[CentOS] CentOS-announce Digest, Vol 126, Issue 2

Thu Aug 6 12:00:02 UTC 2015
centos-announce-request at centos.org <centos-announce-request at centos.org>

Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2015:1542 CentOS 7 unixODBC FASTTRACK BugFix	Update
      (Johnny Hughes)
   2. CEBA-2015:1530  CentOS 7 dracut BugFix Update (Johnny Hughes)
   3. CEBA-2015:1547 CentOS 7 maven-dependency-tree FASTTRACK
      BugFix Update (Johnny Hughes)
   4. CEBA-2015:1552 CentOS 7 selinux-policy BugFix	Update
      (Johnny Hughes)
   5. CEBA-2015:1553  CentOS 7 ksh BugFix Update (Johnny Hughes)
   6. CEBA-2015:1533  CentOS 7 nss-util BugFix Update (Johnny Hughes)
   7. CEBA-2015:1533 CentOS 7 nss-softokn BugFix Update (Johnny Hughes)
   8. CEBA-2015:1533  CentOS 7 nss BugFix Update (Johnny Hughes)
   9. CEBA-2015:1554 CentOS 7 389-ds-base BugFix Update (Johnny Hughes)
  10. CEBA-2015:1537 CentOS 7 util-linux BugFix Update (Johnny Hughes)
  11. CEBA-2015:1535  CentOS 7 numactl BugFix Update (Johnny Hughes)
  12. CEBA-2015:1555  CentOS 7 sssd BugFix Update (Johnny Hughes)
  13. CEBA-2015:1556  CentOS 7 dnsmasq BugFix Update (Johnny Hughes)
  14. CEBA-2015:1559  CentOS 7 mesa BugFix Update (Johnny Hughes)
  15. CEBA-2015:1560 CentOS 7 irqbalance BugFix Update (Johnny Hughes)
  16. CEBA-2015:1558 CentOS 7 NetworkManager BugFix	Update
      (Johnny Hughes)
  17. CEBA-2015:1561 CentOS 7 python-blivet BugFix	Update
      (Johnny Hughes)
  18. CEBA-2015:1557 CentOS 7 resource-agents BugFix	Update
      (Johnny Hughes)
  19. CEEA-2015:1563 CentOS 7 fence-agents Enhancement	Update
      (Johnny Hughes)
  20. CEBA-2015:1532 CentOS 7 python-urllib3 BugFix	Update
      (Johnny Hughes)
  21. CEBA-2015:1562  CentOS 7 ipa BugFix Update (Johnny Hughes)
  22. CESA-2015:1534 Moderate CentOS 7 kernel Security	Update
      (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Thu, 6 Aug 2015 03:17:59 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1542 CentOS 7 unixODBC FASTTRACK
	BugFix	Update
Message-ID: <20150806031759.GA35591 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1542 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1542.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
5c1f6a42a94fb5b12dcde973990023487aac346d837414dd330153bc24bee85a  unixODBC-2.3.1-11.el7.i686.rpm
932850e7a115ce7f35e47ea1bf29da70c28a36bf7ba2f8650554c8bf1fb3985f  unixODBC-2.3.1-11.el7.x86_64.rpm
6a03a1740c5b5e6d6a9facddca6a5e86c87e204f6878470df9c0601d1c1cae10  unixODBC-devel-2.3.1-11.el7.i686.rpm
48d78784659d95b2800ffaebd7f43677e5646eb3be16646cc2cf2c1ba9d642d0  unixODBC-devel-2.3.1-11.el7.x86_64.rpm

Source:
70b40153fb4659ec6177b65d5f948d16e0e8342656d18c4c294547eb3acff1d3  unixODBC-2.3.1-11.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 2
Date: Thu, 6 Aug 2015 03:18:15 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1530  CentOS 7 dracut BugFix
	Update
Message-ID: <20150806031815.GA35690 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1530 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1530.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
8753e5e7ce19f2df8aad3fa53069e91331531794403a3ceec9b9070154eb8a27  dracut-033-241.el7_1.5.x86_64.rpm
9140c7f19ed3c6391ee88aba25900ab00762a1e3183699912c85d9bef3f25cda  dracut-caps-033-241.el7_1.5.x86_64.rpm
eaba45bcb49c1de1dde0d761e1197e53c2e31b33a08c42aa5a6b010619451cd2  dracut-config-generic-033-241.el7_1.5.x86_64.rpm
abf7bb406523443f1b21a7bd3a8a196b6afdcb4d4cb3c65ab1be6acbbd02a3ed  dracut-config-rescue-033-241.el7_1.5.x86_64.rpm
9ebf8f3a4abf31476ccca81ff5445fe50f6847765dc4d99a0011cba40fde59d1  dracut-fips-033-241.el7_1.5.x86_64.rpm
aa1a09c317c4576ed0cb6750bd4031b1c8d661bf3abbbe7681b16dabaae86e65  dracut-fips-aesni-033-241.el7_1.5.x86_64.rpm
b4aaecf671ac70e1e22b37ecf25603fb75f3bc309db51a071684c0b47772e54c  dracut-network-033-241.el7_1.5.x86_64.rpm
cd00abe771b6baf53f570b6e0c56ede955b9970304c38d6e5229671385ced868  dracut-tools-033-241.el7_1.5.x86_64.rpm

Source:
37a4eec7025411f7f3e591e7d286799a09b0d026f469b72bf302972963f4c30d  dracut-033-241.el7_1.5.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 3
Date: Thu, 6 Aug 2015 03:20:13 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1547 CentOS 7
	maven-dependency-tree FASTTRACK BugFix Update
Message-ID: <20150806032013.GA35800 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1547 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1547.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
b1cb482badd6d1ef77585f7c0ddd0d505a33db14eefb5df19a9b0751c883126b  maven-dependency-tree-2.0-7.el7.noarch.rpm
e21cc10e5e759176f3a61fe4bdda29c9ee24e87166529710fe0de318376383fd  maven-dependency-tree-javadoc-2.0-7.el7.noarch.rpm

Source:
fef43b2e127e1ba93f34717b8e01f067158a969098c1f996dd79dd35c5103a2f  maven-dependency-tree-2.0-7.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 4
Date: Thu, 6 Aug 2015 03:20:35 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1552 CentOS 7 selinux-policy
	BugFix	Update
Message-ID: <20150806032035.GA35909 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1552 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1552.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
b36b362b4605bfd2fadd73c67de266f43c0ef9aba3a42210e10cf7594fc211e8  selinux-policy-3.13.1-23.el7_1.13.noarch.rpm
4c233d2c982803f5580331f1936334f55348203e40810cef58e73b68125e503c  selinux-policy-devel-3.13.1-23.el7_1.13.noarch.rpm
4c43139cdfb533ab221c3ddbcc0f8322fba9afd2ef75e6c86b48b018dd3fb289  selinux-policy-doc-3.13.1-23.el7_1.13.noarch.rpm
fcc963d1d02dbe8332710f819c72aa319141e8342e53ae5fb3507a482d63a110  selinux-policy-minimum-3.13.1-23.el7_1.13.noarch.rpm
977a3b3eef22d4ccab5a7195c323b18906f190db0887596a526022524ddd8358  selinux-policy-mls-3.13.1-23.el7_1.13.noarch.rpm
a9150b8c05325a0ad1218c87ef9cdfbca168c9d1e168961458af357710e51865  selinux-policy-sandbox-3.13.1-23.el7_1.13.noarch.rpm
74f04711351740fddcefccaef05d7753d94471a9e9a32e1c0fbf3f2fe8a1cc72  selinux-policy-targeted-3.13.1-23.el7_1.13.noarch.rpm

Source:
024acd83059b192cff90e4d4cd501c85b52dad376967285e2ad698baceced39c  selinux-policy-3.13.1-23.el7_1.13.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 5
Date: Thu, 6 Aug 2015 03:20:48 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1553  CentOS 7 ksh BugFix Update
Message-ID: <20150806032048.GA35978 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1553 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1553.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
e0859f8a8c3a71c9f8968a74af63b886031c6c4bfb8eba5a8b235f8b33308af8  ksh-20120801-22.el7_1.2.x86_64.rpm

Source:
12d3644a8f57d41bd2ee48644d7b80a323e251d58dca3b26d3ee4aa614c78e81  ksh-20120801-22.el7_1.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 6
Date: Thu, 6 Aug 2015 03:21:02 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1533  CentOS 7 nss-util BugFix
	Update
Message-ID: <20150806032102.GA36056 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1533 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1533.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
9ac697f69cecf7616afe1e34cdb07e534cf58e5f89558af7044f3299508bb53d  nss-util-3.19.1-3.el7_1.i686.rpm
a843b888073afd02492bf834037332e7c10048b747e1e74da833e725a1072c73  nss-util-3.19.1-3.el7_1.x86_64.rpm
d091e017d84df4532e8310edd460d950153d1813fd20b8a28a1d079277cd4f16  nss-util-devel-3.19.1-3.el7_1.i686.rpm
c4fe960539674b7e58721314fb8f22d343e4214088679140b931929697bf4911  nss-util-devel-3.19.1-3.el7_1.x86_64.rpm

Source:
7064e93a6a2ebe6a8e6267b593303d35348f85d19af1e04ce92d5410e946d0ca  nss-util-3.19.1-3.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 7
Date: Thu, 6 Aug 2015 03:21:13 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1533 CentOS 7 nss-softokn BugFix
	Update
Message-ID: <20150806032113.GA36137 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1533 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1533.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
28f4f168ba32c0a5ca75793400ed0804a06a1e85f8cdef0d752555777ec0675f  nss-softokn-3.16.2.3-12.el7_1.i686.rpm
ba95c4ae47c56bacb7c0d59f746924113565270b48a7fdbef2a9a1dd1d217af9  nss-softokn-3.16.2.3-12.el7_1.x86_64.rpm
fbf633a599bb6a080bc90a8edcbcbf6a86700fa2096a4223068843070e809bc0  nss-softokn-devel-3.16.2.3-12.el7_1.i686.rpm
d55a60422a6e0d2168f84cd60921fee2e1b96f16014827910a4b76b321d81ecb  nss-softokn-devel-3.16.2.3-12.el7_1.x86_64.rpm
11fca14c285c63cad150c247db47554a3a9220359a8dedc7aa41cec89c9b665c  nss-softokn-freebl-3.16.2.3-12.el7_1.i686.rpm
afe19f50ba7bb38a614cd1dcd9e466bb2da12e761c8a18069d50574a65d69539  nss-softokn-freebl-3.16.2.3-12.el7_1.x86_64.rpm
6c9e9c978cbf35c10141bc4e15f286c4286fa8396fa7f0e1f1a4ea42104de006  nss-softokn-freebl-devel-3.16.2.3-12.el7_1.i686.rpm
00ee35240fd6e5a48a3a1814313a7d6d716355ceb9b1a97866ce5602b7d7dba3  nss-softokn-freebl-devel-3.16.2.3-12.el7_1.x86_64.rpm

Source:
fa9686434a9de82f6af9fbf1b7e098c11b27b382905b0c90a3cf10d892bb9fc7  nss-softokn-3.16.2.3-12.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 8
Date: Thu, 6 Aug 2015 03:21:28 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1533  CentOS 7 nss BugFix Update
Message-ID: <20150806032128.GA36222 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1533 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1533.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
d1b35bc4a0271d5e0d0bbc549ed31fca16a451cb4bbd2d2a0b1411723f376949  nss-3.19.1-5.el7_1.i686.rpm
e124dbfad2452294ac80de3283450f3ac3829c02435844abb4be04c495ba84af  nss-3.19.1-5.el7_1.x86_64.rpm
b6da249ef7056977555eb5397212a76d1a2078f9a667e366ffac240b5e7b7187  nss-devel-3.19.1-5.el7_1.i686.rpm
1c6f51b6883a2d48fec2b700ac506a66d6b1a087f583f28b7b67f5472e72c7e8  nss-devel-3.19.1-5.el7_1.x86_64.rpm
8f4917862625733873b875f56a73c0df444ea3419b0cdcfeab3310f48e84678c  nss-pkcs11-devel-3.19.1-5.el7_1.i686.rpm
bc49f8ec2a684e5c4eb1d46d01966f86466ba051e4cc6d16bb044a410cd61893  nss-pkcs11-devel-3.19.1-5.el7_1.x86_64.rpm
5b5f8a349a9e37d7beb81dd6db73c7e63a4974a0a465fe0ab83d75ad78da5f58  nss-sysinit-3.19.1-5.el7_1.x86_64.rpm
c79c815cb6c2cc71cdce3b24a3557507c8154906b65e76657f55217cd723a9b3  nss-tools-3.19.1-5.el7_1.x86_64.rpm

Source:
fffc92d8e79d6d091fdf07bd1f252ed6d0fcbe0011df41b649b8b0bc516d6664  nss-3.19.1-5.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 9
Date: Thu, 6 Aug 2015 03:21:40 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1554 CentOS 7 389-ds-base BugFix
	Update
Message-ID: <20150806032140.GA36294 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1554 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1554.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
cb6032f1cb35ac64d9ec59a67f4c848919b9380a6f1efbee1a66a84a3335fca7  389-ds-base-1.3.3.1-20.el7_1.x86_64.rpm
129a2a669f6cd49f6560c3f4cb9cee00d3c673e835cef3d92e355dcff9c7d900  389-ds-base-devel-1.3.3.1-20.el7_1.x86_64.rpm
2e07062746e9d28c9829b79a8b60799a84628222502e14fd8de7f8ed519eaeed  389-ds-base-libs-1.3.3.1-20.el7_1.x86_64.rpm

Source:
e8cf859daf7ecaa287d9ae60e3a29909074644511229fc1cf87e15482c09d0ab  389-ds-base-1.3.3.1-20.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 10
Date: Thu, 6 Aug 2015 03:21:56 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1537 CentOS 7 util-linux BugFix
	Update
Message-ID: <20150806032156.GA36398 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1537 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1537.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
d1b9fd706e541b592c4b6cb2d5ff5f95a4e2201c69f16359028f11b1320a2b21  libblkid-2.23.2-22.el7_1.1.i686.rpm
0b90c987fa7e2c618f2442e41fa184b61bbfe56b4e8bda5e624bf4922ebbb558  libblkid-2.23.2-22.el7_1.1.x86_64.rpm
a8644c46f06b275790ba5ed1f1a858f3afa176d14fd5738ea5949ff6c0f73fef  libblkid-devel-2.23.2-22.el7_1.1.i686.rpm
bf917a4e9f076ecc5715f1ff1af92008a3053c6cffa01117bcc23c33c620c613  libblkid-devel-2.23.2-22.el7_1.1.x86_64.rpm
a0723045be90b18f0e78e8f7c856130705857fff327d24473579f64239fd641b  libmount-2.23.2-22.el7_1.1.i686.rpm
e831e17eb190a3989c2d194b26d3c28b9c4815a3e7f87ee721a3cb2abc1d7d5c  libmount-2.23.2-22.el7_1.1.x86_64.rpm
b8aa747ff5038c6467997623b4a628ab1989a0dd523193d94bd0fa300004ebfe  libmount-devel-2.23.2-22.el7_1.1.i686.rpm
8697ee56b5848be6796958902c23e88e0fc719b1dc3c3195711f5e728b48b8cd  libmount-devel-2.23.2-22.el7_1.1.x86_64.rpm
c9e442aec9e8b13579f27b85526fe93e57ffd9341fd16b5fa0ac39e2102375e8  libuuid-2.23.2-22.el7_1.1.i686.rpm
d41d583fa185594f03c1637ced63393471728245f59be393fbdd9a9ebc4e267f  libuuid-2.23.2-22.el7_1.1.x86_64.rpm
61e48caba09b205128c14062d646df924f30da16a922bcefa6d87147f1598cee  libuuid-devel-2.23.2-22.el7_1.1.i686.rpm
110655e092f6a3731ebe94230bd737b8997d913c23f404e16e7fc434580046f9  libuuid-devel-2.23.2-22.el7_1.1.x86_64.rpm
515e5cc98d820e46f4c3c6c2c57398f9a6aeccdc3445269a3c93c4a01adabb4f  util-linux-2.23.2-22.el7_1.1.i686.rpm
bba81963582f03b234a0856f0b33e69470ac0a140c030fa2095e6920a4c090e3  util-linux-2.23.2-22.el7_1.1.x86_64.rpm
1ee7dd70ffa6ae622214ec4aa3c465a258c3b73ce349f4ecde8be68b46b34abf  uuidd-2.23.2-22.el7_1.1.x86_64.rpm

Source:
ab1e4a1758cf32dad4b273d51f4aaf7ec82dddd7d6a411b01953801243fe0c8d  util-linux-2.23.2-22.el7_1.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 11
Date: Thu, 6 Aug 2015 03:22:10 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1535  CentOS 7 numactl BugFix
	Update
Message-ID: <20150806032210.GA36481 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1535 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1535.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
244a9d0b6a14c344d18aaf31e296b1d4b502cdfffe8439b8608138a76b092480  numactl-2.0.9-5.el7_1.x86_64.rpm
d7c85db65f1d3065f80d6908f389357f39b43cc6982ce14726c0ece87452f4c7  numactl-devel-2.0.9-5.el7_1.i686.rpm
39245839a2e98918ae63754d6180ef7222717eb71421fbe5c28938a8585f20be  numactl-devel-2.0.9-5.el7_1.x86_64.rpm
4a3b92c7e726279e27e131d5e5b077fc7b17bb627349452c3b5a73f1ee447f17  numactl-libs-2.0.9-5.el7_1.i686.rpm
1b42932dcd028b47340d6322f395d96713b292f7c33e627a9fd4b1c0f0f67a0e  numactl-libs-2.0.9-5.el7_1.x86_64.rpm

Source:
8cbd45b182b09abf084479c5a5e70427ed7f273933f5ff3e12cabb697d24675b  numactl-2.0.9-5.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 12
Date: Thu, 6 Aug 2015 03:22:25 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1555  CentOS 7 sssd BugFix Update
Message-ID: <20150806032225.GA36676 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1555 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1555.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
219fe4f4e319530ec518c6c5c8e9ffc77dabc8337b0b24cd7570da72b786ffd4  libipa_hbac-1.12.2-58.el7_1.14.i686.rpm
e58d22bb56a59c6c8ad66d7206bd0c8842a61deb49b82bc4d75723be2ad30246  libipa_hbac-1.12.2-58.el7_1.14.x86_64.rpm
7903477bf31aadec23eb7cd38b2f2dc2334bc36f2b0bc392283f5431f11be738  libipa_hbac-devel-1.12.2-58.el7_1.14.i686.rpm
5027d0321136dfbaced0e92e5b86fd322821785d92b5f62fc764dd4d38cfb20a  libipa_hbac-devel-1.12.2-58.el7_1.14.x86_64.rpm
10a28ba403eb6ca5a98aadff3e1eb6cefc94818ce1c268e0212204aa92d74df2  libipa_hbac-python-1.12.2-58.el7_1.14.x86_64.rpm
692222ef2ad2e3b7c64a8b398949c82182a3d99b192c5370b61e582b4b62c780  libsss_idmap-1.12.2-58.el7_1.14.i686.rpm
86f29b00e6ba24bc1330be84aade09325c6975c2a48ff7a98674fa755e9ec208  libsss_idmap-1.12.2-58.el7_1.14.x86_64.rpm
92a034bd77dc7e12ec6ba74545e11c168f5a9cb27cbb095e9daa36bd94dbb8e0  libsss_idmap-devel-1.12.2-58.el7_1.14.i686.rpm
037cba6eef3cbe279c7e8d83e8446fdf365dca30a97aa00cce2d303431947fb8  libsss_idmap-devel-1.12.2-58.el7_1.14.x86_64.rpm
973ebc6bf1aa7b613f699fb587797a24b54b69a23bae9c448cf728137869bb50  libsss_nss_idmap-1.12.2-58.el7_1.14.i686.rpm
743258e2ec2bfa7d5d042732de7e998c1b3bdc5047eed56e2da99c4e4c1b0090  libsss_nss_idmap-1.12.2-58.el7_1.14.x86_64.rpm
c388232f0c707f22ff0c8935ff8be4c2fc34e179f0512d1ec3be728854c96c98  libsss_nss_idmap-devel-1.12.2-58.el7_1.14.i686.rpm
6d85a4ef2fe53204e829dfffe080bd7fbf1dbb7d04c745e27ebb94cd56ddf354  libsss_nss_idmap-devel-1.12.2-58.el7_1.14.x86_64.rpm
0114f172bc3a220f2da93a88b751d6be9a914e2cec5b7116f08473eb7af5895b  libsss_nss_idmap-python-1.12.2-58.el7_1.14.x86_64.rpm
f88c2d7b932543783d7bad451ebae82bcaa05c617e3bd03c67197723dbbb1388  libsss_simpleifp-1.12.2-58.el7_1.14.i686.rpm
983c088e711d2334b89c5a6fe5d68b11431cc3aef363d47464bba270362f8dcb  libsss_simpleifp-1.12.2-58.el7_1.14.x86_64.rpm
f77c8da55c78700f3414742b9477fe1a0ad4412631ed13549deea948938067ab  libsss_simpleifp-devel-1.12.2-58.el7_1.14.i686.rpm
ad7ad2d3ff7ae04caeed629611ac0d5e94053171306268e45d31a60366c57e2a  libsss_simpleifp-devel-1.12.2-58.el7_1.14.x86_64.rpm
e9d1b81bf54c7b3a852e690f4d0931f900a923587de971a8fd22703e0e297bd4  python-sssdconfig-1.12.2-58.el7_1.14.noarch.rpm
18cc49d60610e665e27d92fc55c85e694dfd367ad5d9cf1b05cc92f1ab9d28e6  sssd-1.12.2-58.el7_1.14.x86_64.rpm
9023a75448d0aadb2248715c2e5a1932fee4e953b36dbad9858641db814d5856  sssd-ad-1.12.2-58.el7_1.14.x86_64.rpm
0ef5bfa076ea404fd7b5e193f82f333fa6f5e9c5f2b040d1068d1c1331586607  sssd-client-1.12.2-58.el7_1.14.i686.rpm
fe55d79e84386a924a0264572bf6901218a914a610da5a13a1a9b0ba2b563bb6  sssd-client-1.12.2-58.el7_1.14.x86_64.rpm
7fac1d25f7c3aeb5f466c05b8e4f7c468e2281accdc2f1b676d4806d98a5ec23  sssd-common-1.12.2-58.el7_1.14.i686.rpm
c4448373761665cae51b0f55167543c538babd31b6deea4e9e8ea436d3f475ab  sssd-common-1.12.2-58.el7_1.14.x86_64.rpm
fd49c738171726256353972222cc7b1f42ea7c20c767546bfc64185ca70b7250  sssd-common-pac-1.12.2-58.el7_1.14.x86_64.rpm
38c551c8697e935ea92f173c4c18330abedbe8e0a4aca72bada9c35fddd4c7e9  sssd-dbus-1.12.2-58.el7_1.14.x86_64.rpm
bd47e9db33cbb818292c4b77eaf23280ad3b4d3aea4e7e8344012c254fc2a400  sssd-ipa-1.12.2-58.el7_1.14.x86_64.rpm
770693072a92f2c43313871eb9f8015707cc2bc3646d2c068afd19f84c62b032  sssd-krb5-1.12.2-58.el7_1.14.x86_64.rpm
afe6177c26fa1c43792a743b0e7127e92128662180deb7ae1cde259bf4ac1ca0  sssd-krb5-common-1.12.2-58.el7_1.14.i686.rpm
91741899cee428ab07d959206cec8072562b25eaa5f7092da39bd9f9813a26a1  sssd-krb5-common-1.12.2-58.el7_1.14.x86_64.rpm
858cf4296535b28154d438da1cf7f433dc8b3cdb2e2367efde211a7bfbddc673  sssd-ldap-1.12.2-58.el7_1.14.x86_64.rpm
1056119ef4a8b5da5d9cbc48f5defbd3d79c0e1e54e36b423b39d34f43195c0c  sssd-libwbclient-1.12.2-58.el7_1.14.x86_64.rpm
2f2f69530c03dce07de8291a141c6efae1dd9a3f58a9d3e204e9ebea1e703284  sssd-libwbclient-devel-1.12.2-58.el7_1.14.i686.rpm
ffc75a97703bded3ab1e81ac2c9420673115d6f9416e12c2104a21ac0b5354e0  sssd-libwbclient-devel-1.12.2-58.el7_1.14.x86_64.rpm
e0777888740d0cc2a63f244e081f276bb0603a391268b17ddd70dd473a7e8fc3  sssd-proxy-1.12.2-58.el7_1.14.x86_64.rpm
03f1ad1143e3fc63d2b59fb016ba76527ef922c1112e3ab97c06293030b316fc  sssd-tools-1.12.2-58.el7_1.14.x86_64.rpm

Source:
fea14789be17e7db2a4acdebb84e44944898e29e5fe2b3c42761bbf878902afc  sssd-1.12.2-58.el7_1.14.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 13
Date: Thu, 6 Aug 2015 03:23:53 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1556  CentOS 7 dnsmasq BugFix
	Update
Message-ID: <20150806032353.GA36774 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1556 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1556.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
81bdd99f061514432af0784a8e7f39fbf77143c71dbb26de3cd4c0d6b594273b  dnsmasq-2.66-14.el7_1.x86_64.rpm
7782e8fedb7b5b8bb1b487ce47603ae969ea7fdc6605605040bb475e3706aaad  dnsmasq-utils-2.66-14.el7_1.x86_64.rpm

Source:
32287b3019dbb8013fb7336f0a68924a12537948a89943c535ab99a8473c0532  dnsmasq-2.66-14.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 14
Date: Thu, 6 Aug 2015 03:24:05 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1559  CentOS 7 mesa BugFix Update
Message-ID: <20150806032405.GA36930 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1559 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1559.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
dfa3f59a7d73610cc5b1efb72a8265afdd7a92507472622d318beb55f815988b  mesa-dri-drivers-10.2.7-5.20140910.el7_1.1.i686.rpm
d45c4704fa9655f826ee7f1a64c852d023789fbe41f98edfe8288c491789fe89  mesa-dri-drivers-10.2.7-5.20140910.el7_1.1.x86_64.rpm
0f996c0ebe1450bd5c5972d7e92e6be2d193404a6f6c1799c283de295675c43b  mesa-filesystem-10.2.7-5.20140910.el7_1.1.i686.rpm
d9b531de48095fbc475e2d71270187e92f3036a66ae2dddd55d0e177d05adba2  mesa-filesystem-10.2.7-5.20140910.el7_1.1.x86_64.rpm
5d38c7e60de35708de475f85e68c4a9328849407705e390aaacbdb46d25c7c52  mesa-libEGL-10.2.7-5.20140910.el7_1.1.i686.rpm
765979ce47b18a37b98b0b2e4d24c39834a2796df4e783d0bc46d84ad299ffe5  mesa-libEGL-10.2.7-5.20140910.el7_1.1.x86_64.rpm
f5364132287f72434610711ace6785044e797734e7f5c73ff3cc65fac6cbe7fe  mesa-libEGL-devel-10.2.7-5.20140910.el7_1.1.i686.rpm
afd0ff476c62fac49f6ebd465ff5827d150e3b639c7030096301ee9d281e2952  mesa-libEGL-devel-10.2.7-5.20140910.el7_1.1.x86_64.rpm
b3b43404ceab9cf49066d637862a0e13d01a258ba42285ab9ba8c311f7a4c635  mesa-libgbm-10.2.7-5.20140910.el7_1.1.i686.rpm
ffa97614b06ad3cfc76a74f47b43a8d79b687abc892b4e099f4527e2eb8a7f16  mesa-libgbm-10.2.7-5.20140910.el7_1.1.x86_64.rpm
23e360fd30ac5ccd78c3a276cf1031b8d0066575b326b764f1ef727c782c3178  mesa-libgbm-devel-10.2.7-5.20140910.el7_1.1.i686.rpm
9e7a387129decc7c5e05e2e6bb9cfa08aaf0c1423bf42eac98008210aaf0382a  mesa-libgbm-devel-10.2.7-5.20140910.el7_1.1.x86_64.rpm
29e8e70fa6e95e2a2d97b7711757722b9da03a764bd4f7a073053a33f5d37fb5  mesa-libGL-10.2.7-5.20140910.el7_1.1.i686.rpm
4679027098daadf761c17255b0a4e53ce24ebac25572e3d1f1ead1225e86fa16  mesa-libGL-10.2.7-5.20140910.el7_1.1.x86_64.rpm
718735aa5a9a0f341113bd63f1a662ff813f1254881445174802ecf46efccaad  mesa-libglapi-10.2.7-5.20140910.el7_1.1.i686.rpm
c0d8dc44187ccb8095139abb0c91d0557fd860f25a01acfda170e224adc1ddec  mesa-libglapi-10.2.7-5.20140910.el7_1.1.x86_64.rpm
9fd6e272f3a415e20105ea56289db2f9bab51ac37da1373170e2357f0156b935  mesa-libGL-devel-10.2.7-5.20140910.el7_1.1.i686.rpm
fcedccbe0a07c900537ba0cd50f1dceff3ffe8c521452d9a3ab0a7410fab3462  mesa-libGL-devel-10.2.7-5.20140910.el7_1.1.x86_64.rpm
7f1b08694183476b5d50aaca3e2960a02f87c62777c21d5ba99d0fe67044f090  mesa-libGLES-10.2.7-5.20140910.el7_1.1.i686.rpm
a21b5c4189f53404be01dc40853c3bbdd04e0a7f8c61abeb4fce401c5d606297  mesa-libGLES-10.2.7-5.20140910.el7_1.1.x86_64.rpm
c39e15a23923140629f17b0b9e2080fe1d5fce8534851a627e35ac4290d3eab3  mesa-libGLES-devel-10.2.7-5.20140910.el7_1.1.i686.rpm
e96e9e36cf95113bf45933d35539c8dfe7b9722414a37817d8a92865a1e1bb56  mesa-libGLES-devel-10.2.7-5.20140910.el7_1.1.x86_64.rpm
39d1eab6d6b5afe0d0b4aa09dc2287b61c9a52391042d3724fce140725ef5777  mesa-libOSMesa-10.2.7-5.20140910.el7_1.1.i686.rpm
05ccc586269df2688f4b4b689a162bc6575fdb8226f05ad2d1629f30adcf21c3  mesa-libOSMesa-10.2.7-5.20140910.el7_1.1.x86_64.rpm
7cefe9d3664c8a2ee982badaa1213e28c88935ad09ec89826d2f01c85064cf4a  mesa-libOSMesa-devel-10.2.7-5.20140910.el7_1.1.i686.rpm
0109c2306a6278a09e33f3398d8d90f2ed3017735fc144f2ea02c4c430a95537  mesa-libOSMesa-devel-10.2.7-5.20140910.el7_1.1.x86_64.rpm
5406ccf21f121221f53f21c672b1f15af95e86ff5d3cb0e786f94a72b621b6e7  mesa-libxatracker-10.2.7-5.20140910.el7_1.1.i686.rpm
110a78e83778a92d8e68d2821b4ecd599922fc1acec0f40936a46de5d587c81d  mesa-libxatracker-10.2.7-5.20140910.el7_1.1.x86_64.rpm
fe81bb4e8af5c102849ecda02b1ad64ca28752ec0857959ccb0591750ffaf5cd  mesa-libxatracker-devel-10.2.7-5.20140910.el7_1.1.i686.rpm
6ec7799215e734dd83a28817673350adab112b13fb6ded55e54e2b68ce7c8d62  mesa-libxatracker-devel-10.2.7-5.20140910.el7_1.1.x86_64.rpm

Source:
dea8a09ee1737a8b7b3d4c51f5c12a3372f7d81cea9dd0387eaadf94f0ab501a  mesa-10.2.7-5.20140910.el7_1.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 15
Date: Thu, 6 Aug 2015 03:24:18 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1560 CentOS 7 irqbalance BugFix
	Update
Message-ID: <20150806032418.GA36992 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1560 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1560.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
0f73d267b7c9712b2e5afd7d51b0c5041455f54df0d7f4079facfaad256dd1fb  irqbalance-1.0.7-2.el7_1.x86_64.rpm

Source:
8a1e7d2f348e7a82f00b03fe960ef19e9f6d026bf1af800e5df46b30d83516f7  irqbalance-1.0.7-2.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 16
Date: Thu, 6 Aug 2015 03:24:31 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1558 CentOS 7 NetworkManager
	BugFix	Update
Message-ID: <20150806032431.GA37124 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1558 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1558.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
081ad7f47527afb9e443281fe4ad5588a7d3fc909f146c76d2163150449d2ca3  NetworkManager-1.0.0-16.git20150121.b4ea599c.el7_1.x86_64.rpm
8f61d862a5cf17bce6130bd211a6db2b825a3be07724d7fff9d5a09a1c18f704  NetworkManager-adsl-1.0.0-16.git20150121.b4ea599c.el7_1.x86_64.rpm
55bc7a9b713e1ceccc58cd3676244eb5de5797bfc0fa4b89fb2acf1b291ed624  NetworkManager-bluetooth-1.0.0-16.git20150121.b4ea599c.el7_1.x86_64.rpm
d3f580f43f6375d385c2601a11a3be5a119cf05f3b72bf5bd38d7bc47d6a5ae8  NetworkManager-config-routing-rules-1.0.0-16.git20150121.b4ea599c.el7_1.x86_64.rpm
954dd2196df3fd575eb7208eebfc0997d8d41065a3fd8a8e368244644d92608f  NetworkManager-config-server-1.0.0-16.git20150121.b4ea599c.el7_1.x86_64.rpm
845593c2c7f5efc83d431aa114562c33eaf2ccf05e54402dc170146166b1fe66  NetworkManager-devel-1.0.0-16.git20150121.b4ea599c.el7_1.i686.rpm
feda2d755e4a302a815e28b65e4a30221fb3946e963b55b10716680aa14cd362  NetworkManager-devel-1.0.0-16.git20150121.b4ea599c.el7_1.x86_64.rpm
36504d27e7918a9908b88734d633083b72de8583d50de97ee226dc6561f371eb  NetworkManager-glib-1.0.0-16.git20150121.b4ea599c.el7_1.i686.rpm
799328e75bfe54bcc4378b821b40a7c560c208d2f6e835a026e06198e79dfac0  NetworkManager-glib-1.0.0-16.git20150121.b4ea599c.el7_1.x86_64.rpm
989957b7827cb5f84bc6ed24159626d00ab95a9e508df0cfe65cd427db2ef04f  NetworkManager-glib-devel-1.0.0-16.git20150121.b4ea599c.el7_1.i686.rpm
1cb78bbb2b3c3f4acdcf963b870af095c4ab483fdd1c9e5140d183416465ac9d  NetworkManager-glib-devel-1.0.0-16.git20150121.b4ea599c.el7_1.x86_64.rpm
4d5e67683297edd1d1e053432881cfc0f6934794ab5da2bce367c516b8f584dc  NetworkManager-libnm-1.0.0-16.git20150121.b4ea599c.el7_1.i686.rpm
95fb31446aceab0f90c6b0312afc31285b00c2f8a29d3d3c4bd8a4fcb36113cf  NetworkManager-libnm-1.0.0-16.git20150121.b4ea599c.el7_1.x86_64.rpm
b1361ef56ac653750b71ef1f46ef833539be532d4ea62ee8ca4b067c6290ff71  NetworkManager-libnm-devel-1.0.0-16.git20150121.b4ea599c.el7_1.i686.rpm
ad0c1b306464ad169c8832d7de95e5ad2a0c7bc1c72db88dfef702e93ce50a8d  NetworkManager-libnm-devel-1.0.0-16.git20150121.b4ea599c.el7_1.x86_64.rpm
8724c1264897fe38ad4f533b86df0677d67724718ab4666c53070147f24e6184  NetworkManager-team-1.0.0-16.git20150121.b4ea599c.el7_1.x86_64.rpm
0ed7fab079ef5de792700e5daef95c972e8ae6eae3c7cfd6175b8d2119d0b4d9  NetworkManager-tui-1.0.0-16.git20150121.b4ea599c.el7_1.x86_64.rpm
808876e581c79846f22454435fed217f5795288bb9145b89f919a3a575536a0d  NetworkManager-wifi-1.0.0-16.git20150121.b4ea599c.el7_1.x86_64.rpm
3e284ca191f3af809a2003709df1a04437597600aae19bada0cd848abd4c15da  NetworkManager-wwan-1.0.0-16.git20150121.b4ea599c.el7_1.x86_64.rpm

Source:
51953202c3d67f8e1eab9bea58762b7f5a12cee209af9698cb5e0f311da4eaad  NetworkManager-1.0.0-16.git20150121.b4ea599c.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 17
Date: Thu, 6 Aug 2015 03:24:42 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1561 CentOS 7 python-blivet
	BugFix	Update
Message-ID: <20150806032442.GA37187 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1561 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1561.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
384fbae3d29416385e6b0966556a63abc6db41f79a24095db2e6b967214649ba  python-blivet-0.61.0.27-1.el7_1.noarch.rpm

Source:
6b9dfec00ab61b94a88a7cbdd5b817703b0e7ccf9a338aa542c9222b0d5bbb6e  python-blivet-0.61.0.27-1.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 18
Date: Thu, 6 Aug 2015 03:24:58 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1557 CentOS 7 resource-agents
	BugFix	Update
Message-ID: <20150806032458.GA37253 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1557 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1557.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
d76ea4a0e14efd6961d605ebbbfd139ffc4ce3d8586d4adfaeddd7808bec6b53  resource-agents-3.9.5-40.el7_1.6.x86_64.rpm

Source:
d46e424a17382542e66c582c1835df283819501a660238fde4e446f90079314c  resource-agents-3.9.5-40.el7_1.6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 19
Date: Thu, 6 Aug 2015 03:25:12 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEEA-2015:1563 CentOS 7 fence-agents
	Enhancement	Update
Message-ID: <20150806032512.GA37459 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Enhancement Advisory 2015:1563 

Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1563.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
15b13702c7a13795b1fc026aa42c07f066c6aabfd214cae7cf14c878c98fb016  fence-agents-all-4.0.11-13.el7_1.1.x86_64.rpm
fccf281448272bb2e15f278c6a8e2b6923a1a5931d8e0486be34fd8d3016db7d  fence-agents-apc-4.0.11-13.el7_1.1.x86_64.rpm
0411cdbd004ac4ea600806f50ecb9e87abadc5b9a055f2bdc1c4b66211e13d6e  fence-agents-apc-snmp-4.0.11-13.el7_1.1.x86_64.rpm
95a158909b144631885efcabf3e709b506c4374b84d80cc63fd6086b05f00fc4  fence-agents-bladecenter-4.0.11-13.el7_1.1.x86_64.rpm
ffbbbed29804dcea6daf0142159d8612fa58110745c9e5838c79c9313ff4e430  fence-agents-brocade-4.0.11-13.el7_1.1.x86_64.rpm
445ca1c0a4f3d9004740134243bfb302c41df622ad3a64fdd27d9b36dea77e60  fence-agents-cisco-mds-4.0.11-13.el7_1.1.x86_64.rpm
b6b0d5537bdfe935dac39e11829254e96d6c0c313c66d602b5b5c1e2eff29212  fence-agents-cisco-ucs-4.0.11-13.el7_1.1.x86_64.rpm
101fac3a31d5d5068b8182bbf48224c624c362b72145f132121f0ff7bb2e01f4  fence-agents-common-4.0.11-13.el7_1.1.x86_64.rpm
351291469339a35338fe054560b92691340c2806fb8df9d7cb6334bd6a9dc541  fence-agents-compute-4.0.11-13.el7_1.1.x86_64.rpm
39360570c27e5a1005a925f9941245e9eb72504fc163587f08867a1bb51bb7c6  fence-agents-drac5-4.0.11-13.el7_1.1.x86_64.rpm
e3d3ac453b3a8167690d4733b3db5e23257d49590ff05421a78cff6e96565c7c  fence-agents-eaton-snmp-4.0.11-13.el7_1.1.x86_64.rpm
9b043ab7752678498e5d78dd97588b13b848d8d470be7c12391f657c7b9f9b55  fence-agents-eps-4.0.11-13.el7_1.1.x86_64.rpm
f9b01e9a991f24de0f9742f077eb0af06b6484f99e5d21d987186a1c3c22f5ce  fence-agents-hpblade-4.0.11-13.el7_1.1.x86_64.rpm
a6ed4259066e155a477cc069c032dad8c5d1470548d0c9fd50ad7b4c87357b7e  fence-agents-ibmblade-4.0.11-13.el7_1.1.x86_64.rpm
ef306436d71b8bce344e35382b05db281cb674a58f4e6b524e5955c7e6447cb7  fence-agents-ifmib-4.0.11-13.el7_1.1.x86_64.rpm
9acd90f1379891c1f1feb1687abf5c0e573884075453bda3012f035aee04bf2a  fence-agents-ilo2-4.0.11-13.el7_1.1.x86_64.rpm
165a9a8a931c8fcf0a87eabc7486e2d928f8c9796c443a7013a76566e2b1bcea  fence-agents-ilo-mp-4.0.11-13.el7_1.1.x86_64.rpm
5384cee41481c3d7154d7eb45b05fe0ecc37470c8d2a96dbf22c54c8cd002b45  fence-agents-ilo-ssh-4.0.11-13.el7_1.1.x86_64.rpm
c48f7f89e32f6519fc048b570afddabc57b9369eb05c4d03d6dd4aedce183aaa  fence-agents-intelmodular-4.0.11-13.el7_1.1.x86_64.rpm
8d6610305b2a7417fd463773f3a010243666f3be66808a30780350a187eeb4ae  fence-agents-ipdu-4.0.11-13.el7_1.1.x86_64.rpm
a395b5d7d64afed6e3afbb83f5a1a7e0d5e31f6be9cc479ae181c36a1238b099  fence-agents-ipmilan-4.0.11-13.el7_1.1.x86_64.rpm
15b77f8621f62dc76b84ad5079ce0b33d07275f77a18008460ac96d854974a37  fence-agents-kdump-4.0.11-13.el7_1.1.x86_64.rpm
0c7bbdcd4aee52735113dadd4fe861954ab1a2af0a2ff4138cbc0c98fcaf77a6  fence-agents-rhevm-4.0.11-13.el7_1.1.x86_64.rpm
043f15bfab67b2f034a29ad5bd5c20dc1d96fa4e4f4e305d9f8870187014bee7  fence-agents-rsb-4.0.11-13.el7_1.1.x86_64.rpm
98c1caf4f11e619f3ee19bb6f24d349597aa9bcee3aa56d7106c2f1a2ad31d52  fence-agents-scsi-4.0.11-13.el7_1.1.x86_64.rpm
067db3456991e873ce19fe4a89831224886b39bec276acfaf177c76fc25a0460  fence-agents-virsh-4.0.11-13.el7_1.1.x86_64.rpm
47e0ebf0dae3c3cd7aed2fe05d0d61dee39314140068de4cc1891778583cdabc  fence-agents-vmware-soap-4.0.11-13.el7_1.1.x86_64.rpm
983dd728310e95c9fa551e0db1a086d9b7b7346fd992f035d200b5498b6f4ed5  fence-agents-wti-4.0.11-13.el7_1.1.x86_64.rpm

Source:
f3a91583334a3f390633efa2c46dbbc9a19c051125c08e3c021a145fa754ab9f  fence-agents-4.0.11-13.el7_1.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 20
Date: Thu, 6 Aug 2015 03:25:35 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1532 CentOS 7 python-urllib3
	BugFix	Update
Message-ID: <20150806032535.GA37522 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1532 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1532.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
01638e7cc05e823e7d2ac79aa61fec96aa4881680494d7a5556c66c6b280e85e  python-urllib3-1.10.2-2.el7_1.noarch.rpm

Source:
710a23add523f30c0fe7b5e0a0741e403a4dc626d3407917a9d71709c5e4f24f  python-urllib3-1.10.2-2.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 21
Date: Thu, 6 Aug 2015 03:25:55 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1562  CentOS 7 ipa BugFix Update
Message-ID: <20150806032555.GA37619 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1562 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1562.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
ec00f59be7660de6d01918b013b081378b9c3635d50eef9426b1fb0a334bec1e  ipa-admintools-4.1.0-18.el7.centos.4.x86_64.rpm
f82c25a3281fef1299426005ff903b64073cbe4a94f828b233fba1fc3a44c91a  ipa-client-4.1.0-18.el7.centos.4.x86_64.rpm
8babdb58e3bbc66ad1bc356c7d8aa9be560c8271cbafc8be2a8642c64fdd6668  ipa-python-4.1.0-18.el7.centos.4.x86_64.rpm
7c0c5d9dedf0bf9fd15e8c1bb5707c86e9947be50108fb2dd001a22b80c7dc5c  ipa-server-4.1.0-18.el7.centos.4.x86_64.rpm
1750d0821863aaea41e34045878934a115bf212ef3dc93c127b73ff61a17ac8b  ipa-server-trust-ad-4.1.0-18.el7.centos.4.x86_64.rpm

Source:
c15482ead7a4ebb6c0503b2b82c73ed7115ef00b8ed4388eeefea2c0029b7d30  ipa-4.1.0-18.el7.centos.4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 22
Date: Thu, 6 Aug 2015 04:42:16 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2015:1534 Moderate CentOS 7 kernel
	Security	Update
Message-ID: <20150806044216.GA39212 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2015:1534 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1534.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
df8509c2a913f393f788b7b652a0bd6994465b7afa864cd3c0cacceae2ea0fa9  kernel-3.10.0-229.11.1.el7.x86_64.rpm
43ab20c0fab9cae65be008a012e08250fba13d4fdf59f9b8ef0b0df52b9e8f5b  kernel-abi-whitelists-3.10.0-229.11.1.el7.noarch.rpm
ecf690b4fa13da560035f968d0d2ae1a0ab37993c53f42d8b5acf0f683f54cf3  kernel-debug-3.10.0-229.11.1.el7.x86_64.rpm
a43202fd8cd943d6c839ef53787fbc0d78f2c90cf7d305c29040e1856edd141f  kernel-debug-devel-3.10.0-229.11.1.el7.x86_64.rpm
d6942959c82870dcf1f89be9866203b77ad646ffa39f18e2c80bc8eaf7634f9e  kernel-devel-3.10.0-229.11.1.el7.x86_64.rpm
35d2cc4d3d58189ecf92c46770083e0dd31f96b9509292f75d48840db3ae4fec  kernel-doc-3.10.0-229.11.1.el7.noarch.rpm
6c8598490f3a7d994a9c787cc2087b69b5bfd2b2950c98127ccfed791821b0d2  kernel-headers-3.10.0-229.11.1.el7.x86_64.rpm
e0e8e6377d294ebe1fd477c2a024a1e3d54155fb9139570eed7eacac92333a27  kernel-tools-3.10.0-229.11.1.el7.x86_64.rpm
25a9611437634ea3d52e3b884b977dd465f15a7642269250a5ae6c5ae6e7de4b  kernel-tools-libs-3.10.0-229.11.1.el7.x86_64.rpm
bbb772c8a3e61afd57c5b97635a457e53bfc3d0b95ba5c8208b27739683d7f1e  kernel-tools-libs-devel-3.10.0-229.11.1.el7.x86_64.rpm
be250103a6849432a6f712fdbe2e0cd14cb5fecc06af52a258d68022bd70a3f7  perf-3.10.0-229.11.1.el7.x86_64.rpm
a1e5adeb41fc7a8a0aebdf6cec1c260edaf2b31ec5f044330ae798fb4b57822e  python-perf-3.10.0-229.11.1.el7.x86_64.rpm

Source:
a5bf3557362921672d793693137269cd5f361152ef7976890f0b038bb797a573  kernel-3.10.0-229.11.1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 126, Issue 2
***********************************************