[CentOS] CentOS-announce Digest, Vol 127, Issue 6

Thu Sep 17 12:00:02 UTC 2015
centos-announce-request at centos.org <centos-announce-request at centos.org>

Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2015:1789  CentOS 7 corosync BugFix Update (Johnny Hughes)
   2. CEBA-2015:1779 CentOS 7 selinux-policy BugFix	Update
      (Johnny Hughes)
   3. CEBA-2015:1790 CentOS 7 fence-agents BugFix Update (Johnny Hughes)
   4. CESA-2015:1793 Moderate CentOS 7 qemu-kvm	Security Update
      (Johnny Hughes)
   5. CEBA-2015:1784  CentOS 7 grub2 BugFix Update (Johnny Hughes)
   6. CEBA-2015:1774 CentOS 7 coreutils BugFix Update (Johnny Hughes)
   7. CEBA-2015:1775  CentOS 7 systemd BugFix Update (Johnny Hughes)
   8. CEEA-2015:1795 CentOS 7 rasdaemon Enhancement	Update
      (Johnny Hughes)
   9. CEBA-2015:1773  CentOS 7 krb5 BugFix Update (Johnny Hughes)
  10. CEEA-2015:1796 CentOS 7 java-1.8.0-openjdk	Enhancement Update
      (Johnny Hughes)
  11. CEBA-2015:1785  CentOS 7 sssd BugFix Update (Johnny Hughes)
  12. CEBA-2015:1792  CentOS 7 libvirt BugFix Update (Johnny Hughes)
  13. CEBA-2015:1777 CentOS 7 device-mapper-multipath	BugFix Update
      (Johnny Hughes)
  14. CEBA-2015:1794  CentOS 7 sos BugFix Update (Johnny Hughes)
  15. CESA-2015:1778 Important CentOS 7 kernel Security	Update
      (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Wed, 16 Sep 2015 12:49:15 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1789  CentOS 7 corosync BugFix
	Update
Message-ID: <20150916124915.GA13489 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1789 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1789.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
bfc940a01ef2b7de2b3d9e698c90aa7e2d1bef3fa0fc4a6ec0b1e6ffe6d70a50  corosync-2.3.4-4.el7_1.3.x86_64.rpm
cf0a51b020f0a757733499bffc8c39061cc622dbbc8259be7728e4177f13787f  corosynclib-2.3.4-4.el7_1.3.i686.rpm
31d09a8cdda23e737fae53dc3d287181b7c2b48343e31352b584f289efc4eadd  corosynclib-2.3.4-4.el7_1.3.x86_64.rpm
2ed5d72ae45c6c969e9affff418755cf3741bb0ca6f7588ada6aad4fe9569a7b  corosynclib-devel-2.3.4-4.el7_1.3.i686.rpm
87ecd97597fbfe2a2c6e5282cd8eda0f39fed9b43569c98db371770a4506057f  corosynclib-devel-2.3.4-4.el7_1.3.x86_64.rpm

Source:
85db957440bfe84d84e8f9c3978245863c12bbd2cf0aa28920d02b9ad1401182  corosync-2.3.4-4.el7_1.3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 2
Date: Wed, 16 Sep 2015 12:49:33 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1779 CentOS 7 selinux-policy
	BugFix	Update
Message-ID: <20150916124933.GA13590 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1779 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1779.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
fd48636bc24a9303826e1c57008d7da21a8dc5a72cae72ccaa88e3cdf8406e61  selinux-policy-3.13.1-23.el7_1.18.noarch.rpm
7ed18f9a42ea5cbadf0ed1304273577c8a92220dc24bbb11277ce5b8ecc0cb45  selinux-policy-devel-3.13.1-23.el7_1.18.noarch.rpm
614c5f412cd5be0f2f3cc509ceeddfeb34ffbb30b847edcf0eccb6ecf4ec77f5  selinux-policy-doc-3.13.1-23.el7_1.18.noarch.rpm
ac28e2d9c0b002342e63f2ff042f1fc19ec1ec18d8d2bfc7e0ada23af65fca14  selinux-policy-minimum-3.13.1-23.el7_1.18.noarch.rpm
35267737fc44312feeae5a956b2538e94a31247bdea76d5e4fa4d918f84997fe  selinux-policy-mls-3.13.1-23.el7_1.18.noarch.rpm
77e51ef161d5894dca0bdb5153025a6cc29b771b44b3c093f51ec477bf2804d1  selinux-policy-sandbox-3.13.1-23.el7_1.18.noarch.rpm
9cf3ad902a64688cbd340912bd73312160941b4f12ff8818b9097910f687c0a4  selinux-policy-targeted-3.13.1-23.el7_1.18.noarch.rpm

Source:
17b01fe0f78ed5268329d5ee378bf9c23a4afcc34d3ae525cff9ec309e0d12b0  selinux-policy-3.13.1-23.el7_1.18.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 3
Date: Wed, 16 Sep 2015 12:49:54 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1790 CentOS 7 fence-agents BugFix
	Update
Message-ID: <20150916124954.GA13787 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1790 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1790.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
ec798d14e642fef7a4957fb02f0ade7c54f00a518de456922ee3e1a83fcf275f  fence-agents-all-4.0.11-13.el7_1.2.x86_64.rpm
d9d459ebc7f9c072f3efe28744084e946bdd895d1c057387f2dbab0dd79f3367  fence-agents-apc-4.0.11-13.el7_1.2.x86_64.rpm
6908bc5d7319ca72508f4631b0b5b9b9e995a2ea88afaf05c8bceed890f373ed  fence-agents-apc-snmp-4.0.11-13.el7_1.2.x86_64.rpm
be3d33249da9a96e7ad042e89e350165c6713b4b1d0e8d5abc349b6498a5501f  fence-agents-bladecenter-4.0.11-13.el7_1.2.x86_64.rpm
428989382a85f030af190546a6a5b11b4329e40334be9bdec9eb354170aaffd2  fence-agents-brocade-4.0.11-13.el7_1.2.x86_64.rpm
f41ddbdf44089030e5e144df7144147b517aa6b08eff6e151bea914ba8652dd0  fence-agents-cisco-mds-4.0.11-13.el7_1.2.x86_64.rpm
0fef8ff1aa21a86b2153b5f8c5e240f84f0c9b27eb33e6eabac9029d0930cec3  fence-agents-cisco-ucs-4.0.11-13.el7_1.2.x86_64.rpm
2259b9cefacbe564b048136004f6f15607a95c5725db3098198a7cc3121748e5  fence-agents-common-4.0.11-13.el7_1.2.x86_64.rpm
74ea75cd4938f164907985be3311b82248722a572b2c3f3aab3c0c12b4cfde35  fence-agents-compute-4.0.11-13.el7_1.2.x86_64.rpm
fed37bf389f30e000ee367401690aa6fac5ce1588c192a0d1b11da2d1b7713a8  fence-agents-drac5-4.0.11-13.el7_1.2.x86_64.rpm
af781b8c2f71d05a33fb55f7391baa810d1c30e4b912b33f0a233e579d93d680  fence-agents-eaton-snmp-4.0.11-13.el7_1.2.x86_64.rpm
8e47e4f9a4320bc693d6407407b238a9fcaca0292e5b2be4d4b22bcc01f37175  fence-agents-eps-4.0.11-13.el7_1.2.x86_64.rpm
19933ce5961c0c8201416a29ca7778fbef598c3bccdad08efbde2ae320cdd489  fence-agents-hpblade-4.0.11-13.el7_1.2.x86_64.rpm
464f26b12f05209adc4d575064d0e4f0cfcaec4202149e1404f15b3d3d689a63  fence-agents-ibmblade-4.0.11-13.el7_1.2.x86_64.rpm
c1911b20a94535a236c912f628874217a9415e9e2047fe1260dcc0abc4a7e81b  fence-agents-ifmib-4.0.11-13.el7_1.2.x86_64.rpm
1f9b5da41bcd3a6137d284e2177a6e238499bd0dd1f0d3a01a70caa825a64ac4  fence-agents-ilo2-4.0.11-13.el7_1.2.x86_64.rpm
dc099144e67acd1f0412a3680d1286453ff4351bf6dceb2b1a648b3220a3d116  fence-agents-ilo-mp-4.0.11-13.el7_1.2.x86_64.rpm
c37b1a4856eec1b7bef968f7fe847f70bcc1dccb0e923cd843da3f57e727a350  fence-agents-ilo-ssh-4.0.11-13.el7_1.2.x86_64.rpm
c94a5edb7006e123be6e19a943370036fa367d6ee85c0c6c38cec5cf2b9d5c8a  fence-agents-intelmodular-4.0.11-13.el7_1.2.x86_64.rpm
1449f424364d4e490c8d7b4ac98679efe62c6e0894e4d6f52b8a3fb4635525fa  fence-agents-ipdu-4.0.11-13.el7_1.2.x86_64.rpm
6d4084d5afe109a2f3a1fd24fa787aefb9ad76168af023f746d100bd1a3bff93  fence-agents-ipmilan-4.0.11-13.el7_1.2.x86_64.rpm
587c028006363f2ef2cd4db11957fd490fd7cb667df8deb2b52663e9b39d03d4  fence-agents-kdump-4.0.11-13.el7_1.2.x86_64.rpm
1d07baec81a06ffce499d9f3de8de1b8e93865ad7fd117a71d75002ca3f27ade  fence-agents-rhevm-4.0.11-13.el7_1.2.x86_64.rpm
2e79bdf86010169cf581a1b7ffa157822c76264fcca7972a7b0207516a2b0bd6  fence-agents-rsb-4.0.11-13.el7_1.2.x86_64.rpm
193c5770c07accf4adb620907c376325eed35d3cca8bfc78aac1cf7df1dda6b5  fence-agents-scsi-4.0.11-13.el7_1.2.x86_64.rpm
054ff3065af4acc7d8856065cdd7ee5ec2a23477939397058ade7b4ff02f1aa5  fence-agents-virsh-4.0.11-13.el7_1.2.x86_64.rpm
0812ef928f207a34c1133781f4e14af0c1456c64307520d44046e773980ecc97  fence-agents-vmware-soap-4.0.11-13.el7_1.2.x86_64.rpm
64e5984ecbd97ce286d1c8f9f470bec0be808d325cb295cd36970873d4497b59  fence-agents-wti-4.0.11-13.el7_1.2.x86_64.rpm

Source:
1d69ade001b5a651b7a430f7d02f3404061d5f2f0f7764158dd9e658b25f05ac  fence-agents-4.0.11-13.el7_1.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 4
Date: Wed, 16 Sep 2015 12:50:23 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2015:1793 Moderate CentOS 7 qemu-kvm
	Security Update
Message-ID: <20150916125023.GA13897 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2015:1793 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1793.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
4b6bf812d6578b70b31ad115545d3be756a88b57f37353c7a47c48f9616db991  libcacard-1.5.3-86.el7_1.6.i686.rpm
05b9319dd5ba723e5926d67ba3627a1fa3d9f61ac249b14107f0709489035cdd  libcacard-1.5.3-86.el7_1.6.x86_64.rpm
54f8552f4dcc03d053eec1f37e3a0bd1280b88314853cb92f4d931a218393af4  libcacard-devel-1.5.3-86.el7_1.6.i686.rpm
820760d19e2b09659ecc875c39dd03614700d99f06c79532fcc80575642d47e3  libcacard-devel-1.5.3-86.el7_1.6.x86_64.rpm
9ec7257327d1e706ee1e5055baf6bd63049ff0f1c96ca64e2f9c4b0c00a476b2  libcacard-tools-1.5.3-86.el7_1.6.x86_64.rpm
1238484b6b860f16c5c7aacea4ae07de9d6f0cccc41fe3e75b7020576b953707  qemu-img-1.5.3-86.el7_1.6.x86_64.rpm
a891896c1c90545990ddb39e10cea8610bae6a5f2b375f94ee3747c79a126735  qemu-kvm-1.5.3-86.el7_1.6.x86_64.rpm
b4f68106de1c603d85fd54b1e6e4b385bacda5c904d1047e404e3abc448c5938  qemu-kvm-common-1.5.3-86.el7_1.6.x86_64.rpm
aa204a7e03ef2592f1d96b7f2a64b038be5a493bd8d1be84d03349eb43eebff0  qemu-kvm-tools-1.5.3-86.el7_1.6.x86_64.rpm

Source:
776eb9fc4f4c9fe6e717b3f477a57061322a01d1f3b16f50bdfd5fbdc36e13d3  qemu-kvm-1.5.3-86.el7_1.6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 5
Date: Wed, 16 Sep 2015 12:50:42 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1784  CentOS 7 grub2 BugFix
	Update
Message-ID: <20150916125042.GA13996 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1784 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1784.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
f96b652b56719542034b29b75799c661a34bb7c9ede4d3fc0151e9b8b80227c5  grub2-2.02-0.17.el7_1.4.x86_64.rpm
0b5975efb6ebede68651d485e64ebf9c55852e4547ddb78a3ff3b32a4da43175  grub2-efi-2.02-0.17.el7_1.4.x86_64.rpm
c2fdbcee9829482719c66cd6c37fa98a090c0ee03129fb549dda7255f7df51a4  grub2-efi-modules-2.02-0.17.el7_1.4.x86_64.rpm
5d502cc9241fb27283255f4d363acfecf84d4d1702efec80a53d1570b8269358  grub2-tools-2.02-0.17.el7_1.4.x86_64.rpm

Source:
cfb71a7c33a94fc6ec26166a2468a4aa84e9e1c9c7e8dcc12895ccded5e6aa34  grub2-2.02-0.17.el7_1.4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 6
Date: Wed, 16 Sep 2015 12:50:55 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1774 CentOS 7 coreutils BugFix
	Update
Message-ID: <20150916125055.GA14061 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1774 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1774.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
20be43f48e46abf01b53254438e6905704d768b2cf05d640293360c8d1eb1d0a  coreutils-8.22-12.el7_1.2.x86_64.rpm

Source:
204b451b2a25698d1e24f8f41b5223f7a363bf045323c4069059817d9322e843  coreutils-8.22-12.el7_1.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 7
Date: Wed, 16 Sep 2015 12:51:12 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1775  CentOS 7 systemd BugFix
	Update
Message-ID: <20150916125112.GA14171 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1775 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1775.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
6afcf927fc0ac53a5c1d49dcda97b1026b8d0c0f6ccfcc5955ba6ab4a86cf68f  libgudev1-208-20.el7_1.6.i686.rpm
e32cc66c449b8677752dfd7129b0daed217187ab3710fe188f6aac29f6b5f529  libgudev1-208-20.el7_1.6.x86_64.rpm
61099b0429b8a4ea95b04ea175124ac2d5ecd5c023feaeb844507a63e8e21517  libgudev1-devel-208-20.el7_1.6.i686.rpm
5127f1cb95e5571a3a771646ea0fa48c7d5edfa09ac0743ca1096c981f27346a  libgudev1-devel-208-20.el7_1.6.x86_64.rpm
8b0d309ee920b650bb4c2d9ffd8af345a4dc45d07277f5e705d20bd8d8c4208a  systemd-208-20.el7_1.6.x86_64.rpm
e7d67e2f98fff2f5f940c8738fcf570a2b7c6d060d3efc0827ccbfd49da6f4c1  systemd-devel-208-20.el7_1.6.i686.rpm
090c88a46fd19eca1d6223d583c5cffbc4a14fec58f75037962f9193ffa1ef70  systemd-devel-208-20.el7_1.6.x86_64.rpm
7bfff72270079098972a41b3922d49b24d85c409b8c671b79f5044765af06dc5  systemd-journal-gateway-208-20.el7_1.6.x86_64.rpm
3fa45e05ad0e6f2c9c9b37659a1be2d8d473e3c709fb3baffebe0a4d2fba1317  systemd-libs-208-20.el7_1.6.i686.rpm
7c72404b2bed9331cd4921d73b54050a47f9f84a87da58664f54811c891c3531  systemd-libs-208-20.el7_1.6.x86_64.rpm
be709b3445addac536f0605937b74dbeb290904fffeb0e9f66583cfb5477fb1f  systemd-python-208-20.el7_1.6.x86_64.rpm
ff616c9b3d38a6041aba014705815eff165c12501650944d8e88a3f9fa292204  systemd-sysv-208-20.el7_1.6.x86_64.rpm

Source:
c7d1a69403ee302755ed0222ba2dd2d47c93cba038c7c945599bc1353c454d52  systemd-208-20.el7_1.6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 8
Date: Wed, 16 Sep 2015 12:51:55 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEEA-2015:1795 CentOS 7 rasdaemon
	Enhancement	Update
Message-ID: <20150916125155.GA14233 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Enhancement Advisory 2015:1795 

Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1795.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
22739ac41917409688dcce0115b0b8f5ee1b6ddccf59f273610b71c124622b62  rasdaemon-0.4.1-14.1.el7_1.x86_64.rpm

Source:
3f843bf30f588bc620da3aa99f8d95bd9f1c9fd5afddefbacf1a7d04b2bfd21f  rasdaemon-0.4.1-14.1.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 9
Date: Wed, 16 Sep 2015 12:52:18 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1773  CentOS 7 krb5 BugFix Update
Message-ID: <20150916125218.GA14331 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1773 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1773.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
6895931a5499205919b4d46c8fb26eb12bdd3972a28581235fbb173c83b29888  krb5-devel-1.12.2-15.el7_1.i686.rpm
e5519899c2f0c6963b95eeba2e0c7c844bd822c31552babd781beed3e9dc4272  krb5-devel-1.12.2-15.el7_1.x86_64.rpm
11d2698895fef8588590af3643ed07bf7f83d1697295d1087d265411d148a30f  krb5-libs-1.12.2-15.el7_1.i686.rpm
d6d6af642bac09a236f9ee61dc59a44006a1e5cba7c1404a0124e9ada9b0eb13  krb5-libs-1.12.2-15.el7_1.x86_64.rpm
d47bf679a2aa26d8bec7e43168a44553c1efe02e36e1852475bf4d346a754736  krb5-pkinit-1.12.2-15.el7_1.x86_64.rpm
e9d987bc69075d2f643349bfd456362e7592cbd63b5afb4a7536034b7cfb7c9e  krb5-server-1.12.2-15.el7_1.x86_64.rpm
5c1e4272dc72b8371bdd533ee19658c1352916adece0a005dddbca208f0ed0b3  krb5-server-ldap-1.12.2-15.el7_1.x86_64.rpm
eed2c62d7ae1ec1e7e8304380c057c3609c7df27d4b6320bd2543cf10a11960a  krb5-workstation-1.12.2-15.el7_1.x86_64.rpm

Source:
3703e19b6742c7445d216118185014d33c27f49bd8821c7c76e29ff9b6ca1713  krb5-1.12.2-15.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 10
Date: Wed, 16 Sep 2015 12:52:41 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEEA-2015:1796 CentOS 7 java-1.8.0-openjdk
	Enhancement Update
Message-ID: <20150916125241.GA14424 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Enhancement Advisory 2015:1796 

Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1796.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
36021227fb1443fbd4e1466c894aea11dc4bc1a581ef8cd384f02ff46266a96f  java-1.8.0-openjdk-1.8.0.60-2.b27.el7_1.x86_64.rpm
6730064e7b21853cb231e397c40a80f16bf65c9dcf6452572c1b3446946ba1e9  java-1.8.0-openjdk-accessibility-1.8.0.60-2.b27.el7_1.x86_64.rpm
af785e1381dc4bc73343a7121261e2879533c81daf97ab221b4da66028acc3ed  java-1.8.0-openjdk-demo-1.8.0.60-2.b27.el7_1.x86_64.rpm
dcc3a4399a922ab921cc7f4b891bb99bde4da4e7940d7a969c445f0292575462  java-1.8.0-openjdk-devel-1.8.0.60-2.b27.el7_1.x86_64.rpm
eafec8f1ac5b03864949cc68014dc1426d434db935fb517dab6a25e81704939f  java-1.8.0-openjdk-headless-1.8.0.60-2.b27.el7_1.x86_64.rpm
ab4ed036479573f00bc582bf2d1a6f43b641f7547e64acf284c091591b0195c9  java-1.8.0-openjdk-javadoc-1.8.0.60-2.b27.el7_1.noarch.rpm
7b4b4319711eb8667caadbf48ada6edb498bc6b27e84cdbacd8ed4bddcedceb7  java-1.8.0-openjdk-src-1.8.0.60-2.b27.el7_1.x86_64.rpm

Source:
611b6dd7c0576511f7818d9af06e25bde100a16ce1e62ca6ca8a2cf5b7a1ea4f  java-1.8.0-openjdk-1.8.0.60-2.b27.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 11
Date: Wed, 16 Sep 2015 12:53:00 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1785  CentOS 7 sssd BugFix Update
Message-ID: <20150916125300.GA14619 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1785 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1785.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
084f9b2dd0af4eb9d91db8f5c33a607fa483de1c7f4ff8b5cb0871555a19e9f3  libipa_hbac-1.12.2-58.el7_1.17.i686.rpm
e34ff0bacc7534d13d55e82c568c56432a65e0f71e5c4259138a729ffe1aeb94  libipa_hbac-1.12.2-58.el7_1.17.x86_64.rpm
7cc6de9d45283f65b63543dfab4d94c14890f26d0f95232f34c80ef9312aaaf9  libipa_hbac-devel-1.12.2-58.el7_1.17.i686.rpm
d2c59f4b9cc77f7f64d27df64949781d3b6e527d881fd7201ceda21351b61156  libipa_hbac-devel-1.12.2-58.el7_1.17.x86_64.rpm
2d5d77d34da99080e22a91dcc2f359e339506bd2d09b8f78e33de2f982cf7268  libipa_hbac-python-1.12.2-58.el7_1.17.x86_64.rpm
6b458d80cf7b532a95b7ff3b450a07d72beff9cb4ab40e8a4c7b3e67393f0f11  libsss_idmap-1.12.2-58.el7_1.17.i686.rpm
b90fa87538e8ca82be2145784c0ac2e9c502c20963bb6bf516119ba1af102eb1  libsss_idmap-1.12.2-58.el7_1.17.x86_64.rpm
b85acd94bfb5ef1f5e50251f68799bb3a339ac9920b8b42ed46b98c34794a49e  libsss_idmap-devel-1.12.2-58.el7_1.17.i686.rpm
d19d90ca39a93b9c705eac10a940a9b5df6effa59db6216e8437c79c65703521  libsss_idmap-devel-1.12.2-58.el7_1.17.x86_64.rpm
80274a8b568ef40e02f9b45691bd586af7afecf9fda632e7c91572a58624f634  libsss_nss_idmap-1.12.2-58.el7_1.17.i686.rpm
68a6a1233bf29bd29e924312197a24d24aacf6725ea2da9199d6d28beb0127f8  libsss_nss_idmap-1.12.2-58.el7_1.17.x86_64.rpm
8db52767afef9ced4c54c07371899d4b8b4c56347bb435dc63ad803a5d01d7e4  libsss_nss_idmap-devel-1.12.2-58.el7_1.17.i686.rpm
e9004c73bfa326e445cf69f7e31b8d33f01900358fe29b26a778136dc37988df  libsss_nss_idmap-devel-1.12.2-58.el7_1.17.x86_64.rpm
1b0203c6be228d21d9d9e5cb15e63d31ff2a3a76231c975dd30a52abfdffd44a  libsss_nss_idmap-python-1.12.2-58.el7_1.17.x86_64.rpm
77fbbc7b146595623fd15b20d4b98fc8df8243c6daad4b60e7df7e1bb20c0776  libsss_simpleifp-1.12.2-58.el7_1.17.i686.rpm
72cf5f255b7568c519eb5738c2bd6a0d1015ccaf83edc9fbb9d9b50ab7973ed3  libsss_simpleifp-1.12.2-58.el7_1.17.x86_64.rpm
8eb3644e9854f61d36f8105332631534a092d792c012702fc5bc34113bcfe488  libsss_simpleifp-devel-1.12.2-58.el7_1.17.i686.rpm
a43d2e3df781891597cb2b62e991565454e0eaba365db7cdec883a9845fbf230  libsss_simpleifp-devel-1.12.2-58.el7_1.17.x86_64.rpm
0e9b2fac1ab055ee2f49dbbaa9d4eb1ac3712def96891bad3dfd5637bb3dcd09  python-sssdconfig-1.12.2-58.el7_1.17.noarch.rpm
20a2d0a2795d203fc4ff4006c3fec78d12ef26da5557516582f20fe05f436a61  sssd-1.12.2-58.el7_1.17.x86_64.rpm
a136c13847495360347bf02b45b195a990b4a023b26b6f93efd8158663ae2550  sssd-ad-1.12.2-58.el7_1.17.x86_64.rpm
3f7b32c34f267d4efed4fc2cfb1fca28cc398109776c6acc6d030b977bac9ed0  sssd-client-1.12.2-58.el7_1.17.i686.rpm
52e4fe169060cf8270781e5227aa9e03f62ad0578c2f85e12198bc8448a699ee  sssd-client-1.12.2-58.el7_1.17.x86_64.rpm
ee82c379e3b2e316031545d8c273bafe4ca60de17540efd4310ad4cc40a3a3c0  sssd-common-1.12.2-58.el7_1.17.i686.rpm
5fd241035f6936152113db57b1da05850b87963d39f1fcf2b3242c90c0443049  sssd-common-1.12.2-58.el7_1.17.x86_64.rpm
57d2e1e771413f68d74e804b52bb71c41162e92515002057ad57d4765b15ec1d  sssd-common-pac-1.12.2-58.el7_1.17.x86_64.rpm
e01c245d9d7ff75db744d7ae9b71eb2342362f3be2c30712ba89af0b36dffde0  sssd-dbus-1.12.2-58.el7_1.17.x86_64.rpm
dff04028be0fb7998b4713fa8db2bacc4ab375117dd6d3b618c96ea84e52a722  sssd-ipa-1.12.2-58.el7_1.17.x86_64.rpm
e2e19972b75dab3df9f13032de992c41ebcaa8d08586cd2aa4c3ac58784793f4  sssd-krb5-1.12.2-58.el7_1.17.x86_64.rpm
77f52726f3b00e45ebb89c7a1f54b0ae4be420f1f836ff561d46ccb002e0766c  sssd-krb5-common-1.12.2-58.el7_1.17.i686.rpm
57d8e78e4c7fafc60a201f2c3102078e6c66c257e7cfdc03940d5dd877e6fda6  sssd-krb5-common-1.12.2-58.el7_1.17.x86_64.rpm
9a0e1d823d741e73f5d4d19548762284d2660d28e78dc97b9a01272003049cb0  sssd-ldap-1.12.2-58.el7_1.17.x86_64.rpm
c543d2e79cdec3ebe4a3883918d6d1cba4f1c50dd6039b23bd8399afb65a8b84  sssd-libwbclient-1.12.2-58.el7_1.17.x86_64.rpm
909dc9864c289ad5afa2a766f7e8d2ba35f5eb7dcdbc99383f48327c6194063f  sssd-libwbclient-devel-1.12.2-58.el7_1.17.i686.rpm
3eaf1e7aa1ee031ae275566482401538b78c2ceec1324bbe3ce4beb26bbdfc52  sssd-libwbclient-devel-1.12.2-58.el7_1.17.x86_64.rpm
caec67b6159a7a6d836aa3531ec048b66188430188475b55cd39d4a4ba5391df  sssd-proxy-1.12.2-58.el7_1.17.x86_64.rpm
868cc18041fccb2ad7770eab5177a19f8644754d3653795111f4ffbe57ce9be2  sssd-tools-1.12.2-58.el7_1.17.x86_64.rpm

Source:
946333878b4cd2b9872a5970e190ebafa1c71fb2fde3a628f68674c2d09811fa  sssd-1.12.2-58.el7_1.17.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 12
Date: Wed, 16 Sep 2015 12:53:22 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1792  CentOS 7 libvirt BugFix
	Update
Message-ID: <20150916125322.GA14776 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1792 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1792.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
c102045d05176204146bf348fa1529ed3ed1d8dd1c77e655dd0283859ed89220  libvirt-1.2.8-16.el7_1.4.x86_64.rpm
e9cc29f525c4a7f19017c66af7b051d90bb44c489848bfbc893514c6478797b8  libvirt-client-1.2.8-16.el7_1.4.i686.rpm
86eb5d146308a3fe146a9ec48d862009c478fc0e1da1f0e328103a4a2ccc5dd0  libvirt-client-1.2.8-16.el7_1.4.x86_64.rpm
3ec3bf57222348acab993ced064fcc870c4efd56ef7c7aa906be130c6ed021e7  libvirt-daemon-1.2.8-16.el7_1.4.x86_64.rpm
428b4b017ccc0f8e65d0470fae7f9777f00411720d8908bf7334af3966216453  libvirt-daemon-config-network-1.2.8-16.el7_1.4.x86_64.rpm
f0ea81ae45c035a1444aad90c98d4dc301f3166c5f145127a5ba3f4ec5c79794  libvirt-daemon-config-nwfilter-1.2.8-16.el7_1.4.x86_64.rpm
384e257e105152bc39c5a27f3fb628c994e0b916eb5a85dbf024abb14960ca9f  libvirt-daemon-driver-interface-1.2.8-16.el7_1.4.x86_64.rpm
deb6cf682a71b0bdd27d49eca9b673c5e26883b668f43d6ff049e0610a5c1f37  libvirt-daemon-driver-lxc-1.2.8-16.el7_1.4.x86_64.rpm
5b3ec733da3d549b998383032f39a9cb87a198a6ad90324d45fda244c2072618  libvirt-daemon-driver-network-1.2.8-16.el7_1.4.x86_64.rpm
739f166993ceba78805220c9df21b97aeb8d17e545cca237fbc42385094c73f6  libvirt-daemon-driver-nodedev-1.2.8-16.el7_1.4.x86_64.rpm
02e54f04e645955340c9084975302a1f0cbcb04c39fe612de9ec6b872529895b  libvirt-daemon-driver-nwfilter-1.2.8-16.el7_1.4.x86_64.rpm
b14b01ef00c3fdb6d6442348419ca68d1a2e0cb5318ecda6a9ab41a5dcc4506c  libvirt-daemon-driver-qemu-1.2.8-16.el7_1.4.x86_64.rpm
f20817d36d120da902feab577a98ffae4f61669ee4697c8470ccf6809e16570e  libvirt-daemon-driver-secret-1.2.8-16.el7_1.4.x86_64.rpm
ac2ee4b8b9c5afef4d9edd92e28f74edbee2daca26b547cf4ceb014bd76f170a  libvirt-daemon-driver-storage-1.2.8-16.el7_1.4.x86_64.rpm
b869a479e5f6cb1dee2a628fec47bbb5e4923f7dfc8a28077f23d36bb93f09c0  libvirt-daemon-kvm-1.2.8-16.el7_1.4.x86_64.rpm
6f9ab917d3947a2ff215b29be22740828b249ff4818381fd107e9e2ccda5ffc2  libvirt-daemon-lxc-1.2.8-16.el7_1.4.x86_64.rpm
3a32d40db4ba021a5d6ba7b26fc29c64423e097f155c9bf3c38f24fab51fbc84  libvirt-devel-1.2.8-16.el7_1.4.i686.rpm
b936bef7d4d5d0d535ff9b0bfe9b03eef976aa10d97c903e00398b7780ab1c5f  libvirt-devel-1.2.8-16.el7_1.4.x86_64.rpm
88a7d38bfe3771af1c881ab828e82d10a125c8aaea439836014bc79a6cd2b25b  libvirt-docs-1.2.8-16.el7_1.4.x86_64.rpm
e87caec27bfc124a2342feee15ce30a24b544617e1653da99bd27de8075c40fa  libvirt-lock-sanlock-1.2.8-16.el7_1.4.x86_64.rpm
f60516aee5c06cb7a1cda289172cb5efdeda4625642741c36c99f1f0e13d6e28  libvirt-login-shell-1.2.8-16.el7_1.4.x86_64.rpm

Source:
82ffdc42a197a297b6f3b05b0ed542f8f61b3f6a9718df94702655334767459e  libvirt-1.2.8-16.el7_1.4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 13
Date: Wed, 16 Sep 2015 12:53:43 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1777 CentOS 7
	device-mapper-multipath	BugFix Update
Message-ID: <20150916125343.GA14857 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1777 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1777.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
01dfba621af0966df39826d739a9f9b0406b1c412678e779593c741365eece3e  device-mapper-multipath-0.4.9-77.el7_1.1.x86_64.rpm
63702799bd980b901b9aff11c289364bb7721dd426271537b0f3198eda9c5416  device-mapper-multipath-libs-0.4.9-77.el7_1.1.i686.rpm
a89bd906a2c888f5d4c94a96cf05f76933d8c52ef3b2e527a13cda25a47c0885  device-mapper-multipath-libs-0.4.9-77.el7_1.1.x86_64.rpm
214185d62b1adf334970ab0abe5d6853c74a95c26b06d825edf2019a220e5da3  device-mapper-multipath-sysvinit-0.4.9-77.el7_1.1.x86_64.rpm
783cbf2c2c5e0e5bedbaff7b3ad8c9f2697bfa22915b8c7a0d35cc29a8fd0186  kpartx-0.4.9-77.el7_1.1.x86_64.rpm

Source:
2d656f4dd2c29a734517986eccba073b583037433afb1f985266f10b6a915278  device-mapper-multipath-0.4.9-77.el7_1.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 14
Date: Wed, 16 Sep 2015 12:54:02 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1794  CentOS 7 sos BugFix Update
Message-ID: <20150916125402.GA14943 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1794 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1794.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
3730c244c71710068c1b500b346da09998e42c575c4f7d7d138a414c2c136f2a  sos-3.2-15.el7.centos.8.noarch.rpm

Source:
948a4735783da418ba2a87d0818db62523cac9a705fbd0ea06f631c4ff8ac89f  sos-3.2-15.el7.centos.8.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 15
Date: Wed, 16 Sep 2015 12:54:26 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2015:1778 Important CentOS 7 kernel
	Security	Update
Message-ID: <20150916125426.GA15033 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2015:1778 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1778.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
2b6db9618f5eadc5e387ef7bbb92921016889e4ff475a7d7e58f6ee839b4fee4  kernel-3.10.0-229.14.1.el7.x86_64.rpm
2953bc79d19f33b7c8d3619cc6e4e6674d875b5ad7fc697dd67bdc3a1e8be534  kernel-abi-whitelists-3.10.0-229.14.1.el7.noarch.rpm
f9061a5ae18f4e1144bbcab75aa796b9f03fc222dacbc6bbf32763892316674b  kernel-debug-3.10.0-229.14.1.el7.x86_64.rpm
a6408241bb37c5211d17aef1877a3a4deaf17dcfc563f0f71a9feb933fda0bde  kernel-debug-devel-3.10.0-229.14.1.el7.x86_64.rpm
ebcc89d2c1f6f905af463e43a378ef7ee8268c8384db22d84a92a3ef9f7494d6  kernel-devel-3.10.0-229.14.1.el7.x86_64.rpm
798f9c01a29374e0514150977172a3b963dd3f2b12bcd570df4a6c3bc3436c27  kernel-doc-3.10.0-229.14.1.el7.noarch.rpm
2990dccdb92ba07e02678a986920de27955dfd91917a47832689764228fc6a8f  kernel-headers-3.10.0-229.14.1.el7.x86_64.rpm
3352f73904aefd474e2f7c156671b6420411d843a215b86e7d479fd17b4ddb42  kernel-tools-3.10.0-229.14.1.el7.x86_64.rpm
c0f054af75c2238dcc2e76a2f80f41590efc964d28bb5e37f54d69dadd152867  kernel-tools-libs-3.10.0-229.14.1.el7.x86_64.rpm
293a5f0c016913ed8c8b45d7f4970c5b76f67b5fb98c1f653d78c07c606ee0a9  kernel-tools-libs-devel-3.10.0-229.14.1.el7.x86_64.rpm
6249ecbfad2add537457d487214f18bb01da91b11fea4681e4ec64ee563ae84a  perf-3.10.0-229.14.1.el7.x86_64.rpm
a4903553384638544c330b3a3aacef7638b1082cc9e356e13823a5c705208f4c  python-perf-3.10.0-229.14.1.el7.x86_64.rpm

Source:
8bb6f681b9f547cce81793c286d5f40f79062b55e9e6eeb2db53d87a338f7465  kernel-3.10.0-229.14.1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 127, Issue 6
***********************************************