[CentOS] CentOS-announce Digest, Vol 182, Issue 3

Tue Apr 28 12:00:03 UTC 2020
centos-announce-request at centos.org <centos-announce-request at centos.org>

Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. Release for CentOS Linux 7 (2003) on the x86_64	Architecture
      (Johnny Hughes)
   2. Release for CentOS Linux 7 (2003) on armhfp aarch64 i386
      ppc64 ppc64le and power9 (Pablo Sebasti?n Greco)
   3. CESA-2020:1488 Important CentOS 6 thunderbird	Security Update
      (Johnny Hughes)
   4. CESA-2020:1429 Important CentOS 6 firefox	Security Update
      (Johnny Hughes)
   5. CESA-2020:1403 Important CentOS 6 qemu-kvm	Security Update
      (Johnny Hughes)
   6. CESA-2020:1508 Important CentOS 6	java-1.7.0-openjdk Security
      Update (Johnny Hughes)
   7. CESA-2020:1506 Important CentOS 6	java-1.8.0-openjdk Security
      Update (Johnny Hughes)
   8. CESA-2020:1524 Important CentOS 6 kernel Security	Update
      (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Mon, 27 Apr 2020 05:04:53 -0500
From: Johnny Hughes <johnny at centos.org>
To: CentOS-Announce <centos-announce at centos.org>
Subject: [CentOS-announce] Release for CentOS Linux 7 (2003) on the
	x86_64	Architecture
Message-ID: <e9ae4414-edb9-7ac0-06fa-9013e6777dfd at centos.org>
Content-Type: text/plain; charset="utf-8"

Release for CentOS Linux 7 (2003) on the x86_64 Architecture

We are pleased to announce the general availability of CentOS Linux 7
(1908) for the x86_64 architecture. Effectively immediately, this
is the current release for CentOS Linux 7 and is tagged as 1908, derived
from Red Hat Enterprise Linux 7.8 Source Code.

As always, read through the Release Notes at :
http://wiki.centos.org/Manuals/ReleaseNotes/CentOS7 - these notes
contain important information about the release and details about some
of the content inside the release from the CentOS QA team. These notes
are updated constantly to include issues and incorporate feedback from
the users.

----------
Updates, Sources, and DebugInfos

Updates released since the upstream release are all posted, across all
architectures. We strongly recommend every user apply all updates,
including the content released today, on your existing CentOS Linux 7
machine by just running 'yum update'.

As with all CentOS Linux 7 components, this release was built from
sources hosted at git.centos.org. In addition, SRPMs that are a
byproduct of the build (and also considered critical in the code and
buildsys process) are being published to match every binary RPM we
release. Sources will be available from vault.centos.org in their own
dedicated directories to match the corresponding binary RPMs. Since
there is far less traffic to the CentOS source RPMs compared with the
binary RPMs, we are not putting this content on the main mirror
network. If users wish to mirror this content they can do so using the
reposync command available in the yum-utils package. All CentOS source
RPMs are signed with the same key used to sign their binary
counterparts. Developers and end users looking at inspecting and
contributing patches to the CentOS Linux distro will find the code
hosted at git.centos.org far simpler to work against. Details on how
to best consume those are documented along with a quick start at :
http://wiki.centos.org/Sources

Debuginfo packages are also being signed and pushed. Yum configs
shipped in the new release file will have all the context required for
debuginfo to be available on every CentOS Linux install.

This release supersedes all previously released content for CentOS
Linux 7, and therefore we highly encourage all users to upgrade their
machines. Information on different upgrade strategies and how to
handle stale content is included in the Release Notes.

Note that older content, obsoleted by newer versions of the same
applications are trim'd off from repos like Extras/ and Plus/ However
this time we have also extended this to the SIG content hosted at
mirror.centos.org, and some older End of Life content has been dropped.
Everything we ever release, is always available on the vault service for
people still looking for and have a real need for it.

----------
Download

In order to conserve donor bandwidth, and to make it possible to get
the mirror content sync'd out as soon as possible, we recommend using
torrents to get your initial installer images:

Details on the images are available on the mirrors at
http://mirror.centos.org/centos/7/isos/x86_64/0_README.txt - that file
clearly highlights the difference in the images, and when one might be
more suitable than the others.

sha256sum x86_64:
087a5743dc6fd6706d9b961b8147423ddc029451b938364c760d75440eb7be14
CentOS-7-x86_64-DVD-2003.iso

4120aff542c2f9a30bcf90d4d79e39511e5d9eabdf202566a94ff24ea7f0974c
CentOS-7-x86_64-Everything-2003.iso

659691c28a0e672558b003d223f83938f254b39875ee7559d1a4a14c79173193
CentOS-7-x86_64-Minimal-2003.iso

101bc813d2af9ccf534d112cbe8670e6d900425b297d1a4d2529c5ad5f226372  
CentOS-7-x86_64-NetInstall-2003.iso

3febddab1498f940e3127f2f5e1056d6fef57fcd559d5b70ff1bfa55a444f176  
CentOS-7-x86_64-LiveGNOME-2003.iso

92be566a5b1d2aa62acf2e4ab01ba91420e7170cdb21e2e190dd1dafcb6a8c94  
CentOS-7-x86_64-LiveKDE-2003.iso

Information for the torrent files and sums are available at
http://mirror.centos.org/centos/7/isos/x86_64

--------
Additional Images
The Cloud images are posted here:
https://cloud.centos.org/centos/7/images/


The container, Vagrant, and Atomic Host images are being prepared
and will be released in the next few days. Look for an announcement
posted to the centos-announce list for more information on availability
for these in the coming days.

----------
Getting Help

The CentOS ecosystem is sustained by community driven help and
guidance. The best place to start for new users is at
http://wiki.centos.org/GettingHelp

We are also on social media, you can find the project:
on Twitter at? : http://twitter.com/CentOSProject
on Facebook at : https://www.facebook.com/groups/centosproject/
on LinkedIn at : https://www.linkedin.com/groups/22405

And you will find the core team and a majority of the contributors on
irc, on freenode.net in #centos ; talking about the finer points of
distribution engineering and platform enablement.

----------
Contributors

This release was made possible due to the hard work of many people,
foremost on that list are the Red Hat Engineers for producing a great
distribution and the CentOS QA team, without them CentOS Linux would
look very different. Many of the team went further and beyond
expectations to bring this release to you, and I would like to thank
everyone for their help.

We are also looking for people to get involved with the QA process in
CentOS, if you would like to join this please introduce yourself on
the centos-devel list
( http://lists.centos.org/mailman/listinfo/centos-devel ).

Finally, please join me in thanking the donors who all make this
possible for us.

Enjoy the fresh new release!

Thanks,
Johnny Hughes


_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 195 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos-announce/attachments/20200427/5ad45711/attachment-0001.sig>

------------------------------

Message: 2
Date: Mon, 27 Apr 2020 11:32:20 -0300
From: Pablo Sebasti?n Greco <pgreco at centosproject.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] Release for CentOS Linux 7 (2003) on armhfp
	aarch64 i386 ppc64 ppc64le and power9
Message-ID: <1382f1de-371f-667a-a4e9-3be21886ab04 at centosproject.org>
Content-Type: text/plain; charset=utf-8; format=flowed

I am pleased to announce the general availability of CentOS Linux 7 
(2003) for across our alternative architectures. Effectively 
immediately, this is the current release for CentOS Linux 7 and is 
tagged as 2003, derived from Red Hat Enterprise Linux 7.8.

As always, read through the Release Notes at : 
http://wiki.centos.org/Manuals/ReleaseNotes/CentOS7 - these notes 
contain important information about the release and details about some 
of the content inside the release from the CentOS QA team. These notes 
are updated constantly to include issues and incorporate feedback from 
the users.

----------
Updates, Sources, and DebugInfos

Updates released since the upstream release are all posted, across all 
architectures. We strongly recommend every user apply all updates, 
including the content released today, on your existing CentOS Linux 7 
machine by just running 'yum update'.

As with all CentOS Linux 7 components, this release was built from 
sources hosted at git.centos.org. In addition, SRPMs that are a 
byproduct of the build (and also considered critical in the code and 
buildsys process) are being published to match every binary RPM we 
release. Sources will be available from vault.centos.org in their own 
dedicated directories to match the corresponding binary RPMs. Since 
there is far less traffic to the CentOS source RPMs compared with the 
binary RPMs, we are not putting this content on the main mirror network. 
If users wish to mirror this content they can do so using the reposync 
command available in the yum-utils package. All CentOS source RPMs are 
signed with the same key used to sign their binary counterparts. 
Developers and end users looking at inspecting and contributing patches 
to the CentOS Linux distro will find the code hosted at git.centos.org 
far simpler to work against. Details on how to best consume those are 
documented along with a quick start at : http://wiki.centos.org/Sources

Debuginfo packages are also being signed and pushed. Yum configs shipped 
in the new release file will have all the context required for debuginfo 
to be available on every CentOS Linux install.

This release supersedes all previously released content for CentOS Linux 
7, and therefore we highly encourage all users to upgrade their 
machines. Information on different upgrade strategies and how to handle 
stale content is included in the Release Notes.

Note that older content, obsoleted by newer versions of the same 
applications are trimmed off from repos like Extras/ and Plus/ However 
this time we have also extended this to the SIG content hosted at 
mirror.centos.org, and some older End of Life content has been dropped.

Everything we ever release, is always available on the vault service for 
people still looking for and have a real need for it.

----------
Special notes

Altarch kernel: After RedHat's decision to deprecate power9 and aarch64 
releases during the 7.7 cycle, and our decision to keep building them 
with the others (using the kernel from RHEL8), we decided to keep down 
this road. As 7.x and 8.x releases are not in sync, released kernel is 
4.18.0-147.8.1, but expect to be updated to the one from 8.2 once it is 
released.

Armhfp kernel was rebased (again) to 5.4.x, allowing us to support many 
more boards.
Last release, we did a last minute addition of armhfp images for 
RaspberryPi4, using kernel from the raspberrypi foundation, this time we 
didn't want to do any less, so se added aarch64 images too.


----------
Download

In order to conserve donor bandwidth, and to make it possible to get the 
mirror content sync'd out as soon as possible, we recommend using 
torrents to get your initial installer images:

Details on the images are available on the mirrors in a file called 
0_README.txt next to the isos. That file clearly highlights the 
difference in the images, and when one might be more suitable than the 
others.

Altarch images can be downloaded at :
http://mirror.centos.org/altarch/7/isos/

sha256sum for ppc64
c8b87f660026dc49d3d7f9b4dfc23b1dde0f2dc5c183a01f7746d5fdb2d709fc 
CentOS-7-ppc64-Everything-2003.iso
57d8ee56d411cdb42c907083e8e7c4586105f8037fca9770333a26da9df510d3 
CentOS-7-ppc64-Minimal-2003.iso
4249c89bb489960d524204cd1a31004634cb9e6c0a20716b311b744feaec2ed8 
CentOS-7-ppc64-NetInstall-2003.iso

sha256sum for ppc64le
3da1588e9e4dcb970f1ac4f20bb306321db07784f9f23baeaf1fdf977f917da7 
CentOS-7-ppc64le-Everything-2003.iso
bf5a768ad31336c86574715106f073275e405e27397d7b1e1d67cdb194a17b68 
CentOS-7-ppc64le-Minimal-2003.iso
38250738077f0950f978fa55bf98c90b6d2a29b02130f6d3d76386b8c9172c55 
CentOS-7-ppc64le-NetInstall-2003.iso

sha256sum for power9:
6faccb60bc850929efcc4c6d007e03209b84e5fb311a561744db42a2640c9e01 
CentOS-7-power9-Everything-2003.iso
7658edee57ba87eacc94578283f6b02887b9b9d1f81db251d9e424c987c3ae50 
CentOS-7-power9-Minimal-2003.iso
777b83d236e36f5e8773b8bb0fe69095c7b50180e4c8c5035f9d68730c63db60 
CentOS-7-power9-NetInstall-2003.iso

sha256sum for i386:
b853bcdb9593252cde06a2702e53a9f2bd923ece882f083ab62af450f0db4901 
CentOS-7-i386-Everything-2003.iso
02f19e6d5fe5ea21c527e59fdd3d5a42d511ead2edcf234a826f96588ecd46a4 
CentOS-7-i386-Minimal-2003.iso
cb68c800cfd481986be600019702c95dc387706f45b43ecc7090e07142ae4667 
CentOS-7-i386-NetInstall-2003.iso

shasum256 for aarch64 / ArmServer:
386e85a0d49d457252fcdbfa23d2082fc3f132f8405622831b07fd27a6071c7e 
CentOS-7-aarch64-Everything-2003.iso
36f48ca26a284442f6abba221cc1279fca103289ade411ee298d38cbf66967bc 
CentOS-7-aarch64-Minimal-2003.iso
f8fc89855d3f4910a8b7ee45788a463110a1ba4b314d7ff75a30ba732849c305 
CentOS-7-aarch64-NetInstall-2003.iso
197a8189bc28d835ea5f50cf2cda6dbece46e89277d79975d7e60bfd983ca1b6 
images/CentOS-Userland-7-aarch64-RaspberryPI-Minimal-4-2003-sda.raw.xz
df436e40e97a263fcd3d2de73efc47d93c48c284a8038e9f3bae6b5ba680a172 
images/CentOS-Userland-7-aarch64-generic-Minimal-2003-sda.raw.xz

sha256sums for armhfp:

c94fa6bee903871cba87116542e65ab2da04202b91fbee859d893180b817c448 
CentOS-Userland-7-armv7hl-generic-GNOME-2003-sda.raw.xz
60679d59c79128397301ce822ea44ece0632c18412c0e5959e60b855a97bd434 
CentOS-Userland-7-armv7hl-generic-KDE-2003-sda.raw.xz
facb8960fedac882867b81b030cf703c282ec0babbba2280d54ac0f9ac77b63d 
CentOS-Userland-7-armv7hl-generic-Minimal-2003-sda.raw.xz
db4493e235f5ef40af073dba23b6fd229485ac8b21c7b77e8cbc5f1918f71f8a 
CentOS-Userland-7-armv7hl-RaspberryPI-GNOME-2003-sda.raw.xz
a8258c9043069a83e5421ef50e2bc948233040d7f781a669b7e9baad8b2f7c66 
CentOS-Userland-7-armv7hl-RaspberryPI-KDE-2003-sda.raw.xz
0b7f22c95215521b4ce666a020c7c4158305ebaebfa15233cf41799e1e8908da 
CentOS-Userland-7-armv7hl-RaspberryPI-Minimal-2003-sda.raw.xz
78c1bf52d65694947f1a8f64c1399604a42e200a13cec00554283d83c0b595fe 
CentOS-Userland-7-armv7hl-RaspberryPI-Minimal-4-2003-sda.raw.xz
1afc44c39675555968a55a880f22c64480b29f2e4f796c3e2a113157faed118e 
CentOS-Userland-7-armv7hl-RootFS-Minimal-2003-sda.raw.xz


--------
Additional Images

The container, Vagrant, Cloud and Atomic Host images are being prepared 
and will be released in the next few days. Look for an announcement 
posted to the centos-announce list for more information on availability 
for these in the coming days.

----------
Getting Help

The CentOS ecosystem is sustained by community driven help and guidance. 
The best place to start for new users is at 
http://wiki.centos.org/GettingHelp

We are also on social media, you can find the project:
on Twitter at? : http://twitter.com/CentOSProject
on Facebook at : https://www.facebook.com/groups/centosproject/
on LinkedIn at : https://www.linkedin.com/groups/22405

And you will find the core team and a majority of the contributors on 
irc, on freenode.net in #centos ; talking about the finer points of 
distribution engineering and platform enablement.

----------
Contributors

This release was made possible due to the hard work of many people, 
foremost on that list are the Red Hat Engineers for producing a great 
distribution and the CentOS QA team, without them CentOS Linux would 
look very different. Many of the team went further and beyond 
expectations to bring this release to you, and I would like to thank 
everyone for their help.

We are also looking for people to get involved with the QA process in 
CentOS, if you would like to join this please introduce yourself on the 
centos-devel list (http://lists.centos.org/mailman/listinfo/centos-devel ).

Finally, please join me in thanking the donors who all make this 
possible for us.

Enjoy the fresh new release!

-- 
Pablo Greco



------------------------------

Message: 3
Date: Tue, 28 Apr 2020 00:21:12 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2020:1488 Important CentOS 6
	thunderbird	Security Update
Message-ID: <20200428002112.GA31755 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:1488 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:1488

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
4627816b3ef77865943e788a494439844e17bd35463188c84a1cd5b4d66e6c03  thunderbird-68.7.0-1.el6.centos.i686.rpm

x86_64:
6e79ad52d3b218290c05103c8482ed06cebd6c8d96f792e51b3f6a2db4a7b9bf  thunderbird-68.7.0-1.el6.centos.x86_64.rpm

Source:
ce31e6f5035cba3b118553bf78db9914fd2d62c6caf2e68d9a170be6048b8794  thunderbird-68.7.0-1.el6.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 4
Date: Tue, 28 Apr 2020 00:22:09 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2020:1429 Important CentOS 6 firefox
	Security Update
Message-ID: <20200428002209.GA31896 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:1429 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:1429

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
92fa23b14ba91a20f2d063b24670606180b0f9aa2e572c3e6546665a7a51e6e3  firefox-68.7.0-2.el6.centos.i686.rpm

x86_64:
92fa23b14ba91a20f2d063b24670606180b0f9aa2e572c3e6546665a7a51e6e3  firefox-68.7.0-2.el6.centos.i686.rpm
98360b8ff2dc8ec86abefe993884713c4bcf323d8ba353b9dd61e18d9d143e79  firefox-68.7.0-2.el6.centos.x86_64.rpm

Source:
f59d98c6aba1c8a29536305d03ebb0f82fa35128a959856616ccd142cfb9d763  firefox-68.7.0-2.el6.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 5
Date: Tue, 28 Apr 2020 00:23:01 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2020:1403 Important CentOS 6 qemu-kvm
	Security Update
Message-ID: <20200428002301.GA32069 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:1403 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:1403

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
5db8741c93f89301f169e688c9884f004d41a5a3c9c2c49763c0ed07eaf7a81a  qemu-guest-agent-0.12.1.2-2.506.el6_10.7.i686.rpm

x86_64:
a7c2cb8e14febca4dd4a7554fc9ddaf418b1ed17bc4c40f5850057c7d6ef383f  qemu-guest-agent-0.12.1.2-2.506.el6_10.7.x86_64.rpm
f52054992a9464c2d8431237e42950d8b971848b98d551e5abf38b6b0b885421  qemu-img-0.12.1.2-2.506.el6_10.7.x86_64.rpm
4b4468cf63693f8b8204ebc2cfc19f94cf72217ba81a13be4f40712fe9e6a2e5  qemu-kvm-0.12.1.2-2.506.el6_10.7.x86_64.rpm
6ba96df1b300f780321fd79e1d4ce9781d7e32192e6612b10fff180f44fd2a0e  qemu-kvm-tools-0.12.1.2-2.506.el6_10.7.x86_64.rpm

Source:
d785b426990e027e3687524057cf19b82c2b73fe289251654732467bed9016f9  qemu-kvm-0.12.1.2-2.506.el6_10.7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 6
Date: Tue, 28 Apr 2020 00:24:04 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2020:1508 Important CentOS 6
	java-1.7.0-openjdk Security Update
Message-ID: <20200428002404.GA32279 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:1508 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:1508

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
26e47d9aa242a8ff26a922cd6158f57919148a340d3a4a45eac954c6eae93f58  java-1.7.0-openjdk-1.7.0.261-2.6.22.1.el6_10.i686.rpm
350776ba966fcf4e4d56f7eaf34d49dc095a4cb26328ee474a26d02dd7688232  java-1.7.0-openjdk-demo-1.7.0.261-2.6.22.1.el6_10.i686.rpm
839da6b4f494a67b660bcf50e75b6c10113aec243207becd76bb15373d551290  java-1.7.0-openjdk-devel-1.7.0.261-2.6.22.1.el6_10.i686.rpm
99b50e96607dcb1da179ac9a25f2d5f1271bfe9aab9fe00c669b5a5a9c4a4a21  java-1.7.0-openjdk-javadoc-1.7.0.261-2.6.22.1.el6_10.noarch.rpm
d70ec50fdef1d55ee0e053d28923c54d48700036699f66ebadca036fa996deda  java-1.7.0-openjdk-src-1.7.0.261-2.6.22.1.el6_10.i686.rpm

x86_64:
dcaadaedd419044b567051754bda337448c76939fbb6511d2b9c080a4ce419fe  java-1.7.0-openjdk-1.7.0.261-2.6.22.1.el6_10.x86_64.rpm
d2271d2bd3c586871b777f3fe63b62744b80bb1620a213f0c8b05f4d3c5b07b3  java-1.7.0-openjdk-demo-1.7.0.261-2.6.22.1.el6_10.x86_64.rpm
043079714593561b7636db4712a2d9e0906ed8bf3ae4abc09b77175c28836db8  java-1.7.0-openjdk-devel-1.7.0.261-2.6.22.1.el6_10.x86_64.rpm
99b50e96607dcb1da179ac9a25f2d5f1271bfe9aab9fe00c669b5a5a9c4a4a21  java-1.7.0-openjdk-javadoc-1.7.0.261-2.6.22.1.el6_10.noarch.rpm
aa768ae41a5f835d30b6773ae0f89e3a0e00c053e69615aaec957ae8e250381c  java-1.7.0-openjdk-src-1.7.0.261-2.6.22.1.el6_10.x86_64.rpm

Source:
7203176340c185894bab2ab36905072a5fa5e0f03462179066e7665c54a38df1  java-1.7.0-openjdk-1.7.0.261-2.6.22.1.el6_10.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 7
Date: Tue, 28 Apr 2020 00:26:13 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2020:1506 Important CentOS 6
	java-1.8.0-openjdk Security Update
Message-ID: <20200428002613.GA32660 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:1506 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:1506

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
63c9188ffdc6721cc1996003a79e8ce4b241e2b377e8f68c42e5f68682ebb16b  java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.i686.rpm
7f6d7d536de0c7f415237ad46563b46d16b4b158a1e6a3d4155c26217d67d9d6  java-1.8.0-openjdk-debug-1.8.0.252.b09-2.el6_10.i686.rpm
f1880a72310e77d4e01fe1ddd0fed3a2db76768d41de211659704b3511bd89cb  java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el6_10.i686.rpm
af094b87b04812760a6b394f64da440d36b0c150e4694a1e75a001dd6ff9f806  java-1.8.0-openjdk-demo-debug-1.8.0.252.b09-2.el6_10.i686.rpm
5842002b21825bc2386871c71b160dbe8482bf1d8d0b084c5c8ae70aa46e6abd  java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el6_10.i686.rpm
4e164fed38feb19f5fa0c31a7228fde4defa0ee7c7c622c7d047a6d3459c0876  java-1.8.0-openjdk-devel-debug-1.8.0.252.b09-2.el6_10.i686.rpm
76f5e70d78e826491021ff08688cdb244df889bea12e8e22a47d7985dd96a141  java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el6_10.i686.rpm
93a3a8338c202135f2fa05f9d459db0197595db2786dc5139910b9580b66dcf0  java-1.8.0-openjdk-headless-debug-1.8.0.252.b09-2.el6_10.i686.rpm
8bb3fa6c8615fabb2d2d78a5b5250e72c2cae43ee87cf3aea11009d46fdef464  java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el6_10.noarch.rpm
80dbfefd8615cf91e047fac0c95ef5c08980778789f400521c9da1d97ae5cfe4  java-1.8.0-openjdk-javadoc-debug-1.8.0.252.b09-2.el6_10.noarch.rpm
d25f08cbfa13f5612ed8bc93232adcbca64ada8d4b28547aea42e63b3cce4350  java-1.8.0-openjdk-src-1.8.0.252.b09-2.el6_10.i686.rpm
669bb82ec974d2a36c11f7d87201c8f18362f7622a3503c70aa816b17cbb7db0  java-1.8.0-openjdk-src-debug-1.8.0.252.b09-2.el6_10.i686.rpm

x86_64:
9384443db1f0daf03f062dc2743810b066e68cd5987b513ae355f4f78f332ac7  java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.x86_64.rpm
3acdb3c62bcb5a7febc830abdde83751a2d77a58e19f6278da68cf8c52f70d39  java-1.8.0-openjdk-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm
003715ebe5253470a4f9ee79253ec527088765aaaec9d4cb7ae12b423263cb9c  java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el6_10.x86_64.rpm
c72aec45b175b906a374c51502276c366ec050cd45ce37870d7c994639838aaf  java-1.8.0-openjdk-demo-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm
8277ea0800ef091c2fe6616d4d3533a5c2654a658e9a5a509c93a626ba3fbf5b  java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el6_10.x86_64.rpm
938d4a76293716489f3d8ca99fbcd646b414030a9afe45d6b5ae3e3762f634a5  java-1.8.0-openjdk-devel-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm
fca72a2a7a8bc14b9e6bb9bc978ea334536ea3c352e3a76d41702ca2fb5f9478  java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el6_10.x86_64.rpm
920bf5d15d46038abc80814a4a295aacada124ce5ac8d0475097dd0d061a036b  java-1.8.0-openjdk-headless-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm
8bb3fa6c8615fabb2d2d78a5b5250e72c2cae43ee87cf3aea11009d46fdef464  java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el6_10.noarch.rpm
80dbfefd8615cf91e047fac0c95ef5c08980778789f400521c9da1d97ae5cfe4  java-1.8.0-openjdk-javadoc-debug-1.8.0.252.b09-2.el6_10.noarch.rpm
11b6a40f0090b4a0544613196d39cd7fcd1d2c2b9124ad3d3455ac327bc6fe78  java-1.8.0-openjdk-src-1.8.0.252.b09-2.el6_10.x86_64.rpm
76ccb2ace872a54a85c17663d560049f77e01481e544f29500b384fbe4567669  java-1.8.0-openjdk-src-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm

Source:
69963fd22e56dc0d49bc4b83e8c3b08514241e84da076f2dee5e75b5c2c76698  java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 8
Date: Tue, 28 Apr 2020 00:28:59 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2020:1524 Important CentOS 6 kernel
	Security	Update
Message-ID: <20200428002859.GA536 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:1524 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:1524

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
5268175844c8492223e909fda00ca2a037ee43288051fb0d7958b83c31f12d98  kernel-2.6.32-754.29.1.el6.i686.rpm
a2c805f14b44ba5540b5cc31e03a9b3d87d23dad2e6e8c3f0d586b6fc2219493  kernel-abi-whitelists-2.6.32-754.29.1.el6.noarch.rpm
4c55742bc5df08df548dc9406601eb2e2c2276bc4a0c388b9d5f97c23a32ca47  kernel-debug-2.6.32-754.29.1.el6.i686.rpm
f75ce5da0ab5efc98d06d027cabfc76825590ad38dd1aee8ff9a216155022b1b  kernel-debug-devel-2.6.32-754.29.1.el6.i686.rpm
e32f084c07563ae0aa69950e559e5a9991aeead45cedf565fd82627ed3b03b00  kernel-devel-2.6.32-754.29.1.el6.i686.rpm
cf74b64e3a1b1f7361861a1ce2632f9d3b7aeb53ffdc9f6a87e29486a77c0e81  kernel-doc-2.6.32-754.29.1.el6.noarch.rpm
9ea533904e19ff22791a0e0a1f2582aa003eda0037a36594951f5268d399756a  kernel-firmware-2.6.32-754.29.1.el6.noarch.rpm
24e0bc472e542d9c83ef07f629c19e24ee07ce10840dcf98b304e9801cd611e3  kernel-headers-2.6.32-754.29.1.el6.i686.rpm
7b77fb5cc06df3508b41deb26e393601a7bd6e983691dd85028529d66940bf0e  perf-2.6.32-754.29.1.el6.i686.rpm
bc2946abe6afdbd44602deb3f4821ad73f47016140d2b7cae60297af4d8601f5  python-perf-2.6.32-754.29.1.el6.i686.rpm

x86_64:
c0f88076bcf5611ced4b75e457ebe4410d21b348936275fb69b8fe9d9c08ba87  kernel-2.6.32-754.29.1.el6.x86_64.rpm
a2c805f14b44ba5540b5cc31e03a9b3d87d23dad2e6e8c3f0d586b6fc2219493  kernel-abi-whitelists-2.6.32-754.29.1.el6.noarch.rpm
54be11c4156aabb2de893e328119b953888cf0bc6d409922dfcf7c31e4a18105  kernel-debug-2.6.32-754.29.1.el6.x86_64.rpm
f75ce5da0ab5efc98d06d027cabfc76825590ad38dd1aee8ff9a216155022b1b  kernel-debug-devel-2.6.32-754.29.1.el6.i686.rpm
aa915ad4719e09dfcfb7ca3db49a9aaab859aafa94d82cd257e2f45b106918dc  kernel-debug-devel-2.6.32-754.29.1.el6.x86_64.rpm
4ace047426e0f26bea364459476ef5a7da4fc635b5a4e032793626d6a1f75182  kernel-devel-2.6.32-754.29.1.el6.x86_64.rpm
cf74b64e3a1b1f7361861a1ce2632f9d3b7aeb53ffdc9f6a87e29486a77c0e81  kernel-doc-2.6.32-754.29.1.el6.noarch.rpm
9ea533904e19ff22791a0e0a1f2582aa003eda0037a36594951f5268d399756a  kernel-firmware-2.6.32-754.29.1.el6.noarch.rpm
1cae864571206c716aa4141c2f8829b9a79ae917ca80cf6cf3e7e18e246334ec  kernel-headers-2.6.32-754.29.1.el6.x86_64.rpm
b80ae42dfc4ec93c48a5d7dfa17dd0ebeb6027ea30f67d6dc609e842404c1c92  perf-2.6.32-754.29.1.el6.x86_64.rpm
4b7edd67d6ef549733f914a7adf937d5a5c6b9d0bc253eeb6803765b4156a1bb  python-perf-2.6.32-754.29.1.el6.x86_64.rpm

Source:
de4a284febcc3ad9a095127c62e882af39678cbbfeeb0996677f2d2de723dcec  kernel-2.6.32-754.29.1.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Subject: Digest Footer

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


------------------------------

End of CentOS-announce Digest, Vol 182, Issue 3
***********************************************