[CentOS] CentOS-announce Digest, Vol 129, Issue 1

centos-announce-request at centos.org

centos-announce-request at centos.org
Wed Nov 4 12:00:02 UTC 2015


Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2015:1959  CentOS 7 samba BugFix Update (Johnny Hughes)
   2. CEBA-2015:1960 CentOS 7 389-ds-base BugFix Update (Johnny Hughes)
   3. CEBA-2015:1961 CentOS 7 fcoe-utils BugFix Update (Johnny Hughes)
   4. CEBA-2015:1958  CentOS 7 gmp BugFix Update (Johnny Hughes)
   5. CEBA-2015:1964  CentOS 7 zsh BugFix Update (Johnny Hughes)
   6. CEBA-2015:1963  CentOS 7 libnl3 BugFix Update (Johnny Hughes)
   7. CEEA-2015:1957 CentOS 7 rsyslog Enhancement Update (Johnny Hughes)
   8. CEBA-2015:1967  CentOS 7 ksh BugFix Update (Johnny Hughes)
   9. CEBA-2015:1968 CentOS 7 selinux-policy BugFix	Update
      (Johnny Hughes)
  10. CEBA-2015:1965  CentOS 7 sssd BugFix Update (Johnny Hughes)
  11. CEBA-2015:1966 CentOS 7 device-mapper-multipath	BugFix Update
      (Johnny Hughes)
  12. CEBA-2015:1969  CentOS 7 libvirt BugFix Update (Johnny Hughes)
  13. CESA-2015:1979 Moderate CentOS 7 libreswan	Security Update
      (Johnny Hughes)
  14. CESA-2015:1978 Moderate CentOS 7 kernel Security	Update
      (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Tue, 3 Nov 2015 21:47:21 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1959  CentOS 7 samba BugFix
	Update
Message-ID: <20151103214721.GA14374 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1959 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1959.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
c9dee3370fa2f21610378a371a343c5f6fe2c9aa753fda3e9d972ab1b06999f9  libsmbclient-4.1.12-24.el7_1.i686.rpm
8452148eb730ed51dd96d5a090f3d9daa51ff8cb02630d9d182eddfc1899c409  libsmbclient-4.1.12-24.el7_1.x86_64.rpm
c803db4f303466f55762f8329e5c646f6847c72cb55bf3f6185bbf2fa35caa54  libsmbclient-devel-4.1.12-24.el7_1.i686.rpm
a3587a0be5419a9eef5bee69eb3f5452d1b875c8fc63db2801f2753bac4decc3  libsmbclient-devel-4.1.12-24.el7_1.x86_64.rpm
c328dc49a510ba5e41fce801bd5a39e5e7bb3cca9a1d26f618ccde8aea4669ca  libwbclient-4.1.12-24.el7_1.i686.rpm
8c1c99a0b43bd41c7c92336b6b6ada0e76d59f7cab9e9e58ee1c59f27e5cb8e3  libwbclient-4.1.12-24.el7_1.x86_64.rpm
6007b6aec4c2adf8da348130027341ee3c7531e5e49358b251b18743027c3929  libwbclient-devel-4.1.12-24.el7_1.i686.rpm
a4c7f7753b248f47c7b45ce86ccdf65aa67014766f8f4007dadbdde57da830c5  libwbclient-devel-4.1.12-24.el7_1.x86_64.rpm
98dcfb121ee32536980cbf67f68e67a6d7da66b843b6432b07c726dc50ecfb6b  samba-4.1.12-24.el7_1.x86_64.rpm
b067272e1adcf24b4b188fd5c2ac37c00ed692b0a2658c73f0a7a0952c6bb8dd  samba-client-4.1.12-24.el7_1.x86_64.rpm
cd7d668f0ebfbd13fdf459ad7dba2df46c4b715f4cd9fa4b769614c570503ff3  samba-common-4.1.12-24.el7_1.i686.rpm
4767828e4401cac86af9e03f7fdf2108194ab7497f9c47cf6bb1ca4db9731800  samba-common-4.1.12-24.el7_1.x86_64.rpm
4dd42f854c8e38f0187fab81de8b139eefaf5a0fd84e34fbdce920fcba8d8b91  samba-dc-4.1.12-24.el7_1.x86_64.rpm
6d5a800559ab7088876eaa7c750c8b9d438bfc0d9ee2820376b2cf52bccbc261  samba-dc-libs-4.1.12-24.el7_1.x86_64.rpm
dca4f30816a3c39b3ea45a3ba5f8fb9e3b15c4ffa61722d887f463d11eacb638  samba-devel-4.1.12-24.el7_1.i686.rpm
c65b8ab147058f230defcee67cd9f6676d1ad5a28b929586380e8e23a4388283  samba-devel-4.1.12-24.el7_1.x86_64.rpm
eafd4ba4b291725a9fda75bdff6ad26dd2ce4dcf84ca09981581c9db63f3407e  samba-libs-4.1.12-24.el7_1.i686.rpm
170067be33f8fda2018693bb873631af0ab9e7fccef91289583be0ceb984ef31  samba-libs-4.1.12-24.el7_1.x86_64.rpm
3375b381d5894dfae934faca9556f473950d2c8ba109e2dedf469b9907e0df76  samba-pidl-4.1.12-24.el7_1.noarch.rpm
8b3a16b8de932f23171a28f8403d9b67cc5415d61726fb2e0f5cf1f38e334ec5  samba-python-4.1.12-24.el7_1.x86_64.rpm
d51cd3bbea47c6831f4094e189af130d37cc222409698a8eee0b887b75e9d256  samba-test-4.1.12-24.el7_1.x86_64.rpm
4159f7dc8bc356159973743d0fb7b1540d3df8813e4cb5f729851265ac04c86c  samba-test-devel-4.1.12-24.el7_1.x86_64.rpm
5cb6770635110f81c1efa6df1514c8cb7e160c479739265c5c9a3a36814aaf4e  samba-test-libs-4.1.12-24.el7_1.i686.rpm
f703e0eb86e26a029f9b516b2cae4cd985ab9a8c7d533acf20030e0665067261  samba-test-libs-4.1.12-24.el7_1.x86_64.rpm
c191c278ab5ef98dd4ffa4df204d327d9aaa5e6a36f57c8b1947afed23316772  samba-vfs-glusterfs-4.1.12-24.el7_1.x86_64.rpm
094ffbbb6a5452687d7b70d97567ab3e38f3c66be26c33b4df5f3b648e50e754  samba-winbind-4.1.12-24.el7_1.x86_64.rpm
3ac77f2b04739932babc9112fe04d6e53cdff4998edb7286db1efa4d37e86b9b  samba-winbind-clients-4.1.12-24.el7_1.x86_64.rpm
ab739f2b775a6d93b50f76fafcd94fe17a95d8415fe04048f20e34cadd67b056  samba-winbind-krb5-locator-4.1.12-24.el7_1.x86_64.rpm
4568bbdfc2be3c38a491df3b8d441d19aa9f3ca83b94138e750d6c981156503c  samba-winbind-modules-4.1.12-24.el7_1.i686.rpm
8e6941e8d0f0b1cf596fc4f8211cb473ffff8137da7b5e3e353c56af06c25b4d  samba-winbind-modules-4.1.12-24.el7_1.x86_64.rpm

Source:
5170b3a99490ff57cdeefbe620c27f54ba99fac0471d8a413694b7741d6246de  samba-4.1.12-24.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 2
Date: Tue, 3 Nov 2015 21:47:49 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1960 CentOS 7 389-ds-base BugFix
	Update
Message-ID: <20151103214749.GA14451 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1960 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1960.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
44c773a207b2bbadd860c336bff99ade4b4429a1f83cefbfd7fd29791cba8cd2  389-ds-base-1.3.3.1-23.el7_1.x86_64.rpm
df6ef19c000cd9f62cd16e83acc50963117450e61242e603bb4c0970a0137897  389-ds-base-devel-1.3.3.1-23.el7_1.x86_64.rpm
631edd565faafd3455b76253f8e225dd3e9b5548c9f58f1743f80c691f1ffd17  389-ds-base-libs-1.3.3.1-23.el7_1.x86_64.rpm

Source:
d024598d0a1f84cc8fe3e39819129cb1fe39b558f25b705dd80615cf3429ba58  389-ds-base-1.3.3.1-23.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 3
Date: Tue, 3 Nov 2015 21:48:01 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1961 CentOS 7 fcoe-utils BugFix
	Update
Message-ID: <20151103214801.GA14513 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1961 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1961.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
a0ee99a9a8c2dc995c8836241b5eda2d7015599390f42550c97a230b23b3c79a  fcoe-utils-1.0.29-9.1.el7_1.x86_64.rpm

Source:
6b6dc84fe314f18a13a5be29b9638f5db55ff8fa88b77815c2bcff2bee692048  fcoe-utils-1.0.29-9.1.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 4
Date: Tue, 3 Nov 2015 21:48:11 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1958  CentOS 7 gmp BugFix Update
Message-ID: <20151103214811.GA14596 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1958 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1958.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
de58d6caabde568ea010fdeae78e9eeb6889201ad042643e6c0127570427bc5a  gmp-6.0.0-12.el7_1.i686.rpm
22b28c3992c01ff73b094b25715eab8acbbac4b33ceafd58f7c18bc27891725b  gmp-6.0.0-12.el7_1.x86_64.rpm
daa1c5eea548a84b42776738358c1264e3c6b642cc171f2f4cef9054a1a07ac2  gmp-devel-6.0.0-12.el7_1.i686.rpm
fc58bc5a478a83a0b44b6610e2633243018ad779438adb30d0b449c286137969  gmp-devel-6.0.0-12.el7_1.x86_64.rpm
df41ce38a7d979ed37d2707fdb9a50f497f44b24494f7dd867eae1d5c55cfaca  gmp-static-6.0.0-12.el7_1.i686.rpm
9a870cac4aea8cd8b7d3e8c4ac0ca32d5be5dfea48255b9672c1924150df8e0c  gmp-static-6.0.0-12.el7_1.x86_64.rpm

Source:
8a67d300e183916700b9de93273b6f2a5571934ebadaf275c47993c8deb763a0  gmp-6.0.0-12.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 5
Date: Tue, 3 Nov 2015 21:48:25 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1964  CentOS 7 zsh BugFix Update
Message-ID: <20151103214825.GA14664 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1964 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1964.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
4936ea08a97b95616fcde6b50fd8ee6b5bd793c1518241f4c9fd171ac20db490  zsh-5.0.2-7.el7_1.2.x86_64.rpm
993270562361508e8466eb1e85787c1aa7135698a9dbbd260b672cb5b2197b49  zsh-html-5.0.2-7.el7_1.2.x86_64.rpm

Source:
47c1b06406a69224fd73270607bd1e1ba7815f0f09e75595e3407c39c1e98c37  zsh-5.0.2-7.el7_1.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 6
Date: Tue, 3 Nov 2015 21:48:59 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1963  CentOS 7 libnl3 BugFix
	Update
Message-ID: <20151103214859.GA14746 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1963 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1963.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
8fc7e4412cc5731f632bae9c79588e7addf5705dc499201154cb62c512f91c92  libnl3-3.2.21-9.el7_1.i686.rpm
647f84e34e98d1c905e04856397544f21d3f67cfbe32e0d2cb188f08581f597c  libnl3-3.2.21-9.el7_1.x86_64.rpm
42348ec4266cbf3b10dd15b19cdab9918e3a5acf66e51834711ee071f10336c8  libnl3-cli-3.2.21-9.el7_1.i686.rpm
c0b9127ffbde1ef5caaf8245e3d4b09d696b8bdcd5ac2903856460aee3480922  libnl3-cli-3.2.21-9.el7_1.x86_64.rpm
3de256d9444d588dccac729bf59a3d70abbac802caaf8c95a35b6ae0816ebf89  libnl3-devel-3.2.21-9.el7_1.i686.rpm
0e2d63ec8c9d4588444ba6ea65e77745fa31a0a15f8e2b7d89b55b229397a0dd  libnl3-devel-3.2.21-9.el7_1.x86_64.rpm
1692bfbbfda2d7b383361a2a1c384ba1ab3348a4d6baaaaf60bf3527e9cf4ef6  libnl3-doc-3.2.21-9.el7_1.x86_64.rpm

Source:
1f88fb7623f9b43c21196f5e387c5dc220ec89ab33737143e85fb15698881c5a  libnl3-3.2.21-9.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 7
Date: Tue, 3 Nov 2015 21:49:09 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEEA-2015:1957 CentOS 7 rsyslog Enhancement
	Update
Message-ID: <20151103214909.GA14883 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Enhancement Advisory 2015:1957 

Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1957.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
c34df2c5ca83f3062e80a18be6bb83b6821233a81f9e6ed926a20dae60f7360b  rsyslog-7.4.7-7.el7_1.1.x86_64.rpm
77a20e2509b047c4a7d65380477d7624e750766fc9bf8e8eff985c1e32976133  rsyslog-crypto-7.4.7-7.el7_1.1.x86_64.rpm
6f658518527e020b3fea804d55326fdde9fc9f2f8519afbb3567b61d4d0a9104  rsyslog-doc-7.4.7-7.el7_1.1.x86_64.rpm
5a7d9cad212d86ec7738da9ba3e00d0763afeacd78ffb05df9b7a762eb97dd69  rsyslog-elasticsearch-7.4.7-7.el7_1.1.x86_64.rpm
7c2e2f4c434bdfb51d04490f981ebe7eea8a3fac55c4a65acd3d329c7cdb6adf  rsyslog-gnutls-7.4.7-7.el7_1.1.x86_64.rpm
bb62ee9e67e4e120c94ba7d5e8c119c8342ba261f70b50e30117245e55bc1e6e  rsyslog-gssapi-7.4.7-7.el7_1.1.x86_64.rpm
2850a68e6fac104b8d42af4981c8d329a05be465134622c74cfed8bf27fa8f45  rsyslog-libdbi-7.4.7-7.el7_1.1.x86_64.rpm
cc9995ba89f3c658e63bad7d9604ba46c066cf8eb4d1b5f0de87058b2b6c527f  rsyslog-mmaudit-7.4.7-7.el7_1.1.x86_64.rpm
1fcf426b267f757778a726e1e414d5cc48e289f2511107c7214b7174eb6683d7  rsyslog-mmjsonparse-7.4.7-7.el7_1.1.x86_64.rpm
44b8b8d6b6bd0ae104530052c554b5562a673c6327ed589e240042ce0893d410  rsyslog-mmnormalize-7.4.7-7.el7_1.1.x86_64.rpm
785dda0ba45b7e76368d31ccf232a2f0f13a8cb879741f5fa2b5a2ad5d9ad267  rsyslog-mmsnmptrapd-7.4.7-7.el7_1.1.x86_64.rpm
80d1f65aa87e5a359db0618059992b908018b5ad369085f9c9e71fb3afe9755c  rsyslog-mysql-7.4.7-7.el7_1.1.x86_64.rpm
2c1caee037fa8ca26711e1d987e975b76b3f24a162ea98ed7276de631ad366a1  rsyslog-pgsql-7.4.7-7.el7_1.1.x86_64.rpm
55dcef571a75653ac301a80a2ca25d2cd758020fb5fb3b1ea0c2d5396081fe61  rsyslog-relp-7.4.7-7.el7_1.1.x86_64.rpm
81fdac95f6d2977fa5119bac0dee58f78fee3f2007a35ecfa8f49dd6089287a9  rsyslog-snmp-7.4.7-7.el7_1.1.x86_64.rpm
91b3fcbadb9d52490addb2eefbac10daa2542f8a44109e090e3d6ff70239f425  rsyslog-udpspoof-7.4.7-7.el7_1.1.x86_64.rpm

Source:
4025a9cc6d2a505b5fd514cda6a0779a632216c37ec0b723b3b7646ebace65f9  rsyslog-7.4.7-7.el7_1.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 8
Date: Tue, 3 Nov 2015 21:49:22 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1967  CentOS 7 ksh BugFix Update
Message-ID: <20151103214922.GA14954 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1967 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1967.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
996d76a70f2b57e2f4e0073ca492283e21e8a2720e97a8fbd56e57d61e6c83ac  ksh-20120801-22.el7_1.3.x86_64.rpm

Source:
cb864fa7b8b4924b90e41809da04eca903bacb3a1d2fbdc1a10e969ce4b13219  ksh-20120801-22.el7_1.3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 9
Date: Tue, 3 Nov 2015 21:49:35 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1968 CentOS 7 selinux-policy
	BugFix	Update
Message-ID: <20151103214935.GA15053 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1968 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1968.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
ec5ffc2722fda56b7ded669b245d4b14bb790132bc0a5e20791dc40465f389ac  selinux-policy-3.13.1-23.el7_1.21.noarch.rpm
f303c7ba8a6094db24b4fa59ca46e7753b86afbf3e0496beca2e6ff2241c6182  selinux-policy-devel-3.13.1-23.el7_1.21.noarch.rpm
a3926bb9d133bcb6603c6e41e62e21f57913fef0fa9de7b5ad285ac19fd93dfc  selinux-policy-doc-3.13.1-23.el7_1.21.noarch.rpm
1c27339bf3c5fd3d2422a5b6f68c204d6ff305ee976b84d8d1cf5f886325f336  selinux-policy-minimum-3.13.1-23.el7_1.21.noarch.rpm
993bf46a9d43f238c1a20c93048fe51fab8b269e4737a914a0726e66dc6fddb1  selinux-policy-mls-3.13.1-23.el7_1.21.noarch.rpm
2c2d02fdfe714b07e4c1d3720b85bcbbe31fc43b83648387c82c857ffd5e5084  selinux-policy-sandbox-3.13.1-23.el7_1.21.noarch.rpm
cd2f7dba66060c8c6c3982bd6d81f338cf954033861a19d9668ef973a491156e  selinux-policy-targeted-3.13.1-23.el7_1.21.noarch.rpm

Source:
f345bff8812ecf2bcb67e9adeb374753ce132ed30c46367acc863810e9e49d3f  selinux-policy-3.13.1-23.el7_1.21.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 10
Date: Tue, 3 Nov 2015 21:49:56 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1965  CentOS 7 sssd BugFix Update
Message-ID: <20151103214956.GA15248 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1965 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1965.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
9fe13906ee4195832ef273a15ad546296b7486eb3df1dd73b3727e8646659f70  libipa_hbac-1.12.2-58.el7_1.18.i686.rpm
9b0a50aa21df803a7319abb017d5e33289425e807a1b71f2543cd4df283e76e2  libipa_hbac-1.12.2-58.el7_1.18.x86_64.rpm
6ccf740487fdd472f3e7d544f5c70e08af22740f142da7651f574314f2d60a44  libipa_hbac-devel-1.12.2-58.el7_1.18.i686.rpm
26ff71ef8b1208d873aa2c97ec53419c879cc6137141714d9cdda9d6b1fd9d35  libipa_hbac-devel-1.12.2-58.el7_1.18.x86_64.rpm
3f4008a0f666a891b972fb6c8a410399f89eaba473c39b7136634527390ad1c5  libipa_hbac-python-1.12.2-58.el7_1.18.x86_64.rpm
87b3f2fa40809e5d3a8c74fccb997191cd7f0fc28302af703d9bc35085679487  libsss_idmap-1.12.2-58.el7_1.18.i686.rpm
f202e6c3b324a0334a9c8b763cd36d22ab018d2e7f82385db10dcec2e03a9edd  libsss_idmap-1.12.2-58.el7_1.18.x86_64.rpm
3108a192ca4e50d58a8af3d949f496e07db39779e0924ebe42b72c237a2cd11c  libsss_idmap-devel-1.12.2-58.el7_1.18.i686.rpm
0d661689400486d10c45acdd0742866a1c86ce902291421543834c59bc6bd22e  libsss_idmap-devel-1.12.2-58.el7_1.18.x86_64.rpm
e91f3741c1aedf85a83636362b206155db2480596290d2ece0830b8188211940  libsss_nss_idmap-1.12.2-58.el7_1.18.i686.rpm
80480d3d27a9ad10cd21ef66ae15d99cdaac1536b8008f4d17aca23e31604721  libsss_nss_idmap-1.12.2-58.el7_1.18.x86_64.rpm
2356e129eafd4e06c9657101e3f6f9ddfb42fd0f592194a3163a14b1afaa458a  libsss_nss_idmap-devel-1.12.2-58.el7_1.18.i686.rpm
20f600d66976994be96e68f8136d978debe0cd7dc63ae93b5ff6e3863ac3d18f  libsss_nss_idmap-devel-1.12.2-58.el7_1.18.x86_64.rpm
8212660be117889cd51dede92d91659c65d6e70a6bd1bb5dbfbe4919eef8cd83  libsss_nss_idmap-python-1.12.2-58.el7_1.18.x86_64.rpm
55b627532c24fecc06573901f89f96b34106bea767a69d40f088e2fc53b466bb  libsss_simpleifp-1.12.2-58.el7_1.18.i686.rpm
57039120e412cf86c96cb62ab3ed0d8bbd22c45da7f4b9a245e5294b0958cd37  libsss_simpleifp-1.12.2-58.el7_1.18.x86_64.rpm
52ba6022d58afc484ad7756c90825de979d5927e3a666dad3a934473e2c7e86a  libsss_simpleifp-devel-1.12.2-58.el7_1.18.i686.rpm
3edcd6673ce02a2b6b5f72fe98b8e4c93b1a5203bd85226bc445363f03a2b932  libsss_simpleifp-devel-1.12.2-58.el7_1.18.x86_64.rpm
b9f60628b140a0845673c2b4d75ff4edf452364586f2c4f32ed394e43951fb38  python-sssdconfig-1.12.2-58.el7_1.18.noarch.rpm
996fdb1f4eeec0ac1a9a30f178f1670ebfb6e99e55df3aceaf1a3cf640e4cea8  sssd-1.12.2-58.el7_1.18.x86_64.rpm
f04c5d3e255377142b254eebf1f8aadc7ff986ead3842e0cadc8b1cd6240ff4f  sssd-ad-1.12.2-58.el7_1.18.x86_64.rpm
2324c5519a5bd3c8a2e8664cb40fce4803a4039e0b601e66ff3fe408173abddc  sssd-client-1.12.2-58.el7_1.18.i686.rpm
49c563bde1d0067d250ba00bff37ab4a8a550cafb419e9cd756b0c3a91e72420  sssd-client-1.12.2-58.el7_1.18.x86_64.rpm
af3c4d3344e949a0173b1daadf69ab7ab0b9ad0984855fb8402beff8854c749d  sssd-common-1.12.2-58.el7_1.18.i686.rpm
48e09e46858e89bd7cad0d95f1d4f279d03fdc67b4e1111b97d5d66c49f7b239  sssd-common-1.12.2-58.el7_1.18.x86_64.rpm
e9896dac120e60fe7b62f7a62e72c2b0f1c8583f61bd2e7379b215f4ce700802  sssd-common-pac-1.12.2-58.el7_1.18.x86_64.rpm
2bc87bf05fa8ff8b04bc982c7cbee3bedfadb3bda512e8384833916e99f33167  sssd-dbus-1.12.2-58.el7_1.18.x86_64.rpm
19c1b83920b411c0829f5a86f91e7b43a925675616d6cfcdd2171ae0416118e4  sssd-ipa-1.12.2-58.el7_1.18.x86_64.rpm
c8c57ec86baf80a9d6a47d08b486d9f01e71d7592cbb3305dfd34e966107872d  sssd-krb5-1.12.2-58.el7_1.18.x86_64.rpm
6d2f9f4cc8887dde79150d6eb59f44b5a47dcf2a749953cafb0430363ac3d469  sssd-krb5-common-1.12.2-58.el7_1.18.i686.rpm
68694a6b74f5a791ddbf4402bf18dc31a4bd90233e501f9080c1212d6da40b0e  sssd-krb5-common-1.12.2-58.el7_1.18.x86_64.rpm
3a7482340a12c6b7ee4b562e2c9861b53a436ed3723047278c77223c5795dc0e  sssd-ldap-1.12.2-58.el7_1.18.x86_64.rpm
8d6a4d2889890f72ef55df505706420b13749919f0af98bd664a36f6cb115290  sssd-libwbclient-1.12.2-58.el7_1.18.x86_64.rpm
ecf84e022e3bdc699ef2dd5295598aea24ddb4aebd87af5b42b088e29304ce3e  sssd-libwbclient-devel-1.12.2-58.el7_1.18.i686.rpm
d31a0263b15d4ff3dc13329bfaaa9b235fc604fb3b7d48808ef7847575154b87  sssd-libwbclient-devel-1.12.2-58.el7_1.18.x86_64.rpm
73d7a5f0f5b2201e2e148defc4cc2f4b2c9d6b79f749a711d9b8ec573cb628a7  sssd-proxy-1.12.2-58.el7_1.18.x86_64.rpm
712528933a4b07c196cc45dd1790db2f5729001b954641cd58c76bda77d6ef0d  sssd-tools-1.12.2-58.el7_1.18.x86_64.rpm

Source:
e3ddeb10f060ea4e356b7a890a765c9a9f6589c52296ea8c274028974296f271  sssd-1.12.2-58.el7_1.18.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 11
Date: Tue, 3 Nov 2015 21:50:14 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1966 CentOS 7
	device-mapper-multipath	BugFix Update
Message-ID: <20151103215014.GA15348 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1966 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1966.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
851aefecffa12b75f4ddf7819179ce9b9b6f46a3080d303ec788d710aaab34b1  device-mapper-multipath-0.4.9-77.el7_1.2.x86_64.rpm
3e8e35fcd99b00255bf50b8e160335257a0d01fc38fa11d3970a33a0d6fafbf8  device-mapper-multipath-libs-0.4.9-77.el7_1.2.i686.rpm
3dff2605283657b53dd892987f5b3ab99382b0d6cf65f7cb0155329c00e92b2d  device-mapper-multipath-libs-0.4.9-77.el7_1.2.x86_64.rpm
db8efbeba9d7bd7a1d25f7870765428d50c34afabf37559d2878fe1162711ebf  device-mapper-multipath-sysvinit-0.4.9-77.el7_1.2.x86_64.rpm
bfb524225595e3393ebae392d65d92137deae605cb3c39d329c1cff20f1d79b2  kpartx-0.4.9-77.el7_1.2.x86_64.rpm

Source:
2b7ba42c4714c2fd608b57bdf0fc0d4313ea4dd281bc5b1408a6c54ad22555d9  device-mapper-multipath-0.4.9-77.el7_1.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 12
Date: Tue, 3 Nov 2015 21:50:37 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1969  CentOS 7 libvirt BugFix
	Update
Message-ID: <20151103215037.GA15504 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1969 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1969.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
8eaf9d803b4e68358a0aec30d9dca70d02e10cce00aef220cb6dd40ba55743ac  libvirt-1.2.8-16.el7_1.5.x86_64.rpm
90957340a5572d03e94e6302460c3e3dfa382ae9ea7a61fccb5dc7b63d377e87  libvirt-client-1.2.8-16.el7_1.5.i686.rpm
ddb0e714cab158f75719952cfca68b0424bedea95f1032c9e4ac418dccf3d284  libvirt-client-1.2.8-16.el7_1.5.x86_64.rpm
490f9b4d77f8da1f700b49afa845e3616542f0f49696ea68702fafb9050cc316  libvirt-daemon-1.2.8-16.el7_1.5.x86_64.rpm
9208c44496f8f2b4dc456992a38237ff0dcf6286dc8f5960eef14ce9f4d170f5  libvirt-daemon-config-network-1.2.8-16.el7_1.5.x86_64.rpm
3be53e0f6d1e434b29c999570005450df1879ca3aa6a20619b792dbdcb166ae8  libvirt-daemon-config-nwfilter-1.2.8-16.el7_1.5.x86_64.rpm
39e9a397e651962236eb50b6ba2c9df50becaff86763f0f9363ba42b01be38d3  libvirt-daemon-driver-interface-1.2.8-16.el7_1.5.x86_64.rpm
cb2a60202efd58ad703d4f97e1b266979e4f3f9616aee589c8af0a466119431c  libvirt-daemon-driver-lxc-1.2.8-16.el7_1.5.x86_64.rpm
22cc65d6448e728afee2d49377c87663c3969fa6540d32c731e7cc586a0635a2  libvirt-daemon-driver-network-1.2.8-16.el7_1.5.x86_64.rpm
8d5415ee4d9fa424c7e71cffdd7fc04b9550dee140821bd5552fb6095b7ce68d  libvirt-daemon-driver-nodedev-1.2.8-16.el7_1.5.x86_64.rpm
deabffffcabe722372c4c79c3d31d54b66aad5d39415133349f48c22c7cabed5  libvirt-daemon-driver-nwfilter-1.2.8-16.el7_1.5.x86_64.rpm
e63405ca5ea023da7394ec0d24310529e5562b5cf18fbde6e58a9eee53f3d6c9  libvirt-daemon-driver-qemu-1.2.8-16.el7_1.5.x86_64.rpm
ca7a81bccef72dce17b594ab900a5a274e5c811b58fa90c459442cdda97c9a86  libvirt-daemon-driver-secret-1.2.8-16.el7_1.5.x86_64.rpm
df8668dcc5f07815130abe1ae94cababd9861e17d79cf399668cc3d9dbddb292  libvirt-daemon-driver-storage-1.2.8-16.el7_1.5.x86_64.rpm
6a5b5e6e75bd60ccd43de5f39c0221837bc1f492503e4d3fac055619a970fdca  libvirt-daemon-kvm-1.2.8-16.el7_1.5.x86_64.rpm
38f19be2324805c2b179c6385880dd2e9505915775c22ce3c203b7ea96302fe0  libvirt-daemon-lxc-1.2.8-16.el7_1.5.x86_64.rpm
19159c5a963662b15b01aa12575cf42d86be8e103571a7fab8b81ba91c4dbc4d  libvirt-devel-1.2.8-16.el7_1.5.i686.rpm
17c3f2471bf6cca37fac6b9817c5a1a348b5bd38a3e9cc8e6920d93a6539d54d  libvirt-devel-1.2.8-16.el7_1.5.x86_64.rpm
2f051f4f3c0e1f732ce2bc0ddb01f1b3de81c9f43ad5a86f3ef47f427e46bead  libvirt-docs-1.2.8-16.el7_1.5.x86_64.rpm
772b03e67418a20c4659a88187153c88ba573fbc8a3018d5546ec0c297614a76  libvirt-lock-sanlock-1.2.8-16.el7_1.5.x86_64.rpm
1f6d0848ba575734533f8b5a891cb1a6a1223c73486bef5823921823f9f00931  libvirt-login-shell-1.2.8-16.el7_1.5.x86_64.rpm

Source:
249ed0b80fe3eacda30aea45c3cd206b61a4563e70d64e6cd2247050513783f7  libvirt-1.2.8-16.el7_1.5.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 13
Date: Tue, 3 Nov 2015 21:50:51 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2015:1979 Moderate CentOS 7 libreswan
	Security Update
Message-ID: <20151103215051.GA15587 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2015:1979 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1979.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
02644e9cdc5ff1ee3935c7c7fba7c0ad3f65cfba22be5ad4e5005faf81d9c0fe  libreswan-3.15-5.el7_1.x86_64.rpm

Source:
3d7890ed308428c28cb7f78f4ccb97a5e273c56ba46f4145b78fc6034b062b95  libreswan-3.15-5.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 14
Date: Wed, 4 Nov 2015 10:54:35 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2015:1978 Moderate CentOS 7 kernel
	Security	Update
Message-ID: <20151104105435.GA29167 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2015:1978 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1978.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
c9ade58eacc16d4e13685a756b61b5792f49410927e77b3b9620c41ee271d9fa  kernel-3.10.0-229.20.1.el7.x86_64.rpm
a01e218973ffdeda31da3e2aa508961bf3a0ea376738489f018cca2414f380e1  kernel-abi-whitelists-3.10.0-229.20.1.el7.noarch.rpm
92f4fb5c2b6f20826821531dea8c0197dbde4d3173b63b9cafec3a3e5bb32a4a  kernel-debug-3.10.0-229.20.1.el7.x86_64.rpm
d7929f79af6f31a338868000149da37f78cf873bb7d93b845a0c49cf6030a23a  kernel-debug-devel-3.10.0-229.20.1.el7.x86_64.rpm
8b4c3d3d641548f66c7406a03ff8f263f8478895d72320ae060ba5ac5a427259  kernel-devel-3.10.0-229.20.1.el7.x86_64.rpm
44a539adfd10114a4cb4083222ea2a00e97792ba3c587b0f2b55f73d79a9b029  kernel-doc-3.10.0-229.20.1.el7.noarch.rpm
27b0427e9bd7f7c0f099040266918aa5689d0914b188e628614fa9367f4be24e  kernel-headers-3.10.0-229.20.1.el7.x86_64.rpm
64210dfcdc34e8aa4460ab0edcea171169236171fe7a96d2bb709d996993e542  kernel-tools-3.10.0-229.20.1.el7.x86_64.rpm
f73912dad278ca62acd6d7af08ce6bdf6eae4fbb445531ba12ad424a186b057e  kernel-tools-libs-3.10.0-229.20.1.el7.x86_64.rpm
5d6de6fa8b48898c92bbf9f233ced6f2ab2a37ef71279f10f347017f57387789  kernel-tools-libs-devel-3.10.0-229.20.1.el7.x86_64.rpm
36f05a2121d09b721d03d4930226023ce70c5c0ffd839c56bb249b086b9b2d55  perf-3.10.0-229.20.1.el7.x86_64.rpm
9c7eab757f79cb64b9400e28ccc27f77e931cc8abd3b25fd53bc898678567073  python-perf-3.10.0-229.20.1.el7.x86_64.rpm

Source:
69f6c98b3a23c012f7c86a10a81016069cdc80c658d8660ab2725cb20f394369  kernel-3.10.0-229.20.1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 129, Issue 1
***********************************************



More information about the CentOS mailing list