[CentOS] CentOS-announce Digest, Vol 137, Issue 5

centos-announce-request at centos.org

centos-announce-request at centos.org
Wed Jul 13 12:00:02 UTC 2016


Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2016:1399  CentOS 6 autofs BugFix Update (Johnny Hughes)
   2. CEBA-2016:1401 CentOS 6 rgmanager BugFix Update (Johnny Hughes)
   3. CEBA-2016:1409 CentOS 6 java-1.8.0-openjdk BugFix	Update
      (Johnny Hughes)
   4. CEBA-2016:1397 CentOS 6 nss-softokn BugFix Update (Johnny Hughes)
   5. CEBA-2016:1407  CentOS 6 sssd BugFix Update (Johnny Hughes)
   6. CEBA-2016:1405  CentOS 6 lftp BugFix Update (Johnny Hughes)
   7. CEBA-2016:1400  CentOS 6 mdadm BugFix Update (Johnny Hughes)
   8. CEBA-2016:1403  CentOS 6 sendmail BugFix Update (Johnny Hughes)
   9. CEBA-2016:1404 CentOS 6 389-ds-base BugFix Update (Johnny Hughes)
  10. CEBA-2016:1408  CentOS 6 tar BugFix Update (Johnny Hughes)
  11. CEBA-2016:1410 CentOS 6 libcgroup BugFix Update (Johnny Hughes)
  12. CEBA-2016:1412  CentOS 6 squid BugFix Update (Johnny Hughes)
  13. CEBA-2016:1411 CentOS 6 nfs-utils BugFix Update (Johnny Hughes)
  14. CEBA-2016:1396 CentOS 6 initscripts BugFix Update (Johnny Hughes)
  15. CEBA-2016:1398  CentOS 6 yum BugFix Update (Johnny Hughes)
  16. CEBA-2016:1402 CentOS 6 xorg-x11-server BugFix	Update
      (Johnny Hughes)
  17. CESA-2016:1406 Important CentOS 6 kernel Security	Update
      (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Tue, 12 Jul 2016 17:02:54 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2016:1399  CentOS 6 autofs BugFix
	Update
Message-ID: <20160712170254.GA36926 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2016:1399 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1399.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
68c53991d7dc7ca75cdbd8c26b2258b0cd52fc1cb01b3991b2e7076491498554  autofs-5.0.5-123.el6_8.i686.rpm

x86_64:
4059f171dc1b3d1ee90c1a5dd240c23f41939bc6ad291350626fffda14fcb199  autofs-5.0.5-123.el6_8.x86_64.rpm

Source:
47dbcff544699c805635405c87ca22d31305d8eef20b67ec9b1fb94069b17781  autofs-5.0.5-123.el6_8.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 2
Date: Tue, 12 Jul 2016 17:03:38 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2016:1401 CentOS 6 rgmanager BugFix
	Update
Message-ID: <20160712170338.GA37116 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2016:1401 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1401.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
87a690ed7263508e30e94c5cf3559beac16b05587bc5499d584d28ede2af5e54  rgmanager-3.0.12.1-26.el6_8.3.i686.rpm

x86_64:
8c5cc94b9358c08f99660c3c833de60e9320c09c3189236e03e0c61a9c488856  rgmanager-3.0.12.1-26.el6_8.3.x86_64.rpm

Source:
6219426587f3f21b4ac7e48ba60338a3c4a6e0228208e3c3897aa3e94b0d7572  rgmanager-3.0.12.1-26.el6_8.3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 3
Date: Tue, 12 Jul 2016 17:06:06 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2016:1409 CentOS 6 java-1.8.0-openjdk
	BugFix	Update
Message-ID: <20160712170606.GA37576 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2016:1409 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1409.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
fd6138d00e07a14686caf2f58151252e2111f132d58bc90fd979a743ea93e94e  java-1.8.0-openjdk-1.8.0.91-3.b14.el6_8.i686.rpm
ccbf445337ebc45c8d4c954de302b377607fb09c16e9364515a2aea60bb8fa82  java-1.8.0-openjdk-debug-1.8.0.91-3.b14.el6_8.i686.rpm
f0a1ab59c66a4d60749c7fbbf6965542758063055f4f751b96504a46ee559489  java-1.8.0-openjdk-demo-1.8.0.91-3.b14.el6_8.i686.rpm
a415601f234b3fb78cde1206d63291b8d0d0da4ee74a51d960afac77ca2788a1  java-1.8.0-openjdk-demo-debug-1.8.0.91-3.b14.el6_8.i686.rpm
0483a104d89e64ca9a39fe6657739ecc412afbb8acf69de42d98a8e57f0f6223  java-1.8.0-openjdk-devel-1.8.0.91-3.b14.el6_8.i686.rpm
3fd9680a5c1360c5b968f5c96b7ebfdaac82b7c435358b09b8577d2850da3ff3  java-1.8.0-openjdk-devel-debug-1.8.0.91-3.b14.el6_8.i686.rpm
6e6a5a246eeb8aa0897b0fb6024ce184e4a3fdd2a41e5361266144b7b3bd74bc  java-1.8.0-openjdk-headless-1.8.0.91-3.b14.el6_8.i686.rpm
7ee096b6356434cfd5027388017556a6bd7425e09d3064175f18fa02d96ffb60  java-1.8.0-openjdk-headless-debug-1.8.0.91-3.b14.el6_8.i686.rpm
b76456f56607df1ca184f6f0f610b4b2e0eb60e97d21263eeb17ba074735753d  java-1.8.0-openjdk-javadoc-1.8.0.91-3.b14.el6_8.noarch.rpm
9b3ac4e34ea494f5247352a68e2e96c62f839d7354c30c0078570216b6ac59c6  java-1.8.0-openjdk-javadoc-debug-1.8.0.91-3.b14.el6_8.noarch.rpm
1d454fa1f6d6d3094f6e8ee08f251c633deb9d00fa79c342ba034e39abd4cdc8  java-1.8.0-openjdk-src-1.8.0.91-3.b14.el6_8.i686.rpm
98cf967e82a023610536f534ce3824488337334d1ff80d4c0da715aef24ffcb2  java-1.8.0-openjdk-src-debug-1.8.0.91-3.b14.el6_8.i686.rpm

x86_64:
dd8355d5da407647ad012b0f80ef335e163b6f8dff490bca8504c4d8dde97c5a  java-1.8.0-openjdk-1.8.0.91-3.b14.el6_8.x86_64.rpm
7c79d28658c33c131a67c00a49a47033e983c9c8961c7d1657c8d168bd400866  java-1.8.0-openjdk-debug-1.8.0.91-3.b14.el6_8.x86_64.rpm
2fcb57b0ef9f8caa539c1776027f5b05edd266446edc596f967cf6aeba2bb07f  java-1.8.0-openjdk-demo-1.8.0.91-3.b14.el6_8.x86_64.rpm
f75fde13bcb3801b3965bcf8754170acb3bc1c864ad9f58b707234494940042a  java-1.8.0-openjdk-demo-debug-1.8.0.91-3.b14.el6_8.x86_64.rpm
7d21ee8eac03bfc6e5879d8adac0937b207f6655b37d2534f61fabad240cdedd  java-1.8.0-openjdk-devel-1.8.0.91-3.b14.el6_8.x86_64.rpm
b49bb98e91af4bc64c15d73c49bf66135d305736ad3f55929dcd03cb412f791e  java-1.8.0-openjdk-devel-debug-1.8.0.91-3.b14.el6_8.x86_64.rpm
8823e9c2a04a25a69bf55782f74e1d2af6b95427526c7b71a5c074556523e943  java-1.8.0-openjdk-headless-1.8.0.91-3.b14.el6_8.x86_64.rpm
56bd99aec4a0d323ebcb90b1582793c2ce34deab80180436c172fc77cdf50a3a  java-1.8.0-openjdk-headless-debug-1.8.0.91-3.b14.el6_8.x86_64.rpm
b76456f56607df1ca184f6f0f610b4b2e0eb60e97d21263eeb17ba074735753d  java-1.8.0-openjdk-javadoc-1.8.0.91-3.b14.el6_8.noarch.rpm
9b3ac4e34ea494f5247352a68e2e96c62f839d7354c30c0078570216b6ac59c6  java-1.8.0-openjdk-javadoc-debug-1.8.0.91-3.b14.el6_8.noarch.rpm
738231f7f05e67033c6c8474240e419a106f47ba50d8956303859470f54739b6  java-1.8.0-openjdk-src-1.8.0.91-3.b14.el6_8.x86_64.rpm
78640e6c74559ca2c280ec4f07de87dc5836922fe260c8b97ccb94c636c8332b  java-1.8.0-openjdk-src-debug-1.8.0.91-3.b14.el6_8.x86_64.rpm

Source:
9a48f9211be11c541d752fa3731e5441f42cb7a98c768b87f10d3275f4d69c83  java-1.8.0-openjdk-1.8.0.91-3.b14.el6_8.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 4
Date: Tue, 12 Jul 2016 17:09:42 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2016:1397 CentOS 6 nss-softokn BugFix
	Update
Message-ID: <20160712170942.GA37908 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2016:1397 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1397.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
05ddcfdc1ac5e369ce1fc6c11b5d11e96ee14a87e30d16b150950bf769029022  nss-softokn-3.14.3-23.3.el6_8.i686.rpm
37612038d2adc873ced8abeb575149a359b5e9679043035069f67837063ebf61  nss-softokn-devel-3.14.3-23.3.el6_8.i686.rpm
c691e669816890bc0de9c05e83ce632836f9098acad04781c95abb9dc3de34dc  nss-softokn-freebl-3.14.3-23.3.el6_8.i686.rpm
ce0749ec05ae37f460a0a4d5103ed6a1708c0b117db48a364e6f88c7e4ac5cc4  nss-softokn-freebl-devel-3.14.3-23.3.el6_8.i686.rpm

x86_64:
05ddcfdc1ac5e369ce1fc6c11b5d11e96ee14a87e30d16b150950bf769029022  nss-softokn-3.14.3-23.3.el6_8.i686.rpm
7e4298904daec41067f01c8943055560cd153d1f39c668c6d2fa978a3d66dd81  nss-softokn-3.14.3-23.3.el6_8.x86_64.rpm
37612038d2adc873ced8abeb575149a359b5e9679043035069f67837063ebf61  nss-softokn-devel-3.14.3-23.3.el6_8.i686.rpm
1288ade7a633c6bbbca676c24c9ac149fd4323108a0f5f8d01345901d940a908  nss-softokn-devel-3.14.3-23.3.el6_8.x86_64.rpm
c691e669816890bc0de9c05e83ce632836f9098acad04781c95abb9dc3de34dc  nss-softokn-freebl-3.14.3-23.3.el6_8.i686.rpm
bccc1e55c5cf90d7ee5ef2d25253fc8dd2c3854121a65711f5f5618b097ffb70  nss-softokn-freebl-3.14.3-23.3.el6_8.x86_64.rpm
ce0749ec05ae37f460a0a4d5103ed6a1708c0b117db48a364e6f88c7e4ac5cc4  nss-softokn-freebl-devel-3.14.3-23.3.el6_8.i686.rpm
3004466c3d68d369314d1b6e9dee7ab1ae817f3d0aad090bb8210df7ae7103ee  nss-softokn-freebl-devel-3.14.3-23.3.el6_8.x86_64.rpm

Source:
01fe8fafbbfcf904b24e8ea78cc064b2e89fb4c2c14eb8176fb13d15b542b91e  nss-softokn-3.14.3-23.3.el6_8.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 5
Date: Tue, 12 Jul 2016 17:10:05 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2016:1407  CentOS 6 sssd BugFix Update
Message-ID: <20160712171005.GA38720 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2016:1407 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1407.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
ea8bd669e4ddf4b0638663c1e27aa01fbc64be921f6c09f1afd396d830608927  libipa_hbac-1.13.3-22.el6_8.4.i686.rpm
23abb92c8c75bf5870556e9cd4d7b08f6c3a40adcd0ac2e39a38dcca44cf36a0  libipa_hbac-devel-1.13.3-22.el6_8.4.i686.rpm
2047e741c2aa2258884935181e0e8cebd8119ce18da79e1899821db44653577f  libsss_idmap-1.13.3-22.el6_8.4.i686.rpm
6dd0d3f1df527b09ccd2166fbf90e7fe03dd8bc336042dac5bcbf8849bfed215  libsss_idmap-devel-1.13.3-22.el6_8.4.i686.rpm
2483bd77229f069c13833d49f3e2c72b3f99ee64566d3d80706667dad473610e  libsss_nss_idmap-1.13.3-22.el6_8.4.i686.rpm
85ab90f8c5d71826213cba0fa3e2fbf16f26d716c07d440aaaf1b28eb1aa4ba8  libsss_nss_idmap-devel-1.13.3-22.el6_8.4.i686.rpm
01738a745d3466879f424b6b64117a2b076f94aa64e0d9bac09239f4dbee7660  libsss_simpleifp-1.13.3-22.el6_8.4.i686.rpm
1e7b7219bfd51fe21babbf01e2f8da9b5c52671c8a11d381faa7c5bc744f17b5  libsss_simpleifp-devel-1.13.3-22.el6_8.4.i686.rpm
94283fc71e89c6a3daa777bc9add46a958f54ccad22386af1aa1c0daba96b84e  python-libipa_hbac-1.13.3-22.el6_8.4.i686.rpm
4160766f53b2005164eb8a460537393bcf4705b4e4c7e89ec0625142154551f7  python-libsss_nss_idmap-1.13.3-22.el6_8.4.i686.rpm
df769a6717e8dc69b6bd531376a95c81355d454d39063f3780fac66f3b8ed354  python-sss-1.13.3-22.el6_8.4.i686.rpm
1c23ec7d230ce3ad17cdcec54f16091af5d74a56f04d5bf96da155a5d02ba681  python-sssdconfig-1.13.3-22.el6_8.4.noarch.rpm
4e414e4cf3f3fe65ad97737373d5b5b00b177e6b43847eb2f5960f478ad4797d  python-sss-murmur-1.13.3-22.el6_8.4.i686.rpm
ba0679369d799d6a87ad7ca95d84331f3e962aa560503bec29dea650fa7365a7  sssd-1.13.3-22.el6_8.4.i686.rpm
03a589b5de9673fe4f0e2be1da07e7ec481777598ca6f4fb191516144993d022  sssd-ad-1.13.3-22.el6_8.4.i686.rpm
51b0651f84b51894afbe1a0371eab9303709d75484939bea78d68780c3476efb  sssd-client-1.13.3-22.el6_8.4.i686.rpm
f0d53e0c96963e04e93276797089f17b5af2d0edfda7a64c18003efd43934114  sssd-common-1.13.3-22.el6_8.4.i686.rpm
55a7316a35f59332a379a513a9f704c768feed9a6d480d68fc42095bf260b6b3  sssd-common-pac-1.13.3-22.el6_8.4.i686.rpm
301cf81aa7bd95329d24d4399a91b208685e052015602118447fe92d6bfb6c9a  sssd-dbus-1.13.3-22.el6_8.4.i686.rpm
2888565a1ab85fe43b3964bf96d81348c5ee4b1b02eff713be70b41c7afd32d8  sssd-ipa-1.13.3-22.el6_8.4.i686.rpm
30b1d23cc9f68bf2b947a6c77f20e3135e644b3af8e80a4f22430846b0b5cf20  sssd-krb5-1.13.3-22.el6_8.4.i686.rpm
cb0d8ac3bd125057350bd35b3786fa3ebda47e35861b454941d0dc680521e02f  sssd-krb5-common-1.13.3-22.el6_8.4.i686.rpm
2e9d81815e9350d623dd1d7ef750170fb803f5a94810f5f364524036709e5575  sssd-ldap-1.13.3-22.el6_8.4.i686.rpm
62c3a37a6e9c90208b6491ed689dd02c7a291733ff0737d0c4d67b9fd18950e2  sssd-proxy-1.13.3-22.el6_8.4.i686.rpm
a5231e915c750a3f251c50fbd61b6e557254ba9c3532a783d1275f5c46cbd493  sssd-tools-1.13.3-22.el6_8.4.i686.rpm

x86_64:
ea8bd669e4ddf4b0638663c1e27aa01fbc64be921f6c09f1afd396d830608927  libipa_hbac-1.13.3-22.el6_8.4.i686.rpm
803acedf9bf19e2b29bfe1f78cf5a9b606c32e00d35063e4de5846f417885ac1  libipa_hbac-1.13.3-22.el6_8.4.x86_64.rpm
23abb92c8c75bf5870556e9cd4d7b08f6c3a40adcd0ac2e39a38dcca44cf36a0  libipa_hbac-devel-1.13.3-22.el6_8.4.i686.rpm
b8662d4fa3dc808d0378b3fa9c194f6ef5df725739fa93f23148a844cfc64abc  libipa_hbac-devel-1.13.3-22.el6_8.4.x86_64.rpm
2047e741c2aa2258884935181e0e8cebd8119ce18da79e1899821db44653577f  libsss_idmap-1.13.3-22.el6_8.4.i686.rpm
522a4165023d25f5bd7b7ef76963b09be54b48e9113305bdab257b6d450011c6  libsss_idmap-1.13.3-22.el6_8.4.x86_64.rpm
6dd0d3f1df527b09ccd2166fbf90e7fe03dd8bc336042dac5bcbf8849bfed215  libsss_idmap-devel-1.13.3-22.el6_8.4.i686.rpm
2bf48ee96336ca19d96b41c83b45e7c1c8dcaac5c80caf9f7633302bb275cf42  libsss_idmap-devel-1.13.3-22.el6_8.4.x86_64.rpm
2483bd77229f069c13833d49f3e2c72b3f99ee64566d3d80706667dad473610e  libsss_nss_idmap-1.13.3-22.el6_8.4.i686.rpm
422934fa266e6dfb411e5223979a482b0c85ae375a6ea4e5102731c8d59c010f  libsss_nss_idmap-1.13.3-22.el6_8.4.x86_64.rpm
85ab90f8c5d71826213cba0fa3e2fbf16f26d716c07d440aaaf1b28eb1aa4ba8  libsss_nss_idmap-devel-1.13.3-22.el6_8.4.i686.rpm
0b88f62b800db44541c2228c814f84ebc61004fe007db78769faf2648b3bae34  libsss_nss_idmap-devel-1.13.3-22.el6_8.4.x86_64.rpm
01738a745d3466879f424b6b64117a2b076f94aa64e0d9bac09239f4dbee7660  libsss_simpleifp-1.13.3-22.el6_8.4.i686.rpm
67ab2c3d99a8fd584c64b28742366d34767df54498158ee014d3de0a46abc24f  libsss_simpleifp-1.13.3-22.el6_8.4.x86_64.rpm
1e7b7219bfd51fe21babbf01e2f8da9b5c52671c8a11d381faa7c5bc744f17b5  libsss_simpleifp-devel-1.13.3-22.el6_8.4.i686.rpm
dab02a205c87df7e6f6e0382752d3476c42325ad4ed9c65388e11865f5298801  libsss_simpleifp-devel-1.13.3-22.el6_8.4.x86_64.rpm
3b94df6969945b826a04a09c63df8e96bfd805615b5f5bc275cae1300d09bbe5  python-libipa_hbac-1.13.3-22.el6_8.4.x86_64.rpm
86f625e2d0f1370187aa20ef7f2dbdea9638fae078d8556a8c96ccbe1cfa8390  python-libsss_nss_idmap-1.13.3-22.el6_8.4.x86_64.rpm
a56716d19ecef73e815c82ebd2c070b5ff4983a49ff3490cf52747dc10ef9165  python-sss-1.13.3-22.el6_8.4.x86_64.rpm
1c23ec7d230ce3ad17cdcec54f16091af5d74a56f04d5bf96da155a5d02ba681  python-sssdconfig-1.13.3-22.el6_8.4.noarch.rpm
38bc1aa7de970961c2985db68bb9d2a657a2ec00a6f739ab2b1d6d3d3012474d  python-sss-murmur-1.13.3-22.el6_8.4.x86_64.rpm
38096b2b05d9c228a40999de01b523a93b78f7ce9ff81e250a5ad44a746c5325  sssd-1.13.3-22.el6_8.4.x86_64.rpm
8769e7927353adde1c0313659276ed3b6e3dadfd3ebb36e44757872bedfad17f  sssd-ad-1.13.3-22.el6_8.4.x86_64.rpm
51b0651f84b51894afbe1a0371eab9303709d75484939bea78d68780c3476efb  sssd-client-1.13.3-22.el6_8.4.i686.rpm
bc4e4731084a3fc698de3591c3ebb7e43da372f402120960895864d7cff36bc6  sssd-client-1.13.3-22.el6_8.4.x86_64.rpm
d4a96b4312681e72ab51d79f1aef93196728921c7bdd5d2b5157ff980fe78bae  sssd-common-1.13.3-22.el6_8.4.x86_64.rpm
63ab1471d3652f479b563980a40a933cad529f4a37f3893f0adeffc57f32fd41  sssd-common-pac-1.13.3-22.el6_8.4.x86_64.rpm
ae1424bb2c43255ab05a1dbecdd08cd7862e42a0571d5b8a0024d76781146f4f  sssd-dbus-1.13.3-22.el6_8.4.x86_64.rpm
1537f08d98226681fc4135520978f1cb2795d84e7c0c8da8c9a2224952eedca6  sssd-ipa-1.13.3-22.el6_8.4.x86_64.rpm
a1b31e46f01038db652fd731aab20810b58bc5e61dfa81db06f13f4ac0897ea7  sssd-krb5-1.13.3-22.el6_8.4.x86_64.rpm
20084047f3fedcfa73648cf27684561c6cf126b679942a71b48bc17fc86f3f11  sssd-krb5-common-1.13.3-22.el6_8.4.x86_64.rpm
a8102a03930e5d0c9550cbf67f995a1552b7b0a889346ff10d1ab9eb9bc6d2fd  sssd-ldap-1.13.3-22.el6_8.4.x86_64.rpm
d4d49ff4626873595ecde6cc35986573b4c7b3e3a114c04edd1cdce6425a875f  sssd-proxy-1.13.3-22.el6_8.4.x86_64.rpm
35c070e1d0348dcdc0373fe33ded01af4cf707b77b2f9bc24fd00bb4cc048586  sssd-tools-1.13.3-22.el6_8.4.x86_64.rpm

Source:
1469e593b7238730aeaa3f5c37174fcaee980cacafaa0876d68a32c2d1fc7d5d  sssd-1.13.3-22.el6_8.4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 6
Date: Tue, 12 Jul 2016 17:10:36 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2016:1405  CentOS 6 lftp BugFix Update
Message-ID: <20160712171036.GA38945 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2016:1405 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1405.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
d8041c3a9f61587a42ff479156751198a57d1fdc970f5a019b43a39a7b61902e  lftp-4.0.9-6.el6_8.2.i686.rpm
f668cb9d616b16b3dd352664110d4df2792075db082f602ce556cfae9ebed7fc  lftp-scripts-4.0.9-6.el6_8.2.noarch.rpm

x86_64:
d8041c3a9f61587a42ff479156751198a57d1fdc970f5a019b43a39a7b61902e  lftp-4.0.9-6.el6_8.2.i686.rpm
e524c9d1cce7b3c0086d2c7872b7493f537a80cbfc6e601ebd973c40e0ef32c7  lftp-4.0.9-6.el6_8.2.x86_64.rpm
f668cb9d616b16b3dd352664110d4df2792075db082f602ce556cfae9ebed7fc  lftp-scripts-4.0.9-6.el6_8.2.noarch.rpm

Source:
1533f445a0e3ed91de9f9eeb70479e9763b25fe7be3f9f69e11a777515c90752  lftp-4.0.9-6.el6_8.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 7
Date: Tue, 12 Jul 2016 17:10:50 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2016:1400  CentOS 6 mdadm BugFix
	Update
Message-ID: <20160712171050.GA39132 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2016:1400 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1400.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
af346f6cabbfdf94737f2594b49e2ebd96dd79714bec9b1ebadec30822f02c70  mdadm-3.3.4-1.el6_8.5.i686.rpm

x86_64:
cd1543eaa8b7e7592f6e14cc078e7b9634326efacafe38985132fe6d64239c78  mdadm-3.3.4-1.el6_8.5.x86_64.rpm

Source:
2d71f4664c46a4db5d770ff8cb269b53cb23bfdca831033678bc03b89143b2f5  mdadm-3.3.4-1.el6_8.5.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 8
Date: Tue, 12 Jul 2016 17:11:06 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2016:1403  CentOS 6 sendmail BugFix
	Update
Message-ID: <20160712171106.GA39461 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2016:1403 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1403.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
03a23f6e44ef3efe0d7e29b87032511067ce6654916f33cf49a8e674400e18bf  sendmail-8.14.4-9.el6_8.1.i686.rpm
89aeb32a541b9ec97594ada9a4fee01929286cc80aae3bd173230ec5570655d1  sendmail-cf-8.14.4-9.el6_8.1.noarch.rpm
9906b21598fdf4da55ef2c1c9c36ffb266b5378fccc70f3cc1dfed1897badde1  sendmail-devel-8.14.4-9.el6_8.1.i686.rpm
bb8af140ea165229ea7dd305f62e0e72d1a02ebb9aeb2799af3b2ceb134ea1d6  sendmail-doc-8.14.4-9.el6_8.1.noarch.rpm
1b852579b44a6b25fba6c47f1ac29e19bfca80b728ad494291af11779b0795c7  sendmail-milter-8.14.4-9.el6_8.1.i686.rpm

x86_64:
f84b2462acc34642e4f4d68492250ca9b52e225d5b6f4c50f33dfff7db562ad7  sendmail-8.14.4-9.el6_8.1.x86_64.rpm
89aeb32a541b9ec97594ada9a4fee01929286cc80aae3bd173230ec5570655d1  sendmail-cf-8.14.4-9.el6_8.1.noarch.rpm
9906b21598fdf4da55ef2c1c9c36ffb266b5378fccc70f3cc1dfed1897badde1  sendmail-devel-8.14.4-9.el6_8.1.i686.rpm
e9f9fdf2e2a90fd2a9c9d499ed316d9e0193a796c87a08c567ebc4458bcf3fd1  sendmail-devel-8.14.4-9.el6_8.1.x86_64.rpm
bb8af140ea165229ea7dd305f62e0e72d1a02ebb9aeb2799af3b2ceb134ea1d6  sendmail-doc-8.14.4-9.el6_8.1.noarch.rpm
1b852579b44a6b25fba6c47f1ac29e19bfca80b728ad494291af11779b0795c7  sendmail-milter-8.14.4-9.el6_8.1.i686.rpm
07a4f72a345bf89883a2561ce77f2e67afdcad96bd331694539f9f6fc9130acf  sendmail-milter-8.14.4-9.el6_8.1.x86_64.rpm

Source:
6f7065ed08d2798479ba3bb1e839b5855bd10f17eb94204a378d0ad4f7933156  sendmail-8.14.4-9.el6_8.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 9
Date: Tue, 12 Jul 2016 17:11:26 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2016:1404 CentOS 6 389-ds-base BugFix
	Update
Message-ID: <20160712171126.GA39709 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2016:1404 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1404.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
98355fdb0f7b8196613cae8614d9414e7dd3ced37e5561bd111b654b855aacaa  389-ds-base-1.2.11.15-75.el6_8.i686.rpm
15a583f05558d3e80cb436e6f1a6373324d7e120d2a95e075adb6ba05adf1875  389-ds-base-devel-1.2.11.15-75.el6_8.i686.rpm
50f96ab865fb0ad5b2f71d595d8accf1cd5e614dcc516bbb8c0e05d711ada8ee  389-ds-base-libs-1.2.11.15-75.el6_8.i686.rpm

x86_64:
2f74cdcec00ba89acccaa349382215d04c57e8062669d85453a629295cffb6ec  389-ds-base-1.2.11.15-75.el6_8.x86_64.rpm
15a583f05558d3e80cb436e6f1a6373324d7e120d2a95e075adb6ba05adf1875  389-ds-base-devel-1.2.11.15-75.el6_8.i686.rpm
7757f19c20ce0888b8158001138bd9d0db9bdc157c56675fd4ab50693c5d037b  389-ds-base-devel-1.2.11.15-75.el6_8.x86_64.rpm
50f96ab865fb0ad5b2f71d595d8accf1cd5e614dcc516bbb8c0e05d711ada8ee  389-ds-base-libs-1.2.11.15-75.el6_8.i686.rpm
5cc59d163b59de249ef1343623a32b2978338cddb09e0c39b61d7d942bdb3c62  389-ds-base-libs-1.2.11.15-75.el6_8.x86_64.rpm

Source:
0d00b18aa52831d86f634a4fde4b0eaaee3c0940de7222686143d2e68fa689ae  389-ds-base-1.2.11.15-75.el6_8.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 10
Date: Tue, 12 Jul 2016 17:11:45 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2016:1408  CentOS 6 tar BugFix Update
Message-ID: <20160712171145.GA39889 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2016:1408 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1408.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
0701d9ea4900a07ebd52010c4c31c2f3052cbd8549eef0f78036067998fbc756  tar-1.23-15.el6_8.i686.rpm

x86_64:
74e71d3b7d5325624f338a70c53d2d67b4c4a902dc2755aafbcf484df3999beb  tar-1.23-15.el6_8.x86_64.rpm

Source:
16497bd856ba5d588a2ec69e2b58d9fad95f34ca279118807cc1c3ac1e6a8154  tar-1.23-15.el6_8.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 11
Date: Tue, 12 Jul 2016 17:12:02 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2016:1410 CentOS 6 libcgroup BugFix
	Update
Message-ID: <20160712171202.GA40152 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2016:1410 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1410.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
e529a006388dda6e4ce85e70623426707f033d27f868492f24cdc8a29ac47a4f  libcgroup-0.40.rc1-18.el6_8.i686.rpm
d933d4499d448ed09d26424e1e4fd4b800f7147f91877f6c18696a46b5d1e3da  libcgroup-devel-0.40.rc1-18.el6_8.i686.rpm
f814c57095e2a025c904156d1d6847803b9810ff6fe4e2ec022e334c29b121d7  libcgroup-pam-0.40.rc1-18.el6_8.i686.rpm

x86_64:
e529a006388dda6e4ce85e70623426707f033d27f868492f24cdc8a29ac47a4f  libcgroup-0.40.rc1-18.el6_8.i686.rpm
278993551e7b7782dc01d1fca57bc68f7f863bcfb9fb8e31c9b6b01435e4e7f5  libcgroup-0.40.rc1-18.el6_8.x86_64.rpm
d933d4499d448ed09d26424e1e4fd4b800f7147f91877f6c18696a46b5d1e3da  libcgroup-devel-0.40.rc1-18.el6_8.i686.rpm
f6c86c1241553a146ad55f882f5a9b2208bf0357f5cf1a9a745e94e3f57cab78  libcgroup-devel-0.40.rc1-18.el6_8.x86_64.rpm
f814c57095e2a025c904156d1d6847803b9810ff6fe4e2ec022e334c29b121d7  libcgroup-pam-0.40.rc1-18.el6_8.i686.rpm
728ca26de6e2da4f2ff0468bcd91ea057fd336a4e203a22d081b9f80a9cc8133  libcgroup-pam-0.40.rc1-18.el6_8.x86_64.rpm

Source:
00d18fbde0cea6b432cba314504422b3e2c4a64515f271b601951fb7d5cc5fce  libcgroup-0.40.rc1-18.el6_8.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 12
Date: Tue, 12 Jul 2016 17:12:28 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2016:1412  CentOS 6 squid BugFix
	Update
Message-ID: <20160712171228.GA40331 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2016:1412 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1412.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
fff0dd32f665f2b79fa4ebeeb6ae7a11b301a6c834e0fbb36df4e9c1df1d1445  squid-3.1.23-16.el6_8.5.i686.rpm

x86_64:
5116eea8aeb7ae1ee1c6b1981d0f945623d9fa4360fc03683d408715beb49ff8  squid-3.1.23-16.el6_8.5.x86_64.rpm

Source:
7574e5a7ca27204f424e247bc8b308369c0b811bd9b23639553eaf7c25317b61  squid-3.1.23-16.el6_8.5.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 13
Date: Tue, 12 Jul 2016 17:12:44 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2016:1411 CentOS 6 nfs-utils BugFix
	Update
Message-ID: <20160712171244.GA40524 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2016:1411 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1411.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
ff9bdaf436aa2f17fa7bb0e87e3d8febc9a1721b0f8f2ef77aa4f2ea3300501b  nfs-utils-1.2.3-70.el6_8.1.i686.rpm

x86_64:
d78069f9272515986a18b3e3a37e8a4bda60efd3a411040de23eb0fb4f396036  nfs-utils-1.2.3-70.el6_8.1.x86_64.rpm

Source:
e26a25187e78d7a500457b5ba87f8a5510753e497af12ccb9f39d6c887cf41bb  nfs-utils-1.2.3-70.el6_8.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 14
Date: Tue, 12 Jul 2016 17:12:59 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2016:1396 CentOS 6 initscripts BugFix
	Update
Message-ID: <20160712171259.GA40738 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2016:1396 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1396.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
50d2c2219124e491a499055ce422f2ff8973e5221a3fb70069bbc8b609e5272f  debugmode-9.03.53-1.el6.centos.1.i686.rpm
cd13c03b683a6f43445bde07e2c06182f3d0660ccb6a6d3bb082fa4c34986b41  initscripts-9.03.53-1.el6.centos.1.i686.rpm

x86_64:
d9f8539aa5318949d033392c1a4f013a8abce6ee56a428b8d654a748c3ea7d97  debugmode-9.03.53-1.el6.centos.1.x86_64.rpm
e236676eb4b14060c17c4d673d9810b002ee812b640e9ce3cf595617b34f0fb6  initscripts-9.03.53-1.el6.centos.1.x86_64.rpm

Source:
e61492fda1592b4e59e9cc0baf29ecc74a55c42b36eacb9c843baffccf09dc0b  initscripts-9.03.53-1.el6.centos.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 15
Date: Tue, 12 Jul 2016 17:13:11 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2016:1398  CentOS 6 yum BugFix Update
Message-ID: <20160712171311.GA40961 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2016:1398 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1398.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
4f0fd724b83152c25d4ade110d436b0b09e26d88d8b669506062d6f2ed9c6afe  yum-3.2.29-75.el6.centos.noarch.rpm
a6599ce85c7e40f43b57521d2bf6b5bd95e7b5ffba389852033e5272311808ef  yum-cron-3.2.29-75.el6.centos.noarch.rpm

x86_64:
4f0fd724b83152c25d4ade110d436b0b09e26d88d8b669506062d6f2ed9c6afe  yum-3.2.29-75.el6.centos.noarch.rpm
a6599ce85c7e40f43b57521d2bf6b5bd95e7b5ffba389852033e5272311808ef  yum-cron-3.2.29-75.el6.centos.noarch.rpm

Source:
9e8819f2ccb9799ebca816b69b2d67f777b125ca3643081cd1ce5d516fdb8800  yum-3.2.29-75.el6.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 16
Date: Tue, 12 Jul 2016 17:48:33 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2016:1402 CentOS 6 xorg-x11-server
	BugFix	Update
Message-ID: <20160712174833.GA47375 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2016:1402 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1402.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
b78757f04e0625fe3b9a2ee1450ccdf64e2dd15983b7c9093e5dfc9d0784f252  xorg-x11-server-common-1.17.4-9.5.el6.centos.i686.rpm
65155e8765c0a663f3fd35001ccbc5ee542cf3a4a35a7ab4c14e060e7445b327  xorg-x11-server-devel-1.17.4-9.5.el6.centos.i686.rpm
e2a782c836c14e5e69a882203518f5aadaa4e1d973d4e0b6cdb43ba157b1ed61  xorg-x11-server-source-1.17.4-9.5.el6.centos.noarch.rpm
032d5dcaf5419716a64ef57d2eac8e80c0bb76ac22c097e77c2e665fd908da52  xorg-x11-server-Xdmx-1.17.4-9.5.el6.centos.i686.rpm
4c18e18e035f039f5e736750c1e9a189c68bf0a27eb2dcb2d712ba1fec0a9c0d  xorg-x11-server-Xephyr-1.17.4-9.5.el6.centos.i686.rpm
5ec8a5f7d2924e1e3807263ca9205cbc8578a4a2696c88b5991dba17c3994fd1  xorg-x11-server-Xnest-1.17.4-9.5.el6.centos.i686.rpm
68c408a8ec918f4e51a6943431b5dde65e746eff571473516be9ae2362777006  xorg-x11-server-Xorg-1.17.4-9.5.el6.centos.i686.rpm
274c23f8ad0682de786050c69f6417b965f51c9c1e08c6878c87ec127ade5be7  xorg-x11-server-Xvfb-1.17.4-9.5.el6.centos.i686.rpm

x86_64:
dc62ed724bf97d763a5b38832907e075933e6e838c7d7016c677835f87fe939f  xorg-x11-server-common-1.17.4-9.5.el6.centos.x86_64.rpm
65155e8765c0a663f3fd35001ccbc5ee542cf3a4a35a7ab4c14e060e7445b327  xorg-x11-server-devel-1.17.4-9.5.el6.centos.i686.rpm
12c2b41cf93a2f86056eb3c7b2c4d6ee425ca8fd1e5b79f22db0717a16986d72  xorg-x11-server-devel-1.17.4-9.5.el6.centos.x86_64.rpm
e2a782c836c14e5e69a882203518f5aadaa4e1d973d4e0b6cdb43ba157b1ed61  xorg-x11-server-source-1.17.4-9.5.el6.centos.noarch.rpm
4b5766f76b926a7f12100b2d513fc326f5a3fc0a7fd534e406d1cbda3e1d23c3  xorg-x11-server-Xdmx-1.17.4-9.5.el6.centos.x86_64.rpm
cef39ff4c0de6870ffc2996203f5416d7fc1d690bad3214cca6c2e7ed7fae81b  xorg-x11-server-Xephyr-1.17.4-9.5.el6.centos.x86_64.rpm
68e550e1d648a9b8889627aef07d74c511d39e3c7b8f2b08e7f238d600f842d7  xorg-x11-server-Xnest-1.17.4-9.5.el6.centos.x86_64.rpm
fce632c75440a4ccd9aeb82b4421b1173b08bd1ac5f19024e31f7bd48a192d5a  xorg-x11-server-Xorg-1.17.4-9.5.el6.centos.x86_64.rpm
bfc504b39d0b06959a50fde547f6fc7fc343c1f231059e6ebc51cee370008c83  xorg-x11-server-Xvfb-1.17.4-9.5.el6.centos.x86_64.rpm

Source:
a8c73701acee33b210490a67ee5f62648fb0d49e6150376840b1064d2e09f839  xorg-x11-server-1.17.4-9.5.el6.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 17
Date: Tue, 12 Jul 2016 19:12:15 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2016:1406 Important CentOS 6 kernel
	Security	Update
Message-ID: <20160712191215.GA55792 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2016:1406 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1406.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
270ab885387bcd30ed1b72b1a228f37cf4358989d9cd8863c5f2c4d47ce66300  kernel-2.6.32-642.3.1.el6.i686.rpm
88d421f057b56c5c6db2cb8fe179bc97000354df0d460cd4821d4934f3e5a6a0  kernel-abi-whitelists-2.6.32-642.3.1.el6.noarch.rpm
2be0552dc5ab3768d29e28c5764a1c2f497393bc38e5e55d823ca2baaee1dbec  kernel-debug-2.6.32-642.3.1.el6.i686.rpm
536cce24b423aa87cc9551174a79943623c519905ba5118c5fe984d34d253cae  kernel-debug-devel-2.6.32-642.3.1.el6.i686.rpm
6a3e53e3730ba05bb584958f76a64ff6243524d7004735fb273a4655c33cfad7  kernel-devel-2.6.32-642.3.1.el6.i686.rpm
8b48620cc50f738fc906f03bcc4c9180462f1ed83ee090431fcef05184a2263b  kernel-doc-2.6.32-642.3.1.el6.noarch.rpm
9038db1d90a00357d9635fc5ae0ae586d960588b7665e294dd7ddea2f4951cdd  kernel-firmware-2.6.32-642.3.1.el6.noarch.rpm
a7ae2057e418c9b9d8d36572d72fcc47269043cc66220399ba5f6b4bbd5ad7d5  kernel-headers-2.6.32-642.3.1.el6.i686.rpm
5a32f23692a473018a684da81c88dab58dbceb912ea7af574cbdb3da616cd632  perf-2.6.32-642.3.1.el6.i686.rpm
0fad37803d3022167f003786f26eecf62af2ab8b1ecf09a9f9906162a5e094d8  python-perf-2.6.32-642.3.1.el6.i686.rpm

x86_64:
0a854e514ea2478f09092b56073b5855a1854deebd21786a7e3bf3310bda04ba  kernel-2.6.32-642.3.1.el6.x86_64.rpm
88d421f057b56c5c6db2cb8fe179bc97000354df0d460cd4821d4934f3e5a6a0  kernel-abi-whitelists-2.6.32-642.3.1.el6.noarch.rpm
480c5b1bf9af44edf06b8c0742fdaa9da43077b08d9d876f0b9301301bf02777  kernel-debug-2.6.32-642.3.1.el6.x86_64.rpm
536cce24b423aa87cc9551174a79943623c519905ba5118c5fe984d34d253cae  kernel-debug-devel-2.6.32-642.3.1.el6.i686.rpm
e7f1d0f256f3b810a6bd1e8aaf1e5c3d77249f72f5c889ce26f873dfc518e9cb  kernel-debug-devel-2.6.32-642.3.1.el6.x86_64.rpm
b5a5ff5449417303d53fde8bddf5eb3957280cb6b56180ea9b1563adf6c170fe  kernel-devel-2.6.32-642.3.1.el6.x86_64.rpm
8b48620cc50f738fc906f03bcc4c9180462f1ed83ee090431fcef05184a2263b  kernel-doc-2.6.32-642.3.1.el6.noarch.rpm
9038db1d90a00357d9635fc5ae0ae586d960588b7665e294dd7ddea2f4951cdd  kernel-firmware-2.6.32-642.3.1.el6.noarch.rpm
98fe219de77be5a992267fa8d273b7471fba54398623476ec1d9159ec7ed6528  kernel-headers-2.6.32-642.3.1.el6.x86_64.rpm
5ab9d68902b3837df9960c95173cb2e6b4a4189be5de30d08b2e177dd0ae16d5  perf-2.6.32-642.3.1.el6.x86_64.rpm
879a3fbfb24967bd0dcd1dfa7849ac611e86378bbf9517bcfa3b5c5f053d6078  python-perf-2.6.32-642.3.1.el6.x86_64.rpm

Source:
61b743211521a2985d0a325da4b7b94d7ec5fce7e53def3fcab5231f40a4a11b  kernel-2.6.32-642.3.1.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 137, Issue 5
***********************************************



More information about the CentOS mailing list