[CentOS] CentOS-announce Digest, Vol 115, Issue 16

centos-announce-request at centos.org

centos-announce-request at centos.org
Fri Sep 26 12:00:02 UTC 2014


Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2014:1304  CentOS 6 cluster BugFix Update (Johnny Hughes)
   2. CEBA-2014:1303  CentOS 7 crash BugFix Update (Johnny Hughes)
   3. CEBA-2014:1302  CentOS 7 mesa BugFix Update (Johnny Hughes)
   4. CEBA-2014:1305  CentOS 6 zsh BugFix Update (Johnny Hughes)
   5. CEBA-2014:1301 CentOS 7 selinux-policy BugFix	Update
      (Johnny Hughes)
   6. CESA-2014:1306 Important CentOS 5 bash Security	Update
      (Johnny Hughes)
   7. CESA-2014:1306 Important CentOS 7 bash Security	Update
      (Johnny Hughes)
   8. CESA-2014:1306 Important CentOS 6 bash Security	Update
      (Johnny Hughes)
   9. Re: CESA-2014:1306 Important CentOS 5 bash Security Update
      (Johnny Hughes)
  10. CESA-2014:1307 Important CentOS 7 nss Security	Update
      (Johnny Hughes)
  11. CEBA-2014:1309 CentOS 7 kexec-tools BugFix Update (Johnny Hughes)
  12. CEBA-2014:1308 CentOS 7 policycoreutils BugFix	Update
      (Johnny Hughes)
  13. CESA-2014:1307 Important CentOS 6 nss Security	Update
      (Johnny Hughes)
  14. CEBA-2014:1310 CentOS 6 libvirt-cim BugFix Update (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Thu, 25 Sep 2014 16:22:39 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2014:1304  CentOS 6 cluster BugFix
	Update
Message-ID: <20140925162239.GA48920 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2014:1304 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1304.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
1eba89daeba6094692bc434134d63591a234b1303fd3dbc0f593de7274b37305  clusterlib-3.0.12.1-59.el6_5.3.i686.rpm
1a0a802a46f3758cafe3621bb75e3aef9133ac0cbf6aa7c1a6a17c3560391f16  clusterlib-devel-3.0.12.1-59.el6_5.3.i686.rpm
6e9cd3e0255e8559408d6135bcdebb280ca343a59be16f38e68da5178bc46e40  cman-3.0.12.1-59.el6_5.3.i686.rpm
de4e068deadcb481bb938e89528c206abf3a969d383c918dd1095509c69df7a8  gfs2-utils-3.0.12.1-59.el6_5.3.i686.rpm

x86_64:
1eba89daeba6094692bc434134d63591a234b1303fd3dbc0f593de7274b37305  clusterlib-3.0.12.1-59.el6_5.3.i686.rpm
b5a0ab39c81fc1a816e86dae030b100fba8469bc6b99b7438369ceb54dd782c2  clusterlib-3.0.12.1-59.el6_5.3.x86_64.rpm
1a0a802a46f3758cafe3621bb75e3aef9133ac0cbf6aa7c1a6a17c3560391f16  clusterlib-devel-3.0.12.1-59.el6_5.3.i686.rpm
68bc4a9eb9977431dabc7d0eb695a5a62a350a06f59fb7640e98e33217a87dd5  clusterlib-devel-3.0.12.1-59.el6_5.3.x86_64.rpm
5a8002ef2bb7de47f92eb0a8cc6c605906c93ecdd02a006a489157f787163d3a  cman-3.0.12.1-59.el6_5.3.x86_64.rpm
666e38e35aee476e8dc8c226e6a6d2f65ab6909663fefa2c82064bb2db163dd1  gfs2-utils-3.0.12.1-59.el6_5.3.x86_64.rpm

Source:
2c7f3d56bc9c8c228b4942e37e9a5909c98591ae702abe82194c7f5007d501b3  cluster-3.0.12.1-59.el6_5.3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 2
Date: Thu, 25 Sep 2014 16:49:38 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2014:1303  CentOS 7 crash BugFix
	Update
Message-ID: <20140925164938.GA21771 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2014:1303 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1303.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
650a7edd7ca88f5aefcd76c42ac2ab0393559e959ee388103f3b9bc6163bf71b  crash-7.0.2-7.el7_0.1.i686.rpm
22c973211106356672ec70ef672db8ad0c9d53a7b96bc82ad9917ad0b955bad8  crash-7.0.2-7.el7_0.1.x86_64.rpm
90ceeafee03f551ceee7f1cf9d60654ce6787db7a5eddfba23af58b2861a12e2  crash-devel-7.0.2-7.el7_0.1.i686.rpm
23cba38452ad1cb8c355c851b9fcb5d380b05447157a9fa71a82ee0245153246  crash-devel-7.0.2-7.el7_0.1.x86_64.rpm

Source:
86c187e28ec695637977bb5cce451a4db93f2cf9886aeb82fdd493d1e223fea6  crash-7.0.2-7.el7_0.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 3
Date: Thu, 25 Sep 2014 16:49:55 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2014:1302  CentOS 7 mesa BugFix Update
Message-ID: <20140925164955.GA21921 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2014:1302 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1302.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
a7dd43cee9c29e398255e0c816e754e8f843f61767b85ca4275b59fd46265d28  mesa-dri-drivers-9.2.5-6.20131218.el7_0.i686.rpm
40aadbb3e060507e3a25b7b63a2c99129a7f025811a46bca9feb8bf77a8e2f81  mesa-dri-drivers-9.2.5-6.20131218.el7_0.x86_64.rpm
dfecaea254bb997c8215f7536c1f856457af8020f5ad36f6080edd6c20f70719  mesa-filesystem-9.2.5-6.20131218.el7_0.i686.rpm
9461e58def392a3180dc5dc4cda7a326243ef458dddc2fc1442bcba8411a1801  mesa-filesystem-9.2.5-6.20131218.el7_0.x86_64.rpm
e0ce1c26e0bbaf3d952bd7765d072fdfa97903ecdbb5fb2ec96ecfc05b8e2421  mesa-libEGL-9.2.5-6.20131218.el7_0.i686.rpm
ab842d5a6bcaa4b549d8feca99a42c9c8aa097068116d36023d7c561120e8dc1  mesa-libEGL-9.2.5-6.20131218.el7_0.x86_64.rpm
3785f706b57c869eea3c180758d8b7a61c651fae311c2643165ac13fa65d59d3  mesa-libEGL-devel-9.2.5-6.20131218.el7_0.i686.rpm
f336e7396394610e1c3209dbbb0fa67bc36475d8f54bb4e2112482ed44172234  mesa-libEGL-devel-9.2.5-6.20131218.el7_0.x86_64.rpm
8aa02360ca11d41506e78ae9766a91317cbee1e64d9864460d1c7fc26382fb06  mesa-libgbm-9.2.5-6.20131218.el7_0.i686.rpm
1557910075b55a2d62e5ca1aa04788dfcf82b81bcb17c010e1a3cf94a0f81e6f  mesa-libgbm-9.2.5-6.20131218.el7_0.x86_64.rpm
aafbda2c94b5d620f053d26ba883de608caa550ab9964f4e6b02f03a6ae741a9  mesa-libgbm-devel-9.2.5-6.20131218.el7_0.i686.rpm
7c5e834f3f3ab3a3a65b33d2706d7f3fa3692f602cfc0a5e8aefd268b892e3a8  mesa-libgbm-devel-9.2.5-6.20131218.el7_0.x86_64.rpm
24e036f0a7d1d2b79239290792bd5dce10af07f992e1de67eb3816de14caaa38  mesa-libGL-9.2.5-6.20131218.el7_0.i686.rpm
33892c9aeec2cd8e3132a6e60bf1d6317aaf8ca961deb7e4594c93d6d776f746  mesa-libGL-9.2.5-6.20131218.el7_0.x86_64.rpm
273d567a3e3b1e186c5a2c4be6745b3ce7f8b44ff19bad7992a18d584f94b7aa  mesa-libglapi-9.2.5-6.20131218.el7_0.i686.rpm
2e1785835bfb60faf70c3718afc878bbff75b2d8a8698ba1645f1bf2dfce20c5  mesa-libglapi-9.2.5-6.20131218.el7_0.x86_64.rpm
b03e3077df22bf0ae933124632128c24b223288dd40fd5eb9721886f124c90db  mesa-libGL-devel-9.2.5-6.20131218.el7_0.i686.rpm
ae29b56607e7fdd1b94b93e2cc5761a4af6cfa147dad20b4dc343ef498c67240  mesa-libGL-devel-9.2.5-6.20131218.el7_0.x86_64.rpm
d03039876750e09f52a3978260ef879afd3d8f4fd8acde496812947347bf9f18  mesa-libGLES-9.2.5-6.20131218.el7_0.i686.rpm
b943896a92715231b03c4ccc859820c9c5e405e7c2f5347c5a007566b05d80b6  mesa-libGLES-9.2.5-6.20131218.el7_0.x86_64.rpm
85d819372647bb314ff056c95b3ad81de831c120e807d8ae122da0365f20b10f  mesa-libGLES-devel-9.2.5-6.20131218.el7_0.i686.rpm
554089ff15fe8c6d2153b58b886b215f095fd88035d7bf5a1fad73a6f430e7e3  mesa-libGLES-devel-9.2.5-6.20131218.el7_0.x86_64.rpm
802377518daa32bb7c659192ab0337edfcce9a37e4ee4372f57c67a066b2642b  mesa-libOSMesa-9.2.5-6.20131218.el7_0.i686.rpm
0e0b5e597db941a54e65a1706e1a0e1656d7664ebce23e69ff14d1b237735d32  mesa-libOSMesa-9.2.5-6.20131218.el7_0.x86_64.rpm
d3688232078584cc62c9a9ed26099e4f3755f5fc0868c84b663c98ece606138a  mesa-libOSMesa-devel-9.2.5-6.20131218.el7_0.i686.rpm
894f7fb603b81a8355a7657576ef5de2ee6b1ca09fd423710ac2d3690e05732f  mesa-libOSMesa-devel-9.2.5-6.20131218.el7_0.x86_64.rpm
e8ea7571f9b19cce5f91874a88b71d5385d70c8ccafa977a6bb45d2b00a033e6  mesa-libxatracker-9.2.5-6.20131218.el7_0.i686.rpm
7db1a94f206a857d785274ce8826efeb1be3960ced8e00ead83e5bfa44e8fe3b  mesa-libxatracker-9.2.5-6.20131218.el7_0.x86_64.rpm
15a9823253fb7806d6dfaa19e8c026cd791e6601f6da6f0cfd3268f40d8fdc49  mesa-libxatracker-devel-9.2.5-6.20131218.el7_0.i686.rpm
7b99c3e1fce045cf36116b054075fddccb5d3ef996640cc6e8e14317b2db1ec7  mesa-libxatracker-devel-9.2.5-6.20131218.el7_0.x86_64.rpm

Source:
4f583c3d870a747a70c287dfc177cbfc17b1eabf3585855758d00dee1bd34884  mesa-9.2.5-6.20131218.el7_0.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 4
Date: Thu, 25 Sep 2014 18:47:08 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2014:1305  CentOS 6 zsh BugFix Update
Message-ID: <20140925184708.GA24178 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2014:1305 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1305.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
129e5eb3f02e19249e8dbec164ca2ee05fb051a437a3eb25a7299ec603d91f9b  zsh-4.3.10-8.el6_5.i686.rpm
7561c74251e805a51a8f3c51bb782a9759466171634cfb45a222bf2d42faff1b  zsh-html-4.3.10-8.el6_5.i686.rpm

x86_64:
f640eeea824d6169d7e620188f7234f0c0296fe980fd4d5957f54f59de284bf8  zsh-4.3.10-8.el6_5.x86_64.rpm
be780a3725ddf97fc57f482a70c8e9f39a4977c7d97ffbed734d45a4b6845786  zsh-html-4.3.10-8.el6_5.x86_64.rpm

Source:
a648e47fba3fb2fd1bb2baea9e849c069fad7aa21c141db63089e4764d103316  zsh-4.3.10-8.el6_5.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 5
Date: Thu, 25 Sep 2014 23:49:10 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2014:1301 CentOS 7 selinux-policy
	BugFix	Update
Message-ID: <20140925234910.GA54205 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2014:1301 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1301.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
138e956218f4d7ebb9a2103811219c498178d603dd5157f9c27aef83c4094d4d  selinux-policy-3.12.1-153.el7_0.11.noarch.rpm
f29550c2cfe95dcd9647164aec3d965dbbe14106594c0ca7cf878c77f80de3eb  selinux-policy-devel-3.12.1-153.el7_0.11.noarch.rpm
3a7b2de49eab93b94d080e520b9cafd16ecbc5b2c0775bd6fc332301411a7f61  selinux-policy-doc-3.12.1-153.el7_0.11.noarch.rpm
965528a7038fbc71847346918495f4cb01a5bda2a1bba574a7f72229a61f3692  selinux-policy-minimum-3.12.1-153.el7_0.11.noarch.rpm
ed5e7dc4a09f89801ae3130242338848abdbac9ba7a59c09e2d0af20675aafee  selinux-policy-mls-3.12.1-153.el7_0.11.noarch.rpm
0fd6f13221c7b2af7ca20ec9399a8e1cd7d82dac6bf02ed00ff9bad078764377  selinux-policy-sandbox-3.12.1-153.el7_0.11.noarch.rpm
914fc6abc2baba76cf54b058d9dc6c02eaff9daaffa8d5920886df0fdbceca07  selinux-policy-targeted-3.12.1-153.el7_0.11.noarch.rpm

Source:
6d86f0d7f2e3bff2389cd226d68b414d4efd11b58ff4e0ce007007c44351452b  selinux-policy-3.12.1-153.el7_0.11.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 6
Date: Fri, 26 Sep 2014 02:16:02 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2014:1306 Important CentOS 5 bash
	Security	Update
Message-ID: <20140926021602.GA3213 at chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2014:1306 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1306.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
9755e86ad8536c908f95340be308190b52989bfa0d9268a461c40a3f0d493bc7  bash-3.2-33.el5_10.4.i386.rpm

x86_64:
b1e14edd0d675c6fb0be64cb875fbd9fac208a58e427ea32f373c9359b35642c  bash-3.2-33.el5_10.4.x86_64.rpm

Source:
b71bd90354d2724f256f9f23e113eea89c98b3ce923380657461cb78d34ab8da  bash-3.2-33.el5_10.4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 7
Date: Fri, 26 Sep 2014 02:23:24 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2014:1306 Important CentOS 7 bash
	Security	Update
Message-ID: <20140926022324.GA61885 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2014:1306 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1306.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
d2806c39117791707b6f528afd2bfa35b20a67f6ad40231057d6dd27f4eb7e36  bash-4.2.45-5.el7_0.4.x86_64.rpm
9a66662961d2a359b71387436b03e1e951473b10dbf450e480c6787d584dc70e  bash-doc-4.2.45-5.el7_0.4.x86_64.rpm

Source:
b37570f9434b82c9f2df7920b1ab94e00039370b58ee1ab2c2235eeda53b88fb  bash-4.2.45-5.el7_0.4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 8
Date: Fri, 26 Sep 2014 02:24:20 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2014:1306 Important CentOS 6 bash
	Security	Update
Message-ID: <20140926022420.GA62097 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2014:1306 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1306.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
28a674dd09ca395b3021749ebf8928806ae981a325c02b8ead070e75cdae2cab  bash-4.1.2-15.el6_5.2.i686.rpm
333f57db85ea63636650d1b491c07a5d0ccb722e9353db5f22a62685d96c9da7  bash-doc-4.1.2-15.el6_5.2.i686.rpm

x86_64:
72fb8fa60fce9ccd1f221ace44d7a29870856d9033819d2c3e75885881cf6a4a  bash-4.1.2-15.el6_5.2.x86_64.rpm
18cde2ec120c8d351c60ae3901bb6706f4c97abbf2b87cdec5ed1ba4175c84a2  bash-doc-4.1.2-15.el6_5.2.x86_64.rpm

Source:
d0a8f52d7db4c729c17188a2bd690aff2371f8ac86900dabb14b0df5aa1ff6a5  bash-4.1.2-15.el6_5.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 9
Date: Thu, 25 Sep 2014 23:41:14 -0500
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: Re: [CentOS-announce] CESA-2014:1306 Important CentOS 5 bash
	Security Update
Message-ID: <5424EE6A.6000302 at centos.org>
Content-Type: text/plain; charset="windows-1252"

On 09/25/2014 09:16 PM, Johnny Hughes wrote:
> 
> CentOS Errata and Security Advisory 2014:1306 Important
> 
> Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1306.html
> 
> The following updated files have been uploaded and are currently 
> syncing to the mirrors: ( sha256sum Filename ) 
> 
> i386:
> 9755e86ad8536c908f95340be308190b52989bfa0d9268a461c40a3f0d493bc7  bash-3.2-33.el5_10.4.i386.rpm
> 
> x86_64:
> b1e14edd0d675c6fb0be64cb875fbd9fac208a58e427ea32f373c9359b35642c  bash-3.2-33.el5_10.4.x86_64.rpm
> 
> Source:
> b71bd90354d2724f256f9f23e113eea89c98b3ce923380657461cb78d34ab8da  bash-3.2-33.el5_10.4.src.rpm
> 
> 
> 


Note:  The above RPMS, built with the ".el5_10" dist tag are built
against CentoS-5.10 for CentOS-5.10.  The source code was not modified,
but the packages in the build root are the current CentOS-5.10 packages.

There is also a set of packages built against the upcoming CentOS-5.11
with a ".el5_11" dist tag that will be an upgrade when 5.11 is released
and all the packages in that build root are from the upcoming
CentOS-5.11 release.  The ".el5_11" announcement and package will be
done as a zero-day update to CentOS-5.11.

We wanted to get the Important bash update out for 5.10 while also
getting the proper packages out for 5.11 as well, so this was the solution.

Thanks,
Johnny Hughes

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 198 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos-announce/attachments/20140925/aaa5b390/attachment-0001.sig>

------------------------------

Message: 10
Date: Fri, 26 Sep 2014 11:29:24 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2014:1307 Important CentOS 7 nss
	Security	Update
Message-ID: <20140926112924.GA37434 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2014:1307 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1307.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
1b9734292dcdd378c23f09f80d2a29e8662f74b606bdc1d99f10e8b68f42f326  nss-3.16.2-7.el7_0.i686.rpm
344c337e22d39fd89980319a1e141a159afe5dc3199996a71b669c093143da3a  nss-3.16.2-7.el7_0.x86_64.rpm
7b1aceadf615ba16017dfe299bdb2e30c76a4c918c47fa387e856ba2e7448747  nss-devel-3.16.2-7.el7_0.i686.rpm
16070edd5c9510e7afcaa985ecdd82453ebd1e89c0fbc369cec1ce510bd533ad  nss-devel-3.16.2-7.el7_0.x86_64.rpm
96f4e5a750301f54188889d3749153c926cc6c2f78ff068e4ed79effc009e011  nss-pkcs11-devel-3.16.2-7.el7_0.i686.rpm
b243e24b0da8599e5edf5ba4da5b30ec7650ae86ea9939693089ef62301faa04  nss-pkcs11-devel-3.16.2-7.el7_0.x86_64.rpm
ba74f6c5af1741832524d607175a41daedd5ef8217f9429565b43d9116ac0124  nss-softokn-3.16.2-2.el7_0.i686.rpm
9dcae1740e8e7e30d78f5bb818c049d65049ee29ba2e87fc1c69c8f9ff03ac2b  nss-softokn-3.16.2-2.el7_0.x86_64.rpm
5293ae7de9dc824222a875a82f2474312c3a1298b7a25c2802c61bb581f64152  nss-softokn-devel-3.16.2-2.el7_0.i686.rpm
132a80d18e936fcf775740f25f2afa8d780ef205d965cdcc47482e5f97866f0d  nss-softokn-devel-3.16.2-2.el7_0.x86_64.rpm
1dbdcbc0a49dd1ab6476572e19d1447e67c5f0611105762b6c9dc7aa7b364ee2  nss-softokn-freebl-3.16.2-2.el7_0.i686.rpm
6bf23c80e018712c4277b14f065a6e585df07945a7a5de7437c16470c9aa01c9  nss-softokn-freebl-3.16.2-2.el7_0.x86_64.rpm
cddbd36bc54cc3f6fbcd3e774a91f22656eefbe3af0f5e9f9484e8feb06d8c52  nss-softokn-freebl-devel-3.16.2-2.el7_0.i686.rpm
fc97a9c96ee4f1f6b96c03cadd38b4aac6e00af9a15d52cc33f26346116ebcfa  nss-softokn-freebl-devel-3.16.2-2.el7_0.x86_64.rpm
4521b754e5aefb6ad1fb118b7401559e1ade339519950968bbe25ea0cd826b27  nss-sysinit-3.16.2-7.el7_0.x86_64.rpm
543cd98a8561a149962edc0948e0dec5a0b92c4f38aa0136b31eba46b69c3979  nss-tools-3.16.2-7.el7_0.x86_64.rpm
d628dc120b5d251b10652c00d118f14d8f2ee59e037bd128783a543549a25117  nss-util-3.16.2-2.el7_0.i686.rpm
21d9551fd17edbb9aff3c77d4668a4e56b8b23e3d1f8e3d5888f0ff6e1568e1d  nss-util-3.16.2-2.el7_0.x86_64.rpm
d7604af48394213f43b6d8e8686871a8f485261e6faf3e78ac94db3c5715a62a  nss-util-devel-3.16.2-2.el7_0.i686.rpm
36cf9fd42e91b7055b8a1cfabc43d8a433cb778ff9c62549d4b68042c1088d64  nss-util-devel-3.16.2-2.el7_0.x86_64.rpm

Source:
fc677e955869d9efd90d6336c5f5d314b249b1cf4e84001ea48da9779463142c  nss-3.16.2-7.el7_0.src.rpm
e135a29c8b7433febe46817b09e635dc2449d91b8c44a7111f1ff3d205d27e87  nss-softokn-3.16.2-2.el7_0.src.rpm
060128479b759f0cf45e2cc90c44683d016b83b708db502cacdc77b27d0642f7  nss-util-3.16.2-2.el7_0.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 11
Date: Fri, 26 Sep 2014 11:32:07 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2014:1309 CentOS 7 kexec-tools BugFix
	Update
Message-ID: <20140926113207.GA37584 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2014:1309 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1309.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
d2680149d96906022ed64b69779510aed215930525826eb61149f509a2819da4  kexec-tools-2.0.4-32.el7.centos.4.x86_64.rpm
a304be2a8eeb5b1fbda9ee4a84ec3d610906015224f052f574d8998b7c884475  kexec-tools-eppic-2.0.4-32.el7.centos.4.x86_64.rpm

Source:
ce3ad178bbc47d3e6660a6f003857fcc949f6f8c17417e6b2c6aeb80c38da297  kexec-tools-2.0.4-32.el7.centos.4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 12
Date: Fri, 26 Sep 2014 11:32:34 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2014:1308 CentOS 7 policycoreutils
	BugFix	Update
Message-ID: <20140926113234.GA37750 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2014:1308 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1308.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
bd746888fb340fb02a65c7ee75bf65c9d0ab33fdcac0d29179636c157af81af3  policycoreutils-2.2.5-11.el7_0.1.x86_64.rpm
da16b41519f1e589688955ff0c7deb26ceaf8521843abf54cc78133754a93a97  policycoreutils-devel-2.2.5-11.el7_0.1.i686.rpm
2902ca5dfa46a9ea11fc06fffc151d1c677fd4a8ed68c65f718d7d5a86786d2d  policycoreutils-devel-2.2.5-11.el7_0.1.x86_64.rpm
378c2ad08a9e87e17b4250fc7e3348bb1b31b301d523ec775885c902a005d1bb  policycoreutils-gui-2.2.5-11.el7_0.1.x86_64.rpm
2f8a26a517453f15a93c270cd35b4c4fd8137bb0f540a7322d1bd5035b3b4c6a  policycoreutils-newrole-2.2.5-11.el7_0.1.x86_64.rpm
d23e4330ed3c22a860861d8fe58c17941f04ea2c8f89b155e84dc161402b46fa  policycoreutils-python-2.2.5-11.el7_0.1.x86_64.rpm
88c8abad2631b0bb97191f4f252561207a2e547b2c3b8da2ec09e3255a495fbf  policycoreutils-restorecond-2.2.5-11.el7_0.1.x86_64.rpm
addd796a7a8cb36a3f076742f19138280ffbc872ccc5555e39bec6fa22a77f38  policycoreutils-sandbox-2.2.5-11.el7_0.1.x86_64.rpm

Source:
f4b9f525554f5b6854ee3dbb2e8a6a1210a2243b1d1f7f86b39d2186f8fb8057  policycoreutils-2.2.5-11.el7_0.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 13
Date: Fri, 26 Sep 2014 11:37:30 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2014:1307 Important CentOS 6 nss
	Security	Update
Message-ID: <20140926113730.GA38524 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2014:1307 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1307.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
e5ed74d34ab7b95fbba83147d8203e51d55991989bb752b41fc9c584fe2b3a87  nss-3.16.1-7.el6_5.i686.rpm
7f1598dbd25bb6c136c8e1dcb749f77f29c72fc6c87a63c989f76c51ff5518b0  nss-devel-3.16.1-7.el6_5.i686.rpm
0a59efec88dd153c65dee53b516657c5f1eac2c89b5a62a24f7f7f2c04b201d6  nss-pkcs11-devel-3.16.1-7.el6_5.i686.rpm
9f20ee80c05274d5d03c9d8dd160522edfa118d4e917b9b6e6bcbf614f302bd2  nss-softokn-3.14.3-12.el6_5.i686.rpm
0cb7608b1772eb2bf25efa2f46d214a9b15586f158148262597f9f834e825c23  nss-softokn-devel-3.14.3-12.el6_5.i686.rpm
1de05de7eff837e18a8e7e021ce991494015326616f178bdc0715772e8e082e6  nss-softokn-freebl-3.14.3-12.el6_5.i686.rpm
68d940f8ab3d85230f5e97f10b23e41eba228a66ce5fbd84d73bd24e67481785  nss-softokn-freebl-devel-3.14.3-12.el6_5.i686.rpm
37464e392b3c03398f421297fffff32bf9676a9febd1b41318f682949fb840dc  nss-sysinit-3.16.1-7.el6_5.i686.rpm
256aab5f1dfccc94407e7fd8a2d591d3b7f17684f0abd73c68bbc0839678fd5c  nss-tools-3.16.1-7.el6_5.i686.rpm
9cc3f91c58c4b966dd42e5984f80c178b497a3ae7dd10b8bacef7bf5dd190c46  nss-util-3.16.1-2.el6_5.i686.rpm
88b3e3eb97c93e011667ca948306047a8740d638fd1b9c54ce62521114029b8a  nss-util-devel-3.16.1-2.el6_5.i686.rpm

x86_64:
e5ed74d34ab7b95fbba83147d8203e51d55991989bb752b41fc9c584fe2b3a87  nss-3.16.1-7.el6_5.i686.rpm
979a55c1d4106af0f09b25f850650219bed85d09cabc367e97ccd184ca17d3c9  nss-3.16.1-7.el6_5.x86_64.rpm
7f1598dbd25bb6c136c8e1dcb749f77f29c72fc6c87a63c989f76c51ff5518b0  nss-devel-3.16.1-7.el6_5.i686.rpm
6d45a24ebf179f8a69dd6e47c7a0d1a37dcd2dfd907256620bd60bed067e418e  nss-devel-3.16.1-7.el6_5.x86_64.rpm
0a59efec88dd153c65dee53b516657c5f1eac2c89b5a62a24f7f7f2c04b201d6  nss-pkcs11-devel-3.16.1-7.el6_5.i686.rpm
148f45fe707fd9c78ed5cd8fa2a077d4ccb22a4030bed50d6d0ccd48ae0747b1  nss-pkcs11-devel-3.16.1-7.el6_5.x86_64.rpm
9f20ee80c05274d5d03c9d8dd160522edfa118d4e917b9b6e6bcbf614f302bd2  nss-softokn-3.14.3-12.el6_5.i686.rpm
dcbafa3cac3fe3f84f015750492a15f34746d195799ab2ffb7e3c3df070f451b  nss-softokn-3.14.3-12.el6_5.x86_64.rpm
0cb7608b1772eb2bf25efa2f46d214a9b15586f158148262597f9f834e825c23  nss-softokn-devel-3.14.3-12.el6_5.i686.rpm
202db3a9930e82febf57818f86bd35a8f19bd6c572dc38fa2d3e435b13dcb504  nss-softokn-devel-3.14.3-12.el6_5.x86_64.rpm
1de05de7eff837e18a8e7e021ce991494015326616f178bdc0715772e8e082e6  nss-softokn-freebl-3.14.3-12.el6_5.i686.rpm
ab1e874752d6f1159557ba4644126182bac0604b258c0570a0b0800fb0a1c33e  nss-softokn-freebl-3.14.3-12.el6_5.x86_64.rpm
68d940f8ab3d85230f5e97f10b23e41eba228a66ce5fbd84d73bd24e67481785  nss-softokn-freebl-devel-3.14.3-12.el6_5.i686.rpm
1d0780f72160ec8f0aa62022739dae806bd3726a3dc578207ddd980809a662cc  nss-softokn-freebl-devel-3.14.3-12.el6_5.x86_64.rpm
8cc4f5fcd7e9cd32350e84d20c33830c373d02d964bbd397ea8b15de0bf6289a  nss-sysinit-3.16.1-7.el6_5.x86_64.rpm
4d5508930847d1be6fc3edb630cd3b4b48eb43d65dbfa3af8c9936272ead6b45  nss-tools-3.16.1-7.el6_5.x86_64.rpm
9cc3f91c58c4b966dd42e5984f80c178b497a3ae7dd10b8bacef7bf5dd190c46  nss-util-3.16.1-2.el6_5.i686.rpm
ae92ccc50fa28c5d129427e11129ba67b87dec53c9b3eecb51f722b4f1f386f9  nss-util-3.16.1-2.el6_5.x86_64.rpm
88b3e3eb97c93e011667ca948306047a8740d638fd1b9c54ce62521114029b8a  nss-util-devel-3.16.1-2.el6_5.i686.rpm
32c65c9d01d8fda56b18e5db6c3b5038af1a58f81e70db8d1ed85ab82daac045  nss-util-devel-3.16.1-2.el6_5.x86_64.rpm

Source:
bac25a155ae2e52e323d7f1edb2a49e78587941c94785526daee283dc4a3be58  nss-3.16.1-7.el6_5.src.rpm
6267c9b6c31b452c86a6277e3af0736287e5274f1043f1935ae1c95aad245f43  nss-softokn-3.14.3-12.el6_5.src.rpm
d6bea5d9a5b4b7067439fe9c1c1ce515c0f6ebb0b7a35d4fdf1b034be3095f76  nss-util-3.16.1-2.el6_5.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 14
Date: Fri, 26 Sep 2014 11:38:56 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2014:1310 CentOS 6 libvirt-cim BugFix
	Update
Message-ID: <20140926113856.GA38739 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2014:1310 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1310.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
c447d30fc14cf8997188df956b0698d253e362524f8cb16c6c47bacfd4240122  libvirt-cim-0.6.1-9.el6_5.2.i686.rpm

x86_64:
c447d30fc14cf8997188df956b0698d253e362524f8cb16c6c47bacfd4240122  libvirt-cim-0.6.1-9.el6_5.2.i686.rpm
049425c978c2588275e67e29c56ead16486a3723bc5218e886eba64a6d4ca90e  libvirt-cim-0.6.1-9.el6_5.2.x86_64.rpm

Source:
56f0b8fac60cde1e6d556eeee740c92f887cc699fa976ba0d7c4ef1519c7653f  libvirt-cim-0.6.1-9.el6_5.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 115, Issue 16
************************************************



More information about the CentOS mailing list