[CentOS] CentOS-announce Digest, Vol 104, Issue 14

Wed Oct 30 12:00:04 UTC 2013
centos-announce-request at centos.org <centos-announce-request at centos.org>

Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2013:1471  CentOS 6 lvm2 Update (Johnny Hughes)
   2. CESA-2013:1474 Important CentOS 5 qspice Update (Johnny Hughes)
   3. CESA-2013:1475 Moderate CentOS 5 postgresql84	Update
      (Johnny Hughes)
   4. CESA-2013:1473 Important CentOS 6 spice-server	Update
      (Johnny Hughes)
   5. CESA-2013:1475 Moderate CentOS 6 postgresql Update (Johnny Hughes)
   6. CESA-2013:1476 Critical CentOS 5 firefox Update (Johnny Hughes)
   7. CESA-2013:1476 Critical CentOS 6 firefox Update (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Tue, 29 Oct 2013 14:29:32 +0000
From: Johnny Hughes <johnny at centos.org>
Subject: [CentOS-announce] CEBA-2013:1471  CentOS 6 lvm2 Update
To: centos-announce at centos.org
Message-ID: <20131029142932.GA15652 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2013:1471 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-1471.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
73612095e4c5c6c8eb8df8849f6ca5c5136aab1405056eb8ed2f2d4756f0a15b  cmirror-2.02.98-9.el6_4.2.i686.rpm
c691c5563b28a0b03894000cb507cbfa75a15bd19aff2b7a99e27bf627d0f545  device-mapper-1.02.77-9.el6_4.2.i686.rpm
97bf10ea944885a632e933bae093d2dd47300e6f67a40bc2da508e5dbcf87bef  device-mapper-devel-1.02.77-9.el6_4.2.i686.rpm
bf67fd6afb220f3515d0e67f3a9f247f136138c22021a4ee0d06fd7dc3337b75  device-mapper-event-1.02.77-9.el6_4.2.i686.rpm
b6de5fe4326f8ae0a4ec75c3ccaca732705cca43b3fe626f9b83b89c7183cf56  device-mapper-event-devel-1.02.77-9.el6_4.2.i686.rpm
eef76eaa527dbe2743bc67237c45469818fee3547172db481894aee4fbb774c9  device-mapper-event-libs-1.02.77-9.el6_4.2.i686.rpm
d395eeec83356457924b6440a26ea947929fe98cafbf4d485940035fe76ebc82  device-mapper-libs-1.02.77-9.el6_4.2.i686.rpm
b1b272bc26b3f25486a2d15396db53bb58a0c93e123ede6875dee533e9de1e7c  lvm2-2.02.98-9.el6_4.2.i686.rpm
cded6448ff1983d1ad8824f62ff48d4725aa24250a2bc845fd11b79d75db396b  lvm2-cluster-2.02.98-9.el6_4.2.i686.rpm
fbed24e378473645bce8f30ee4125c3bff184d6668c64d231e67d7ba647b37d1  lvm2-devel-2.02.98-9.el6_4.2.i686.rpm
15de40a7b5874f5424b87f35d61affba585271e1208a4f92a0632cf1e4f7147c  lvm2-libs-2.02.98-9.el6_4.2.i686.rpm

x86_64:
c815594f477dbbf4dfb3e1d6958acd3fb27e16fe0fe527e177d6ddf56ee734c0  cmirror-2.02.98-9.el6_4.2.x86_64.rpm
8c3b5dd1d747dd62df3b503a43ffb05ccf2121bec564b4282738c75d4e834389  device-mapper-1.02.77-9.el6_4.2.x86_64.rpm
97bf10ea944885a632e933bae093d2dd47300e6f67a40bc2da508e5dbcf87bef  device-mapper-devel-1.02.77-9.el6_4.2.i686.rpm
dda6da4f33902832e03647f01dc4391f2bf508b71b5cc55b4cd4284b2570f648  device-mapper-devel-1.02.77-9.el6_4.2.x86_64.rpm
150a7112194b22035916f04ffba63cd9df02b6c408ce222e4254ca91bb994179  device-mapper-event-1.02.77-9.el6_4.2.x86_64.rpm
b6de5fe4326f8ae0a4ec75c3ccaca732705cca43b3fe626f9b83b89c7183cf56  device-mapper-event-devel-1.02.77-9.el6_4.2.i686.rpm
0e8b4991136c26796926706713ecd2a6a9f21cf82eb8e0526a90737ebd8cc237  device-mapper-event-devel-1.02.77-9.el6_4.2.x86_64.rpm
eef76eaa527dbe2743bc67237c45469818fee3547172db481894aee4fbb774c9  device-mapper-event-libs-1.02.77-9.el6_4.2.i686.rpm
dae15ca3ef658f10892eb4f20912315ed2a430a9f328d3822a0cbf3cbc2abac8  device-mapper-event-libs-1.02.77-9.el6_4.2.x86_64.rpm
d395eeec83356457924b6440a26ea947929fe98cafbf4d485940035fe76ebc82  device-mapper-libs-1.02.77-9.el6_4.2.i686.rpm
34ad9a8b3a356b1bc79a7192fce2aae2d52fad623ffe1fd4f009facc737ae307  device-mapper-libs-1.02.77-9.el6_4.2.x86_64.rpm
23abf17a9c84347387a68959e421fc45396eaed882892cf7dc0b8f834ecfc66f  lvm2-2.02.98-9.el6_4.2.x86_64.rpm
63852d4b87d2e1be6f4b7770c96477f49c11fc653530ad1c8bb160759a8de6c2  lvm2-cluster-2.02.98-9.el6_4.2.x86_64.rpm
fbed24e378473645bce8f30ee4125c3bff184d6668c64d231e67d7ba647b37d1  lvm2-devel-2.02.98-9.el6_4.2.i686.rpm
22af9ba03ac21b28e9092017259689f72e5d6c17841fd1c9f290d8a78c9768bd  lvm2-devel-2.02.98-9.el6_4.2.x86_64.rpm
15de40a7b5874f5424b87f35d61affba585271e1208a4f92a0632cf1e4f7147c  lvm2-libs-2.02.98-9.el6_4.2.i686.rpm
72176e34520eac79e7bca9205d0cbe41307dff3ab3fbfbc83b4132db9ae5470c  lvm2-libs-2.02.98-9.el6_4.2.x86_64.rpm

Source:
28f9779702cc1e40cfaae4ca40a3fd617dd308f3475dc447f0f7a2ac69bec582  lvm2-2.02.98-9.el6_4.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 2
Date: Tue, 29 Oct 2013 20:25:52 +0000
From: Johnny Hughes <johnny at centos.org>
Subject: [CentOS-announce] CESA-2013:1474 Important CentOS 5 qspice
	Update
To: centos-announce at centos.org
Message-ID: <20131029202552.GA24469 at chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2013:1474 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1474.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


x86_64:
bf2b8c50a5f1ebc1466d75b4a81473e27c52c04cf9cb80384299ce01c71e1f6c  qspice-0.3.0-56.el5_10.1.x86_64.rpm
8fce5b3a3e5e40e7d12f9343a16f6ff0913b08e63ecc0cf7e409afab432a32b3  qspice-libs-0.3.0-56.el5_10.1.x86_64.rpm
ac9037efa357ce8511937d53d009130cbd92a96906e8b7b334b7e74ea48625be  qspice-libs-devel-0.3.0-56.el5_10.1.x86_64.rpm

Source:
a59fe8f7b995eb9162726e443597d6c0f98ceb57355364103f74a081eb98cc21  qspice-0.3.0-56.el5_10.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 3
Date: Tue, 29 Oct 2013 20:28:29 +0000
From: Johnny Hughes <johnny at centos.org>
Subject: [CentOS-announce] CESA-2013:1475 Moderate CentOS 5
	postgresql84	Update
To: centos-announce at centos.org
Message-ID: <20131029202829.GA24657 at chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2013:1475 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1475.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
39c1699a2da696a012046811602710efdfafe8186c32cb278cb951e43fb3d541  postgresql84-8.4.18-1.el5_10.i386.rpm
01e46501facbc7705e57da4fabd0eab01f18a9c83b3cf826689c2312102964b2  postgresql84-contrib-8.4.18-1.el5_10.i386.rpm
44a3f9151dbd3ca0c28b5e0985e898bb0ffa4545eacec4f00ab542d75d4a0b71  postgresql84-devel-8.4.18-1.el5_10.i386.rpm
6edfd116178e3abb5f85d3994352431c16665be851e4b8bb1893cffb5b67e2cd  postgresql84-docs-8.4.18-1.el5_10.i386.rpm
dffe0ffc02a05af9da0aff5a6723cc9854309ffe2f4a6c09c10ad2963da96396  postgresql84-libs-8.4.18-1.el5_10.i386.rpm
b874d9997b46675b0e39ad6a8d4c8d8d552f6b7c7c3d61618b7f0113d53bf36e  postgresql84-plperl-8.4.18-1.el5_10.i386.rpm
181f410ada66584b3dfdc954ded8cdcc42daf868849e8798ecce5af39af6a420  postgresql84-plpython-8.4.18-1.el5_10.i386.rpm
26acadeda44e6035482b23c20bd3b621185cd81b7241a80c4a441dfecc965b6f  postgresql84-pltcl-8.4.18-1.el5_10.i386.rpm
ba342e5068f492c886ae5e7e1d8f57187670e369c4039f7c51f0ae90ddc282a1  postgresql84-python-8.4.18-1.el5_10.i386.rpm
8196d77b21cf1911d23a987ceba80ec12450ef34c67afb624b6ae9c6423d4267  postgresql84-server-8.4.18-1.el5_10.i386.rpm
8b472b93ad7f288e1f2c423199ac8f0f440caf4032f2a5909ab29eb164a56910  postgresql84-tcl-8.4.18-1.el5_10.i386.rpm
22efccc207f065fbb8aefe917db8c662d35581d7a39bc4d92e01eb4fde074faf  postgresql84-test-8.4.18-1.el5_10.i386.rpm

x86_64:
d8aa55b194fafa6e966f3608544c4b90ba4da3faa0c79627672c4bf70f6eadb7  postgresql84-8.4.18-1.el5_10.x86_64.rpm
098c72150735c8c177fa4d4f47e966ad2df690f45c3a93b7bc8f9d39c904954c  postgresql84-contrib-8.4.18-1.el5_10.x86_64.rpm
44a3f9151dbd3ca0c28b5e0985e898bb0ffa4545eacec4f00ab542d75d4a0b71  postgresql84-devel-8.4.18-1.el5_10.i386.rpm
6d0121dd0f2289930d111ad53115d0f1691efd953d32264ef0d61bff5281f7f6  postgresql84-devel-8.4.18-1.el5_10.x86_64.rpm
0b15ac28998b646f7d75e68c6405c5c16b8bd61056c1aa893e1184e38d89e9c6  postgresql84-docs-8.4.18-1.el5_10.x86_64.rpm
dffe0ffc02a05af9da0aff5a6723cc9854309ffe2f4a6c09c10ad2963da96396  postgresql84-libs-8.4.18-1.el5_10.i386.rpm
6907b6d42a0edb482ed21c9498cfb88ed2638efab2710c193df0d736ffce034f  postgresql84-libs-8.4.18-1.el5_10.x86_64.rpm
bc81ece36f796ca965bcb4593f9c7abe8fbdc7e9e23a6d69dcf490426b0e8124  postgresql84-plperl-8.4.18-1.el5_10.x86_64.rpm
5e96e1e0f8586c068278083f43e25c23fd03fd12e43a897b7c788b5546046ac8  postgresql84-plpython-8.4.18-1.el5_10.x86_64.rpm
4f3dcae4faffc2bd253cc3db0b0ba0443b14441076f8f6f7fa98b150c70f67b1  postgresql84-pltcl-8.4.18-1.el5_10.x86_64.rpm
9db1f4545c16ea31c05f0fa3b42d465ad26ea83e3b0306588d6ff4db06abd2b2  postgresql84-python-8.4.18-1.el5_10.x86_64.rpm
6f2d13a2825e87ae2e05569dfb2b350b96bb6f096060f622c2fccc0e1f660c55  postgresql84-server-8.4.18-1.el5_10.x86_64.rpm
bfca64f7e1f82f090c86a8d0d6a3c99e01ff025dd23be6cad02586933a663232  postgresql84-tcl-8.4.18-1.el5_10.x86_64.rpm
29966687b74ea6c6348055e240830aabca2210906293c55aee7f6a2c707a30f7  postgresql84-test-8.4.18-1.el5_10.x86_64.rpm

Source:
ca3f86be82ae65f3b79b1beaf544798666bde31868bcc0bc59dbda2d4a35a946  postgresql84-8.4.18-1.el5_10.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 4
Date: Wed, 30 Oct 2013 02:12:05 +0000
From: Johnny Hughes <johnny at centos.org>
Subject: [CentOS-announce] CESA-2013:1473 Important CentOS 6
	spice-server	Update
To: centos-announce at centos.org
Message-ID: <20131030021205.GA48068 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2013:1473 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1473.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


x86_64:
2de1917c3c4db38d765347c868124278dfa706467daacb8df0ec753393b0f1f7  spice-server-0.12.0-12.el6_4.5.x86_64.rpm
0b62dd8b2ad466a1f772254d83ef6caffdc73319ab7634de2adb3a3c651d3ef3  spice-server-devel-0.12.0-12.el6_4.5.x86_64.rpm

Source:
e5c89eb64d51fc1c16703d702a00b538c082f9a432d0091aa83e82fb5215bc67  spice-server-0.12.0-12.el6_4.5.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 5
Date: Wed, 30 Oct 2013 02:12:27 +0000
From: Johnny Hughes <johnny at centos.org>
Subject: [CentOS-announce] CESA-2013:1475 Moderate CentOS 6 postgresql
	Update
To: centos-announce at centos.org
Message-ID: <20131030021227.GA48221 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2013:1475 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1475.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
e53a1f5a363c266e787c5250c270cc50cccc5e3cc07d737c9110740482fbe595  postgresql-8.4.18-1.el6_4.i686.rpm
ba752e592447be03dde4f3e0f9792b8252953a43ac2fc04391ba02fbf54968f9  postgresql-contrib-8.4.18-1.el6_4.i686.rpm
f77f592ea9e373a6b04631073e8e2982071b8b7b7a02d3297f69f2e8d1bc74b0  postgresql-devel-8.4.18-1.el6_4.i686.rpm
23fd96a17e65a1559d248b7ec3aaaccb566944ac662a17f8e780f0acf86786f9  postgresql-docs-8.4.18-1.el6_4.i686.rpm
b18e84e71c4cd3d182c838c72a10abba78a8cc3f9a758c8611090758fdcdea3d  postgresql-libs-8.4.18-1.el6_4.i686.rpm
855226ecedcad1b788d17f69496f39bb8887c133422cf54fcbc5d339fecdb14a  postgresql-plperl-8.4.18-1.el6_4.i686.rpm
02cc62f1230c73a4c0f169b06e46d45962a637a0479df6818d4c1c186f53ec47  postgresql-plpython-8.4.18-1.el6_4.i686.rpm
55b2dfeb563481e4ec28ace516ce033e414e2c2fcfc71da1bc2b959090cb2448  postgresql-pltcl-8.4.18-1.el6_4.i686.rpm
f980cf90392874c0d4d5649cf48aa41970916047234c2c0730b2a7d77e418889  postgresql-server-8.4.18-1.el6_4.i686.rpm
96640292ffcb0730c77b6c1a597db84adf9bb85cd6b2332c9ba2d2d3fc95dc5a  postgresql-test-8.4.18-1.el6_4.i686.rpm

x86_64:
e53a1f5a363c266e787c5250c270cc50cccc5e3cc07d737c9110740482fbe595  postgresql-8.4.18-1.el6_4.i686.rpm
4846e7cb2a526a8acc82908ad77cf5b5ee23ae6879467956209e6d813527dab9  postgresql-8.4.18-1.el6_4.x86_64.rpm
d671b294101178d2b8d2d59284cee7763fb8543377c4f90d9c12db48002c4507  postgresql-contrib-8.4.18-1.el6_4.x86_64.rpm
f77f592ea9e373a6b04631073e8e2982071b8b7b7a02d3297f69f2e8d1bc74b0  postgresql-devel-8.4.18-1.el6_4.i686.rpm
dd21316b587f964ee4b42fa29d35a858ea7842fd26a858f3c4d996b80b650ae8  postgresql-devel-8.4.18-1.el6_4.x86_64.rpm
0aad7a528da523411da08c017055b6e00bc0dc0ac557f1f0907e060564afc7c7  postgresql-docs-8.4.18-1.el6_4.x86_64.rpm
b18e84e71c4cd3d182c838c72a10abba78a8cc3f9a758c8611090758fdcdea3d  postgresql-libs-8.4.18-1.el6_4.i686.rpm
f7e6c6798b93f0d364b641c86f5e5bee9d813776a7621225077a15478952e4a7  postgresql-libs-8.4.18-1.el6_4.x86_64.rpm
b98f9da585dd368cc5a67340f72e69d425a43f5cd06ce42b924359fcebdfdf34  postgresql-plperl-8.4.18-1.el6_4.x86_64.rpm
7ba777473b51faf1c09ce91c137e918cb603dd7fbe32d3afd89db5395e942fba  postgresql-plpython-8.4.18-1.el6_4.x86_64.rpm
33ebce23f10426b661bb20bc802db27ab1ff33623923603e0495747f1ce1ae5f  postgresql-pltcl-8.4.18-1.el6_4.x86_64.rpm
25a22b75585e8b9ba7e55262b315a9d5e80b018875ad27e8c3477be1b3ce8dd4  postgresql-server-8.4.18-1.el6_4.x86_64.rpm
5a5532d63509b659a32339e326346b236de0cc459b1f23113fe720e92f397fa1  postgresql-test-8.4.18-1.el6_4.x86_64.rpm

Source:
b969eca100778ed0e9f6c159e733f391d9c855ef7af45d3a85ca1fa3a6119cb1  postgresql-8.4.18-1.el6_4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 6
Date: Wed, 30 Oct 2013 04:12:01 +0000
From: Johnny Hughes <johnny at centos.org>
Subject: [CentOS-announce] CESA-2013:1476 Critical CentOS 5 firefox
	Update
To: centos-announce at centos.org
Message-ID: <20131030041201.GA15507 at chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2013:1476 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1476.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
c5983cfb89b138ab7414a650e154ee1921f6e8dfe8e537c00cde3610e9ddd872  firefox-17.0.10-1.el5.centos.i386.rpm
8e4f5455aff36b99c67aeb4b43998a9707832dfa072ea2f7524b6c6bf74c2a91  xulrunner-17.0.10-1.el5_10.i386.rpm
1aa14d735f3cc59841ac7d193d0c4a8a2104d7f446836c95224f17ed1361861c  xulrunner-devel-17.0.10-1.el5_10.i386.rpm

x86_64:
c5983cfb89b138ab7414a650e154ee1921f6e8dfe8e537c00cde3610e9ddd872  firefox-17.0.10-1.el5.centos.i386.rpm
fda43481f664922002d3c078fda7c7367b86599639daab6a7520648ebe14fef0  firefox-17.0.10-1.el5.centos.x86_64.rpm
8e4f5455aff36b99c67aeb4b43998a9707832dfa072ea2f7524b6c6bf74c2a91  xulrunner-17.0.10-1.el5_10.i386.rpm
d44d0f9618df50b71baefa94b298435348ee788fcaa1df883f7f96ca1c6a5a08  xulrunner-17.0.10-1.el5_10.x86_64.rpm
1aa14d735f3cc59841ac7d193d0c4a8a2104d7f446836c95224f17ed1361861c  xulrunner-devel-17.0.10-1.el5_10.i386.rpm
51c475548369e2835aee50e98f51cb69039d66280e44f16f79b07fb6ca7a9561  xulrunner-devel-17.0.10-1.el5_10.x86_64.rpm

Source:
f3af35d44489f997680982ed57888b408a8c2582d49de5849f6d1d83faaa3165  firefox-17.0.10-1.el5.centos.src.rpm
0f0904ef6badd33c562c9e020490e8cad0e09c39b747e335a548148acbcf0e92  xulrunner-17.0.10-1.el5_10.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 7
Date: Wed, 30 Oct 2013 04:43:50 +0000
From: Johnny Hughes <johnny at centos.org>
Subject: [CentOS-announce] CESA-2013:1476 Critical CentOS 6 firefox
	Update
To: centos-announce at centos.org
Message-ID: <20131030044350.GA9749 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2013:1476 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1476.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
30a9eb18036366d8b193ed0a30e20deb354446067aec6d56981f23701b0cbcc9  firefox-17.0.10-1.el6.centos.i686.rpm
354339372c5f59444e397f58b1d34583ae324f7c864a18748ae32c22d273ea55  xulrunner-17.0.10-1.el6.centos.i686.rpm
1e9c9666a0618cb50c04bf9b89ff52d208f18729e3653da3d94b337ab9e3ad75  xulrunner-devel-17.0.10-1.el6.centos.i686.rpm

x86_64:
30a9eb18036366d8b193ed0a30e20deb354446067aec6d56981f23701b0cbcc9  firefox-17.0.10-1.el6.centos.i686.rpm
8a594b3b145a34baedf39f8ccc032ba3003b5e791a58fd743ba1da8301ec048e  firefox-17.0.10-1.el6.centos.x86_64.rpm
354339372c5f59444e397f58b1d34583ae324f7c864a18748ae32c22d273ea55  xulrunner-17.0.10-1.el6.centos.i686.rpm
b8975b09f9114ff7e168d5321b8d0433b4439901cbffc8e7df5807b6b5f6f44b  xulrunner-17.0.10-1.el6.centos.x86_64.rpm
1e9c9666a0618cb50c04bf9b89ff52d208f18729e3653da3d94b337ab9e3ad75  xulrunner-devel-17.0.10-1.el6.centos.i686.rpm
444f16f6d45bc8f2c34d8ec5baa900537f3104c776edb607b1df09690d68b036  xulrunner-devel-17.0.10-1.el6.centos.x86_64.rpm

Source:
866cc45b9910cecfab8a20aee40855dbfa01599c9e64d055aac9c6480f7f21a0  firefox-17.0.10-1.el6.centos.src.rpm
17825c87785a1e0e92226371ccc2d3546e3cc818d83ad5a008b90ae46b152d4b  xulrunner-17.0.10-1.el6.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 104, Issue 14
************************************************