[CentOS] CentOS-announce Digest, Vol 84, Issue 14

Johan Vermeulen jvermeulen at cawdekempen.be
Sat Feb 25 20:52:00 UTC 2012


Maybe this came out wrong.
What I meant is: I was told RHEL doesn't do major application upgrades in one version, so we would end op with Firefox 3.6.x in CentOs 6.x in a few years from now.
Apparently this is not true.
So now I,m wondering if a move to LO within CentOs 6 is imaginable.

Grt. J.
verzonden m.b.v Android
vandaar de beknoptheid.

Johan Vermeulen <jvermeulen at cawdekempen.be>schreef:

>If Rhel/CentOs goes  from Firefox3.6 to Firefox 10, could they go from OpenOffice to LibreOffice as wel?
>
>Greetings, James
>
>verzonden m.b.v Android
>vandaar de beknoptheid.
>
>centos-announce-request at centos.orgschreef:
>
>>Send CentOS-announce mailing list submissions to
>>	centos-announce at centos.org
>>
>>To subscribe or unsubscribe via the World Wide Web, visit
>>	http://lists.centos.org/mailman/listinfo/centos-announce
>>or, via email, send a message with subject or body 'help' to
>>	centos-announce-request at centos.org
>>
>>You can reach the person managing the list at
>>	centos-announce-owner at centos.org
>>
>>When replying, please edit your Subject line so it is more specific
>>than "Re: Contents of CentOS-announce digest..."
>>
>>
>>Today's Topics:
>>
>>   1. CEEA-2012:0327  CentOS 6 firefox Update (Johnny Hughes)
>>   2. CEBA-2012:0337  CentOS 6 nss Update (Johnny Hughes)
>>   3. CEEA-2012:0329  CentOS 6 thunderbird Update (Johnny Hughes)
>>   4. CEBA-2012:0339  CentOS 6 openswan Update (Johnny Hughes)
>>   5. CEBA-2012:0338  CentOS 6 selinux-policy Update (Johnny Hughes)
>>   6. CEBA-2012:0335  CentOS 6 iptables Update (Johnny Hughes)
>>
>>
>>----------------------------------------------------------------------
>>
>>Message: 1
>>Date: Sat, 25 Feb 2012 05:17:37 +0000
>>From: Johnny Hughes <johnny at centos.org>
>>Subject: [CentOS-announce] CEEA-2012:0327  CentOS 6 firefox Update
>>To: centos-announce at centos.org
>>Message-ID: <20120225051737.GA11681 at chakra.karan.org>
>>Content-Type: text/plain; charset=us-ascii
>>
>>
>>CentOS Errata and Enhancement Advisory 2012:0327 
>>
>>Upstream details at : http://rhn.redhat.com/errata/RHEA-2012-0327.html
>>
>>The following updated files have been uploaded and are currently 
>>syncing to the mirrors: ( sha256sum Filename ) 
>>
>>
>>i386:
>>d2599a661b132aa2ddd7392eae5685646cf3c635d0ef0267599b8740f09c12e2  firefox-10.0.1-1.el6.centos.i686.rpm
>>77de9c554ac1f16ba2520f07cee4c15d4e1e2979cf740c7c002fea07c34faf96  xulrunner-10.0.1-2.el6.centos.i686.rpm
>>fcd332a2aeb56279601acf6494a33a2983344f5b9982f37c6800cb9e3aa4f663  xulrunner-devel-10.0.1-2.el6.centos.i686.rpm
>>6461e5d96c34674c8d429155b071ef03f770951c296667b9fe481b4bbafa78b5  yelp-2.28.1-13.el6_2.i686.rpm
>>
>>x86_64:
>>d2599a661b132aa2ddd7392eae5685646cf3c635d0ef0267599b8740f09c12e2  firefox-10.0.1-1.el6.centos.i686.rpm
>>22976c0f8338775d7407b9239c3f9f32ec7ca88faa10c94f437772ae9b380137  firefox-10.0.1-1.el6.centos.x86_64.rpm
>>77de9c554ac1f16ba2520f07cee4c15d4e1e2979cf740c7c002fea07c34faf96  xulrunner-10.0.1-2.el6.centos.i686.rpm
>>b3441c386c20957faa6130d8bed19875ac5d1494f3a385ed12249191792e1fa2  xulrunner-10.0.1-2.el6.centos.x86_64.rpm
>>fcd332a2aeb56279601acf6494a33a2983344f5b9982f37c6800cb9e3aa4f663  xulrunner-devel-10.0.1-2.el6.centos.i686.rpm
>>8d92e10fba11d7b9300d13244f49e6fb1ce97bdde46ee197447af2dcbf4d9699  xulrunner-devel-10.0.1-2.el6.centos.x86_64.rpm
>>a839b1a862c44fa07ce558f0f4a81a254abda5ad7cacef7f41fa6c6c591fe04f  yelp-2.28.1-13.el6_2.x86_64.rpm
>>
>>Source:
>>1a53d0a7664910c65c00711815fcfd8a87f965b5529d6135099d989454251231  firefox-10.0.1-1.el6.centos.src.rpm
>>385d3e038296c9ca12d13bc5c3396049d70f4f8a879fc2468b6ce9c3a93ec96b  xulrunner-10.0.1-2.el6.centos.src.rpm
>>dc668b084f356b2049f8e724476ff665876bea6b8abbe533aa5555d7cea42c07  yelp-2.28.1-13.el6_2.src.rpm
>>
>>
>>
>>-- 
>>Johnny Hughes
>>CentOS Project { http://www.centos.org/ }
>>irc: hughesjr, #centos at irc.freenode.net
>>
>>
>>
>>------------------------------
>>
>>Message: 2
>>Date: Sat, 25 Feb 2012 05:20:36 +0000
>>From: Johnny Hughes <johnny at centos.org>
>>Subject: [CentOS-announce] CEBA-2012:0337  CentOS 6 nss Update
>>To: centos-announce at centos.org
>>Message-ID: <20120225052036.GA11839 at chakra.karan.org>
>>Content-Type: text/plain; charset=us-ascii
>>
>>
>>CentOS Errata and Bugfix Advisory 2012:0337 
>>
>>Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0337.html
>>
>>The following updated files have been uploaded and are currently 
>>syncing to the mirrors: ( sha256sum Filename ) 
>>
>>
>>i386:
>>96a9433b9cfb6009dcc4e4b61168752313ab925cc72d9cf2bd104136bd1770f5  nspr-4.8.9-3.el6_2.i686.rpm
>>e1e90d9135b4087a9f97ea2ba0b6025e8d6a812e98a1743fe897474d8ec719e5  nspr-devel-4.8.9-3.el6_2.i686.rpm
>>cbefa7c87e5dc51dab0a433f47c0cd4f6b06ca0c9c3f2579f32141d9b3d30998  nss-3.13.1-6.el6_2.i686.rpm
>>a495226e3abee7423caa069e2b8a1749ee63543800b37b5e3cbd7afcf05d65e1  nss-devel-3.13.1-6.el6_2.i686.rpm
>>54c94e1640a123d70b4ae4446f750432c47ba0e786237791695ce47289312020  nss-pkcs11-devel-3.13.1-6.el6_2.i686.rpm
>>440a26179856dc203924ae31147056bfda9a11e35826c23cacb06dbe5a520a95  nss-sysinit-3.13.1-6.el6_2.i686.rpm
>>ff4640259883bd7d9d9fb33d3a295328023c06d5b3865dce69839657d0202761  nss-tools-3.13.1-6.el6_2.i686.rpm
>>1b1f933409d29705c281e800769c5610811a65d6568674ddda7dace5e9db76f9  nss-util-3.13.1-3.el6_2.i686.rpm
>>89039a389f73a99561ba3629dfb0eac27f031e59c209ea4eaee9fcea5141a632  nss-util-devel-3.13.1-3.el6_2.i686.rpm
>>
>>x86_64:
>>96a9433b9cfb6009dcc4e4b61168752313ab925cc72d9cf2bd104136bd1770f5  nspr-4.8.9-3.el6_2.i686.rpm
>>0555f49bb513bb0e7188f5a894898e3650c8d8472b990f283749254e59ce8d16  nspr-4.8.9-3.el6_2.x86_64.rpm
>>e1e90d9135b4087a9f97ea2ba0b6025e8d6a812e98a1743fe897474d8ec719e5  nspr-devel-4.8.9-3.el6_2.i686.rpm
>>9ce858d877be449049d136db3167fe7775151861886ac9a728a94411613c3d35  nspr-devel-4.8.9-3.el6_2.x86_64.rpm
>>cbefa7c87e5dc51dab0a433f47c0cd4f6b06ca0c9c3f2579f32141d9b3d30998  nss-3.13.1-6.el6_2.i686.rpm
>>e0b350fc3c83e8fa088a64e97e308c0ac254c07836b5d2c1b1abf651550ac433  nss-3.13.1-6.el6_2.x86_64.rpm
>>a495226e3abee7423caa069e2b8a1749ee63543800b37b5e3cbd7afcf05d65e1  nss-devel-3.13.1-6.el6_2.i686.rpm
>>d5b1fb57fe5c17ba10057de8ffa632f963b813e5de576d152c18b2708f627c6d  nss-devel-3.13.1-6.el6_2.x86_64.rpm
>>54c94e1640a123d70b4ae4446f750432c47ba0e786237791695ce47289312020  nss-pkcs11-devel-3.13.1-6.el6_2.i686.rpm
>>1266afcedd753ef7b93d722782367fd5f12962dfcf6bee8093861b9587f243c4  nss-pkcs11-devel-3.13.1-6.el6_2.x86_64.rpm
>>a2d7acdca92b38c0daab5713413cb97ccadf28e186494c87fff905120d8921bf  nss-sysinit-3.13.1-6.el6_2.x86_64.rpm
>>e82cd7c4c577721da6698a3b20cb90203ee5a6240181eb4ebf877ed8e86c173b  nss-tools-3.13.1-6.el6_2.x86_64.rpm
>>1b1f933409d29705c281e800769c5610811a65d6568674ddda7dace5e9db76f9  nss-util-3.13.1-3.el6_2.i686.rpm
>>b90b050163b1605b8d7bd002955899fe4dd43f865462edfb5470de461906fbb7  nss-util-3.13.1-3.el6_2.x86_64.rpm
>>89039a389f73a99561ba3629dfb0eac27f031e59c209ea4eaee9fcea5141a632  nss-util-devel-3.13.1-3.el6_2.i686.rpm
>>41e31d4aad5ad08ada416aa0d5c8ea4121ab3171ba211f45f06f5b6fbb213793  nss-util-devel-3.13.1-3.el6_2.x86_64.rpm
>>
>>Source:
>>e528dee7d721d3a621e883a2ea7df3befc8f3a4cc19fa37c3f97f773bccab2ae  nspr-4.8.9-3.el6_2.src.rpm
>>05b8b089f4dd7cca6c022e900a52ca1d2e036d716847c4cc4d8fa2eb89b3a049  nss-3.13.1-6.el6_2.src.rpm
>>f0273a41ba5b4459ad0247611cfa473345886f21bab6dcb096e84d82f588a464  nss-util-3.13.1-3.el6_2.src.rpm
>>
>>
>>
>>-- 
>>Johnny Hughes
>>CentOS Project { http://www.centos.org/ }
>>irc: hughesjr, #centos at irc.freenode.net
>>
>>
>>
>>------------------------------
>>
>>Message: 3
>>Date: Sat, 25 Feb 2012 05:22:40 +0000
>>From: Johnny Hughes <johnny at centos.org>
>>Subject: [CentOS-announce] CEEA-2012:0329  CentOS 6 thunderbird Update
>>To: centos-announce at centos.org
>>Message-ID: <20120225052240.GA11930 at chakra.karan.org>
>>Content-Type: text/plain; charset=us-ascii
>>
>>
>>CentOS Errata and Enhancement Advisory 2012:0329 
>>
>>Upstream details at : http://rhn.redhat.com/errata/RHEA-2012-0329.html
>>
>>The following updated files have been uploaded and are currently 
>>syncing to the mirrors: ( sha256sum Filename ) 
>>
>>
>>i386:
>>0deb275c3241a3943572cab3b6c01515525ad42a679df5dabe66206a4f5f4441  thunderbird-10.0.1-3.el6.centos.i686.rpm
>>
>>x86_64:
>>3b1a148fddacd067db594fde1b86bf3448d6cf1079b38438d7432a4764e1db29  thunderbird-10.0.1-3.el6.centos.x86_64.rpm
>>
>>Source:
>>fba41db75d164461c9603a4735a0f670dcf29d9daf6520611c0806e4ca7965a9  thunderbird-10.0.1-3.el6.centos.src.rpm
>>
>>
>>
>>-- 
>>Johnny Hughes
>>CentOS Project { http://www.centos.org/ }
>>irc: hughesjr, #centos at irc.freenode.net
>>
>>
>>
>>------------------------------
>>
>>Message: 4
>>Date: Sat, 25 Feb 2012 05:23:10 +0000
>>From: Johnny Hughes <johnny at centos.org>
>>Subject: [CentOS-announce] CEBA-2012:0339  CentOS 6 openswan Update
>>To: centos-announce at centos.org
>>Message-ID: <20120225052310.GA12010 at chakra.karan.org>
>>Content-Type: text/plain; charset=us-ascii
>>
>>
>>CentOS Errata and Bugfix Advisory 2012:0339 
>>
>>Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0339.html
>>
>>The following updated files have been uploaded and are currently 
>>syncing to the mirrors: ( sha256sum Filename ) 
>>
>>
>>i386:
>>2ad5574961178d92774023258d278131c83acfa0bfa1d2584d06fd9e64d16d78  openswan-2.6.32-10.el6_2.i686.rpm
>>ba280a99b04ca752185ff05289ba1f7e429a26186baf68eaf579cbcdea93e5d1  openswan-doc-2.6.32-10.el6_2.i686.rpm
>>
>>x86_64:
>>dec60d50e94a8e644d1f92e44ec8ee8770e5ab69073f39e914c8efbd47ac0fb6  openswan-2.6.32-10.el6_2.x86_64.rpm
>>fd82468d39d724dbe68cb8a63f72217a6c3aaefbd368739c8b9fa7c30ba66d2e  openswan-doc-2.6.32-10.el6_2.x86_64.rpm
>>
>>Source:
>>901e69b53004c2c736e4d863c4583563f83ed8f9c6ae6a9bf185eb3797100272  openswan-2.6.32-10.el6_2.src.rpm
>>
>>
>>
>>-- 
>>Johnny Hughes
>>CentOS Project { http://www.centos.org/ }
>>irc: hughesjr, #centos at irc.freenode.net
>>
>>
>>
>>------------------------------
>>
>>Message: 5
>>Date: Sat, 25 Feb 2012 05:23:47 +0000
>>From: Johnny Hughes <johnny at centos.org>
>>Subject: [CentOS-announce] CEBA-2012:0338  CentOS 6 selinux-policy
>>	Update
>>To: centos-announce at centos.org
>>Message-ID: <20120225052347.GA12114 at chakra.karan.org>
>>Content-Type: text/plain; charset=us-ascii
>>
>>
>>CentOS Errata and Bugfix Advisory 2012:0338 
>>
>>Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0338.html
>>
>>The following updated files have been uploaded and are currently 
>>syncing to the mirrors: ( sha256sum Filename ) 
>>
>>
>>i386:
>>a6af66e794daab711544237711fc60a877d6a766117abe9be5404262f6688446  selinux-policy-3.7.19-126.el6_2.9.noarch.rpm
>>c7d4083b26698968559660235c43bb10a97751ebfff7dc3b64abc9462db76c39  selinux-policy-doc-3.7.19-126.el6_2.9.noarch.rpm
>>9863d5eb132e9d24874f17018afec339347c59ac29dd76440944b433554994d7  selinux-policy-minimum-3.7.19-126.el6_2.9.noarch.rpm
>>26968984b4a1a1eb3910193f7bcfea6d70d615c7be5cc53523c2b9d96f44a575  selinux-policy-mls-3.7.19-126.el6_2.9.noarch.rpm
>>fc4da222ceb175ab2f72862084a68f5e818e452457666b7e85f37795f8f8f010  selinux-policy-targeted-3.7.19-126.el6_2.9.noarch.rpm
>>
>>x86_64:
>>71d4b96c4ac6ea7f5e9327da9e54be5d9d88774cae563c793a5063dbe94d51c9  selinux-policy-3.7.19-126.el6_2.9.noarch.rpm
>>f75088e18583cf323f24696131ac3567ac9aa992b04c1cb2761938cff4cab69c  selinux-policy-doc-3.7.19-126.el6_2.9.noarch.rpm
>>9d89b2389cca275c4f1e23ad55ae6d0b24802ec7545957f4c2bc46a9954deff4  selinux-policy-minimum-3.7.19-126.el6_2.9.noarch.rpm
>>6ff9803ed6ec2393aa3a65b161ec76ed1162922754c804370229ae701976f8a5  selinux-policy-mls-3.7.19-126.el6_2.9.noarch.rpm
>>c4edce76d8f801df40d83ed88e28690d7719614920b6b68bc81b196324953aad  selinux-policy-targeted-3.7.19-126.el6_2.9.noarch.rpm
>>
>>Source:
>>ddbb5765611d2fa274c41cc42b0731f3ce56eb5cba1bd5bc5fd23beff49a44c7  selinux-policy-3.7.19-126.el6_2.9.src.rpm
>>
>>
>>
>>-- 
>>Johnny Hughes
>>CentOS Project { http://www.centos.org/ }
>>irc: hughesjr, #centos at irc.freenode.net
>>
>>
>>
>>------------------------------
>>
>>Message: 6
>>Date: Sat, 25 Feb 2012 10:41:06 +0000
>>From: Johnny Hughes <johnny at centos.org>
>>Subject: [CentOS-announce] CEBA-2012:0335  CentOS 6 iptables Update
>>To: centos-announce at centos.org
>>Message-ID: <20120225104106.GA27872 at chakra.karan.org>
>>Content-Type: text/plain; charset=us-ascii
>>
>>
>>CentOS Errata and Bugfix Advisory 2012:0335 
>>
>>Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0335.html
>>
>>The following updated files have been uploaded and are currently 
>>syncing to the mirrors: ( sha256sum Filename ) 
>>
>>
>>i386:
>>6a7d7caa6fbee984d04f36138cad2c8c423348d96f7d631f26ef465b102bcb54  iptables-1.4.7-5.1.el6_2.i686.rpm
>>78c572e6d1922558eae95995ea36858d43a33d9c956dd67fc62f393d7f0a26c3  iptables-devel-1.4.7-5.1.el6_2.i686.rpm
>>91627a7f937e8e5c7a4904ba4b30c20cccfc707e43e86eef59d19acf2d68e4e8  iptables-ipv6-1.4.7-5.1.el6_2.i686.rpm
>>
>>x86_64:
>>6a7d7caa6fbee984d04f36138cad2c8c423348d96f7d631f26ef465b102bcb54  iptables-1.4.7-5.1.el6_2.i686.rpm
>>31caf99ebbbc8db11957b1b910bbac0367828338fe07982f7c31c744416415bc  iptables-1.4.7-5.1.el6_2.x86_64.rpm
>>78c572e6d1922558eae95995ea36858d43a33d9c956dd67fc62f393d7f0a26c3  iptables-devel-1.4.7-5.1.el6_2.i686.rpm
>>9da9193de62224271ec2340d171c3282b3d226185f8f34dfb4410d22ff45be47  iptables-devel-1.4.7-5.1.el6_2.x86_64.rpm
>>36511e71182583c5775d442f02f5aaab115252c3eaf343890d151440b06ceb02  iptables-ipv6-1.4.7-5.1.el6_2.x86_64.rpm
>>
>>Source:
>>0e7eb17349dd0543c4e817c8f5025d9f2ddeffc70a6f165528ebb3a4a3b86aaf  iptables-1.4.7-5.1.el6_2.src.rpm
>>
>>
>>
>>-- 
>>Johnny Hughes
>>CentOS Project { http://www.centos.org/ }
>>irc: hughesjr, #centos at irc.freenode.net
>>
>>
>>
>>------------------------------
>>
>>_______________________________________________
>>CentOS-announce mailing list
>>CentOS-announce at centos.org
>>http://lists.centos.org/mailman/listinfo/centos-announce
>>
>>
>>End of CentOS-announce Digest, Vol 84, Issue 14
>>***********************************************
>>_______________________________________________
>>CentOS mailing list
>>CentOS at centos.org
>>http://lists.centos.org/mailman/listinfo/centos
>_______________________________________________
>CentOS mailing list
>CentOS at centos.org
>http://lists.centos.org/mailman/listinfo/centos


More information about the CentOS mailing list