm d81cf18d6b58273a5d3f7292efb0ba2c089281becb8c3657d526a1cf0d56f1ba libreport-gtk-2.0.9-24.el6.centos.i686.rpm d9f34183feca02679a3a88a0d8b8e4b0b0130239710f86925b6f7dd4704a4aba libreport-gtk-2.0.9-24.el6.centos.x86_64.rpm 40f9b8cfc347baf5bf3a651e65a8597be05ab3382d8320c258c54ac99a458374 libreport-gtk-devel-2.0.9-24.el6.centos.i686.rpm c3cb46b7a2241cf4caaa6553c017e2ad247b8b58675500c76871b6a615427aec libreport-gtk-devel-2.0.9-24.el6.centos.x86_64.rpm b8dbbb16cfb749713198e68d8e0118a477f78d5b41ca31563a63a9134e3adcf9 libreport-newt-2.0.9-24.el6.centos.x86_64.rpm 703d94e9de26973aab9f04d206339587b19e5a2a142688d73b6b1299f98e0c99 libreport-plugin-bugzilla-2.0.9-24.el6.centos.x86_64.rpm 60550f0567eadacecf784f38583cb8506705c8fb82664847eddd32069e8a97e3 libreport-plugin-kerneloops-2.0.9-24.el6.centos.x86_64.rpm 4d3c8b41ea7312eeecec4c292c4366078d059ebdfc28619d2a5fc27fa0b97cf7 libreport-plugin-logger-2.0.9-24.el6.centos.x86_64.rpm 3bac344e1b800429070085ca175ee5f6ad98d9838d2fd015321da186b4cb7f78 libreport-plugin-mailx-2.0.9-24.el6.centos.x86_64.rpm 1392cf52239b1b26987d6df4e73b3d587c01ab8a14d224bce9745dbd7bb23fe2 libreport-plugin-reportuploader-2.0.9-24.el6.centos.x86_64.rpm b0244eeb75ac0cdc9d4f6e11b2cdef27b695f6adddd2aa821c505c86af5740f4 libreport-plugin-rhtsupport-2.0.9-24.el6.centos.x86_64.rpm 267a88711bb6b2dd0d4bfbcc976aa1a71b538bf8308a6b332b6502c3f464dafe libreport-plugin-ureport-2.0.9-24.el6.centos.x86_64.rpm 0432cdf610ffb7c0be756ce2394a992f6dab02865d296180ab8389bb41bbe537 libreport-python-2.0.9-24.el6.centos.x86_64.rpm Source: 52d60b9730bb7916c22bf1acb1f83cfb3f31730bf1b8d125af877103122cf5dd libreport-2.0.9-24.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:13 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:13 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1328 CentOS 6 dracut BugFix Update Message-ID: <20150726141313.GA39195@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1328 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1328.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8762ba0e7e8268dcb3c3eaf7c944806abce4b29394cbda9565adf653b29ed988 dracut-004-388.el6.noarch.rpm ce9a777f69a5bcf1333d3900537a2855e361d4cac929420b41f96a5597fc3050 dracut-caps-004-388.el6.noarch.rpm d60cefe037f72efdb693962e2c38381e86e7e49cdd83a6f9a3b5522bcec8a0b5 dracut-fips-004-388.el6.noarch.rpm 12874ac402be7bc3c4147fd683270aa886a0027037621fbb05c7158e5dc65119 dracut-fips-aesni-004-388.el6.noarch.rpm e403975114abd6442a8305e2b589a9ca9d3f9b3c5ae5baf6e38e57cc52bf12fe dracut-generic-004-388.el6.noarch.rpm a883ff604170f36cb33d220002803f4abd349ed094087fdef44039182b8dff0a dracut-kernel-004-388.el6.noarch.rpm cb40a8013c5cd05eea7a6fe335f5fefa26b578db78e25d621418dfcbaf02b2ab dracut-network-004-388.el6.noarch.rpm fd1ccc3f06efcc30dbbda4cf219e949732355c5a1a07ffce115031204be32224 dracut-tools-004-388.el6.noarch.rpm x86_64: 8762ba0e7e8268dcb3c3eaf7c944806abce4b29394cbda9565adf653b29ed988 dracut-004-388.el6.noarch.rpm ce9a777f69a5bcf1333d3900537a2855e361d4cac929420b41f96a5597fc3050 dracut-caps-004-388.el6.noarch.rpm d60cefe037f72efdb693962e2c38381e86e7e49cdd83a6f9a3b5522bcec8a0b5 dracut-fips-004-388.el6.noarch.rpm 12874ac402be7bc3c4147fd683270aa886a0027037621fbb05c7158e5dc65119 dracut-fips-aesni-004-388.el6.noarch.rpm e403975114abd6442a8305e2b589a9ca9d3f9b3c5ae5baf6e38e57cc52bf12fe dracut-generic-004-388.el6.noarch.rpm a883ff604170f36cb33d220002803f4abd349ed094087fdef44039182b8dff0a dracut-kernel-004-388.el6.noarch.rpm cb40a8013c5cd05eea7a6fe335f5fefa26b578db78e25d621418dfcbaf02b2ab dracut-network-004-388.el6.noarch.rpm fd1ccc3f06efcc30dbbda4cf219e949732355c5a1a07ffce115031204be32224 dracut-tools-004-388.el6.noarch.rpm Source: 14438dabf37dca9870b7626729ccf4dbae499321abfb4f607d7f0a7db6d9c2ca dracut-004-388.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:13 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:13 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1398 CentOS 6 openssl BugFix Update Message-ID: <20150726141313.GA39301@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1398 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1398.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c20617b88c1e2e24f21b3cdc8b0a31cd4892684d645081deb7e442d5a3473404 openssl-1.0.1e-42.el6.i686.rpm f47eef413a482b4e4ec92d32f759dcff13e12601c4e4ac4eb2546e3474a7510a openssl-devel-1.0.1e-42.el6.i686.rpm 0eb43d571b98fcda25b5c0267d4ac32850ec38c23ca66d0e8b0e65c2e15bd702 openssl-perl-1.0.1e-42.el6.i686.rpm 5f376aa4854f047b9ca20137adf78bfaed19676d255a0593b645c6db8875e306 openssl-static-1.0.1e-42.el6.i686.rpm x86_64: c20617b88c1e2e24f21b3cdc8b0a31cd4892684d645081deb7e442d5a3473404 openssl-1.0.1e-42.el6.i686.rpm 77efd96ec477969f9d9173a43d9e56b0cd4bb305477de861701dd0821291aef6 openssl-1.0.1e-42.el6.x86_64.rpm f47eef413a482b4e4ec92d32f759dcff13e12601c4e4ac4eb2546e3474a7510a openssl-devel-1.0.1e-42.el6.i686.rpm 64d7b653fe1d017a7dac44776b0d736193779e1dd880bcbebcbfeb7e3b73a3b0 openssl-devel-1.0.1e-42.el6.x86_64.rpm f27b0cac4b8e3ab24efb16ff3958b293c88add7283f7834d80f2e333dacebc7d openssl-perl-1.0.1e-42.el6.x86_64.rpm 7d9986b44dfde5ba7f4bf49aa1d05af80a480961622ac0db104309784358b21c openssl-static-1.0.1e-42.el6.x86_64.rpm Source: de0f0f199b1ad14b927a2f1a16efc0c1cca383ade5734ce391b1138bcc00fae6 openssl-1.0.1e-42.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:14 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1375 CentOS 6 selinux-policy BugFix Update Message-ID: <20150726141314.GA39423@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1375 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1375.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f6bc6998e3121df6af209f1545264c732fa37801cd508902eb1cc13fe5d29eb5 selinux-policy-3.7.19-279.el6.noarch.rpm cbcf5616dfc7472033c549a5c02b95a3d69453782b476e5f75302eab1b511f57 selinux-policy-doc-3.7.19-279.el6.noarch.rpm 6018ef5b915ddf30d10ef87836d921306d6f4f04cd92c6198290ae8f0ef2850b selinux-policy-minimum-3.7.19-279.el6.noarch.rpm 2d010b82ab5f913880ef07f1aa35ebcaa20e4283fe5fe12962333af2307d51f5 selinux-policy-mls-3.7.19-279.el6.noarch.rpm b87237ecf1b7e56a104971771f2647df0ced63f1b577261fbd5167d4e717a474 selinux-policy-targeted-3.7.19-279.el6.noarch.rpm x86_64: f6bc6998e3121df6af209f1545264c732fa37801cd508902eb1cc13fe5d29eb5 selinux-policy-3.7.19-279.el6.noarch.rpm cbcf5616dfc7472033c549a5c02b95a3d69453782b476e5f75302eab1b511f57 selinux-policy-doc-3.7.19-279.el6.noarch.rpm 6018ef5b915ddf30d10ef87836d921306d6f4f04cd92c6198290ae8f0ef2850b selinux-policy-minimum-3.7.19-279.el6.noarch.rpm 2d010b82ab5f913880ef07f1aa35ebcaa20e4283fe5fe12962333af2307d51f5 selinux-policy-mls-3.7.19-279.el6.noarch.rpm b87237ecf1b7e56a104971771f2647df0ced63f1b577261fbd5167d4e717a474 selinux-policy-targeted-3.7.19-279.el6.noarch.rpm Source: edb493c4619f363fe8853d58c5a37920ef53e3d0be297f2930dbcfc6ca15790c selinux-policy-3.7.19-279.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:15 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1349 CentOS 6 hwdata Enhancement Update Message-ID: <20150726141315.GA39505@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1349 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1349.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 25ca13ee67371ba7955e1ced27a26da9c9460cdfa8d55f525edabb6272248f95 hwdata-0.233-14.1.el6.noarch.rpm x86_64: 25ca13ee67371ba7955e1ced27a26da9c9460cdfa8d55f525edabb6272248f95 hwdata-0.233-14.1.el6.noarch.rpm Source: cce489fec64f81585977cec4e4d4d3e74c1970b34326a949d870304913243815 hwdata-0.233-14.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:15 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:15 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1415 CentOS 6 rdma BugFix Update Message-ID: <20150726141315.GA39587@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1415 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1415.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: ee54491dffb2e8199425605ab184f0dc6092a35f578fb7323161f5aa8b9a1e9b rdma-6.7_3.15-5.el6.noarch.rpm x86_64: ee54491dffb2e8199425605ab184f0dc6092a35f578fb7323161f5aa8b9a1e9b rdma-6.7_3.15-5.el6.noarch.rpm Source: 12226a4176035e5476c8a9321d9406ca42080595380e39828bf64655ce0fd6be rdma-6.7_3.15-5.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:16 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:16 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1469 CentOS 6 cluster BugFix Update Message-ID: <20150726141316.GA39693@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1469 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1469.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 185d174d5840ffe39f2e31ceba9d3b1ee12b11f68fa549a554c091c033c54e46 clusterlib-3.0.12.1-73.el6.1.i686.rpm 739e15ceeb378ac500b364466564f04d12fd24bd09426bb1dc79d9d11af96249 clusterlib-devel-3.0.12.1-73.el6.1.i686.rpm cf8dd2fb926a68457d8239dd35a64968877a3b76854063b63d8a5228054ce7f3 cman-3.0.12.1-73.el6.1.i686.rpm 6a9b4cbf880accb1d6072ea5befc1b6db979fa4bc86aecd1acb803274735852d gfs2-utils-3.0.12.1-73.el6.1.i686.rpm x86_64: 185d174d5840ffe39f2e31ceba9d3b1ee12b11f68fa549a554c091c033c54e46 clusterlib-3.0.12.1-73.el6.1.i686.rpm a3afc21b46d972b74ca9c113f2b679bd97bb8aaf69792978dfbcdb8ff491c006 clusterlib-3.0.12.1-73.el6.1.x86_64.rpm 739e15ceeb378ac500b364466564f04d12fd24bd09426bb1dc79d9d11af96249 clusterlib-devel-3.0.12.1-73.el6.1.i686.rpm edd4d33f4a263bab3f64389f9689fbdf6d44dea432f9b47a9ffa2e246fd58294 clusterlib-devel-3.0.12.1-73.el6.1.x86_64.rpm 4e96ef7220834cd4377d20e6f24292f8923ad12225540910b88f6d7201c672ef cman-3.0.12.1-73.el6.1.x86_64.rpm 083843e568ab7436635c3593b23f21e1ee0bf99407452f0132ec0cb53e73aead gfs2-utils-3.0.12.1-73.el6.1.x86_64.rpm Source: de22972f1826b53b891a276c100f9a5f7ca30419b56ca9392fc87b249ae72e3e cluster-3.0.12.1-73.el6.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:17 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1297 CentOS 6 anaconda BugFix Update Message-ID: <20150726141317.GA39780@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1297 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1297.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c6aa2e537a5082c07014b3ce0bdb5a9826a61dc87e3496a3a0caedb639e6012f anaconda-13.21.239-1.el6.centos.i686.rpm x86_64: 12632ac57180b822dc02aae6764c3e92bea2abd60567a960973a36172f2a6096 anaconda-13.21.239-1.el6.centos.x86_64.rpm Source: da7ba55e2478d5f80f5f1539e5a0fd230225d35d238f4a9318ec07f54a54f84d anaconda-13.21.239-1.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:17 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:17 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1444 CentOS 6 libguestfs BugFix Update Message-ID: <20150726141317.GA39894@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1444 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1444.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 81e75a648ac28e4901eb612c9dd42e947254560f3720dd9a016689f89c34ea02 libguestfs-1.20.11-14.el6.x86_64.rpm 19e730dfa8eba131becbfb2476300e5a712e49f85ac71f0539fff7c6e4719eca libguestfs-devel-1.20.11-14.el6.x86_64.rpm d2e3094d2ff0e627c78403f7e169d18999fe1fd7e35d9628f32b0405ebeb1bb0 libguestfs-java-1.20.11-14.el6.x86_64.rpm e74f64df9bff9ee213bb594299c0ac7a0628905149a7f31823fa70ae668a1e95 libguestfs-java-devel-1.20.11-14.el6.x86_64.rpm cd852e332956093e774826d3e252485cbc92c250278b7e3237e4aa4deb46583a libguestfs-javadoc-1.20.11-14.el6.x86_64.rpm 3aab72b9ce32b1a6bddbf90280e7a1195a2ac4ce1ab34cf87a1ffc03feab1223 libguestfs-tools-1.20.11-14.el6.x86_64.rpm 612e2f94aee74ed01a79fc9fcb4ef6e1df339ad84810b56bae27ad0a0a01450f libguestfs-tools-c-1.20.11-14.el6.x86_64.rpm 1e35fcdcb6018ff6048289c32a178ee9d7786103b28f86b0db8ba320f990b9bf ocaml-libguestfs-1.20.11-14.el6.x86_64.rpm ccd3448d2397c4eb47fef606e86f86cb3e66c48e5d028e439087ba219df34d50 ocaml-libguestfs-devel-1.20.11-14.el6.x86_64.rpm 032c9598c0d326be675f36b4462b4034358ce28a3ccbc4692e9ee28a8b923f30 perl-Sys-Guestfs-1.20.11-14.el6.x86_64.rpm d8b0604e32f34ae1fb59d6d39af9219253ab33193c59cae9855ec7aaa8ecf8f4 python-libguestfs-1.20.11-14.el6.x86_64.rpm d8e44df992ca1cebb627c9b89cc12c458f8976bdda5ea7fc4f04a29e153b4591 ruby-libguestfs-1.20.11-14.el6.x86_64.rpm Source: 1031884cfaa3af8e1458988d25fcd3ff4f3823c902805491f0e244e119b79f56 libguestfs-1.20.11-14.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:18 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:18 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1364 CentOS 6 scap-workbench Enhancement Update Message-ID: <20150726141318.GA39974@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1364 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1364.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 41e902058d685b4cd0ebf84f374d781b8e0a283eb648d42322bd1fdf3ebab112 scap-workbench-1.0.3-2.el6.i686.rpm x86_64: 4f94749737fbff3d90774ce7204ca94be7f0346cd6e6f459d410fed7891c7743 scap-workbench-1.0.3-2.el6.x86_64.rpm Source: d6191cd8de19279f8cee905d29bb73db40cfeb408e394a3afb7b105697dbdd74 scap-workbench-1.0.3-2.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:34 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:34 +0000 Subject: [CentOS-CR-announce] CESA-2015:1458 Moderate CentOS 6 libreoffice Security Update Message-ID: <20150726141334.GA41124@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1458 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1458.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 78c0b0fd3a0179f7d7e24683dbfa7b1593cc92b1d458c3c6ea9764de7b68cf4a autocorr-af-4.2.8.2-11.el6.noarch.rpm bad35a853accf763d0944e18f4ab93fa719186434376b84c59778d68c245a808 autocorr-bg-4.2.8.2-11.el6.noarch.rpm e4cf220e221be48df88268c9ace4ebc086ae3d89a29796897309ce643281c269 autocorr-ca-4.2.8.2-11.el6.noarch.rpm 92c8e5243f7be11f092ef72bc32bb31c81c99198d3b5dcb4d57369aae266333f autocorr-cs-4.2.8.2-11.el6.noarch.rpm 2c6e027fbe0fea2d2f11a30a9ddd47bfc831197d97e68bebd62f1914636a3c44 autocorr-da-4.2.8.2-11.el6.noarch.rpm 8496c73b0d2d564ea56f3620e4af256109ebf10ab604743f1e2c0a4892a62f5d autocorr-de-4.2.8.2-11.el6.noarch.rpm 38472df7fa749317923bdde656c14fd4a421bf39415d2df0902671b9938f6beb autocorr-en-4.2.8.2-11.el6.noarch.rpm 0c00fe63a1612343163d1a9e94bd5c26b581752f510eef6465941024ea10071a autocorr-es-4.2.8.2-11.el6.noarch.rpm af95fec872739f94dc4927186febaf4932af52b25e08c54d8c66bca186666406 autocorr-fa-4.2.8.2-11.el6.noarch.rpm e7006b9a077fe86546904b2c46201f4e9d41c75ccb7d1b79a73d316bb1291d51 autocorr-fi-4.2.8.2-11.el6.noarch.rpm c2e338c75684411c9ef3ec26b2c43c8a511cd04054872249a75977a760b73535 autocorr-fr-4.2.8.2-11.el6.noarch.rpm 8bda5ab29fe5a7b2305fd5f82b4bca344c45c679a7fb3ed78fe879bd83d2a828 autocorr-ga-4.2.8.2-11.el6.noarch.rpm 596de86804e60b01b9a67666bbe1d162c16dd05d274701b176690546444cfffe autocorr-hr-4.2.8.2-11.el6.noarch.rpm 7fe4e2dc588b23ccd966871247c28431d958074333007fb45b74b6f3a0299563 autocorr-hu-4.2.8.2-11.el6.noarch.rpm 027a0c253ce580c204e99cde49538532053ddde7240d508f994d8d2457618d93 autocorr-is-4.2.8.2-11.el6.noarch.rpm e4c5c58094e6c1ba2d863b87edd4ca4b1c60f1d28ca88a5b0ef782d31b91b262 autocorr-it-4.2.8.2-11.el6.noarch.rpm f3001c5f650135c36090d19965982d612951b16fa9feff0b9ac61e8c45c1ba0d autocorr-ja-4.2.8.2-11.el6.noarch.rpm ffe7620e1851b1bac35bf06a11a5473cdd08ba585a7508133bcf646bdbdf1256 autocorr-ko-4.2.8.2-11.el6.noarch.rpm 92944e968c830ebf43988f3529ce1ce6645a2f28012badb69ffc5a8f43616e37 autocorr-lb-4.2.8.2-11.el6.noarch.rpm 34f3a39607176d7489300ed92efceecb014c84433e6b9eb3fc3b251edc29b8ec autocorr-lt-4.2.8.2-11.el6.noarch.rpm 0cc0fcd02a7289f23359be4346b9ca89ed16083209f3041945cf36d1645dcab7 autocorr-mn-4.2.8.2-11.el6.noarch.rpm fc960d79d9be57e9f4bc1b2f761472f5c06cbe30ba2e64db144c4d615e847146 autocorr-nl-4.2.8.2-11.el6.noarch.rpm 656f297f43e0cc3b320ff678d033fc55d095dc4853ef0cfacb05107d3743b09f autocorr-pl-4.2.8.2-11.el6.noarch.rpm 8af9e641be0e0fa38b5a37945a234c6dd1530c0dbfeaefd8ce1dcd031d76fc05 autocorr-pt-4.2.8.2-11.el6.noarch.rpm 1ee590cd2e34c965733d404e005533eb54d635799105127dbc5db985a93d4bbf autocorr-ro-4.2.8.2-11.el6.noarch.rpm ba0532323c642cf97a47a5764bbe12d5fd1b17786635f828eea5a8fbf72a9c3b autocorr-ru-4.2.8.2-11.el6.noarch.rpm de176ed383a058d364b011bfc2b41d5406d1d3d9961af5ed051f887388bc4586 autocorr-sk-4.2.8.2-11.el6.noarch.rpm e04444d2e434767d5b217174b8554af5a48ab737b90a0287d0aa1e19d605ad23 autocorr-sl-4.2.8.2-11.el6.noarch.rpm c547b0273621c89a8ead5a09d58bc6a9a8c4e462f55369b7aeb9852daf9b6236 autocorr-sr-4.2.8.2-11.el6.noarch.rpm 1a0183a9ba123a2c3fd9e17752840873586cf439588f4b0b41124b971fda91f4 autocorr-sv-4.2.8.2-11.el6.noarch.rpm 2c6cb687c77358f5da13614cde2e0ec9474a41ebaf000e9cc9f869a6d7f6d640 autocorr-tr-4.2.8.2-11.el6.noarch.rpm 8bb7876d883e7d5d7f5b6cb2d7e8c6fdd26fa0b146899ccffd58742adbeffb19 autocorr-vi-4.2.8.2-11.el6.noarch.rpm 0e26314123f925a3581e7d2a44ae615c938a319c0c35707d8cca03ee2bcb24b9 autocorr-zh-4.2.8.2-11.el6.noarch.rpm d98eca11262e993f64b8c7a6224e92733ad9604b96e80433181a238d28a8ea46 libreoffice-4.2.8.2-11.el6.i686.rpm 51f211d456fc159d2d0b2fd65c3df51d5f21892f47dcf9625eba07bfed34070a libreoffice-base-4.2.8.2-11.el6.i686.rpm e1ae266b9ff866b07b7cadd2363f7c6e0c65adf3fdaab24a1876fb730c0feb2e libreoffice-bsh-4.2.8.2-11.el6.i686.rpm ddfdd8a5eeac82ecb6eb2aefe27e86dd637b751f7cfde15bfda98302085ed66b libreoffice-calc-4.2.8.2-11.el6.i686.rpm f944a7e28557c83f37376be56a6e9cd5f1cd217881b0c74a9fce35a9c8f84152 libreoffice-core-4.2.8.2-11.el6.i686.rpm d971455b8c3d53f13df77d0c62ed8719157fea0f8c683772ef3a211a74d6111d libreoffice-draw-4.2.8.2-11.el6.i686.rpm 8a190c0d1213c511e547b5c08b2651ec107fbd2fff0440f53ab8b8c508a1b3fa libreoffice-emailmerge-4.2.8.2-11.el6.i686.rpm 73206bf85a7aceff24530f29baf17cc2ca52bf03646cfe384e0b333981188b89 libreoffice-filters-4.2.8.2-11.el6.i686.rpm a51d9cb1b46e78c3d4e3fefc149602240b67fd21d9b0f93edd85604e41abc5f1 libreoffice-gdb-debug-support-4.2.8.2-11.el6.i686.rpm ae2e9e21a13583b9e9cf72e40b84d75e4891593384f2fbc70ea7214cb5a8b9af libreoffice-glade-4.2.8.2-11.el6.i686.rpm d30a8ce5e705328d1b04a9cbcca220a773df87d301363169752b05c4c36bb0d4 libreoffice-graphicfilter-4.2.8.2-11.el6.i686.rpm 3beb6202bc82a00faaa414ab6732d9176f0516bcf24eb480ec4da017bbeeaa92 libreoffice-headless-4.2.8.2-11.el6.i686.rpm dc7c9d7542d87354fabd84a471c4c3d0236d64e64a83ca7ff3839715571fb1fc libreoffice-impress-4.2.8.2-11.el6.i686.rpm a1f9525b982eac2bd7764ea0dde3bfe89bd4439ebabfc08643a11b48ce69c446 libreoffice-langpack-af-4.2.8.2-11.el6.i686.rpm 56aa241f22beaf43654fdf006281902bc5dda90b5f9a83f05219de6e9298f351 libreoffice-langpack-ar-4.2.8.2-11.el6.i686.rpm f40857dc0690ef745a873f9292d4e6395b808fdabcf8aa9e951d99bb397a1f26 libreoffice-langpack-as-4.2.8.2-11.el6.i686.rpm 323a5c57892caad0e261c069d92b5c632bdac2cabba8c0e7ecf8ba90be9f675f libreoffice-langpack-bg-4.2.8.2-11.el6.i686.rpm 195e5371bcfcd602778538fd86068cc41546e075ee8245094c8c2b84a95799f0 libreoffice-langpack-bn-4.2.8.2-11.el6.i686.rpm 6061b754c56e2adc96744d65265959c1a9cc87268dc8503272a26a93672ad1b3 libreoffice-langpack-ca-4.2.8.2-11.el6.i686.rpm 77ee5aa691bcbd1e89fbd99d404b969476fc5fad8aa7dd814c8ac07e9f3c73e8 libreoffice-langpack-cs-4.2.8.2-11.el6.i686.rpm 0b1911b195578ff8a6c4a088b4b9a349574d7549f1342e5c8b1c72fa105f0121 libreoffice-langpack-cy-4.2.8.2-11.el6.i686.rpm a41212c214f367ae6190cd238d88f1dd76f8793c087a191f23b43d20e3ca6d5f libreoffice-langpack-da-4.2.8.2-11.el6.i686.rpm 87ce1521811ec3348970998c59600677f96aa9e57af170845e379ccf07058250 libreoffice-langpack-de-4.2.8.2-11.el6.i686.rpm 0fd3085d4128eacc7655c3cf80f6a19b20da968aa2d4bab673d5f39a4ec7ff6f libreoffice-langpack-dz-4.2.8.2-11.el6.i686.rpm a85502373cc9e08fd8cf4ebdc11f644dc2f001d46bdc2018e4c2c9bf7b2ba25a libreoffice-langpack-el-4.2.8.2-11.el6.i686.rpm 1a294342f930bfb1b5b179186d9731592773a500ff04a3cfab3b4731a2b11282 libreoffice-langpack-en-4.2.8.2-11.el6.i686.rpm ee55cb82335d83be275a3f2cd95c4e6aab96fcfb05a76ceae37d740384c24730 libreoffice-langpack-es-4.2.8.2-11.el6.i686.rpm f4f52ab1ac181b6da127f35f4d4f572fc647e8a34b447be8338cc11a28bfda83 libreoffice-langpack-et-4.2.8.2-11.el6.i686.rpm 1c8270c8d0860824da7d763f87f1ac502e18cf6399d19d081eae1db45b2cd1f7 libreoffice-langpack-eu-4.2.8.2-11.el6.i686.rpm 38b875ab270fae03ff56f8263d093e661e1234264fb551da180fc94c4c723dce libreoffice-langpack-fi-4.2.8.2-11.el6.i686.rpm aec389a703adb108ce74bb0afa91968eee459096b97d21ca24eb26713c6d110e libreoffice-langpack-fr-4.2.8.2-11.el6.i686.rpm 506a06994cea88c17b38f920fefe2236a971825e2f9af77d1e57991f05fc1e47 libreoffice-langpack-ga-4.2.8.2-11.el6.i686.rpm 2adb2e043e00de6a99cd97f29983ad7ed9e05e8d4a883928274cc0e54609da33 libreoffice-langpack-gl-4.2.8.2-11.el6.i686.rpm 97a71a387a1c41bb4c12f955245056ea4f6edcb6e2ad87d9090915fdf5a0a69d libreoffice-langpack-gu-4.2.8.2-11.el6.i686.rpm 3ed4f121bda4190f1357f61f4255ada7365140b783bc0f9a0f7318376fc5efab libreoffice-langpack-he-4.2.8.2-11.el6.i686.rpm 972ca51eb0f19309205bbd933948003f468b25f607c752408b15230453840fa7 libreoffice-langpack-hi-4.2.8.2-11.el6.i686.rpm 402c8e89e87fd64a3d95e8fa19198b0edb3c389b53275cc4fb996ffde5e90841 libreoffice-langpack-hr-4.2.8.2-11.el6.i686.rpm a7177c2ca31d892d08dd58029c390e74fc86c0ed8c827881742ad0919b688e12 libreoffice-langpack-hu-4.2.8.2-11.el6.i686.rpm 06526b1c3c9e22b31ae7983f8424c9f3a7ea24f6caafe9adef149138e809608f libreoffice-langpack-it-4.2.8.2-11.el6.i686.rpm 7228bf863dfe890743f7194674f3989bf61cc2da599cdbed1c9e81c6174a744f libreoffice-langpack-ja-4.2.8.2-11.el6.i686.rpm ba1be142a3462b35fa8f8f7cfbd6cddd1706299223d8261877b116b2c93ae190 libreoffice-langpack-kn-4.2.8.2-11.el6.i686.rpm 20b449a4dcdd5cad4352489b8bead0bee2830a14bdcd2a44f972deeaf00db729 libreoffice-langpack-ko-4.2.8.2-11.el6.i686.rpm 2ef985c7fc6a79a978dfd6b773b3910217159a831ce302bd51985f0899036d3d libreoffice-langpack-lt-4.2.8.2-11.el6.i686.rpm 7b05f3f8e446bbcc8d562318321d14f7e638a943fd2276c3dd2fd4ed6601c99f libreoffice-langpack-mai-4.2.8.2-11.el6.i686.rpm 16af2830aa490c77567db1f5f05dc5f0f51a7700135b02f5eab7c775db2f5d0e libreoffice-langpack-ml-4.2.8.2-11.el6.i686.rpm 77f3d3aea57d13b0d3393d735374b3b617a9986a73536c6772337b2658a99f6b libreoffice-langpack-mr-4.2.8.2-11.el6.i686.rpm 97f0b32a9a37f93ebc50aeac6d516be0e75c6b4f2d82eb733c48c870f18fea53 libreoffice-langpack-ms-4.2.8.2-11.el6.i686.rpm f0c0028f5b6a3c430960c7ec19927f6cd0515bf52d818c164a6dfe025952508c libreoffice-langpack-nb-4.2.8.2-11.el6.i686.rpm e229ae852d005c57ebb5c8a32129967f4e6e76a2906c990a6ae6583464119537 libreoffice-langpack-nl-4.2.8.2-11.el6.i686.rpm 4b38b42c0993d0b3b02e34561dfb27dc92a196d85ee5ed52b7fa13e7bba219e4 libreoffice-langpack-nn-4.2.8.2-11.el6.i686.rpm 38416d6ffe527b5cdcd7282cddb2e3aff4615a8251d41beb0deb4700d89cd72a libreoffice-langpack-nr-4.2.8.2-11.el6.i686.rpm 0fa07890f94498ec627e6132287bebcf4cc0fb01d99473a006c4649422871bba libreoffice-langpack-nso-4.2.8.2-11.el6.i686.rpm 908fea1cc7382212a9699d26ccf67096ab9d3c37ce662191b26d652122951821 libreoffice-langpack-or-4.2.8.2-11.el6.i686.rpm 4777570df641a7ae0abf6e1cfa47ffee43610fc286a42281c4e45bf3d7b8e173 libreoffice-langpack-pa-4.2.8.2-11.el6.i686.rpm 2d43d699c31cf03a0d1a4073995db185e2cb6f50c9898c540ed59f8b80c8816f libreoffice-langpack-pl-4.2.8.2-11.el6.i686.rpm 8667555f96def1b3d89bd417833b29a1ebfb61cec7804ce76074f4505f8f358c libreoffice-langpack-pt-BR-4.2.8.2-11.el6.i686.rpm 7d51e9ed63f3ef25eb833b7fd32740017916aab6c4bd3c196698696d7d949262 libreoffice-langpack-pt-PT-4.2.8.2-11.el6.i686.rpm 8d9f8efcbf6029e8777c40f211597e313aa446a6812877c82b5b97509eb632cd libreoffice-langpack-ro-4.2.8.2-11.el6.i686.rpm 7c2f005946aee1a57a895dacff5a3cdc3e61e1604ee4b57d1c964f501181d9b0 libreoffice-langpack-ru-4.2.8.2-11.el6.i686.rpm 17ef26e57974df36a159316d377ac4971ae75715abdea5d58cc5d21165857272 libreoffice-langpack-sk-4.2.8.2-11.el6.i686.rpm b48dacc513bdf4c921f20e51acf6cf873f89b8a9c5b9060cc1b5039993c692c7 libreoffice-langpack-sl-4.2.8.2-11.el6.i686.rpm 6d2dcbdb88f49730078584f820a490b0d5e7fcacb336a089093e412d8d11cee4 libreoffice-langpack-sr-4.2.8.2-11.el6.i686.rpm 9beba12f3f1113f0ba7e7ca924a30f31686f81c54eb0f9ad3bacbfe3bface298 libreoffice-langpack-ss-4.2.8.2-11.el6.i686.rpm 090fb9ea58ffb40d4a29080b33f319d24ef5e82342bcacbe8b64ecedce5c8450 libreoffice-langpack-st-4.2.8.2-11.el6.i686.rpm d92c5baf3d6839a38ef039692f71d7854bc37d248b364e1848c98ca000898ea3 libreoffice-langpack-sv-4.2.8.2-11.el6.i686.rpm 67d1b0b49df82c41cd1963b546e64ca12b1393daa4df1259dcc31024a3e83d14 libreoffice-langpack-ta-4.2.8.2-11.el6.i686.rpm a22bf2ded6737e7ce0f6d6ea7ab987e429a14073bf503854d97ffe01c5c1a5fe libreoffice-langpack-te-4.2.8.2-11.el6.i686.rpm 37f88b3b2a4c3f41eb7e78294b24d22c762d7571811461138919fbd228880ec1 libreoffice-langpack-th-4.2.8.2-11.el6.i686.rpm 44d656849a62888bbdda0145f88a8fce8ed1006f20ff03dc9f0bbfb81370f3c8 libreoffice-langpack-tn-4.2.8.2-11.el6.i686.rpm 5e074e26b374a4926d439cc68333777d1ca6c95dcaa21c41f648b579bb55515a libreoffice-langpack-tr-4.2.8.2-11.el6.i686.rpm 13ae10af15fb9f9786b76117deab954d7935729aa06c4d2df548318d13293ba4 libreoffice-langpack-ts-4.2.8.2-11.el6.i686.rpm 8f3488958002a152fe848b600d03e2173210ff382f3eacacbbeb2723df5e8e66 libreoffice-langpack-uk-4.2.8.2-11.el6.i686.rpm 77be554632db5ec74ffdcaa4ace37971705d18488fd1b64e3bdc4d66d483ec68 libreoffice-langpack-ur-4.2.8.2-11.el6.i686.rpm fde93a4cbdd21eee356440dbccca9a7507254c18a615e98f58d5c193bd2e26f4 libreoffice-langpack-ve-4.2.8.2-11.el6.i686.rpm 58590cf686e5c110c2776559b41b3c8bcebad99e0b4f42393ed26982ad146951 libreoffice-langpack-xh-4.2.8.2-11.el6.i686.rpm 0d5a705828b80debf84cf13cc36cfbe9567e0943d8bd7f23e7588486b999423a libreoffice-langpack-zh-Hans-4.2.8.2-11.el6.i686.rpm 0db6674c934d1c5f50a0c60a3af95b3be29894fa990ccfb9fc5b276298668ff3 libreoffice-langpack-zh-Hant-4.2.8.2-11.el6.i686.rpm 728e0bd7b6c159d61ceb1d64fcfcb93437989d72ee436f449c9eb16ba92f5e74 libreoffice-langpack-zu-4.2.8.2-11.el6.i686.rpm ad752fe933ef53912f4e687f7c685fcf8c082df5e96d4616be0512d605a0e153 libreoffice-librelogo-4.2.8.2-11.el6.i686.rpm f63b89085f02409619b1c1793e435fe0e4b9d17b2c58da104dbdf7b75fd1c4fd libreoffice-math-4.2.8.2-11.el6.i686.rpm bfc3d84f36d17fe307bd1e532ba0044a91d2c71663a491979a7cfc1e17349dd0 libreoffice-nlpsolver-4.2.8.2-11.el6.i686.rpm f870423cc555613a4bf1456e1199596884db1a3aa81e9226ef77252da0667eaf libreoffice-ogltrans-4.2.8.2-11.el6.i686.rpm 8ad49f5a6b68d17e9550f28988c65e15197c386bdde5492d5f98d8f178c2d6d4 libreoffice-opensymbol-fonts-4.2.8.2-11.el6.noarch.rpm a73a866b3395c3abd6d3517aadc46cbd3732a6f000acb056a6ea8f45b48361e4 libreoffice-pdfimport-4.2.8.2-11.el6.i686.rpm bca949e96b1ae88445118a695418ca2ffd3db5253d284d55dda5e6532de8bba8 libreoffice-pyuno-4.2.8.2-11.el6.i686.rpm 121050b8b7be35d7b9110b80a0baffcd43736a499c23d210d76dab6aa2cf4260 libreoffice-rhino-4.2.8.2-11.el6.i686.rpm 937953178c8fea208f942c12899530dec14ecaa8f6ac16de2a68bdb37957ffa3 libreoffice-sdk-4.2.8.2-11.el6.i686.rpm 3120673daae3b3382eb89109ec968985c2106f75f6df21c8810f8c39aefc2b5c libreoffice-sdk-doc-4.2.8.2-11.el6.i686.rpm 70683d21baf6ce6646fca9e03530040fc5e1b7b50633f910e13862ee94964b62 libreoffice-ure-4.2.8.2-11.el6.i686.rpm e0045a7cf6424feab53986b4681e8b6bc68cc16471c316f2f86ad30ae4658cc6 libreoffice-wiki-publisher-4.2.8.2-11.el6.i686.rpm ba4d417979f090a611baba53e2fcaac17349c46493bd7ff10a22720060f28df5 libreoffice-writer-4.2.8.2-11.el6.i686.rpm 84e74b4a30db22b787beb1dbb8fc6e054ff4fce1ae73e9dd9862cbf7f153667f libreoffice-xsltfilter-4.2.8.2-11.el6.i686.rpm x86_64: 78c0b0fd3a0179f7d7e24683dbfa7b1593cc92b1d458c3c6ea9764de7b68cf4a autocorr-af-4.2.8.2-11.el6.noarch.rpm bad35a853accf763d0944e18f4ab93fa719186434376b84c59778d68c245a808 autocorr-bg-4.2.8.2-11.el6.noarch.rpm e4cf220e221be48df88268c9ace4ebc086ae3d89a29796897309ce643281c269 autocorr-ca-4.2.8.2-11.el6.noarch.rpm 92c8e5243f7be11f092ef72bc32bb31c81c99198d3b5dcb4d57369aae266333f autocorr-cs-4.2.8.2-11.el6.noarch.rpm 2c6e027fbe0fea2d2f11a30a9ddd47bfc831197d97e68bebd62f1914636a3c44 autocorr-da-4.2.8.2-11.el6.noarch.rpm 8496c73b0d2d564ea56f3620e4af256109ebf10ab604743f1e2c0a4892a62f5d autocorr-de-4.2.8.2-11.el6.noarch.rpm 38472df7fa749317923bdde656c14fd4a421bf39415d2df0902671b9938f6beb autocorr-en-4.2.8.2-11.el6.noarch.rpm 0c00fe63a1612343163d1a9e94bd5c26b581752f510eef6465941024ea10071a autocorr-es-4.2.8.2-11.el6.noarch.rpm af95fec872739f94dc4927186febaf4932af52b25e08c54d8c66bca186666406 autocorr-fa-4.2.8.2-11.el6.noarch.rpm e7006b9a077fe86546904b2c46201f4e9d41c75ccb7d1b79a73d316bb1291d51 autocorr-fi-4.2.8.2-11.el6.noarch.rpm c2e338c75684411c9ef3ec26b2c43c8a511cd04054872249a75977a760b73535 autocorr-fr-4.2.8.2-11.el6.noarch.rpm 8bda5ab29fe5a7b2305fd5f82b4bca344c45c679a7fb3ed78fe879bd83d2a828 autocorr-ga-4.2.8.2-11.el6.noarch.rpm 596de86804e60b01b9a67666bbe1d162c16dd05d274701b176690546444cfffe autocorr-hr-4.2.8.2-11.el6.noarch.rpm 7fe4e2dc588b23ccd966871247c28431d958074333007fb45b74b6f3a0299563 autocorr-hu-4.2.8.2-11.el6.noarch.rpm 027a0c253ce580c204e99cde49538532053ddde7240d508f994d8d2457618d93 autocorr-is-4.2.8.2-11.el6.noarch.rpm e4c5c58094e6c1ba2d863b87edd4ca4b1c60f1d28ca88a5b0ef782d31b91b262 autocorr-it-4.2.8.2-11.el6.noarch.rpm f3001c5f650135c36090d19965982d612951b16fa9feff0b9ac61e8c45c1ba0d autocorr-ja-4.2.8.2-11.el6.noarch.rpm ffe7620e1851b1bac35bf06a11a5473cdd08ba585a7508133bcf646bdbdf1256 autocorr-ko-4.2.8.2-11.el6.noarch.rpm 92944e968c830ebf43988f3529ce1ce6645a2f28012badb69ffc5a8f43616e37 autocorr-lb-4.2.8.2-11.el6.noarch.rpm 34f3a39607176d7489300ed92efceecb014c84433e6b9eb3fc3b251edc29b8ec autocorr-lt-4.2.8.2-11.el6.noarch.rpm 0cc0fcd02a7289f23359be4346b9ca89ed16083209f3041945cf36d1645dcab7 autocorr-mn-4.2.8.2-11.el6.noarch.rpm fc960d79d9be57e9f4bc1b2f761472f5c06cbe30ba2e64db144c4d615e847146 autocorr-nl-4.2.8.2-11.el6.noarch.rpm 656f297f43e0cc3b320ff678d033fc55d095dc4853ef0cfacb05107d3743b09f autocorr-pl-4.2.8.2-11.el6.noarch.rpm 8af9e641be0e0fa38b5a37945a234c6dd1530c0dbfeaefd8ce1dcd031d76fc05 autocorr-pt-4.2.8.2-11.el6.noarch.rpm 1ee590cd2e34c965733d404e005533eb54d635799105127dbc5db985a93d4bbf autocorr-ro-4.2.8.2-11.el6.noarch.rpm ba0532323c642cf97a47a5764bbe12d5fd1b17786635f828eea5a8fbf72a9c3b autocorr-ru-4.2.8.2-11.el6.noarch.rpm de176ed383a058d364b011bfc2b41d5406d1d3d9961af5ed051f887388bc4586 autocorr-sk-4.2.8.2-11.el6.noarch.rpm e04444d2e434767d5b217174b8554af5a48ab737b90a0287d0aa1e19d605ad23 autocorr-sl-4.2.8.2-11.el6.noarch.rpm c547b0273621c89a8ead5a09d58bc6a9a8c4e462f55369b7aeb9852daf9b6236 autocorr-sr-4.2.8.2-11.el6.noarch.rpm 1a0183a9ba123a2c3fd9e17752840873586cf439588f4b0b41124b971fda91f4 autocorr-sv-4.2.8.2-11.el6.noarch.rpm 2c6cb687c77358f5da13614cde2e0ec9474a41ebaf000e9cc9f869a6d7f6d640 autocorr-tr-4.2.8.2-11.el6.noarch.rpm 8bb7876d883e7d5d7f5b6cb2d7e8c6fdd26fa0b146899ccffd58742adbeffb19 autocorr-vi-4.2.8.2-11.el6.noarch.rpm 0e26314123f925a3581e7d2a44ae615c938a319c0c35707d8cca03ee2bcb24b9 autocorr-zh-4.2.8.2-11.el6.noarch.rpm 0cd95b68f999c14b18229e5732283a5b2470d8bd5ba2b999c203cfb6dec494ab libreoffice-4.2.8.2-11.el6.x86_64.rpm 1ce190c5498d70fa96c2417aa76171e9455752607f84c64a05d8a5355a6b2e37 libreoffice-base-4.2.8.2-11.el6.x86_64.rpm cb0e4de52947d77d8a7676ff387be388b2cf9655714215f9c68d20a60e732477 libreoffice-bsh-4.2.8.2-11.el6.x86_64.rpm 55d1f071aacebbdb094be1357cfc836ce5693463df1e98f21f2db7bb0a550ff1 libreoffice-calc-4.2.8.2-11.el6.x86_64.rpm cc8ad5fd26864af7584816fd5d314ac935c316f2a501ebf83b1b441dfcbeed52 libreoffice-core-4.2.8.2-11.el6.x86_64.rpm d446ae367e871d04cebf165d52ee7093e498b154f8c5d1813c83d7b0ded45f6e libreoffice-draw-4.2.8.2-11.el6.x86_64.rpm 78de5ee06de0fba929eaf74961848744468df9a2e1675d9e574a8439be8e3a0e libreoffice-emailmerge-4.2.8.2-11.el6.x86_64.rpm 9a7b5486b8167fd06ed9f1701072173e47f67a183dc5d0cacde6b602a5ae35ed libreoffice-filters-4.2.8.2-11.el6.x86_64.rpm a51d9cb1b46e78c3d4e3fefc149602240b67fd21d9b0f93edd85604e41abc5f1 libreoffice-gdb-debug-support-4.2.8.2-11.el6.i686.rpm fb6eeacc065a569eb1425837d5dd5f74f76bf08b8cfd63a4129645f78067b363 libreoffice-gdb-debug-support-4.2.8.2-11.el6.x86_64.rpm 2105d79a44dc88b77c1132680060bc8d35fe8ea3c4fc3f96544c21a9c27ce116 libreoffice-glade-4.2.8.2-11.el6.x86_64.rpm 06723f7d5e7961d70e5ece8b94965d153233302e50b8adaa944b6b5e118104f7 libreoffice-graphicfilter-4.2.8.2-11.el6.x86_64.rpm fe5a1dc49686e35d436d0172fa3d7f45a576e3b25e6b511697cdecc241236b35 libreoffice-headless-4.2.8.2-11.el6.x86_64.rpm 3d1d357b1fb66eae82a5e789bed7ad1a306c75a7fb48036d4024fae1a6b9e0c3 libreoffice-impress-4.2.8.2-11.el6.x86_64.rpm ecee778d91c873be0451604ced4205173bc766dc4440736d47675df194ee477a libreoffice-langpack-af-4.2.8.2-11.el6.x86_64.rpm 5e230767ec7ce1ceb77b8a35872702c9f41d991b46d6138996ac2552377fcfc9 libreoffice-langpack-ar-4.2.8.2-11.el6.x86_64.rpm 80361ef8914b7f8a0d97fa98749764c51053b54f8e81ed6bea1046223228cd66 libreoffice-langpack-as-4.2.8.2-11.el6.x86_64.rpm 9f01de4ef162237def66c8db0e075f1152c3062cdbaa5176d220c8689111e431 libreoffice-langpack-bg-4.2.8.2-11.el6.x86_64.rpm 4f81be9e1c717c78ccf6871a283ec6055b9c7fc172693558e43c106862ec6e8b libreoffice-langpack-bn-4.2.8.2-11.el6.x86_64.rpm 5fefce27ec617feb9b780e0b3ef6f912b231622df053db2ddbae4296971680a1 libreoffice-langpack-ca-4.2.8.2-11.el6.x86_64.rpm 4a10bd349ff8c88a1462bc4dec732a02854e151528ceef6d69b9f20eb0b1c478 libreoffice-langpack-cs-4.2.8.2-11.el6.x86_64.rpm 2b4f46878482e80667bd1aad2f1338872f0e0a9f9ae4c0c746c74237923bf641 libreoffice-langpack-cy-4.2.8.2-11.el6.x86_64.rpm 8791c886155442533d3c77ed1f176754b7af5ccb2b648ab7fcf90e10c74a85a6 libreoffice-langpack-da-4.2.8.2-11.el6.x86_64.rpm 7fb98e6d1cbafc4b6bf72311a960e5e26b25d2ca912ba6360bed603484b6ceab libreoffice-langpack-de-4.2.8.2-11.el6.x86_64.rpm 7d3012cb748d20903844dc5b2757c417bae7e9fa04f0fa72f036d34b0eb70bdd libreoffice-langpack-dz-4.2.8.2-11.el6.x86_64.rpm 800dda0fc075d914e5529c6fb06ac61a96700b3a361e5c2238700ee4b16d926d libreoffice-langpack-el-4.2.8.2-11.el6.x86_64.rpm 10a70f7a97ff2bdf9a3b0f70d49441cbb05144c1266ae056fb80ec60f340ee84 libreoffice-langpack-en-4.2.8.2-11.el6.x86_64.rpm adead158e75f27cc3cbd4570480c705f7e7edeede18a3e1c05de17243c614e9c libreoffice-langpack-es-4.2.8.2-11.el6.x86_64.rpm 805be08cccf7c9636eaecf3fe24e662d76f96050204178f633e526f3f99997fd libreoffice-langpack-et-4.2.8.2-11.el6.x86_64.rpm fc8130718494ab0eeef65839b5065392811caf5e97daf9ddd4fb76c53273a565 libreoffice-langpack-eu-4.2.8.2-11.el6.x86_64.rpm fc48983b277ad6da3657eedba54982e788430b49a3ee1ab44373c35cf6fdd985 libreoffice-langpack-fi-4.2.8.2-11.el6.x86_64.rpm 3262c51fac20f051ff2dda8b613b94a0d9015f7b0c29f9d5989f419323e1b2ca libreoffice-langpack-fr-4.2.8.2-11.el6.x86_64.rpm 19ab303d7a80c0ceb59ac49b9f3f17eb3f770def8284dcff9a0a6800ecaf3476 libreoffice-langpack-ga-4.2.8.2-11.el6.x86_64.rpm be0a46e51cc376b430d8e317785d96b4c90f5719805f83521323c18dd5053ddb libreoffice-langpack-gl-4.2.8.2-11.el6.x86_64.rpm 210d4234c8453e14302bc82771974ce0545fb524adb8dc14cb77143f848a784a libreoffice-langpack-gu-4.2.8.2-11.el6.x86_64.rpm a222e9b10296ba99cf7561822dd648a6243d50069b6e5bbcba54d065c4e8ab94 libreoffice-langpack-he-4.2.8.2-11.el6.x86_64.rpm d371eb7808895682f50b0bd159d2530765d3ba3e237b5eabdc7b1f76d032bb06 libreoffice-langpack-hi-4.2.8.2-11.el6.x86_64.rpm 14a9be8c3130a3655fee348c6dface62e5d05568126966b2b4cd650aeeb43810 libreoffice-langpack-hr-4.2.8.2-11.el6.x86_64.rpm 421151b77c7b0fd4d341fb2408ccd8405fed2e6170637d56bd13c7ccfa87afbf libreoffice-langpack-hu-4.2.8.2-11.el6.x86_64.rpm 262ae16c37dd7d37d628f5a38d4141d57886567edb8be2a2903dcee8995de3cb libreoffice-langpack-it-4.2.8.2-11.el6.x86_64.rpm 8f494d030e5a4e280eca1f44d845fc46ac318a646f25277169d16dc017ea0232 libreoffice-langpack-ja-4.2.8.2-11.el6.x86_64.rpm 83a066700ba1f7a6ac5b66e7bcc0cbbbe57d0d60899b3329e9e90878c8bdc4d6 libreoffice-langpack-kn-4.2.8.2-11.el6.x86_64.rpm cce7e631f16da49ea06d71bfe06a7a33877b24d92d9d17a173292d4df3addd79 libreoffice-langpack-ko-4.2.8.2-11.el6.x86_64.rpm 235e7ab92f08fb2b5681bb20dbff331d3ee81480b233214239a82dfc845f88dc libreoffice-langpack-lt-4.2.8.2-11.el6.x86_64.rpm 8edbd02133b5f3c404289e97da1277b32873a9da637a7ac1370b3269b7a173da libreoffice-langpack-mai-4.2.8.2-11.el6.x86_64.rpm ed1504d18021dd5a09c1c7d321cec7d7a0ea83facab543574b957bb647c1dbc1 libreoffice-langpack-ml-4.2.8.2-11.el6.x86_64.rpm b820bfa585acf7f967a92d917f7c0f8afd0850621597622d2ebe9fbfe24309f1 libreoffice-langpack-mr-4.2.8.2-11.el6.x86_64.rpm 2fa0231c7508bcf5b1d4400f0add7ceba29de54cef4e32fc10068d69d0111648 libreoffice-langpack-ms-4.2.8.2-11.el6.x86_64.rpm 7e41fc604623aeeb87eb18a93bdf5a553db9aeb8f3c50f0d9d76c50feb33c200 libreoffice-langpack-nb-4.2.8.2-11.el6.x86_64.rpm 55062c730d7dab2326648aafcbfe4054fea1b7e084c36a1effa51f7c94b2619a libreoffice-langpack-nl-4.2.8.2-11.el6.x86_64.rpm c029ba9c2417a2d4e9c6999ce2cf4c1dd5999775d782866c84d51ab92f1b4b1d libreoffice-langpack-nn-4.2.8.2-11.el6.x86_64.rpm 958ee83fc9233cfebec65a9a37b1e11d850d406f14b22ae9ddccdaad08316e80 libreoffice-langpack-nr-4.2.8.2-11.el6.x86_64.rpm 216f31b920968b756832b142adec5a66f8ee564b28293d0161a3caa2904a2dd0 libreoffice-langpack-nso-4.2.8.2-11.el6.x86_64.rpm 72994cec44696fa96361139dda3cfabc9f0265a37420c0be207164d250471cc1 libreoffice-langpack-or-4.2.8.2-11.el6.x86_64.rpm b785738b33de9e6eb2fb32df73bd3354fd6abcbe897400d105f5212c96ff01e2 libreoffice-langpack-pa-4.2.8.2-11.el6.x86_64.rpm 3d523036e7ae1778898ac3f413484df19a658788593bf92c8614e5f098234ab1 libreoffice-langpack-pl-4.2.8.2-11.el6.x86_64.rpm f778b2efbfcffdd1d268a6c79bbebb5fcafb5d29250aa420caaa16669ad7a078 libreoffice-langpack-pt-BR-4.2.8.2-11.el6.x86_64.rpm fa56d102130aff5e049dacf0e5173e11ee27067b09c8e21717c73f3b83b2c8ec libreoffice-langpack-pt-PT-4.2.8.2-11.el6.x86_64.rpm b24d4bac6eec315374adf7383310819f5ed98fad110e388541d4032c9147c9e7 libreoffice-langpack-ro-4.2.8.2-11.el6.x86_64.rpm a7aa0d6a421d7b7bc8054f77b671c239e09751b85cc1446f1ffad6fe6b7e4d31 libreoffice-langpack-ru-4.2.8.2-11.el6.x86_64.rpm c09c5dc4b08a8ca76c8d38afd7be21b895ddfa7e521cf773dca0156e6e8b5b29 libreoffice-langpack-sk-4.2.8.2-11.el6.x86_64.rpm 495db600b0c277ceb2aeccbaee668303060df16ca6d4b017a5394321778e950e libreoffice-langpack-sl-4.2.8.2-11.el6.x86_64.rpm 81e2ea0c72dcb171773ba4487a938d7f5a60b0ec558bce2453c064382754772e libreoffice-langpack-sr-4.2.8.2-11.el6.x86_64.rpm 1f4392e176e1bf9254f8e235ba6b4db527c167e07011ec2873ea679cf9f22e3a libreoffice-langpack-ss-4.2.8.2-11.el6.x86_64.rpm d845f06b5870aa48ce1e1e2732c2205563f5b862032c313d95682cf93126b2c4 libreoffice-langpack-st-4.2.8.2-11.el6.x86_64.rpm c699096640abe5d2ae3e30806b576f91fdaf9591a021e96344b775b964b41c57 libreoffice-langpack-sv-4.2.8.2-11.el6.x86_64.rpm 573f79d1def7417052551dab90fabaaae289a21bf48ffa9ece8e6b65ef003738 libreoffice-langpack-ta-4.2.8.2-11.el6.x86_64.rpm af66081c851d12a0cb2a7ad4cd8ced17ee667ebb5914c312b319b50269bd81b1 libreoffice-langpack-te-4.2.8.2-11.el6.x86_64.rpm f4f7a8aa2443247baadf18524c51e613c0ab2ed09705e5e21534f390366fbf61 libreoffice-langpack-th-4.2.8.2-11.el6.x86_64.rpm d7bacd679d99e08c35c3970bf4d62fe04094bbfb6b2fb5597b73f4c1d02bd099 libreoffice-langpack-tn-4.2.8.2-11.el6.x86_64.rpm 3cba4a37476017d159c477e6e8d472239b90993a5c4467858155011f729669ca libreoffice-langpack-tr-4.2.8.2-11.el6.x86_64.rpm 07807b687e9632cb64bd2a677a5f41c6ed94166a2bfa27fdfbd0997b281b5203 libreoffice-langpack-ts-4.2.8.2-11.el6.x86_64.rpm 8faa59df056bd9a7cd4a8e37216ac983feaa00fd1ece0c80cb11ad62c46f5f50 libreoffice-langpack-uk-4.2.8.2-11.el6.x86_64.rpm 72aad702b1b24f4ed11db4d655566747d7d1144297b43f970f72e95eb0687d58 libreoffice-langpack-ur-4.2.8.2-11.el6.x86_64.rpm 5faef89e824088bad5c8c5019b6a8bd59e242675a946a4bf5d3a395b1ce11d55 libreoffice-langpack-ve-4.2.8.2-11.el6.x86_64.rpm b1dcf9032b9eff03a7ac5d73f0fbafa85c49e6b9d9220fb6073816d194108f35 libreoffice-langpack-xh-4.2.8.2-11.el6.x86_64.rpm 906a0931c3365d302dc23157309083392a07f8d3a10da57372d04f007be166a9 libreoffice-langpack-zh-Hans-4.2.8.2-11.el6.x86_64.rpm fbc4b11d8915241ccbc7b9c12c42016b541794c617ab9dfbfe0493f0f1c8d4e6 libreoffice-langpack-zh-Hant-4.2.8.2-11.el6.x86_64.rpm 8efaef427cbd8012173388c03a65034cd728e3887e7f62f8a36c6f41da69f935 libreoffice-langpack-zu-4.2.8.2-11.el6.x86_64.rpm 81c595a3529e60cf568b4c4c31ce6c114ff63360044ab6fab9451246dbcd7c95 libreoffice-librelogo-4.2.8.2-11.el6.x86_64.rpm 807b5d02b038616f86b59990a43f5f46d4e836e1b3ab51494f0eaa3a9cbe45c2 libreoffice-math-4.2.8.2-11.el6.x86_64.rpm 7f7a4042e1690ef91e27d95c6e9a6b78adc27027e95efc23e0f5523e4140ae9d libreoffice-nlpsolver-4.2.8.2-11.el6.x86_64.rpm 9ebd3b8a7e2c56eba689b1d4b7cd7e6c0750e59d284e4ec229f18d11758ff402 libreoffice-ogltrans-4.2.8.2-11.el6.x86_64.rpm 8ad49f5a6b68d17e9550f28988c65e15197c386bdde5492d5f98d8f178c2d6d4 libreoffice-opensymbol-fonts-4.2.8.2-11.el6.noarch.rpm d806bb999cb58ea2d2b48294b4887735d87a9049a2863d5eef702b18e6a85cb8 libreoffice-pdfimport-4.2.8.2-11.el6.x86_64.rpm 341bbd58e3c85b9b9570fc6d35535fadd4efdc925e98eaac6d19637e67035b8b libreoffice-pyuno-4.2.8.2-11.el6.x86_64.rpm a5f3325b69a608a4d6c12444e8c040ee5690b02a2cc437667c71a8d93d96c147 libreoffice-rhino-4.2.8.2-11.el6.x86_64.rpm c6099d028a3e7071a7e4f4c3ef3049f82adbbb7f5b24d0fadedd4290bc4768f7 libreoffice-sdk-4.2.8.2-11.el6.x86_64.rpm 075003019ad9b53d3fcac02e636fa6b2a79860ff0d8da457603b68ff7dfdf41b libreoffice-sdk-doc-4.2.8.2-11.el6.x86_64.rpm 14b1cb15e8b647cc4d735412a7b55f5eaa5ab26411648cdc1b5854c304df7651 libreoffice-ure-4.2.8.2-11.el6.x86_64.rpm 3ffabebe38059c310f544b9f46b81974b06169a8325960c5dd1f8a64f6e7eafd libreoffice-wiki-publisher-4.2.8.2-11.el6.x86_64.rpm 173314f199886f987d0750490439aa83e2fb480fe1ce21b1dbb2927f5a848e35 libreoffice-writer-4.2.8.2-11.el6.x86_64.rpm 01e8488b02404aa0b5918361a48ead1b9ba68512dd132063bd9318ffcc913992 libreoffice-xsltfilter-4.2.8.2-11.el6.x86_64.rpm Source: f3a87c3e78f0c89079d1a19e3e4e4b421fd8c9d3be7ddb591f8127c66df1ebdc libreoffice-4.2.8.2-11.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:13:35 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:13:35 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1453 CentOS 6 abrt BugFix Update Message-ID: <20150726141335.GA41258@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1453 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1453.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a474e602480b0294c716a90bdb1667b6ad1e61d621daedd0649c124f7ba12ccc abrt-2.0.8-34.el6.centos.i686.rpm 61f3a1997f583d92e1a44f17355c654991312c4d3ff8e0879885f83e9db41d6f abrt-addon-ccpp-2.0.8-34.el6.centos.i686.rpm e0489feee5b666ad6d7979f3f31b21c82fafecfd7c7e371f1c1339f5b928cf4a abrt-addon-kerneloops-2.0.8-34.el6.centos.i686.rpm 38d3b2237cb201b73dd4ed6c396ca3e1b7f458aeac70b67919febd3c91b85469 abrt-addon-python-2.0.8-34.el6.centos.i686.rpm 666d7f84f02be8d2b94d4506a995ff0330df83d2bbf7fac37be33e30c87b242f abrt-addon-vmcore-2.0.8-34.el6.centos.i686.rpm 6b0ee7009ec3fd79cab98b34dd8c673b412cbf6bc545219e76af1caaad7c71d3 abrt-cli-2.0.8-34.el6.centos.i686.rpm eef5a3e43b866bdbd04ab56894b8b4ebb8009280c002c7b753da0ac325bdeb9c abrt-console-notification-2.0.8-34.el6.centos.i686.rpm 1fa522898c0cfe50069766ace2f8df6a628a70955305674995c75a260c518197 abrt-desktop-2.0.8-34.el6.centos.i686.rpm 27f7c5aa56acdd2eb8cef2bda75d065210629734c788238e52ad621a717a9a48 abrt-devel-2.0.8-34.el6.centos.i686.rpm 3075868d49062b819e72359ec0197f227b28df884575dc3b37f205ed76f93124 abrt-gui-2.0.8-34.el6.centos.i686.rpm ab76a928cbec4bae043025a800095dee6ef9dd9c33253b78a4e87d35ce1f6965 abrt-libs-2.0.8-34.el6.centos.i686.rpm faa79278a4c30ac1279c4d906a005b8aba1e73106d14f6372595ff0a0ad4c3e7 abrt-python-2.0.8-34.el6.centos.i686.rpm a42cfcd3844feae924930e7316768b7061f694d99b406a5bc0478103119dce69 abrt-python-doc-2.0.8-34.el6.centos.noarch.rpm 839130288a296d1f70f6282ac94f06dc27e14666b10dd8bd1572e7903503055d abrt-tui-2.0.8-34.el6.centos.i686.rpm x86_64: 27f7c5aa56acdd2eb8cef2bda75d065210629734c788238e52ad621a717a9a48 abrt-devel-2.0.8-34.el6.centos.i686.rpm ab76a928cbec4bae043025a800095dee6ef9dd9c33253b78a4e87d35ce1f6965 abrt-libs-2.0.8-34.el6.centos.i686.rpm a42cfcd3844feae924930e7316768b7061f694d99b406a5bc0478103119dce69 abrt-python-doc-2.0.8-34.el6.centos.noarch.rpm Source: 7cf86c200fa6c1f381d2c9c5c2143de6bc9bfba118df54fc1e81ba15ecd584ae abrt-2.0.8-34.el6.centos.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:22:54 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:22:54 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1245 CentOS 6 java-1.7.0-openjdk BugFix Update Message-ID: <20150726142254.GA41628@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1245 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1245.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f75dc60bc0b02fb8bfd305266289b8a310d321cccecc1a79b453d882a5375382 java-1.7.0-openjdk-1.7.0.79-2.5.5.4.el6.i686.rpm 22de488e098cd7dcb17e4f61c7de70b081b574150ee1f5bfcf2519069b13ebd1 java-1.7.0-openjdk-demo-1.7.0.79-2.5.5.4.el6.i686.rpm e8fadccb011ef218114a41ea70a623dedac4262824fc4d6255c40e6b9728d7b7 java-1.7.0-openjdk-devel-1.7.0.79-2.5.5.4.el6.i686.rpm 2ae7c9e0022429b474e4bdb375adf97186206e18956bb242ea7cfcb9e19e263c java-1.7.0-openjdk-javadoc-1.7.0.79-2.5.5.4.el6.noarch.rpm 670b03cb506abc5f5e6704374d84998967b3cd329c7f66315c985e4671a52bd5 java-1.7.0-openjdk-src-1.7.0.79-2.5.5.4.el6.i686.rpm x86_64: 75566afd26a7d4be512fd3532f00e31ad8844cd984506265380974b4a793f1af java-1.7.0-openjdk-1.7.0.79-2.5.5.4.el6.x86_64.rpm 722a99709a62028f46dec60c4b0f863ebf2ff1d9cd421b925e7bed5b2f983977 java-1.7.0-openjdk-demo-1.7.0.79-2.5.5.4.el6.x86_64.rpm 1ccc90f09a8378eecc5c5e086940dd63475b374bdec0bc1ff8dbda175c057a06 java-1.7.0-openjdk-devel-1.7.0.79-2.5.5.4.el6.x86_64.rpm 2ae7c9e0022429b474e4bdb375adf97186206e18956bb242ea7cfcb9e19e263c java-1.7.0-openjdk-javadoc-1.7.0.79-2.5.5.4.el6.noarch.rpm cfa3630d8f163515aac9140e88c33eac19e2edc8a3d83b4f5fcec4bfd8625671 java-1.7.0-openjdk-src-1.7.0.79-2.5.5.4.el6.x86_64.rpm Source: 80fec6939f9594b9368df23d9ae0916d6f59eec154b1e7208a9f3df0fefbc3aa java-1.7.0-openjdk-1.7.0.79-2.5.5.4.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:23:47 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:23:47 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1465 CentOS 6 glibc BugFix Update Message-ID: <20150726142347.GA41775@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1465 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1465.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3560c4d7d455a9dc07112b1590af221cf192e5dee694610d63b7de23269eeae2 glibc-2.12-1.166.el6_7.1.i686.rpm ba84607c87ebcd5e08e7777c8d64e3d27384f855aa36e8b2c4c81318cf22d7fe glibc-common-2.12-1.166.el6_7.1.i686.rpm 92382f88090a48f6e325aa2e84228dfc44e76d06cffcca0341cbb5bb74d4ddb8 glibc-devel-2.12-1.166.el6_7.1.i686.rpm 207e97dee3fd94f017879522307bb14065f9d8ce9b10671b71c5c14069d48bde glibc-headers-2.12-1.166.el6_7.1.i686.rpm 2c7f65f56845510495850b2ee0598a651e7f44377934c841b21d795bcc5e781c glibc-static-2.12-1.166.el6_7.1.i686.rpm 509bd9a9b5eb4b55a41739428857b1c84c476b6b8643269f6c89e72bb7c15cbe glibc-utils-2.12-1.166.el6_7.1.i686.rpm 72fc0a7a9fef69c0d48daee9c4b35f382358f8c305ead06ef4d002d2355901cc nscd-2.12-1.166.el6_7.1.i686.rpm x86_64: 3560c4d7d455a9dc07112b1590af221cf192e5dee694610d63b7de23269eeae2 glibc-2.12-1.166.el6_7.1.i686.rpm f0ea838b19d71eaed826ab2c71f5858449084ed096ca961e99d336f99b37a1ba glibc-2.12-1.166.el6_7.1.x86_64.rpm 292ea6521d9f98d8ab20ebf3d0abe3b9b4d668f9bf1ad4d299eaa57ce15311a3 glibc-common-2.12-1.166.el6_7.1.x86_64.rpm 92382f88090a48f6e325aa2e84228dfc44e76d06cffcca0341cbb5bb74d4ddb8 glibc-devel-2.12-1.166.el6_7.1.i686.rpm d79b8a7feb9b0f4f32e6a4dcdbe3bea9c9e123c85091e697b539b7c6e93324a7 glibc-devel-2.12-1.166.el6_7.1.x86_64.rpm 80c4393bfbec1ba53b75cccdf9e77a124c776b39df4ebbc010bce0835eca9e63 glibc-headers-2.12-1.166.el6_7.1.x86_64.rpm 2c7f65f56845510495850b2ee0598a651e7f44377934c841b21d795bcc5e781c glibc-static-2.12-1.166.el6_7.1.i686.rpm b4e26a55cd4381fd9d2902989e0ae538b2d2e396cb2260c67b7fec7b79cd25ff glibc-static-2.12-1.166.el6_7.1.x86_64.rpm 9f68fc69ae2b26fe843c5601ab5348fc1bb043f52d0eebd8bb265a40deb34529 glibc-utils-2.12-1.166.el6_7.1.x86_64.rpm 7a6db01c09f85a401a6fbf178e21ec4091f6382a01fc63ffeca8dd61e8c19bfc nscd-2.12-1.166.el6_7.1.x86_64.rpm Source: d713c921757d1604b810e4c6010eb2f55080bb08d2bf5c989a2c8c1eeb18e746 glibc-2.12-1.166.el6_7.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:23:52 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:23:52 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1466 CentOS 6 kernel BugFix Update Message-ID: <20150726142352.GA41926@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1466 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1466.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 8f1a7b2fa97e1d2be1484ecaf6eb86fdc8edf6068efd0cf1fc08a4cd1f61e6e7 kernel-2.6.32-573.1.1.el6.i686.rpm 9c360798839f7ae2b367fab79bace4ae9e02e72f609f01c5cd3ffdc2a65f0d3b kernel-abi-whitelists-2.6.32-573.1.1.el6.noarch.rpm e72232bfc61d3d88679d8ff5763939a7084d61c58e876e5c294814ec844e7847 kernel-debug-2.6.32-573.1.1.el6.i686.rpm fdbf2300c38abf8385001979cccfb68a68a58df00e9e8b0c7bd72f3b7301dbd8 kernel-debug-devel-2.6.32-573.1.1.el6.i686.rpm e0c5e84fa147c16a773a0195e3a42e39d2499427be0efe7d839d1c236cbdf2f1 kernel-devel-2.6.32-573.1.1.el6.i686.rpm 124d9580daee6a9e735474d2419fd20d4b7024476665c459a1dcba6400b0a13e kernel-doc-2.6.32-573.1.1.el6.noarch.rpm 3a19a579e25b5a76ed0ac47a780bf719340f833010ed8676b7b2a66c7d37c50c kernel-firmware-2.6.32-573.1.1.el6.noarch.rpm 57d8787bf25798a7efeb04f17cba9608fd669306c696609fbb567443a9171e18 kernel-headers-2.6.32-573.1.1.el6.i686.rpm 937eff2094b5a68493778fff2ec6e558bec570565e30524678959a9e5a4e586b perf-2.6.32-573.1.1.el6.i686.rpm 7d07646fa26288794b424fb0bcb68a3bc77c6a9e3f58556f297491bd4456f9a7 python-perf-2.6.32-573.1.1.el6.i686.rpm x86_64: 46758c5cd375c8c47c3419291093c4670687ea3978ef2990d989049bf83fb17a kernel-2.6.32-573.1.1.el6.x86_64.rpm 9c360798839f7ae2b367fab79bace4ae9e02e72f609f01c5cd3ffdc2a65f0d3b kernel-abi-whitelists-2.6.32-573.1.1.el6.noarch.rpm d6e2cc831bfc644a7ebb656309999c3d5c046842be0ff484ad9632e16492bffb kernel-debug-2.6.32-573.1.1.el6.x86_64.rpm fdbf2300c38abf8385001979cccfb68a68a58df00e9e8b0c7bd72f3b7301dbd8 kernel-debug-devel-2.6.32-573.1.1.el6.i686.rpm 5f3539a41f6c4f88064990def2fc14b98f3c927fc912e0daad7a3dee2914d07a kernel-debug-devel-2.6.32-573.1.1.el6.x86_64.rpm 6483076f574610fddd75524be49aeebcad2a76dd3f8d2bfeddccecf7fec93006 kernel-devel-2.6.32-573.1.1.el6.x86_64.rpm 124d9580daee6a9e735474d2419fd20d4b7024476665c459a1dcba6400b0a13e kernel-doc-2.6.32-573.1.1.el6.noarch.rpm 3a19a579e25b5a76ed0ac47a780bf719340f833010ed8676b7b2a66c7d37c50c kernel-firmware-2.6.32-573.1.1.el6.noarch.rpm 4dde3022d7e4c1e324be101d152731eac0e1611a4569f629942ed5cbe1a2e91d kernel-headers-2.6.32-573.1.1.el6.x86_64.rpm 0d348b5b8a874dcf36d31a75f4b7b4e8dd3c0b2964429110a2e843efbea240f5 perf-2.6.32-573.1.1.el6.x86_64.rpm 89211cf44b4bca85f69c0344cab736cda356eeaace0872f84e1566a4fc227581 python-perf-2.6.32-573.1.1.el6.x86_64.rpm Source: 6873df97912a6d8b82841b5b95108def8844412b5b5f4cd5f30a2bb95f8c2012 kernel-2.6.32-573.1.1.el6.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:23:56 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:23:56 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1467 CentOS 6 java-1.7.0-openjdk BugFix Update Message-ID: <20150726142356.GA42040@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1467 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1467.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1da9434c46ca6ddce596e85e44853e5fca601d779353b228912dc2d0e41e65ca java-1.7.0-openjdk-1.7.0.85-2.6.1.3.el6_7.i686.rpm 8b807c182d1d9d97335d0ed9423c2d59dc1c2ad570b1038c111da96695cd7178 java-1.7.0-openjdk-demo-1.7.0.85-2.6.1.3.el6_7.i686.rpm d9a481593ab55f80fb1c4c9111b26aeeba2182cf5b6f77aa01282f07fbf2943a java-1.7.0-openjdk-devel-1.7.0.85-2.6.1.3.el6_7.i686.rpm 77accae161205061837fffcc104b69b71a50b25d8970db3579329cca2d4e372a java-1.7.0-openjdk-javadoc-1.7.0.85-2.6.1.3.el6_7.noarch.rpm 25f32cc61d64fe51cd81f4763c617d1bda8159619ff7359ddc32a049161fc688 java-1.7.0-openjdk-src-1.7.0.85-2.6.1.3.el6_7.i686.rpm x86_64: fa39854dda16cd973829ef69f477d4867353964088959eb815c9434d5f1e65dd java-1.7.0-openjdk-1.7.0.85-2.6.1.3.el6_7.x86_64.rpm c11c2794217f4d6b5b9115ee4101aab44377831f7fd2f7c5d7d34f610c85987b java-1.7.0-openjdk-demo-1.7.0.85-2.6.1.3.el6_7.x86_64.rpm 114f3a8ee6558230f94d978cf4f5401313053302dacdf6a20154b00cd4b24470 java-1.7.0-openjdk-devel-1.7.0.85-2.6.1.3.el6_7.x86_64.rpm 77accae161205061837fffcc104b69b71a50b25d8970db3579329cca2d4e372a java-1.7.0-openjdk-javadoc-1.7.0.85-2.6.1.3.el6_7.noarch.rpm a6a980b84ed8e7468b4136038bb99f4b89f48d3e980715cd09992e7abef75c57 java-1.7.0-openjdk-src-1.7.0.85-2.6.1.3.el6_7.x86_64.rpm Source: 49f5bd26e6491334abba32f71905bae0ccf6647a6c6b1c7a096a95bc2daa83c5 java-1.7.0-openjdk-1.7.0.85-2.6.1.3.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:24:02 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:24:02 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1468 CentOS 6 java-1.8.0-openjdk BugFix Update Message-ID: <20150726142402.GA42212@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1468 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1468.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6653cd7c68f66412fd49d955b58c02ad9e08b116f2a6c1234c17003254ae62da java-1.8.0-openjdk-1.8.0.51-1.b16.el6_7.i686.rpm 1dbae3e47e21462ff0f2935e927cfc3c8a7f47915cdc494c017bf1e60156d921 java-1.8.0-openjdk-debug-1.8.0.51-1.b16.el6_7.i686.rpm 1880278db82d1a553d695fba3e42a7e27676b8a1923780b2fafce72551c82600 java-1.8.0-openjdk-demo-1.8.0.51-1.b16.el6_7.i686.rpm 3748eb10970fbbd82774069578e6ff22bba159feee56ce4c628f82ec7ae83433 java-1.8.0-openjdk-demo-debug-1.8.0.51-1.b16.el6_7.i686.rpm b70235e26e553584341fb90ca91e30fa4ff69b0575ebfd78b30eccec51570cb7 java-1.8.0-openjdk-devel-1.8.0.51-1.b16.el6_7.i686.rpm a2d9970266e85da09c3ea782e4ef0718dceb3d0bed74137cb5c63a51920a2b00 java-1.8.0-openjdk-devel-debug-1.8.0.51-1.b16.el6_7.i686.rpm aac23a60bb387ec745b4f543ab85fe57bd150644144be455f63f4da7392091b0 java-1.8.0-openjdk-headless-1.8.0.51-1.b16.el6_7.i686.rpm 860b882dfeff4712184052a5b26c8f9f5f9396265a48be1d490eba362b7d3d8d java-1.8.0-openjdk-headless-debug-1.8.0.51-1.b16.el6_7.i686.rpm 0063d802e5d62ebc9a0848d87ae038486ee73250cae56b6509ea9533432be515 java-1.8.0-openjdk-javadoc-1.8.0.51-1.b16.el6_7.noarch.rpm 8b4a27dff860440c669ba5bcaaf8ba4d2113d1992039bf599cd14d5c585623c7 java-1.8.0-openjdk-javadoc-debug-1.8.0.51-1.b16.el6_7.noarch.rpm 6bc28f9e89cb2ef85ed2c97e3cff77bcea050fcecb5679162a92e3964e87716b java-1.8.0-openjdk-src-1.8.0.51-1.b16.el6_7.i686.rpm 3b038bcad5743616702005ac3eb116b65bbee1aa3fcb078e7be50e2817ce5667 java-1.8.0-openjdk-src-debug-1.8.0.51-1.b16.el6_7.i686.rpm x86_64: 627110600db9892ab36a8ef2e0632d0042327b4318e201b08c0b9ac6d2b10983 java-1.8.0-openjdk-1.8.0.51-1.b16.el6_7.x86_64.rpm 4980ba7651e96ef60cc1633eb5a43ba6507e77355a571d75b5e44bdc45d15c7e java-1.8.0-openjdk-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm d1d961d74f922f13b10be222942869daf5e406832b07dfbd199e3ac041acfb00 java-1.8.0-openjdk-demo-1.8.0.51-1.b16.el6_7.x86_64.rpm 543887479cc31def6e62e27b784ac34af7ba3f48700f82f3fb62e7674a110d86 java-1.8.0-openjdk-demo-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm 2d1e9d228d31a7332fca187a54a4e0e2444ebdd476f8926de1bfb2467a7776fc java-1.8.0-openjdk-devel-1.8.0.51-1.b16.el6_7.x86_64.rpm 54688a4ca17fff60024160da05f909136d2eb470f498b0e81fe42a7a888098ee java-1.8.0-openjdk-devel-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm 13e5a7de7a895769c299d21f65ef4f108177740d391aeda3d6dccba46728a93e java-1.8.0-openjdk-headless-1.8.0.51-1.b16.el6_7.x86_64.rpm b4808ab3de6b79310e7078fa229de2f5916e870fb32928cdb05324fd7ab09234 java-1.8.0-openjdk-headless-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm 0063d802e5d62ebc9a0848d87ae038486ee73250cae56b6509ea9533432be515 java-1.8.0-openjdk-javadoc-1.8.0.51-1.b16.el6_7.noarch.rpm 8b4a27dff860440c669ba5bcaaf8ba4d2113d1992039bf599cd14d5c585623c7 java-1.8.0-openjdk-javadoc-debug-1.8.0.51-1.b16.el6_7.noarch.rpm a4067438b2a0b61d509753507e9cae4eb3544004e8751882788abe1338ac3983 java-1.8.0-openjdk-src-1.8.0.51-1.b16.el6_7.x86_64.rpm a8555184c7ac5d482b7fd3eb2a1e918a33e2614cde036b657a59c2995e219bc2 java-1.8.0-openjdk-src-debug-1.8.0.51-1.b16.el6_7.x86_64.rpm Source: 107abc42228ca59265c242ba497ca3659316c5df0edbed7f9ffa1448e08d71f6 java-1.8.0-openjdk-1.8.0.51-1.b16.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:24:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:24:03 +0000 Subject: [CentOS-CR-announce] CEBA-2015:1470 CentOS 6 lvm2 BugFix Update Message-ID: <20150726142403.GA42379@n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2015:1470 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1470.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6ea17b99caaa14aea1ba3d62a8d1607fcafee8bf20b362846f78d99527212228 cmirror-2.02.118-3.el6_7.1.i686.rpm 3eefc98ac403c8f75b4c3901751fd5dfce254252a0954983a0ea93ff10e8ac17 device-mapper-1.02.95-3.el6_7.1.i686.rpm 1c5461433d4dc447abe5fe551c9e4146b6e64f9e9abae80ca4acb5e3dde8c16d device-mapper-devel-1.02.95-3.el6_7.1.i686.rpm efafe514f10d1e5ef63a7451a9d4aeaf5bd5b79501642f4c66d7224c8d1f6843 device-mapper-event-1.02.95-3.el6_7.1.i686.rpm 44eb94400e9e6b995d3e6f6c9999590230b4adcc4baca878642f70747001db02 device-mapper-event-devel-1.02.95-3.el6_7.1.i686.rpm e49722ddedd3a94846c70e387136f7faadce4a9908971daf710592805ae13d56 device-mapper-event-libs-1.02.95-3.el6_7.1.i686.rpm 39faa579fe60e6f3261f216012bff12b20e822519a6ead7930209ee6f44c4855 device-mapper-libs-1.02.95-3.el6_7.1.i686.rpm c3d0020e4fe73ea5335a8262c7af0b3cb19417170f879f8bd35bb40f39124be4 lvm2-2.02.118-3.el6_7.1.i686.rpm 9e4687620194388a39581688131f3babdc9ea567cddeb2834f2642034ff3a9ab lvm2-cluster-2.02.118-3.el6_7.1.i686.rpm b4c7922f266ae77dc831ba633bdd83298adce5a51b0d2f688d1fa669ee9eb8f3 lvm2-devel-2.02.118-3.el6_7.1.i686.rpm 39d8b9672501d79be2ea2f8334683fd96e2209f99eb61821f8b7f17a8ce1dd84 lvm2-libs-2.02.118-3.el6_7.1.i686.rpm x86_64: 229ac97f82e2e3aa6e3eaa25b238dececedee1b81dd9666d0b120856619ec771 cmirror-2.02.118-3.el6_7.1.x86_64.rpm 6e9dcf18e74f1f3f25153a03a4cc20fd6637b012f7db4c96682f491fd63d4945 device-mapper-1.02.95-3.el6_7.1.x86_64.rpm 1c5461433d4dc447abe5fe551c9e4146b6e64f9e9abae80ca4acb5e3dde8c16d device-mapper-devel-1.02.95-3.el6_7.1.i686.rpm 30240b6d9ba9c95826aa17d29e2ff8624c544688471200b1a1202b63b5dbff18 device-mapper-devel-1.02.95-3.el6_7.1.x86_64.rpm c91e191e9cf323353943571c66d7cc02236a03ba0adb6e443130373fb7860a95 device-mapper-event-1.02.95-3.el6_7.1.x86_64.rpm 44eb94400e9e6b995d3e6f6c9999590230b4adcc4baca878642f70747001db02 device-mapper-event-devel-1.02.95-3.el6_7.1.i686.rpm d64ab4b6f27c938ce8bc1aef813865443ed52a0abaefade0961722d2c1fcb928 device-mapper-event-devel-1.02.95-3.el6_7.1.x86_64.rpm e49722ddedd3a94846c70e387136f7faadce4a9908971daf710592805ae13d56 device-mapper-event-libs-1.02.95-3.el6_7.1.i686.rpm 3b1fa6fa1001048ee8d25f395a37e7833cff5041ad0952943e62129a714d9f9f device-mapper-event-libs-1.02.95-3.el6_7.1.x86_64.rpm 39faa579fe60e6f3261f216012bff12b20e822519a6ead7930209ee6f44c4855 device-mapper-libs-1.02.95-3.el6_7.1.i686.rpm d02297bc69426c031b5229f8d46d255d98f6df9470596248a55e4c053f43eeb2 device-mapper-libs-1.02.95-3.el6_7.1.x86_64.rpm 4d74c6c5ceaf71bf80f39f9db1779f2afc1297ebf0e888dd8f25f96cb76f6c10 lvm2-2.02.118-3.el6_7.1.x86_64.rpm 8d9e07329723a6463505eae9d50e1612bc9a2d2c32a4bfcdb95afd0d809f71b4 lvm2-cluster-2.02.118-3.el6_7.1.x86_64.rpm b4c7922f266ae77dc831ba633bdd83298adce5a51b0d2f688d1fa669ee9eb8f3 lvm2-devel-2.02.118-3.el6_7.1.i686.rpm 65e7d6dc13538e9f2e2da17ac5d282082fcc3568666bdc0f14d8f10bdf260354 lvm2-devel-2.02.118-3.el6_7.1.x86_64.rpm 39d8b9672501d79be2ea2f8334683fd96e2209f99eb61821f8b7f17a8ce1dd84 lvm2-libs-2.02.118-3.el6_7.1.i686.rpm 85e9608c7dec1a97fbd66b69478c13b4516d339cb5b35d540e48dfb1cf6da254 lvm2-libs-2.02.118-3.el6_7.1.x86_64.rpm Source: 2e11bfa890521907be3bfa2b10ff2c176f59ba3fcf6a90cc23d5bd139c9d23c2 lvm2-2.02.118-3.el6_7.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:24:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:24:04 +0000 Subject: [CentOS-CR-announce] CEEA-2015:1464 CentOS 6 oracleasm Enhancement Update Message-ID: <20150726142404.GA42548@n04.lon1.karan.org> CentOS Errata and Enhancement Advisory 2015:1464 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1464.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 96b18d98881f09b3f1c42383e9cba39a4eaf815c32c799982b78314c57c86657 kmod-oracleasm-2.0.8-5.el6_7.x86_64.rpm Source: 3055387146b62ce80391c52af0c948fe94e89c7101f447dc6f4287fe67307a61 oracleasm-2.0.8-5.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Sun Jul 26 14:24:03 2015 From: johnny at centos.org (Johnny Hughes) Date: Sun, 26 Jul 2015 14:24:03 +0000 Subject: [CentOS-CR-announce] CESA-2015:1482 Important CentOS 6 libuser Security Update Message-ID: <20150726142403.GA42478@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1482 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1482.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c8703e4fff3ee23f792e335f1f54680a9a59cc01fa12819a27e8c7455c996f35 libuser-0.56.13-8.el6_7.i686.rpm a0918db001d1c48480cf44276058173ec8170b8bd6b6d0a148f1d0eaabba6754 libuser-devel-0.56.13-8.el6_7.i686.rpm b512aaf82a17c013bc75320e3b10e4645bf746405cf48405f156d82c96b41a9c libuser-python-0.56.13-8.el6_7.i686.rpm x86_64: c8703e4fff3ee23f792e335f1f54680a9a59cc01fa12819a27e8c7455c996f35 libuser-0.56.13-8.el6_7.i686.rpm ffe691b42d7bacee1bf9a293ec06770d059385672830ed6fa51b84a12721f37a libuser-0.56.13-8.el6_7.x86_64.rpm a0918db001d1c48480cf44276058173ec8170b8bd6b6d0a148f1d0eaabba6754 libuser-devel-0.56.13-8.el6_7.i686.rpm c1824dcb79234a8e75cc46528406d4bfabcd10c2b0372b6a61d8a12a7bd146c7 libuser-devel-0.56.13-8.el6_7.x86_64.rpm 4c5b0d7d1ce405aa26e958b1b94cd5567abeab1ce6d40c09705d136952494697 libuser-python-0.56.13-8.el6_7.x86_64.rpm Source: 2c21617213fa48dedd6f20582caeb8ee2c22390d4fa6349f2e92471e9ca289a8 libuser-0.56.13-8.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Mon Jul 27 10:29:04 2015 From: johnny at centos.org (Johnny Hughes) Date: Mon, 27 Jul 2015 10:29:04 +0000 Subject: [CentOS-CR-announce] CESA-2015:1471 Important CentOS 6 bind Security Update Message-ID: <20150727102904.GA63736@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1471 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1471.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: a199503b365286d303329420fa163d64995aa70feab133d678f5b97c677fab9b bind-9.8.2-0.37.rc1.el6_7.1.i686.rpm bd3b40431710532366965ecd040c790e58d44f9f0d729b40988f31425c4e26bd bind-chroot-9.8.2-0.37.rc1.el6_7.1.i686.rpm 10897ba78ef79638ef6c69d6dedb227e4c2874de8a71602a5ebfd4cce7180742 bind-devel-9.8.2-0.37.rc1.el6_7.1.i686.rpm 068bbd82f8e58012575036a6d6f09150164dd002a0fc0e5c2b98b4909262ed39 bind-libs-9.8.2-0.37.rc1.el6_7.1.i686.rpm 18303c874bd610455311be40809f3ccf274430ad96ec5e8e2da9293b4638b08a bind-sdb-9.8.2-0.37.rc1.el6_7.1.i686.rpm 492b784d1bf53541d29ee5c59a362d45607e4742a03522e5ea735e82921cda12 bind-utils-9.8.2-0.37.rc1.el6_7.1.i686.rpm x86_64: f3399f84acf8ce67f897cf384e9b7becd63a3396bcbb93e0e11877068d241adf bind-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 7e8f67d06f931c3ccf166963efc1d36aa15b5ccff92529a2bb0ad8b1c1002cad bind-chroot-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 10897ba78ef79638ef6c69d6dedb227e4c2874de8a71602a5ebfd4cce7180742 bind-devel-9.8.2-0.37.rc1.el6_7.1.i686.rpm a862ed08caeee4e5e343c068cf5f811bcdffd15b1c71548168125cb0b89a3295 bind-devel-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 068bbd82f8e58012575036a6d6f09150164dd002a0fc0e5c2b98b4909262ed39 bind-libs-9.8.2-0.37.rc1.el6_7.1.i686.rpm 3c1dc39772a40fea239455f91933e3e9f0dfbc25df6672834cb4abaad835d673 bind-libs-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 5c50e03cecdf416e373e88b4535a68380c07029e54dc1577d7be038d2876083b bind-sdb-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm 4695c54453924028b27e60fccf04a9351654b28939958de1a40ba1d2c2370473 bind-utils-9.8.2-0.37.rc1.el6_7.1.x86_64.rpm Source: 3f433ee7bcc0d4e964e42447ce338e5beb8222b4025ebf6ad71b0a7962163c02 bind-9.8.2-0.37.rc1.el6_7.1.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Wed Jul 29 01:56:37 2015 From: johnny at centos.org (Johnny Hughes) Date: Wed, 29 Jul 2015 01:56:37 +0000 Subject: [CentOS-CR-announce] CESA-2015:1513 Important CentOS 6 bind Security Update Message-ID: <20150729015637.GA10650@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1513 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1513.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 9e5d50c3a9237ef690db7ed84956f9c7107496f1b5ee531d53f22b29f17f1099 bind-9.8.2-0.37.rc1.el6_7.2.i686.rpm 2359b57b44d291540c652a13b231a207113ea9243d596034b45381566348593c bind-chroot-9.8.2-0.37.rc1.el6_7.2.i686.rpm 8d20593de035bb86a21d5c086b0ac3f39ddea45efc4686e421ceb107550c7a5c bind-devel-9.8.2-0.37.rc1.el6_7.2.i686.rpm a9fedfaea1674982d71f01b039292486cb3a24e2d6d27be58566e1ae35205bd4 bind-libs-9.8.2-0.37.rc1.el6_7.2.i686.rpm 63470368b7923a92e5f349cad2e0fbaa89cf045e9f6bf53e1d0914bf3845745c bind-sdb-9.8.2-0.37.rc1.el6_7.2.i686.rpm 8299b75f0d31b9307ab609fc930ded8c6bc5661c6139d53103054ee8c4cf903d bind-utils-9.8.2-0.37.rc1.el6_7.2.i686.rpm x86_64: d11960a033e49d13772f474862553e022b2c569b47a61c81b6a277ee359c623b bind-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm aed90ed2d66313bdd183fc727339372b1acd5bf11016e10e6e81603b69d523be bind-chroot-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm 8d20593de035bb86a21d5c086b0ac3f39ddea45efc4686e421ceb107550c7a5c bind-devel-9.8.2-0.37.rc1.el6_7.2.i686.rpm 98ed847a857d837afc613edea0e3a7207657f4c65a278e2fda3cec9a4cd816c5 bind-devel-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm a9fedfaea1674982d71f01b039292486cb3a24e2d6d27be58566e1ae35205bd4 bind-libs-9.8.2-0.37.rc1.el6_7.2.i686.rpm ad5aaa78ddbc081a0fd6106aa6a6c449fab1db0432a450317918b46912c88c7f bind-libs-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm 245a190f10b0d5a91c6c91f5da2fd8277c47613c4cc59cbd38af7ffaad4cd1f3 bind-sdb-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm 602e7ccdc039cdebf35f88f25f8785ef407b8be105dc829974bcc8b46256531f bind-utils-9.8.2-0.37.rc1.el6_7.2.x86_64.rpm Source: 53457f21f8ddb3b6487af71a63f020a102b2d159ff9de84510040a8bd092c000 bind-9.8.2-0.37.rc1.el6_7.2.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net From johnny at centos.org Thu Jul 30 23:24:14 2015 From: johnny at centos.org (Johnny Hughes) Date: Thu, 30 Jul 2015 23:24:14 +0000 Subject: [CentOS-CR-announce] CESA-2015:1526 Important CentOS 6 java-1.6.0-openjdk Security Update Message-ID: <20150730232414.GA56767@n04.lon1.karan.org> CentOS Errata and Security Advisory 2015:1526 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1526.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 748021afbe7e32206c496b59186059e8402905f90d8e9c0399aca34eebd0372c java-1.6.0-openjdk-1.6.0.36-1.13.8.1.el6_7.i686.rpm bdfc29f1e7002e6203fc000a89efa3846bf18e10a7af6e3d59edfb8fc3bcdd38 java-1.6.0-openjdk-demo-1.6.0.36-1.13.8.1.el6_7.i686.rpm 0960a747234d599cdc210b4cdf053c79d8c6ec80773e16d12b465314b4d527ad java-1.6.0-openjdk-devel-1.6.0.36-1.13.8.1.el6_7.i686.rpm 0fd0774119924ae97bb543450a3a3f87e012312e12f6ab4c5ddd749526a10b20 java-1.6.0-openjdk-javadoc-1.6.0.36-1.13.8.1.el6_7.i686.rpm addba7ebdc015bb347e8fef0bd1b26a1b8326533658186e9cfdd3819287b33c2 java-1.6.0-openjdk-src-1.6.0.36-1.13.8.1.el6_7.i686.rpm x86_64: d482e74c043b8ef1bd4024169674fee6ebf0e7dbf65b21e78b2e449f63e9b112 java-1.6.0-openjdk-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm 4438240a0a74f1f3c5fdd79460657a38907b292ad31f005f4975c4036a228497 java-1.6.0-openjdk-demo-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm 4b7f5b5d91212e6315e22604e65934f27652e599f5a55bd62ee2cc8c5d45a11d java-1.6.0-openjdk-devel-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm 00ecccc3279c66620374c953f4ab218f1ca04f7fba3c74e35fb66bfaeb3d9f5d java-1.6.0-openjdk-javadoc-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm d553aeb1f98b879c54d9db2fc3ba50d40ee06873b98102cf0105405ebf864c87 java-1.6.0-openjdk-src-1.6.0.36-1.13.8.1.el6_7.x86_64.rpm Source: 2e0453024adc44c8eae1f6b269e713499891a9b6aeae1a3665c22b4d408b83b0 java-1.6.0-openjdk-1.6.0.36-1.13.8.1.el6_7.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at irc.freenode.net