CentOS Errata and Security Advisory 2015:0766 Critical
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0766.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
db9e67ab325ae39b23b888456400f6280005994080ebb2ce07f4e39a43cfc0f8 firefox-31.6.0-2.el7.centos.i686.rpm
f4d5a582af694b444383771364affd32639deb9e8789823139a66c5ea12079cd firefox-31.6.0-2.el7.centos.x86_64.rpm
Source:
4090eda79be8c7c83a87406207a0a24bcb4d06bb7f3b175c0eb8e7ba02bd21ee firefox-31.6.0-2.el7.centos.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Tuesday, March 31, 2015
[CentOS-announce] CESA-2015:0766 Critical CentOS 7 xulrunner Security Update
CentOS Errata and Security Advisory 2015:0766 Critical
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0766.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
84bc8a5da39453a56cc5025d42ae6bea655a1861b0f25c56d116d6dce58f46ee xulrunner-31.6.0-2.el7.centos.i686.rpm
1d0838b889e2f4071f0dfcba7331868cd79026ede9f476dc707a0af243c41783 xulrunner-31.6.0-2.el7.centos.x86_64.rpm
36ad5af591affd2f1c13e90358673d1fd09e9d1f393ecb7c8a87613eee665810 xulrunner-devel-31.6.0-2.el7.centos.i686.rpm
64ec8d2af52bbe78b94dd27ba8765fd11a7897d7356ca2e38f4c46fd945cce97 xulrunner-devel-31.6.0-2.el7.centos.x86_64.rpm
Source:
c06626e6f87082621390b391cf7238318e961aeb1a9515c29ff401a5f574826a xulrunner-31.6.0-2.el7.centos.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0766.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
84bc8a5da39453a56cc5025d42ae6bea655a1861b0f25c56d116d6dce58f46ee xulrunner-31.6.0-2.el7.centos.i686.rpm
1d0838b889e2f4071f0dfcba7331868cd79026ede9f476dc707a0af243c41783 xulrunner-31.6.0-2.el7.centos.x86_64.rpm
36ad5af591affd2f1c13e90358673d1fd09e9d1f393ecb7c8a87613eee665810 xulrunner-devel-31.6.0-2.el7.centos.i686.rpm
64ec8d2af52bbe78b94dd27ba8765fd11a7897d7356ca2e38f4c46fd945cce97 xulrunner-devel-31.6.0-2.el7.centos.x86_64.rpm
Source:
c06626e6f87082621390b391cf7238318e961aeb1a9515c29ff401a5f574826a xulrunner-31.6.0-2.el7.centos.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2015:0767 Important CentOS 7 flac Security Update
CentOS Errata and Security Advisory 2015:0767 Important
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0767.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
a3928f2895bda0799a7f1bd7613f5bca9ba30352a1ea64cb5ec56d6d8f16ee59 flac-1.3.0-5.el7_1.x86_64.rpm
43648d49f2eb8f72b9df47c31542bc68822c6323adc95854f36df8fdb96275db flac-devel-1.3.0-5.el7_1.i686.rpm
ec289f00fb9372368167e853c933b377fe1b4dfd8cd5f18ba41e75a1fe4c917d flac-devel-1.3.0-5.el7_1.x86_64.rpm
e9b89ac816e668e4b98ddc90c5bc1a89ce9244455f3923eb6e74b8785f873a7c flac-libs-1.3.0-5.el7_1.i686.rpm
0a7b5dc94d9f29a9c72a89771d488f417ca7cea6237d2e10a1461c67059e13e1 flac-libs-1.3.0-5.el7_1.x86_64.rpm
Source:
f68b46f5e9f8b368e0070d88b81d970626d7f53a0c70396dc590681c917b17fe flac-1.3.0-5.el7_1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0767.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
a3928f2895bda0799a7f1bd7613f5bca9ba30352a1ea64cb5ec56d6d8f16ee59 flac-1.3.0-5.el7_1.x86_64.rpm
43648d49f2eb8f72b9df47c31542bc68822c6323adc95854f36df8fdb96275db flac-devel-1.3.0-5.el7_1.i686.rpm
ec289f00fb9372368167e853c933b377fe1b4dfd8cd5f18ba41e75a1fe4c917d flac-devel-1.3.0-5.el7_1.x86_64.rpm
e9b89ac816e668e4b98ddc90c5bc1a89ce9244455f3923eb6e74b8785f873a7c flac-libs-1.3.0-5.el7_1.i686.rpm
0a7b5dc94d9f29a9c72a89771d488f417ca7cea6237d2e10a1461c67059e13e1 flac-libs-1.3.0-5.el7_1.x86_64.rpm
Source:
f68b46f5e9f8b368e0070d88b81d970626d7f53a0c70396dc590681c917b17fe flac-1.3.0-5.el7_1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2015:0718 Critical CentOS 7 firefox Security Update
CentOS Errata and Security Advisory 2015:0718 Critical
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0718.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
dae14c28e5bde55a5d356c8ebb1e30feb8127b332fe1119bca4d3633c23b8d19 firefox-31.5.3-3.el7.centos.i686.rpm
a0a210cfa80d4d691d39643db23fc783c58c30466dcadbb974179de8ef9af9c3 firefox-31.5.3-3.el7.centos.x86_64.rpm
Source:
8256b0cc40d0d7c2b703d336e1c2d27eb529104fa6430f5b9d9b9fce9fc45bd9 firefox-31.5.3-3.el7.centos.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0718.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
dae14c28e5bde55a5d356c8ebb1e30feb8127b332fe1119bca4d3633c23b8d19 firefox-31.5.3-3.el7.centos.i686.rpm
a0a210cfa80d4d691d39643db23fc783c58c30466dcadbb974179de8ef9af9c3 firefox-31.5.3-3.el7.centos.x86_64.rpm
Source:
8256b0cc40d0d7c2b703d336e1c2d27eb529104fa6430f5b9d9b9fce9fc45bd9 firefox-31.5.3-3.el7.centos.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2015:0744 CentOS 7 zsh BugFix Update
CentOS Errata and Bugfix Advisory 2015:0744
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0744.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
326b9b34cdf5387eccaef4a7f2fd397edce3fd215f598816392581d4d88e0c0f zsh-5.0.2-7.el7_1.1.x86_64.rpm
354184bd66b023d59ed18efe5b1ff03b890ba5eaa3b6e0d835f9b609f23757dd zsh-html-5.0.2-7.el7_1.1.x86_64.rpm
Source:
f5b8a42dabe61fe41bf5760fb80c469b9f80513e3491daa4d7206223b6c3c64c zsh-5.0.2-7.el7_1.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0744.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
326b9b34cdf5387eccaef4a7f2fd397edce3fd215f598816392581d4d88e0c0f zsh-5.0.2-7.el7_1.1.x86_64.rpm
354184bd66b023d59ed18efe5b1ff03b890ba5eaa3b6e0d835f9b609f23757dd zsh-html-5.0.2-7.el7_1.1.x86_64.rpm
Source:
f5b8a42dabe61fe41bf5760fb80c469b9f80513e3491daa4d7206223b6c3c64c zsh-5.0.2-7.el7_1.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2015:0700 Moderate CentOS 7 unzip Security Update
CentOS Errata and Security Advisory 2015:0700 Moderate
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0700.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
09f0a54a0ff86b34649ef9f86b9e3ac0d6edd27751d9dd4fb27f4fea8bc4f883 unzip-6.0-15.el7.x86_64.rpm
Source:
8639748edb2838cc6cf5b43ed7550635ec8ea77af9ee5a4569ca2c3d7f822bcf unzip-6.0-15.el7.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0700.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
09f0a54a0ff86b34649ef9f86b9e3ac0d6edd27751d9dd4fb27f4fea8bc4f883 unzip-6.0-15.el7.x86_64.rpm
Source:
8639748edb2838cc6cf5b43ed7550635ec8ea77af9ee5a4569ca2c3d7f822bcf unzip-6.0-15.el7.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEEA-2015:0141 CentOS 7 tzdata Enhancement Update
CentOS Errata and Enhancement Advisory 2015:0141
Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-0141.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
a703a746ce5ab9299fb561d1b6dd87d89d9def1f50a86c697e42de91ad236968 tzdata-2015a-1.el7.noarch.rpm
8976537eac98bb845b38c3c763f2ff25d958a803dd4077917bde7f3c44c4a187 tzdata-java-2015a-1.el7.noarch.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-0141.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
a703a746ce5ab9299fb561d1b6dd87d89d9def1f50a86c697e42de91ad236968 tzdata-2015a-1.el7.noarch.rpm
8976537eac98bb845b38c3c763f2ff25d958a803dd4077917bde7f3c44c4a187 tzdata-java-2015a-1.el7.noarch.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2015:0642 Important CentOS 7 thunderbird Security Update
CentOS Errata and Security Advisory 2015:0642 Important
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0642.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
11254f139990ce17a175e7ea6ef726ec236ed3e39c49e6a2e2c3da7bb2950750 thunderbird-31.5.0-2.el7.centos.x86_64.rpm
Source:
251c442b3fe5c319c04259f18fa2082bd1aa73e48b189d1f0c69200e3f3d6dc3 thunderbird-31.5.0-2.el7.centos.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0642.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
11254f139990ce17a175e7ea6ef726ec236ed3e39c49e6a2e2c3da7bb2950750 thunderbird-31.5.0-2.el7.centos.x86_64.rpm
Source:
251c442b3fe5c319c04259f18fa2082bd1aa73e48b189d1f0c69200e3f3d6dc3 thunderbird-31.5.0-2.el7.centos.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2015:0736 CentOS 7 sssd BugFix Update
CentOS Errata and Bugfix Advisory 2015:0736
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0736.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
c2aa8f0ba836477b1b1a85b8774fd1ab9fff10534f2de6797becbc5f54873fb2 libipa_hbac-1.12.2-58.el7_1.6.i686.rpm
7bba8bf3b056d1002a055c75f3de7d2c3735597429423c4f0ba39be5c544afd3 libipa_hbac-1.12.2-58.el7_1.6.x86_64.rpm
7cb920995f4f1b9bd1801a71db67f352ea5d38fe8c79495faab82c705d7f7b7e libipa_hbac-devel-1.12.2-58.el7_1.6.i686.rpm
421486c63401e9632180b9e2c06c190934986bd73473a3e07ea4728bea2a807e libipa_hbac-devel-1.12.2-58.el7_1.6.x86_64.rpm
b8e699e805e8ef077accd9da72fc7ed95ee8b21529c8822d7a78f43b021a0b68 libipa_hbac-python-1.12.2-58.el7_1.6.x86_64.rpm
4115a83452d3bc46bdd696b811e114772b12be5396559ffe8006b941d2809828 libsss_idmap-1.12.2-58.el7_1.6.i686.rpm
5d670a1e2e88e24ccd237e6e24676ecbbd782b5d3bb45ccc6cbf1c5fc142d82f libsss_idmap-1.12.2-58.el7_1.6.x86_64.rpm
01be57ba3d0cd2699cf8ca66f4492007c156ff6d9d5ef45c676f53fb6ce1333b libsss_idmap-devel-1.12.2-58.el7_1.6.i686.rpm
2eff6a19b899068a0b8ba7927dae64b4378c9f1a6ad25b27f9f799a0b2a857a9 libsss_idmap-devel-1.12.2-58.el7_1.6.x86_64.rpm
504177680c93ecf8cde87c3bdce99cd21a6299f66d43f5491320acf0c3410876 libsss_nss_idmap-1.12.2-58.el7_1.6.i686.rpm
49030382581dc441ea7eb7b1b8c13758336f723711aca1bf60013ba5b5ca8eae libsss_nss_idmap-1.12.2-58.el7_1.6.x86_64.rpm
771174d456a08708a0b011799cb5535863aff3230d6bedfef8026de1b4e07d8c libsss_nss_idmap-devel-1.12.2-58.el7_1.6.i686.rpm
5801bcd8999fcb3332c8e7b42463d0b8c1b778b9eef2358fb548d148b1381305 libsss_nss_idmap-devel-1.12.2-58.el7_1.6.x86_64.rpm
08a5176a6190d5a79f070f6b594e6343024788552bf55e84d1dd9a9c6dc07027 libsss_nss_idmap-python-1.12.2-58.el7_1.6.x86_64.rpm
e972ff2b8b57a7e164ceed9c1d9c10407e877177f3335523a943e859bba0deed libsss_simpleifp-1.12.2-58.el7_1.6.i686.rpm
b1f54fa0e6cf3186796334476e623be50341a94c04dbd07b30b0bce92e32908e libsss_simpleifp-1.12.2-58.el7_1.6.x86_64.rpm
e7c9234cad7927daa875cd4eecf083b3a00955f02d07aa15a67b6400667f85d6 libsss_simpleifp-devel-1.12.2-58.el7_1.6.i686.rpm
77a4923a3aa4010d661049426a4ecb4881180b74020126dbabe55abe8a4ca03c libsss_simpleifp-devel-1.12.2-58.el7_1.6.x86_64.rpm
9965756a244b0996202023c7a6bd3f8246e038c0a2e16e98737c1dbf659a837b python-sssdconfig-1.12.2-58.el7_1.6.noarch.rpm
a1b470888f84b7678d3e414f93c5b1d411c346d653fd35fc15d5c03002169027 sssd-1.12.2-58.el7_1.6.x86_64.rpm
b1d6248bcffbf0a3e583dd87a6ee25bb6ea77e5835b166d19e3e7409405d8daa sssd-ad-1.12.2-58.el7_1.6.x86_64.rpm
36db6ce17757e2df34b6db001ffd845ccf78bb68941f59afda77a78cfe8447e4 sssd-client-1.12.2-58.el7_1.6.i686.rpm
24ed1ce3f6c0f451d0b0f19507825eff655dc53d9a703f7c96923e3a64a73c1d sssd-client-1.12.2-58.el7_1.6.x86_64.rpm
b9ca604e7b51df9eebdc4a3f2b24410776d8ee5deefeba7b21c2b2ea3678292d sssd-common-1.12.2-58.el7_1.6.i686.rpm
221d473b0b2857afb9edd4ba70336a2327574c48f60ff06012a29ea44275defa sssd-common-1.12.2-58.el7_1.6.x86_64.rpm
8241b561f435fe747ad65b865812879b3ca2e4d62a746b412d8b80cbd8b402cb sssd-common-pac-1.12.2-58.el7_1.6.x86_64.rpm
fba923e4b73c8cfa70f532dbde0262bd8e5fd2dcd30ee80124421684160f9e6b sssd-dbus-1.12.2-58.el7_1.6.x86_64.rpm
18335b66a13b168a62283abe274b15bbf52ce96520c37d4dae385fe933ac3a2e sssd-ipa-1.12.2-58.el7_1.6.x86_64.rpm
be71dcf95136730707c5c52d3720bc4b2f89146c40eca197239943fa8de7370d sssd-krb5-1.12.2-58.el7_1.6.x86_64.rpm
bf5142b484291a9552a3438f6991d86479e1a3fb1f07dc66d3a98b7ef8c09062 sssd-krb5-common-1.12.2-58.el7_1.6.i686.rpm
15aaad2f9afff47fe31ccf8d3a2839864c81adfdbf261f8884473bc1afc08143 sssd-krb5-common-1.12.2-58.el7_1.6.x86_64.rpm
9ece354a0cf7a0a8eb5f880db2fa9b51681fef8458d7c5df7ca7db390f17b001 sssd-ldap-1.12.2-58.el7_1.6.x86_64.rpm
34b7d15ecd536e7da8226ed080170894392854a5edff3942fbb209add89ed9e6 sssd-libwbclient-1.12.2-58.el7_1.6.x86_64.rpm
e7cc717d5489ae9b5aceaa45c8c8bbedd54b58d094089fce2be140e5a95ab8a0 sssd-libwbclient-devel-1.12.2-58.el7_1.6.i686.rpm
6e49737d39ef5d0158beaada018a12e0a11cbee9f72f2f8dead9c0a56e672890 sssd-libwbclient-devel-1.12.2-58.el7_1.6.x86_64.rpm
f0cfca6cb857b6b5bde2bb3b974ac54a93ad3adf9116dbc67e70814b9ca44f79 sssd-proxy-1.12.2-58.el7_1.6.x86_64.rpm
6a80dae1ba317a5a0b92b88a80d4de093b2a5589b64e48f71f729d6273f08b41 sssd-tools-1.12.2-58.el7_1.6.x86_64.rpm
Source:
80d457f5baec3be4d0f431a13dd460b18dac3179242ee0d4eb91c39d18389c8c sssd-1.12.2-58.el7_1.6.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0736.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
c2aa8f0ba836477b1b1a85b8774fd1ab9fff10534f2de6797becbc5f54873fb2 libipa_hbac-1.12.2-58.el7_1.6.i686.rpm
7bba8bf3b056d1002a055c75f3de7d2c3735597429423c4f0ba39be5c544afd3 libipa_hbac-1.12.2-58.el7_1.6.x86_64.rpm
7cb920995f4f1b9bd1801a71db67f352ea5d38fe8c79495faab82c705d7f7b7e libipa_hbac-devel-1.12.2-58.el7_1.6.i686.rpm
421486c63401e9632180b9e2c06c190934986bd73473a3e07ea4728bea2a807e libipa_hbac-devel-1.12.2-58.el7_1.6.x86_64.rpm
b8e699e805e8ef077accd9da72fc7ed95ee8b21529c8822d7a78f43b021a0b68 libipa_hbac-python-1.12.2-58.el7_1.6.x86_64.rpm
4115a83452d3bc46bdd696b811e114772b12be5396559ffe8006b941d2809828 libsss_idmap-1.12.2-58.el7_1.6.i686.rpm
5d670a1e2e88e24ccd237e6e24676ecbbd782b5d3bb45ccc6cbf1c5fc142d82f libsss_idmap-1.12.2-58.el7_1.6.x86_64.rpm
01be57ba3d0cd2699cf8ca66f4492007c156ff6d9d5ef45c676f53fb6ce1333b libsss_idmap-devel-1.12.2-58.el7_1.6.i686.rpm
2eff6a19b899068a0b8ba7927dae64b4378c9f1a6ad25b27f9f799a0b2a857a9 libsss_idmap-devel-1.12.2-58.el7_1.6.x86_64.rpm
504177680c93ecf8cde87c3bdce99cd21a6299f66d43f5491320acf0c3410876 libsss_nss_idmap-1.12.2-58.el7_1.6.i686.rpm
49030382581dc441ea7eb7b1b8c13758336f723711aca1bf60013ba5b5ca8eae libsss_nss_idmap-1.12.2-58.el7_1.6.x86_64.rpm
771174d456a08708a0b011799cb5535863aff3230d6bedfef8026de1b4e07d8c libsss_nss_idmap-devel-1.12.2-58.el7_1.6.i686.rpm
5801bcd8999fcb3332c8e7b42463d0b8c1b778b9eef2358fb548d148b1381305 libsss_nss_idmap-devel-1.12.2-58.el7_1.6.x86_64.rpm
08a5176a6190d5a79f070f6b594e6343024788552bf55e84d1dd9a9c6dc07027 libsss_nss_idmap-python-1.12.2-58.el7_1.6.x86_64.rpm
e972ff2b8b57a7e164ceed9c1d9c10407e877177f3335523a943e859bba0deed libsss_simpleifp-1.12.2-58.el7_1.6.i686.rpm
b1f54fa0e6cf3186796334476e623be50341a94c04dbd07b30b0bce92e32908e libsss_simpleifp-1.12.2-58.el7_1.6.x86_64.rpm
e7c9234cad7927daa875cd4eecf083b3a00955f02d07aa15a67b6400667f85d6 libsss_simpleifp-devel-1.12.2-58.el7_1.6.i686.rpm
77a4923a3aa4010d661049426a4ecb4881180b74020126dbabe55abe8a4ca03c libsss_simpleifp-devel-1.12.2-58.el7_1.6.x86_64.rpm
9965756a244b0996202023c7a6bd3f8246e038c0a2e16e98737c1dbf659a837b python-sssdconfig-1.12.2-58.el7_1.6.noarch.rpm
a1b470888f84b7678d3e414f93c5b1d411c346d653fd35fc15d5c03002169027 sssd-1.12.2-58.el7_1.6.x86_64.rpm
b1d6248bcffbf0a3e583dd87a6ee25bb6ea77e5835b166d19e3e7409405d8daa sssd-ad-1.12.2-58.el7_1.6.x86_64.rpm
36db6ce17757e2df34b6db001ffd845ccf78bb68941f59afda77a78cfe8447e4 sssd-client-1.12.2-58.el7_1.6.i686.rpm
24ed1ce3f6c0f451d0b0f19507825eff655dc53d9a703f7c96923e3a64a73c1d sssd-client-1.12.2-58.el7_1.6.x86_64.rpm
b9ca604e7b51df9eebdc4a3f2b24410776d8ee5deefeba7b21c2b2ea3678292d sssd-common-1.12.2-58.el7_1.6.i686.rpm
221d473b0b2857afb9edd4ba70336a2327574c48f60ff06012a29ea44275defa sssd-common-1.12.2-58.el7_1.6.x86_64.rpm
8241b561f435fe747ad65b865812879b3ca2e4d62a746b412d8b80cbd8b402cb sssd-common-pac-1.12.2-58.el7_1.6.x86_64.rpm
fba923e4b73c8cfa70f532dbde0262bd8e5fd2dcd30ee80124421684160f9e6b sssd-dbus-1.12.2-58.el7_1.6.x86_64.rpm
18335b66a13b168a62283abe274b15bbf52ce96520c37d4dae385fe933ac3a2e sssd-ipa-1.12.2-58.el7_1.6.x86_64.rpm
be71dcf95136730707c5c52d3720bc4b2f89146c40eca197239943fa8de7370d sssd-krb5-1.12.2-58.el7_1.6.x86_64.rpm
bf5142b484291a9552a3438f6991d86479e1a3fb1f07dc66d3a98b7ef8c09062 sssd-krb5-common-1.12.2-58.el7_1.6.i686.rpm
15aaad2f9afff47fe31ccf8d3a2839864c81adfdbf261f8884473bc1afc08143 sssd-krb5-common-1.12.2-58.el7_1.6.x86_64.rpm
9ece354a0cf7a0a8eb5f880db2fa9b51681fef8458d7c5df7ca7db390f17b001 sssd-ldap-1.12.2-58.el7_1.6.x86_64.rpm
34b7d15ecd536e7da8226ed080170894392854a5edff3942fbb209add89ed9e6 sssd-libwbclient-1.12.2-58.el7_1.6.x86_64.rpm
e7cc717d5489ae9b5aceaa45c8c8bbedd54b58d094089fce2be140e5a95ab8a0 sssd-libwbclient-devel-1.12.2-58.el7_1.6.i686.rpm
6e49737d39ef5d0158beaada018a12e0a11cbee9f72f2f8dead9c0a56e672890 sssd-libwbclient-devel-1.12.2-58.el7_1.6.x86_64.rpm
f0cfca6cb857b6b5bde2bb3b974ac54a93ad3adf9116dbc67e70814b9ca44f79 sssd-proxy-1.12.2-58.el7_1.6.x86_64.rpm
6a80dae1ba317a5a0b92b88a80d4de093b2a5589b64e48f71f729d6273f08b41 sssd-tools-1.12.2-58.el7_1.6.x86_64.rpm
Source:
80d457f5baec3be4d0f431a13dd460b18dac3179242ee0d4eb91c39d18389c8c sssd-1.12.2-58.el7_1.6.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2015:0728 Moderate CentOS 7 slapi-nis Security Update
CentOS Errata and Security Advisory 2015:0728 Moderate
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0728.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
44f8c1436eca2c57698e75d44bf2dc5d1eabe39e754b7fcc79ebdcb864e528e3 slapi-nis-0.54-3.el7_1.x86_64.rpm
Source:
cd957356808d974752005a0fe36cfd025adfce5911cd82f69f005491c1778d41 slapi-nis-0.54-3.el7_1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0728.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
44f8c1436eca2c57698e75d44bf2dc5d1eabe39e754b7fcc79ebdcb864e528e3 slapi-nis-0.54-3.el7_1.x86_64.rpm
Source:
cd957356808d974752005a0fe36cfd025adfce5911cd82f69f005491c1778d41 slapi-nis-0.54-3.el7_1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2015:0729 Important CentOS 7 setroubleshoot Security Update
CentOS Errata and Security Advisory 2015:0729 Important
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0729.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
e212780d7247c3913fc6f60d698827e7e947b96ecc84b9ce0519db5a54ae9ce2 setroubleshoot-3.2.17-4.1.el7_1.x86_64.rpm
a3e269b0d49eb051f416cb5be1d36e8b75697a62769082531b29d37b64976025 setroubleshoot-server-3.2.17-4.1.el7_1.x86_64.rpm
Source:
2fc1aca4929d15a5574f7322b5f2bb170bd0487bed9b534e36f9a61ebc34e0ad setroubleshoot-3.2.17-4.1.el7_1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0729.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
e212780d7247c3913fc6f60d698827e7e947b96ecc84b9ce0519db5a54ae9ce2 setroubleshoot-3.2.17-4.1.el7_1.x86_64.rpm
a3e269b0d49eb051f416cb5be1d36e8b75697a62769082531b29d37b64976025 setroubleshoot-server-3.2.17-4.1.el7_1.x86_64.rpm
Source:
2fc1aca4929d15a5574f7322b5f2bb170bd0487bed9b534e36f9a61ebc34e0ad setroubleshoot-3.2.17-4.1.el7_1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2015:0747 CentOS 7 scl-utils BugFix Update
CentOS Errata and Bugfix Advisory 2015:0747
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0747.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
337d04ffa266406eb1da364a31eb1e352ad50026ab12e4f6286ff5fa5b653d17 scl-utils-20130529-17.el7_1.x86_64.rpm
c55b3b378ef6fe2b5dbaf556b4d9961f90d4b7f613403c0a744a84b901b93377 scl-utils-build-20130529-17.el7_1.x86_64.rpm
Source:
803fbd5af7064fd42d8eea66ced1b383cf910816b377ae5c47eb48776f353362 scl-utils-20130529-17.el7_1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0747.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
337d04ffa266406eb1da364a31eb1e352ad50026ab12e4f6286ff5fa5b653d17 scl-utils-20130529-17.el7_1.x86_64.rpm
c55b3b378ef6fe2b5dbaf556b4d9961f90d4b7f613403c0a744a84b901b93377 scl-utils-build-20130529-17.el7_1.x86_64.rpm
Source:
803fbd5af7064fd42d8eea66ced1b383cf910816b377ae5c47eb48776f353362 scl-utils-20130529-17.el7_1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEEA-2015:0740 CentOS 7 resource-agents Enhancement Update
CentOS Errata and Enhancement Advisory 2015:0740
Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-0740.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
3a42f639a9ecdab0953a7a1f5050882f209e49c1e4914a9785b39719cf2425e4 resource-agents-3.9.5-40.el7_1.3.x86_64.rpm
Source:
42348920bbd0cdb56bf834187c28ecba98eb1801fa6ccf4a583977bbe5402d32 resource-agents-3.9.5-40.el7_1.3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-0740.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
3a42f639a9ecdab0953a7a1f5050882f209e49c1e4914a9785b39719cf2425e4 resource-agents-3.9.5-40.el7_1.3.x86_64.rpm
Source:
42348920bbd0cdb56bf834187c28ecba98eb1801fa6ccf4a583977bbe5402d32 resource-agents-3.9.5-40.el7_1.3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEEA-2015:0653 CentOS 7 resource-agents Enhancement Update
CentOS Errata and Enhancement Advisory 2015:0653
Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-0653.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
a307495a024b3c0107c81789e22bcbee9324450ec7a29f3dad5a7ade91edcf80 resource-agents-3.9.5-40.el7_1.2.x86_64.rpm
Source:
a8ea4ca8c6efce12f155b0d85e7167ae163dd34f6c16cb1252d45807e437d448 resource-agents-3.9.5-40.el7_1.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-0653.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
a307495a024b3c0107c81789e22bcbee9324450ec7a29f3dad5a7ade91edcf80 resource-agents-3.9.5-40.el7_1.2.x86_64.rpm
Source:
a8ea4ca8c6efce12f155b0d85e7167ae163dd34f6c16cb1252d45807e437d448 resource-agents-3.9.5-40.el7_1.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEEA-2015:0735 CentOS 7 qemu-kvm Enhancement Update
CentOS Errata and Enhancement Advisory 2015:0735
Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-0735.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
855462f320dcb5daee782539a250d56aca915264cf38e01e6e700310180a07b4 libcacard-1.5.3-86.el7_1.1.i686.rpm
044ab33caf79b1971c0e80f9dd1df3456a35520add1ddd1750805f8340e403dc libcacard-1.5.3-86.el7_1.1.x86_64.rpm
a6d4cfeb5dd311f08148aac21a565eafd2228cf18f779039f617ea1f30d2db02 libcacard-devel-1.5.3-86.el7_1.1.i686.rpm
03afd6ab025cc4bd43b5f08120a336476ebbc427d6a68b1fe106591df9bccabb libcacard-devel-1.5.3-86.el7_1.1.x86_64.rpm
39fc863f9b5ccf1147f7c719b7d95a2fc0696c3458e91b315875eac5e8f635c5 libcacard-tools-1.5.3-86.el7_1.1.x86_64.rpm
653d877e81ec19be3ab0b9c3e103c32d36219d49b8955830c84ed341a0adebcd qemu-img-1.5.3-86.el7_1.1.x86_64.rpm
18201f78f81537acee7337099a666b67f982e42521f3bb5d6b91a6f79aed6248 qemu-kvm-1.5.3-86.el7_1.1.x86_64.rpm
bc136e83c9cdeffb5963a3c1ecb31c4f26f72e91de0d5092a799dca7e67a96fb qemu-kvm-common-1.5.3-86.el7_1.1.x86_64.rpm
ac170c90d53d311821281023a8b98f0b8fada1beb70a243797acc0efd4bd7dd0 qemu-kvm-tools-1.5.3-86.el7_1.1.x86_64.rpm
Source:
1801760e3d8655f327abe88da4da8a9643331e4053fb94623eacabb262110923 qemu-kvm-1.5.3-86.el7_1.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-0735.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
855462f320dcb5daee782539a250d56aca915264cf38e01e6e700310180a07b4 libcacard-1.5.3-86.el7_1.1.i686.rpm
044ab33caf79b1971c0e80f9dd1df3456a35520add1ddd1750805f8340e403dc libcacard-1.5.3-86.el7_1.1.x86_64.rpm
a6d4cfeb5dd311f08148aac21a565eafd2228cf18f779039f617ea1f30d2db02 libcacard-devel-1.5.3-86.el7_1.1.i686.rpm
03afd6ab025cc4bd43b5f08120a336476ebbc427d6a68b1fe106591df9bccabb libcacard-devel-1.5.3-86.el7_1.1.x86_64.rpm
39fc863f9b5ccf1147f7c719b7d95a2fc0696c3458e91b315875eac5e8f635c5 libcacard-tools-1.5.3-86.el7_1.1.x86_64.rpm
653d877e81ec19be3ab0b9c3e103c32d36219d49b8955830c84ed341a0adebcd qemu-img-1.5.3-86.el7_1.1.x86_64.rpm
18201f78f81537acee7337099a666b67f982e42521f3bb5d6b91a6f79aed6248 qemu-kvm-1.5.3-86.el7_1.1.x86_64.rpm
bc136e83c9cdeffb5963a3c1ecb31c4f26f72e91de0d5092a799dca7e67a96fb qemu-kvm-common-1.5.3-86.el7_1.1.x86_64.rpm
ac170c90d53d311821281023a8b98f0b8fada1beb70a243797acc0efd4bd7dd0 qemu-kvm-tools-1.5.3-86.el7_1.1.x86_64.rpm
Source:
1801760e3d8655f327abe88da4da8a9643331e4053fb94623eacabb262110923 qemu-kvm-1.5.3-86.el7_1.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2015:0750 Moderate CentOS 7 postgresql Security Update
CentOS Errata and Security Advisory 2015:0750 Moderate
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0750.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
77ba0458628c9a8a99ecd5c06e42f90c7492da86576c3566439ecb28f3aad535 postgresql-9.2.10-2.el7_1.i686.rpm
790023ac8ee7b4b1f491d3315ea6425d4c35b4a2c5a294d775229e0faaeddd09 postgresql-9.2.10-2.el7_1.x86_64.rpm
b315d01bae42047a450f3917014711e52f9ffdb800e2bd558b396264b507eaf7 postgresql-contrib-9.2.10-2.el7_1.x86_64.rpm
4a565e2ddec4a2632f185a843df2cc2ac3aefb5e3e0232150cb5a8b8e60f23fb postgresql-devel-9.2.10-2.el7_1.i686.rpm
133620e77b471f4ce03a5b96e0cbf09f81b151c5ebebe62c8fadb04da73b8013 postgresql-devel-9.2.10-2.el7_1.x86_64.rpm
3b79da8474b294b3e919c62106379f56c033a4ba364ae2819d66eeee59e022dd postgresql-docs-9.2.10-2.el7_1.x86_64.rpm
223c81d30e229f584d29ec192d83fba248d110f8f7244b816e96f29dd4ab06a4 postgresql-libs-9.2.10-2.el7_1.i686.rpm
8af2450166411b4fa91a4caa8abbfe1470522c97cc9947d25938ae76b65c5702 postgresql-libs-9.2.10-2.el7_1.x86_64.rpm
63020945b1e6542d9f4fb72420638053a8e4fc0d9971c988754e56d78c26a1e3 postgresql-plperl-9.2.10-2.el7_1.x86_64.rpm
e95b01115bd615493d22b4a26b9b6be52c01de051cf0eec13d0800006c8fe2bc postgresql-plpython-9.2.10-2.el7_1.x86_64.rpm
33dc3c25a5d957e7069cfb7e8881ac22113c27fa4e5178cff6463bc70e5f211a postgresql-pltcl-9.2.10-2.el7_1.x86_64.rpm
06093093b30853670154bdec1bff6052e3c6c6bebfb866118cc7361eefbf5eee postgresql-server-9.2.10-2.el7_1.x86_64.rpm
8d60e3c174909e7c4260cae8a957ccdc85b30acdc3172155b1bae664526955d2 postgresql-test-9.2.10-2.el7_1.x86_64.rpm
9cbfbc520dd9fba011248da73431615dbd3c1c0eba52ea836dd0c8952d256000 postgresql-upgrade-9.2.10-2.el7_1.x86_64.rpm
Source:
387108bf8d8b60debc02b243bb97c7f53b3ab497e0727f7bd00eadb7349f6ea9 postgresql-9.2.10-2.el7_1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0750.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
77ba0458628c9a8a99ecd5c06e42f90c7492da86576c3566439ecb28f3aad535 postgresql-9.2.10-2.el7_1.i686.rpm
790023ac8ee7b4b1f491d3315ea6425d4c35b4a2c5a294d775229e0faaeddd09 postgresql-9.2.10-2.el7_1.x86_64.rpm
b315d01bae42047a450f3917014711e52f9ffdb800e2bd558b396264b507eaf7 postgresql-contrib-9.2.10-2.el7_1.x86_64.rpm
4a565e2ddec4a2632f185a843df2cc2ac3aefb5e3e0232150cb5a8b8e60f23fb postgresql-devel-9.2.10-2.el7_1.i686.rpm
133620e77b471f4ce03a5b96e0cbf09f81b151c5ebebe62c8fadb04da73b8013 postgresql-devel-9.2.10-2.el7_1.x86_64.rpm
3b79da8474b294b3e919c62106379f56c033a4ba364ae2819d66eeee59e022dd postgresql-docs-9.2.10-2.el7_1.x86_64.rpm
223c81d30e229f584d29ec192d83fba248d110f8f7244b816e96f29dd4ab06a4 postgresql-libs-9.2.10-2.el7_1.i686.rpm
8af2450166411b4fa91a4caa8abbfe1470522c97cc9947d25938ae76b65c5702 postgresql-libs-9.2.10-2.el7_1.x86_64.rpm
63020945b1e6542d9f4fb72420638053a8e4fc0d9971c988754e56d78c26a1e3 postgresql-plperl-9.2.10-2.el7_1.x86_64.rpm
e95b01115bd615493d22b4a26b9b6be52c01de051cf0eec13d0800006c8fe2bc postgresql-plpython-9.2.10-2.el7_1.x86_64.rpm
33dc3c25a5d957e7069cfb7e8881ac22113c27fa4e5178cff6463bc70e5f211a postgresql-pltcl-9.2.10-2.el7_1.x86_64.rpm
06093093b30853670154bdec1bff6052e3c6c6bebfb866118cc7361eefbf5eee postgresql-server-9.2.10-2.el7_1.x86_64.rpm
8d60e3c174909e7c4260cae8a957ccdc85b30acdc3172155b1bae664526955d2 postgresql-test-9.2.10-2.el7_1.x86_64.rpm
9cbfbc520dd9fba011248da73431615dbd3c1c0eba52ea836dd0c8952d256000 postgresql-upgrade-9.2.10-2.el7_1.x86_64.rpm
Source:
387108bf8d8b60debc02b243bb97c7f53b3ab497e0727f7bd00eadb7349f6ea9 postgresql-9.2.10-2.el7_1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2015:0745 CentOS 7 pacemaker BugFix Update
CentOS Errata and Bugfix Advisory 2015:0745
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0745.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
2e409e8bf2e8cd88468875913ac39d63a4fa0ba949251e9f4ed9df652c694903 pacemaker-1.1.12-22.el7_1.1.x86_64.rpm
23cf8c9e4110fcc9aead71529a22bff493ffc3fed4ecab47ea00945ae62242d4 pacemaker-cli-1.1.12-22.el7_1.1.x86_64.rpm
febf69e541881d8b7f59460518c374275e5dd7fcadc299afa5ac7d8d000f2767 pacemaker-cluster-libs-1.1.12-22.el7_1.1.i686.rpm
c26865046bb8b7a5928b05278b6584131e19cf315fbf65ca0f782d4e63a2184f pacemaker-cluster-libs-1.1.12-22.el7_1.1.x86_64.rpm
aaea7be3a6f6f8ffb85ee9ab1fe2ff61b43fb326ca8fd2baeca048a3a27c1f29 pacemaker-cts-1.1.12-22.el7_1.1.x86_64.rpm
8c24e3f35f53b8899782d28d8e8e988cc5ce8bc53cb6ca224dbe061521aa474d pacemaker-doc-1.1.12-22.el7_1.1.x86_64.rpm
9d9b54cd0c3efe7041bfeddfdc9246aa2040e81582cd1908017af04e1190fe9d pacemaker-libs-1.1.12-22.el7_1.1.i686.rpm
f0773cc5f155dc9832f268f9a83641a80f5bbe3d811aec6e72a27d72faf0430c pacemaker-libs-1.1.12-22.el7_1.1.x86_64.rpm
d42c18ae79d3786d330ce57f36ee4545bf3a5f8a960924de81219c2c2814aba0 pacemaker-libs-devel-1.1.12-22.el7_1.1.i686.rpm
06e35f17d5d212e1cf0e8da70551e5c369fef903d90008756589ad541632773a pacemaker-libs-devel-1.1.12-22.el7_1.1.x86_64.rpm
bff75e1d07573447bd1f7345ef03730cd92d50c30736194972f576825fe40592 pacemaker-remote-1.1.12-22.el7_1.1.x86_64.rpm
Source:
7be8afd3cef1652004bae2e609bd33961f0db71bcdae8acca3bf06757f24232d pacemaker-1.1.12-22.el7_1.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0745.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
2e409e8bf2e8cd88468875913ac39d63a4fa0ba949251e9f4ed9df652c694903 pacemaker-1.1.12-22.el7_1.1.x86_64.rpm
23cf8c9e4110fcc9aead71529a22bff493ffc3fed4ecab47ea00945ae62242d4 pacemaker-cli-1.1.12-22.el7_1.1.x86_64.rpm
febf69e541881d8b7f59460518c374275e5dd7fcadc299afa5ac7d8d000f2767 pacemaker-cluster-libs-1.1.12-22.el7_1.1.i686.rpm
c26865046bb8b7a5928b05278b6584131e19cf315fbf65ca0f782d4e63a2184f pacemaker-cluster-libs-1.1.12-22.el7_1.1.x86_64.rpm
aaea7be3a6f6f8ffb85ee9ab1fe2ff61b43fb326ca8fd2baeca048a3a27c1f29 pacemaker-cts-1.1.12-22.el7_1.1.x86_64.rpm
8c24e3f35f53b8899782d28d8e8e988cc5ce8bc53cb6ca224dbe061521aa474d pacemaker-doc-1.1.12-22.el7_1.1.x86_64.rpm
9d9b54cd0c3efe7041bfeddfdc9246aa2040e81582cd1908017af04e1190fe9d pacemaker-libs-1.1.12-22.el7_1.1.i686.rpm
f0773cc5f155dc9832f268f9a83641a80f5bbe3d811aec6e72a27d72faf0430c pacemaker-libs-1.1.12-22.el7_1.1.x86_64.rpm
d42c18ae79d3786d330ce57f36ee4545bf3a5f8a960924de81219c2c2814aba0 pacemaker-libs-devel-1.1.12-22.el7_1.1.i686.rpm
06e35f17d5d212e1cf0e8da70551e5c369fef903d90008756589ad541632773a pacemaker-libs-devel-1.1.12-22.el7_1.1.x86_64.rpm
bff75e1d07573447bd1f7345ef03730cd92d50c30736194972f576825fe40592 pacemaker-remote-1.1.12-22.el7_1.1.x86_64.rpm
Source:
7be8afd3cef1652004bae2e609bd33961f0db71bcdae8acca3bf06757f24232d pacemaker-1.1.12-22.el7_1.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2015:0716 Moderte CentOS 7 openssl Security Update
CentOS Errata and Security Advisory 2015:0716 Moderte
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0716.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
8525e20962ea8b61114f3be2913ba4f94a56ce063503c09c078625551d34f101 openssl-1.0.1e-42.el7.4.x86_64.rpm
a75a1ad315317f0b6a9d4d2a2550fa4fec799a15e000711649f9fabc400baa43 openssl-devel-1.0.1e-42.el7.4.i686.rpm
8874c3a5bcd98c4547394c00e165d093f312cdd532d5aefd264e57addfef0086 openssl-devel-1.0.1e-42.el7.4.x86_64.rpm
5ba5cdebeb87ad98365ce017a99e734f6b8b696756c15982152a651fce1fac25 openssl-libs-1.0.1e-42.el7.4.i686.rpm
e216fac9c177101ead0200795cbaf1fee764dde53fa431f8eb59be951c0307a4 openssl-libs-1.0.1e-42.el7.4.x86_64.rpm
738604c55d77cd0c87ecf8c360a0723ca8f4b1ff2be02c627ac64fb03e23fe0b openssl-perl-1.0.1e-42.el7.4.x86_64.rpm
76ff17e4d6c35c6c64ab422d975f7f6cb4d83f083aadceff34e569b98198c9f2 openssl-static-1.0.1e-42.el7.4.i686.rpm
33f001f3324841572c303e17531d2698798573cdfa82a684dbec3eccd97cc455 openssl-static-1.0.1e-42.el7.4.x86_64.rpm
Source:
74af2af0f93d311f9603a1fc25e2e3c95f219f2db60b6cda0e76aaa13a6ab34a openssl-1.0.1e-42.el7.4.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0716.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
8525e20962ea8b61114f3be2913ba4f94a56ce063503c09c078625551d34f101 openssl-1.0.1e-42.el7.4.x86_64.rpm
a75a1ad315317f0b6a9d4d2a2550fa4fec799a15e000711649f9fabc400baa43 openssl-devel-1.0.1e-42.el7.4.i686.rpm
8874c3a5bcd98c4547394c00e165d093f312cdd532d5aefd264e57addfef0086 openssl-devel-1.0.1e-42.el7.4.x86_64.rpm
5ba5cdebeb87ad98365ce017a99e734f6b8b696756c15982152a651fce1fac25 openssl-libs-1.0.1e-42.el7.4.i686.rpm
e216fac9c177101ead0200795cbaf1fee764dde53fa431f8eb59be951c0307a4 openssl-libs-1.0.1e-42.el7.4.x86_64.rpm
738604c55d77cd0c87ecf8c360a0723ca8f4b1ff2be02c627ac64fb03e23fe0b openssl-perl-1.0.1e-42.el7.4.x86_64.rpm
76ff17e4d6c35c6c64ab422d975f7f6cb4d83f083aadceff34e569b98198c9f2 openssl-static-1.0.1e-42.el7.4.i686.rpm
33f001f3324841572c303e17531d2698798573cdfa82a684dbec3eccd97cc455 openssl-static-1.0.1e-42.el7.4.x86_64.rpm
Source:
74af2af0f93d311f9603a1fc25e2e3c95f219f2db60b6cda0e76aaa13a6ab34a openssl-1.0.1e-42.el7.4.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2015:0749 Moderate CentOS 7 libxml2 Security Update
CentOS Errata and Security Advisory 2015:0749 Moderate
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0749.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
f5841ae5e2d69915dc0d36e4995ad90d774e3d039e9fa62d62a6b6a81d34985b libxml2-2.9.1-5.el7_1.2.i686.rpm
24267687b1f8cc1158db479a6e858c35b353de1c08c3a5bac143700e198b832c libxml2-2.9.1-5.el7_1.2.x86_64.rpm
9c7cd73af25e874f50c94a504c4bed08edb913da61f010fd44d74d1c5af7cef3 libxml2-devel-2.9.1-5.el7_1.2.i686.rpm
6f6799c1798829f90c7d07ce4f973be591498a2a5f592cd9ee3d2842efe048f2 libxml2-devel-2.9.1-5.el7_1.2.x86_64.rpm
a5e2745606c7d2725c098909cbac5d9b3b5484b4b3ee7bf81f9eb11140d03179 libxml2-python-2.9.1-5.el7_1.2.x86_64.rpm
4049e627e1ed3c146d2d962f1a7ed74146cf5dd392e2bc3b37af044e134e1592 libxml2-static-2.9.1-5.el7_1.2.i686.rpm
18da42913ce5e4e31c4997bdf07f05e0f984920881a97e85c62274da9bb89fa5 libxml2-static-2.9.1-5.el7_1.2.x86_64.rpm
Source:
eb51332b570294aed98d55a4094a3518fb8d11328d586ec1271e20b04357383f libxml2-2.9.1-5.el7_1.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0749.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
f5841ae5e2d69915dc0d36e4995ad90d774e3d039e9fa62d62a6b6a81d34985b libxml2-2.9.1-5.el7_1.2.i686.rpm
24267687b1f8cc1158db479a6e858c35b353de1c08c3a5bac143700e198b832c libxml2-2.9.1-5.el7_1.2.x86_64.rpm
9c7cd73af25e874f50c94a504c4bed08edb913da61f010fd44d74d1c5af7cef3 libxml2-devel-2.9.1-5.el7_1.2.i686.rpm
6f6799c1798829f90c7d07ce4f973be591498a2a5f592cd9ee3d2842efe048f2 libxml2-devel-2.9.1-5.el7_1.2.x86_64.rpm
a5e2745606c7d2725c098909cbac5d9b3b5484b4b3ee7bf81f9eb11140d03179 libxml2-python-2.9.1-5.el7_1.2.x86_64.rpm
4049e627e1ed3c146d2d962f1a7ed74146cf5dd392e2bc3b37af044e134e1592 libxml2-static-2.9.1-5.el7_1.2.i686.rpm
18da42913ce5e4e31c4997bdf07f05e0f984920881a97e85c62274da9bb89fa5 libxml2-static-2.9.1-5.el7_1.2.x86_64.rpm
Source:
eb51332b570294aed98d55a4094a3518fb8d11328d586ec1271e20b04357383f libxml2-2.9.1-5.el7_1.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2015:0646 CentOS 7 libvirt-python BugFix Update
CentOS Errata and Bugfix Advisory 2015:0646
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0646.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
ffa5fe910593cb82bbf32a2ac2cfbaa985534a067f855029be726c64bf0d70a9 libvirt-python-1.2.8-7.el7_1.1.x86_64.rpm
Source:
3a9cb956506adcf5dcb58c3c2db99102c7105cf942ac17d6de6af289f2cc49f1 libvirt-python-1.2.8-7.el7_1.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0646.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
ffa5fe910593cb82bbf32a2ac2cfbaa985534a067f855029be726c64bf0d70a9 libvirt-python-1.2.8-7.el7_1.1.x86_64.rpm
Source:
3a9cb956506adcf5dcb58c3c2db99102c7105cf942ac17d6de6af289f2cc49f1 libvirt-python-1.2.8-7.el7_1.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2015:0625 CentOS 7 libvirt BugFix Update
CentOS Errata and Bugfix Advisory 2015:0625
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0625.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
297ef25d02161882a52e6cda9781cfdd0798693218e3a6b248cef1d2956dc7ae libvirt-1.2.8-16.el7_1.1.x86_64.rpm
f446918e393e0f2c6ea22ddcdb50b0b1c8d839c04142c9a01364f70b076c4e65 libvirt-client-1.2.8-16.el7_1.1.i686.rpm
93687f5a60b959fcb5657a55ee80788ce6c53ce007d66b15450aebcfb370c348 libvirt-client-1.2.8-16.el7_1.1.x86_64.rpm
7992b4ddcf2f03cf9b1b2a8bc59288cf25db4dc240319a366877b1c0b22c55e1 libvirt-daemon-1.2.8-16.el7_1.1.x86_64.rpm
390aa77f22b405068add591f43e42cf7e82b453d9d707206ea4952e36ca45f7f libvirt-daemon-config-network-1.2.8-16.el7_1.1.x86_64.rpm
3fdf5e4c975f21c4c49a980a710597a22919098503dbb4253b7c70106d44c98a libvirt-daemon-config-nwfilter-1.2.8-16.el7_1.1.x86_64.rpm
cbacd644ed9c9a9918cff4478791405aee9e39d4c176c10fa746e6714325010b libvirt-daemon-driver-interface-1.2.8-16.el7_1.1.x86_64.rpm
681444e64de9a1f836978c55ca085f85006eaf0d4448af5c4cde3d907ca96e25 libvirt-daemon-driver-lxc-1.2.8-16.el7_1.1.x86_64.rpm
6be4b1c05b9b3c12d01bf14a3fdf8ceb814900d094de59a68cded7716488a2c1 libvirt-daemon-driver-network-1.2.8-16.el7_1.1.x86_64.rpm
56b5f90a60727d55db947d5d9805c2a12490336f2fc67d6f1429bc54cffed2bc libvirt-daemon-driver-nodedev-1.2.8-16.el7_1.1.x86_64.rpm
45a6ad85493b6e573752c8da15138dbc5a4a16a6139608c2438a9591d07c3c94 libvirt-daemon-driver-nwfilter-1.2.8-16.el7_1.1.x86_64.rpm
c844ec764cd0be37d1768ac390e1d05495baf9b04ab675903e081a39b4de268b libvirt-daemon-driver-qemu-1.2.8-16.el7_1.1.x86_64.rpm
39125ecbf8a3e89764bf0f1464579383ba455a84c7e9a99914d1f250b38c3f5b libvirt-daemon-driver-secret-1.2.8-16.el7_1.1.x86_64.rpm
e9dd4520bc2bbbad586001a4e1b2d2c07da05bfbd5991269ca15f4b8f583b327 libvirt-daemon-driver-storage-1.2.8-16.el7_1.1.x86_64.rpm
d8ae075459f90c8982a83a6018a484c4f02bb7a45ea4dc9327727179403d7992 libvirt-daemon-kvm-1.2.8-16.el7_1.1.x86_64.rpm
1f2dbfb0552ff59a4428adf2d7e902d95c4b61f9cb69fa495e897738f5b41348 libvirt-daemon-lxc-1.2.8-16.el7_1.1.x86_64.rpm
1ec48f47c41991546a4afc501f837ae61f2bc1d22df1dd874cfeff610da95af8 libvirt-devel-1.2.8-16.el7_1.1.i686.rpm
957f6a48da64cb5d688328dceff26e311bbe5fb8d9eee48156ce2542c2e5d836 libvirt-devel-1.2.8-16.el7_1.1.x86_64.rpm
423afd797cab511a6b06028dc12d3c0ed30fddca95b41ebcec5640c9ae9f86bf libvirt-docs-1.2.8-16.el7_1.1.x86_64.rpm
99c86b23337d76dc57f10b0c42dd3654363d3ac6fd44296dff004cc5c1933135 libvirt-lock-sanlock-1.2.8-16.el7_1.1.x86_64.rpm
8d685b679c47f2f22caa9a3af9d9a474c17a2e8a61ad1a445af3c63b0b407aa3 libvirt-login-shell-1.2.8-16.el7_1.1.x86_64.rpm
Source:
2813a1abbc07fe7e076b8ed07bdf9032e688882d69f858641e338418ebbd443a libvirt-1.2.8-16.el7_1.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0625.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
297ef25d02161882a52e6cda9781cfdd0798693218e3a6b248cef1d2956dc7ae libvirt-1.2.8-16.el7_1.1.x86_64.rpm
f446918e393e0f2c6ea22ddcdb50b0b1c8d839c04142c9a01364f70b076c4e65 libvirt-client-1.2.8-16.el7_1.1.i686.rpm
93687f5a60b959fcb5657a55ee80788ce6c53ce007d66b15450aebcfb370c348 libvirt-client-1.2.8-16.el7_1.1.x86_64.rpm
7992b4ddcf2f03cf9b1b2a8bc59288cf25db4dc240319a366877b1c0b22c55e1 libvirt-daemon-1.2.8-16.el7_1.1.x86_64.rpm
390aa77f22b405068add591f43e42cf7e82b453d9d707206ea4952e36ca45f7f libvirt-daemon-config-network-1.2.8-16.el7_1.1.x86_64.rpm
3fdf5e4c975f21c4c49a980a710597a22919098503dbb4253b7c70106d44c98a libvirt-daemon-config-nwfilter-1.2.8-16.el7_1.1.x86_64.rpm
cbacd644ed9c9a9918cff4478791405aee9e39d4c176c10fa746e6714325010b libvirt-daemon-driver-interface-1.2.8-16.el7_1.1.x86_64.rpm
681444e64de9a1f836978c55ca085f85006eaf0d4448af5c4cde3d907ca96e25 libvirt-daemon-driver-lxc-1.2.8-16.el7_1.1.x86_64.rpm
6be4b1c05b9b3c12d01bf14a3fdf8ceb814900d094de59a68cded7716488a2c1 libvirt-daemon-driver-network-1.2.8-16.el7_1.1.x86_64.rpm
56b5f90a60727d55db947d5d9805c2a12490336f2fc67d6f1429bc54cffed2bc libvirt-daemon-driver-nodedev-1.2.8-16.el7_1.1.x86_64.rpm
45a6ad85493b6e573752c8da15138dbc5a4a16a6139608c2438a9591d07c3c94 libvirt-daemon-driver-nwfilter-1.2.8-16.el7_1.1.x86_64.rpm
c844ec764cd0be37d1768ac390e1d05495baf9b04ab675903e081a39b4de268b libvirt-daemon-driver-qemu-1.2.8-16.el7_1.1.x86_64.rpm
39125ecbf8a3e89764bf0f1464579383ba455a84c7e9a99914d1f250b38c3f5b libvirt-daemon-driver-secret-1.2.8-16.el7_1.1.x86_64.rpm
e9dd4520bc2bbbad586001a4e1b2d2c07da05bfbd5991269ca15f4b8f583b327 libvirt-daemon-driver-storage-1.2.8-16.el7_1.1.x86_64.rpm
d8ae075459f90c8982a83a6018a484c4f02bb7a45ea4dc9327727179403d7992 libvirt-daemon-kvm-1.2.8-16.el7_1.1.x86_64.rpm
1f2dbfb0552ff59a4428adf2d7e902d95c4b61f9cb69fa495e897738f5b41348 libvirt-daemon-lxc-1.2.8-16.el7_1.1.x86_64.rpm
1ec48f47c41991546a4afc501f837ae61f2bc1d22df1dd874cfeff610da95af8 libvirt-devel-1.2.8-16.el7_1.1.i686.rpm
957f6a48da64cb5d688328dceff26e311bbe5fb8d9eee48156ce2542c2e5d836 libvirt-devel-1.2.8-16.el7_1.1.x86_64.rpm
423afd797cab511a6b06028dc12d3c0ed30fddca95b41ebcec5640c9ae9f86bf libvirt-docs-1.2.8-16.el7_1.1.x86_64.rpm
99c86b23337d76dc57f10b0c42dd3654363d3ac6fd44296dff004cc5c1933135 libvirt-lock-sanlock-1.2.8-16.el7_1.1.x86_64.rpm
8d685b679c47f2f22caa9a3af9d9a474c17a2e8a61ad1a445af3c63b0b407aa3 libvirt-login-shell-1.2.8-16.el7_1.1.x86_64.rpm
Source:
2813a1abbc07fe7e076b8ed07bdf9032e688882d69f858641e338418ebbd443a libvirt-1.2.8-16.el7_1.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2015:0742 CentOS 7 libvirt BugFix Update
CentOS Errata and Bugfix Advisory 2015:0742
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0742.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
71ce19e4a8273adba7e8909984fbc842c37bb744a9d369f4ae3949b24f5be0b0 libvirt-1.2.8-16.el7_1.2.x86_64.rpm
b4cd780da54f3dc8ae5aa9b45e20d1ecd72c139b32a2367a6c479a52be0b2bb6 libvirt-client-1.2.8-16.el7_1.2.i686.rpm
f23ce9bf91a3af92de08b6d7ae19f1c5e7ecb941dd1b5179eee48b7282b8670c libvirt-client-1.2.8-16.el7_1.2.x86_64.rpm
8be92bc158da04820039c144469810dd952615b9f8134ddc0481e1c1e1b8aff8 libvirt-daemon-1.2.8-16.el7_1.2.x86_64.rpm
5d6bfc6f79843e94aba8444f35473dc617c73907b1a72ddbabadaa5d15f84a17 libvirt-daemon-config-network-1.2.8-16.el7_1.2.x86_64.rpm
09482b0708959387a0e71dc1a0072dcefe3c774dccb9d11fdbc8ca66642818a1 libvirt-daemon-config-nwfilter-1.2.8-16.el7_1.2.x86_64.rpm
b52ac28038bc1e90ea5f447f14d348bbc813a1ee6726d1cca342e76309ab3869 libvirt-daemon-driver-interface-1.2.8-16.el7_1.2.x86_64.rpm
3c21de500f111f562a9ebe3558302ed7c765c1ce756a67d0377e478629d7d00d libvirt-daemon-driver-lxc-1.2.8-16.el7_1.2.x86_64.rpm
c8ff3e361e01063108a019fc1a6e6ec9aa3336a61ecf00f8923c17a6b853f896 libvirt-daemon-driver-network-1.2.8-16.el7_1.2.x86_64.rpm
2a1eb742348e22e8793da11bcd28873bcb95e7166b2f0eb21e307519b78dfcaf libvirt-daemon-driver-nodedev-1.2.8-16.el7_1.2.x86_64.rpm
3698a037419c5bd7dcdb430d304033dae78413817719dc02d17cf546c0d01a94 libvirt-daemon-driver-nwfilter-1.2.8-16.el7_1.2.x86_64.rpm
7e8dd9300eb91a3c1a2734ec2d246eecb83d59e6b3b6fecebf3354275b046f91 libvirt-daemon-driver-qemu-1.2.8-16.el7_1.2.x86_64.rpm
0dd0c922c75fa21ee2129e29d5c477b736439d6123d1a347e58278e101b3956f libvirt-daemon-driver-secret-1.2.8-16.el7_1.2.x86_64.rpm
6c993122046f94e6801c55afcb5b688643d814a17203bbe2f292188a491f20ad libvirt-daemon-driver-storage-1.2.8-16.el7_1.2.x86_64.rpm
cbc0b00a9f0f0aa9678822e7d2eace327a8ac0594154a4fb744e730a2700fffc libvirt-daemon-kvm-1.2.8-16.el7_1.2.x86_64.rpm
29791d319113a9e3f6b8de0ca1ae6edb653cc351350929f0054d3e41dfdefb6c libvirt-daemon-lxc-1.2.8-16.el7_1.2.x86_64.rpm
cbd704ae0551de807a1179f8da415daa76e07a5507772414303d0e1a3b90e64c libvirt-devel-1.2.8-16.el7_1.2.i686.rpm
1d450d5bcff8db709d6f0f9a7c756fab3aa1b88d4ec3b971772dffdf3177c3e9 libvirt-devel-1.2.8-16.el7_1.2.x86_64.rpm
96ecde980b18e583caf1e4ef32c68d2e5974a604335c69c0fbb77316150f84db libvirt-docs-1.2.8-16.el7_1.2.x86_64.rpm
997259c432b65ce2c7e7f1bde78aa1fc370986d5ce3fc8180edad47d04de5985 libvirt-lock-sanlock-1.2.8-16.el7_1.2.x86_64.rpm
aa5f51aef0894ee413fdfc4be430e0c209389d4861fa1d2d448b300615099812 libvirt-login-shell-1.2.8-16.el7_1.2.x86_64.rpm
Source:
9216f56e636061584fe2937db03109b277d3a1a5d573c7cc97474e7498017b6a libvirt-1.2.8-16.el7_1.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0742.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
71ce19e4a8273adba7e8909984fbc842c37bb744a9d369f4ae3949b24f5be0b0 libvirt-1.2.8-16.el7_1.2.x86_64.rpm
b4cd780da54f3dc8ae5aa9b45e20d1ecd72c139b32a2367a6c479a52be0b2bb6 libvirt-client-1.2.8-16.el7_1.2.i686.rpm
f23ce9bf91a3af92de08b6d7ae19f1c5e7ecb941dd1b5179eee48b7282b8670c libvirt-client-1.2.8-16.el7_1.2.x86_64.rpm
8be92bc158da04820039c144469810dd952615b9f8134ddc0481e1c1e1b8aff8 libvirt-daemon-1.2.8-16.el7_1.2.x86_64.rpm
5d6bfc6f79843e94aba8444f35473dc617c73907b1a72ddbabadaa5d15f84a17 libvirt-daemon-config-network-1.2.8-16.el7_1.2.x86_64.rpm
09482b0708959387a0e71dc1a0072dcefe3c774dccb9d11fdbc8ca66642818a1 libvirt-daemon-config-nwfilter-1.2.8-16.el7_1.2.x86_64.rpm
b52ac28038bc1e90ea5f447f14d348bbc813a1ee6726d1cca342e76309ab3869 libvirt-daemon-driver-interface-1.2.8-16.el7_1.2.x86_64.rpm
3c21de500f111f562a9ebe3558302ed7c765c1ce756a67d0377e478629d7d00d libvirt-daemon-driver-lxc-1.2.8-16.el7_1.2.x86_64.rpm
c8ff3e361e01063108a019fc1a6e6ec9aa3336a61ecf00f8923c17a6b853f896 libvirt-daemon-driver-network-1.2.8-16.el7_1.2.x86_64.rpm
2a1eb742348e22e8793da11bcd28873bcb95e7166b2f0eb21e307519b78dfcaf libvirt-daemon-driver-nodedev-1.2.8-16.el7_1.2.x86_64.rpm
3698a037419c5bd7dcdb430d304033dae78413817719dc02d17cf546c0d01a94 libvirt-daemon-driver-nwfilter-1.2.8-16.el7_1.2.x86_64.rpm
7e8dd9300eb91a3c1a2734ec2d246eecb83d59e6b3b6fecebf3354275b046f91 libvirt-daemon-driver-qemu-1.2.8-16.el7_1.2.x86_64.rpm
0dd0c922c75fa21ee2129e29d5c477b736439d6123d1a347e58278e101b3956f libvirt-daemon-driver-secret-1.2.8-16.el7_1.2.x86_64.rpm
6c993122046f94e6801c55afcb5b688643d814a17203bbe2f292188a491f20ad libvirt-daemon-driver-storage-1.2.8-16.el7_1.2.x86_64.rpm
cbc0b00a9f0f0aa9678822e7d2eace327a8ac0594154a4fb744e730a2700fffc libvirt-daemon-kvm-1.2.8-16.el7_1.2.x86_64.rpm
29791d319113a9e3f6b8de0ca1ae6edb653cc351350929f0054d3e41dfdefb6c libvirt-daemon-lxc-1.2.8-16.el7_1.2.x86_64.rpm
cbd704ae0551de807a1179f8da415daa76e07a5507772414303d0e1a3b90e64c libvirt-devel-1.2.8-16.el7_1.2.i686.rpm
1d450d5bcff8db709d6f0f9a7c756fab3aa1b88d4ec3b971772dffdf3177c3e9 libvirt-devel-1.2.8-16.el7_1.2.x86_64.rpm
96ecde980b18e583caf1e4ef32c68d2e5974a604335c69c0fbb77316150f84db libvirt-docs-1.2.8-16.el7_1.2.x86_64.rpm
997259c432b65ce2c7e7f1bde78aa1fc370986d5ce3fc8180edad47d04de5985 libvirt-lock-sanlock-1.2.8-16.el7_1.2.x86_64.rpm
aa5f51aef0894ee413fdfc4be430e0c209389d4861fa1d2d448b300615099812 libvirt-login-shell-1.2.8-16.el7_1.2.x86_64.rpm
Source:
9216f56e636061584fe2937db03109b277d3a1a5d573c7cc97474e7498017b6a libvirt-1.2.8-16.el7_1.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2015:0737 CentOS 7 libqb BugFix Update
CentOS Errata and Bugfix Advisory 2015:0737
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0737.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
d19b54ed521f48f142364b89edc551dcf59585c6d40b503fb75a9488b314da62 libqb-0.17.1-1.el7_1.1.i686.rpm
3c0418722be61c11c04267d879347f2c36c3598d5ca8da8c00cbbacb22329852 libqb-0.17.1-1.el7_1.1.x86_64.rpm
088786446e95cf24537ea758e555a60d06086bb40e5bd704489e2bd7cb5539f6 libqb-devel-0.17.1-1.el7_1.1.i686.rpm
e2fa97eb59db360c38c971403bf9c8db76adb90c8ef24989f3473bb67775688b libqb-devel-0.17.1-1.el7_1.1.x86_64.rpm
Source:
10cbfa1f6df4e212b3f6876f5f3f4f72bc010fb773d8141f8c1a112d4cfe742c libqb-0.17.1-1.el7_1.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0737.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
d19b54ed521f48f142364b89edc551dcf59585c6d40b503fb75a9488b314da62 libqb-0.17.1-1.el7_1.1.i686.rpm
3c0418722be61c11c04267d879347f2c36c3598d5ca8da8c00cbbacb22329852 libqb-0.17.1-1.el7_1.1.x86_64.rpm
088786446e95cf24537ea758e555a60d06086bb40e5bd704489e2bd7cb5539f6 libqb-devel-0.17.1-1.el7_1.1.i686.rpm
e2fa97eb59db360c38c971403bf9c8db76adb90c8ef24989f3473bb67775688b libqb-devel-0.17.1-1.el7_1.1.x86_64.rpm
Source:
10cbfa1f6df4e212b3f6876f5f3f4f72bc010fb773d8141f8c1a112d4cfe742c libqb-0.17.1-1.el7_1.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2015:0726 Important CentOS 7 kernel Security Update
CentOS Errata and Security Advisory 2015:0726 Important
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0726.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
e0a96b7741e5b1969c3c8a6b21d146d3203b98fc7764612bec93a9f881816de7 kernel-3.10.0-229.1.2.el7.x86_64.rpm
0b779c88ec2ef7106b4c8888a8cc191de7b97760226e8a8df21453dea1a372b0 kernel-abi-whitelists-3.10.0-229.1.2.el7.noarch.rpm
fee33759474c185959d58e728c502b3bded74210e33a35aec83d84e3d9733fed kernel-debug-3.10.0-229.1.2.el7.x86_64.rpm
837e26a872fcdefeaac291f1b3383078b6b1309877f20becab65e1854d0aa60b kernel-debug-devel-3.10.0-229.1.2.el7.x86_64.rpm
5d4dfd2398eab7ced958b84a3d893781d503922aa43b39234d808287f9ee3dc3 kernel-devel-3.10.0-229.1.2.el7.x86_64.rpm
9ccb4296175d4618ae55c865aeefe7246759bf57ee7fc489eba6b9209542a398 kernel-doc-3.10.0-229.1.2.el7.noarch.rpm
61856bbd786180797efb9e8ba0952ad4ac92df6e26ec9d95a210b51d7aa5b7ba kernel-headers-3.10.0-229.1.2.el7.x86_64.rpm
927d505052a92df69933901aab29492302a436809eb956488e1feb67388ad87d kernel-tools-3.10.0-229.1.2.el7.x86_64.rpm
768f554934f22116d68a668b4b7f53e6b642ed3591781aa10ecc2236cc40cd88 kernel-tools-libs-3.10.0-229.1.2.el7.x86_64.rpm
ad7b176afbe501fea4013dff8472ba2f3195c51ee8ea1cf10e7af7ca867e9f21 kernel-tools-libs-devel-3.10.0-229.1.2.el7.x86_64.rpm
b19eb70b48d3f6e6e71c1321328ceb4cc38d6b1427068dd2211b96bb312e2648 perf-3.10.0-229.1.2.el7.x86_64.rpm
d9933b7a66eefbbff2a94c4f341301319a5e7adbe5794c567c18826f99e86d84 python-perf-3.10.0-229.1.2.el7.x86_64.rpm
Source:
6fbf2b330e6bc855b624da2de377c1fec6585e8d5a3c4cd3f73a89dcd38f132c kernel-3.10.0-229.1.2.el7.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0726.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
e0a96b7741e5b1969c3c8a6b21d146d3203b98fc7764612bec93a9f881816de7 kernel-3.10.0-229.1.2.el7.x86_64.rpm
0b779c88ec2ef7106b4c8888a8cc191de7b97760226e8a8df21453dea1a372b0 kernel-abi-whitelists-3.10.0-229.1.2.el7.noarch.rpm
fee33759474c185959d58e728c502b3bded74210e33a35aec83d84e3d9733fed kernel-debug-3.10.0-229.1.2.el7.x86_64.rpm
837e26a872fcdefeaac291f1b3383078b6b1309877f20becab65e1854d0aa60b kernel-debug-devel-3.10.0-229.1.2.el7.x86_64.rpm
5d4dfd2398eab7ced958b84a3d893781d503922aa43b39234d808287f9ee3dc3 kernel-devel-3.10.0-229.1.2.el7.x86_64.rpm
9ccb4296175d4618ae55c865aeefe7246759bf57ee7fc489eba6b9209542a398 kernel-doc-3.10.0-229.1.2.el7.noarch.rpm
61856bbd786180797efb9e8ba0952ad4ac92df6e26ec9d95a210b51d7aa5b7ba kernel-headers-3.10.0-229.1.2.el7.x86_64.rpm
927d505052a92df69933901aab29492302a436809eb956488e1feb67388ad87d kernel-tools-3.10.0-229.1.2.el7.x86_64.rpm
768f554934f22116d68a668b4b7f53e6b642ed3591781aa10ecc2236cc40cd88 kernel-tools-libs-3.10.0-229.1.2.el7.x86_64.rpm
ad7b176afbe501fea4013dff8472ba2f3195c51ee8ea1cf10e7af7ca867e9f21 kernel-tools-libs-devel-3.10.0-229.1.2.el7.x86_64.rpm
b19eb70b48d3f6e6e71c1321328ceb4cc38d6b1427068dd2211b96bb312e2648 perf-3.10.0-229.1.2.el7.x86_64.rpm
d9933b7a66eefbbff2a94c4f341301319a5e7adbe5794c567c18826f99e86d84 python-perf-3.10.0-229.1.2.el7.x86_64.rpm
Source:
6fbf2b330e6bc855b624da2de377c1fec6585e8d5a3c4cd3f73a89dcd38f132c kernel-3.10.0-229.1.2.el7.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2015:0734 CentOS 7 java-1.8.0-openjdk BugFix Update
CentOS Errata and Bugfix Advisory 2015:0734
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0734.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
617dadfb6307ca6b93d1faaf647ed503748779a43e0666ca5fcd576af7ac9a75 java-1.8.0-openjdk-1.8.0.31-7.b13.el7_1.x86_64.rpm
012ccc3c93394e4d24cad3286e89b7435e307829c78ad7cbf218384655443d3a java-1.8.0-openjdk-accessibility-1.8.0.31-7.b13.el7_1.x86_64.rpm
74fed421c563183621c016b663da8dc3430890c8dbf031725d7127cf73af6909 java-1.8.0-openjdk-demo-1.8.0.31-7.b13.el7_1.x86_64.rpm
eef0bbcc7e65719110bdb8d6e5b5d73ebd87abb0ee4679f8707cfdcd739807fc java-1.8.0-openjdk-devel-1.8.0.31-7.b13.el7_1.x86_64.rpm
48c703fcd453f5de0bb05097d11bca940eda503d0f55ec8fed6b6a6c0669d416 java-1.8.0-openjdk-headless-1.8.0.31-7.b13.el7_1.x86_64.rpm
cf366f3c3bf08a8e1a33a592ae856cc7d8f5f92be7b2eb2b13be1a9511b8745f java-1.8.0-openjdk-javadoc-1.8.0.31-7.b13.el7_1.noarch.rpm
0797dabe3da4262a049b0e2460847f1b241ffe442110b00c2d867c342f48279c java-1.8.0-openjdk-src-1.8.0.31-7.b13.el7_1.x86_64.rpm
Source:
8b77994350cbef6c5642bdc4823ef04cad0053d7e33e82b2f4a932caae7d4398 java-1.8.0-openjdk-1.8.0.31-7.b13.el7_1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0734.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
617dadfb6307ca6b93d1faaf647ed503748779a43e0666ca5fcd576af7ac9a75 java-1.8.0-openjdk-1.8.0.31-7.b13.el7_1.x86_64.rpm
012ccc3c93394e4d24cad3286e89b7435e307829c78ad7cbf218384655443d3a java-1.8.0-openjdk-accessibility-1.8.0.31-7.b13.el7_1.x86_64.rpm
74fed421c563183621c016b663da8dc3430890c8dbf031725d7127cf73af6909 java-1.8.0-openjdk-demo-1.8.0.31-7.b13.el7_1.x86_64.rpm
eef0bbcc7e65719110bdb8d6e5b5d73ebd87abb0ee4679f8707cfdcd739807fc java-1.8.0-openjdk-devel-1.8.0.31-7.b13.el7_1.x86_64.rpm
48c703fcd453f5de0bb05097d11bca940eda503d0f55ec8fed6b6a6c0669d416 java-1.8.0-openjdk-headless-1.8.0.31-7.b13.el7_1.x86_64.rpm
cf366f3c3bf08a8e1a33a592ae856cc7d8f5f92be7b2eb2b13be1a9511b8745f java-1.8.0-openjdk-javadoc-1.8.0.31-7.b13.el7_1.noarch.rpm
0797dabe3da4262a049b0e2460847f1b241ffe442110b00c2d867c342f48279c java-1.8.0-openjdk-src-1.8.0.31-7.b13.el7_1.x86_64.rpm
Source:
8b77994350cbef6c5642bdc4823ef04cad0053d7e33e82b2f4a932caae7d4398 java-1.8.0-openjdk-1.8.0.31-7.b13.el7_1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2015:0733 CentOS 7 java-1.7.0-openjdk BugFix Update
CentOS Errata and Bugfix Advisory 2015:0733
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0733.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
a63c76a1bc3657ed903d5ff60dd92afb6051243032cc0706d1b2924f7b624618 java-1.7.0-openjdk-1.7.0.75-2.5.4.7.el7_1.x86_64.rpm
a0437bb0e47636eec1d3e4bbbf0cc3865ff9446300ae9b1bf77d7d661cc072ae java-1.7.0-openjdk-accessibility-1.7.0.75-2.5.4.7.el7_1.x86_64.rpm
7cf884b6062cb5fc97c08672fdacf20d3b8e27e2b74ae77b9669b0e4946f6d70 java-1.7.0-openjdk-demo-1.7.0.75-2.5.4.7.el7_1.x86_64.rpm
db4c90cd0ea1217ef87bc233b82fa091a30fcbcad1205898d8e24351afdad435 java-1.7.0-openjdk-devel-1.7.0.75-2.5.4.7.el7_1.x86_64.rpm
dbb407daef377589a89b99fa7f023b06ddd00a709714b50adfff21093e6f1d6d java-1.7.0-openjdk-headless-1.7.0.75-2.5.4.7.el7_1.x86_64.rpm
c9ad0d56998ac8cc4c4ce7e5172aec6023614e05dc6ca18d151eb4fb5c7e181b java-1.7.0-openjdk-javadoc-1.7.0.75-2.5.4.7.el7_1.noarch.rpm
be32879785e88f8fd6dddafd8ddcaa5c3d361b866c6e00048f3a930ca6c466d1 java-1.7.0-openjdk-src-1.7.0.75-2.5.4.7.el7_1.x86_64.rpm
Source:
325e890ea65fbb62907429fc88e46bd6f2873b1f5aa767485c90d98a431f895e java-1.7.0-openjdk-1.7.0.75-2.5.4.7.el7_1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0733.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
a63c76a1bc3657ed903d5ff60dd92afb6051243032cc0706d1b2924f7b624618 java-1.7.0-openjdk-1.7.0.75-2.5.4.7.el7_1.x86_64.rpm
a0437bb0e47636eec1d3e4bbbf0cc3865ff9446300ae9b1bf77d7d661cc072ae java-1.7.0-openjdk-accessibility-1.7.0.75-2.5.4.7.el7_1.x86_64.rpm
7cf884b6062cb5fc97c08672fdacf20d3b8e27e2b74ae77b9669b0e4946f6d70 java-1.7.0-openjdk-demo-1.7.0.75-2.5.4.7.el7_1.x86_64.rpm
db4c90cd0ea1217ef87bc233b82fa091a30fcbcad1205898d8e24351afdad435 java-1.7.0-openjdk-devel-1.7.0.75-2.5.4.7.el7_1.x86_64.rpm
dbb407daef377589a89b99fa7f023b06ddd00a709714b50adfff21093e6f1d6d java-1.7.0-openjdk-headless-1.7.0.75-2.5.4.7.el7_1.x86_64.rpm
c9ad0d56998ac8cc4c4ce7e5172aec6023614e05dc6ca18d151eb4fb5c7e181b java-1.7.0-openjdk-javadoc-1.7.0.75-2.5.4.7.el7_1.noarch.rpm
be32879785e88f8fd6dddafd8ddcaa5c3d361b866c6e00048f3a930ca6c466d1 java-1.7.0-openjdk-src-1.7.0.75-2.5.4.7.el7_1.x86_64.rpm
Source:
325e890ea65fbb62907429fc88e46bd6f2873b1f5aa767485c90d98a431f895e java-1.7.0-openjdk-1.7.0.75-2.5.4.7.el7_1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2015:0739 CentOS 7 ipmitool BugFix Update
CentOS Errata and Bugfix Advisory 2015:0739
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0739.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
66ff63674bf5b85b9aaac969defe1f0dd6889f5098365df1665533c783a792a2 bmc-snmp-proxy-1.8.13-8.el7_1.noarch.rpm
3d92d43d621fc12710cfdcead99907e42bd98b4fc52bbf47a626c524c1dfeba9 exchange-bmc-os-info-1.8.13-8.el7_1.noarch.rpm
e41e02fe4eb0f31baa1ea14ec77d760de6c372dd7edb1187707d8c749a85546d ipmitool-1.8.13-8.el7_1.x86_64.rpm
Source:
1cd8a5bb04bb8c01ec69c92ca738f9f33223a2e5b0f856abe95943480c0dfdeb ipmitool-1.8.13-8.el7_1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0739.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
66ff63674bf5b85b9aaac969defe1f0dd6889f5098365df1665533c783a792a2 bmc-snmp-proxy-1.8.13-8.el7_1.noarch.rpm
3d92d43d621fc12710cfdcead99907e42bd98b4fc52bbf47a626c524c1dfeba9 exchange-bmc-os-info-1.8.13-8.el7_1.noarch.rpm
e41e02fe4eb0f31baa1ea14ec77d760de6c372dd7edb1187707d8c749a85546d ipmitool-1.8.13-8.el7_1.x86_64.rpm
Source:
1cd8a5bb04bb8c01ec69c92ca738f9f33223a2e5b0f856abe95943480c0dfdeb ipmitool-1.8.13-8.el7_1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2015:0728 Moderte CentOS 7 ipa Security Update
CentOS Errata and Security Advisory 2015:0728 Moderte
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0728.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
a75d6841bdb5778b460d18543df93898b09b02e67a67e3a297b518fbcaff87c1 ipa-admintools-4.1.0-18.el7.centos.3.x86_64.rpm
3c7f0c40bb5757decb17abf2620efd0fe7c3b7ae89d42325cc8a30eba85793d5 ipa-client-4.1.0-18.el7.centos.3.x86_64.rpm
11858f62c441d79bdcdcfa248344c4766eadbb280489d7c3685845ee13b40afc ipa-python-4.1.0-18.el7.centos.3.x86_64.rpm
c80122c4c5e012cd79c04690a34903d473ea327e9563547f0c66e932ec3ac2e6 ipa-server-4.1.0-18.el7.centos.3.x86_64.rpm
bd91e813e212362618e3fb4f4a7952955a1823941e85a77a5b8374305e63285a ipa-server-trust-ad-4.1.0-18.el7.centos.3.x86_64.rpm
Source:
8425d9b8059d908c7c3e72fb611286dc97984c01f0db77bcba250527869ccdcf ipa-4.1.0-18.el7.centos.3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0728.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
a75d6841bdb5778b460d18543df93898b09b02e67a67e3a297b518fbcaff87c1 ipa-admintools-4.1.0-18.el7.centos.3.x86_64.rpm
3c7f0c40bb5757decb17abf2620efd0fe7c3b7ae89d42325cc8a30eba85793d5 ipa-client-4.1.0-18.el7.centos.3.x86_64.rpm
11858f62c441d79bdcdcfa248344c4766eadbb280489d7c3685845ee13b40afc ipa-python-4.1.0-18.el7.centos.3.x86_64.rpm
c80122c4c5e012cd79c04690a34903d473ea327e9563547f0c66e932ec3ac2e6 ipa-server-4.1.0-18.el7.centos.3.x86_64.rpm
bd91e813e212362618e3fb4f4a7952955a1823941e85a77a5b8374305e63285a ipa-server-trust-ad-4.1.0-18.el7.centos.3.x86_64.rpm
Source:
8425d9b8059d908c7c3e72fb611286dc97984c01f0db77bcba250527869ccdcf ipa-4.1.0-18.el7.centos.3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2015:0696 Important CentOS 7 freetype Security Update
CentOS Errata and Security Advisory 2015:0696 Important
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0696.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
841651d943a43b56d3be4c54e7e35df9aa077d7251bfa494270d170fa766cd20 freetype-2.4.11-10.el7_1.1.i686.rpm
f1adf73c090175ed282031f634333ad7bb8318d3d479c96acf7b9fa548267a6f freetype-2.4.11-10.el7_1.1.x86_64.rpm
b251fafcde29264ca3623e2b64c961d1598605a4a2b2669fabfefc09f8e830ab freetype-demos-2.4.11-10.el7_1.1.x86_64.rpm
51131248fb671d89bcf2a15a0307b6b317b80d8df3bc4afa08f1c38c6d25910f freetype-devel-2.4.11-10.el7_1.1.i686.rpm
a33f0795f3c3d4db2906e9b76607d8aa2879b46b573fd4ba7147347a75e3210c freetype-devel-2.4.11-10.el7_1.1.x86_64.rpm
Source:
65479a572f140223b44c1b5a79bedabb2eea60b31d6ecff8de2e64d7ca50a548 freetype-2.4.11-10.el7_1.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0696.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
841651d943a43b56d3be4c54e7e35df9aa077d7251bfa494270d170fa766cd20 freetype-2.4.11-10.el7_1.1.i686.rpm
f1adf73c090175ed282031f634333ad7bb8318d3d479c96acf7b9fa548267a6f freetype-2.4.11-10.el7_1.1.x86_64.rpm
b251fafcde29264ca3623e2b64c961d1598605a4a2b2669fabfefc09f8e830ab freetype-demos-2.4.11-10.el7_1.1.x86_64.rpm
51131248fb671d89bcf2a15a0307b6b317b80d8df3bc4afa08f1c38c6d25910f freetype-devel-2.4.11-10.el7_1.1.i686.rpm
a33f0795f3c3d4db2906e9b76607d8aa2879b46b573fd4ba7147347a75e3210c freetype-devel-2.4.11-10.el7_1.1.x86_64.rpm
Source:
65479a572f140223b44c1b5a79bedabb2eea60b31d6ecff8de2e64d7ca50a548 freetype-2.4.11-10.el7_1.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2015:0743 CentOS 7 freerdp BugFix Update
CentOS Errata and Bugfix Advisory 2015:0743
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0743.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
1088492138cbd3e08056f79db27ff66f6a04e4397d1fd12b49a3b3ed75cee0b4 freerdp-1.0.2-5.el7_1.1.x86_64.rpm
2a7b5030ad1173c534f9760c647418864aab9004c0f2c1dd7e22cb680a3c456d freerdp-devel-1.0.2-5.el7_1.1.i686.rpm
5ec94f5b406930a18b6c995f2f571b5b644cffd1398a2b304338757d0b795b0e freerdp-devel-1.0.2-5.el7_1.1.x86_64.rpm
49c1f830e744c4dc7e847f123ac4d02ede2a5de4ceee7b785ba5988f2276f499 freerdp-libs-1.0.2-5.el7_1.1.i686.rpm
7e2f896867221bee8264dc70f01f4a7e0c9c504f3b87b1e0c37adea33c1563f3 freerdp-libs-1.0.2-5.el7_1.1.x86_64.rpm
6fd4f1807861859c89575f27ceb6d2d1817952bcb5e0a97e6cd36f51eced67c5 freerdp-plugins-1.0.2-5.el7_1.1.x86_64.rpm
Source:
4074f96b8e9f68fbd538ffc2a401dfed8e1b9681e8847f8f277733b903dd1cca freerdp-1.0.2-5.el7_1.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0743.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
1088492138cbd3e08056f79db27ff66f6a04e4397d1fd12b49a3b3ed75cee0b4 freerdp-1.0.2-5.el7_1.1.x86_64.rpm
2a7b5030ad1173c534f9760c647418864aab9004c0f2c1dd7e22cb680a3c456d freerdp-devel-1.0.2-5.el7_1.1.i686.rpm
5ec94f5b406930a18b6c995f2f571b5b644cffd1398a2b304338757d0b795b0e freerdp-devel-1.0.2-5.el7_1.1.x86_64.rpm
49c1f830e744c4dc7e847f123ac4d02ede2a5de4ceee7b785ba5988f2276f499 freerdp-libs-1.0.2-5.el7_1.1.i686.rpm
7e2f896867221bee8264dc70f01f4a7e0c9c504f3b87b1e0c37adea33c1563f3 freerdp-libs-1.0.2-5.el7_1.1.x86_64.rpm
6fd4f1807861859c89575f27ceb6d2d1817952bcb5e0a97e6cd36f51eced67c5 freerdp-plugins-1.0.2-5.el7_1.1.x86_64.rpm
Source:
4074f96b8e9f68fbd538ffc2a401dfed8e1b9681e8847f8f277733b903dd1cca freerdp-1.0.2-5.el7_1.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEEA-2015:0731 CentOS 7 dracut Enhancement Update
CentOS Errata and Enhancement Advisory 2015:0731
Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-0731.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
1fafb4a40bcd63aa6af3229db2bd48db68c0c4a898b3744832010662da8b250a dracut-033-241.el7_1.1.x86_64.rpm
83e572da2f986e8f7abdfb8d44910086fb8569d99c4505eead7dec46374944ce dracut-caps-033-241.el7_1.1.x86_64.rpm
e664a83ce8d162e58c487b778220e655bce07f1c67045e324d999fb85dab9fb6 dracut-config-generic-033-241.el7_1.1.x86_64.rpm
35fae0a433dec62da4f5f626fe1220675982366bf27fb018b84d58f75dd1c161 dracut-config-rescue-033-241.el7_1.1.x86_64.rpm
eb7a3ea8cca5e5c89be75720550c87c8e212c451dc9a7f6e40f3713456419ea3 dracut-fips-033-241.el7_1.1.x86_64.rpm
6ca6dc9ded863355c9cfe6507e5dec9961cfb0b9e4f6fb3c3a67405ae34eea99 dracut-fips-aesni-033-241.el7_1.1.x86_64.rpm
1042113665ba17095c17ae98cc9361dd73c68208bee2953abd56fe2ac5bd3e41 dracut-network-033-241.el7_1.1.x86_64.rpm
a02a76f20a1007cd24c1901901cf70f4bb4bd8ff1ff72bf1d0f359ab313e1177 dracut-tools-033-241.el7_1.1.x86_64.rpm
Source:
f2347297dab3040c8dd854b90864c0a7ebfa472fb0ce26e1f47bcdce84194c04 dracut-033-241.el7_1.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-0731.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
1fafb4a40bcd63aa6af3229db2bd48db68c0c4a898b3744832010662da8b250a dracut-033-241.el7_1.1.x86_64.rpm
83e572da2f986e8f7abdfb8d44910086fb8569d99c4505eead7dec46374944ce dracut-caps-033-241.el7_1.1.x86_64.rpm
e664a83ce8d162e58c487b778220e655bce07f1c67045e324d999fb85dab9fb6 dracut-config-generic-033-241.el7_1.1.x86_64.rpm
35fae0a433dec62da4f5f626fe1220675982366bf27fb018b84d58f75dd1c161 dracut-config-rescue-033-241.el7_1.1.x86_64.rpm
eb7a3ea8cca5e5c89be75720550c87c8e212c451dc9a7f6e40f3713456419ea3 dracut-fips-033-241.el7_1.1.x86_64.rpm
6ca6dc9ded863355c9cfe6507e5dec9961cfb0b9e4f6fb3c3a67405ae34eea99 dracut-fips-aesni-033-241.el7_1.1.x86_64.rpm
1042113665ba17095c17ae98cc9361dd73c68208bee2953abd56fe2ac5bd3e41 dracut-network-033-241.el7_1.1.x86_64.rpm
a02a76f20a1007cd24c1901901cf70f4bb4bd8ff1ff72bf1d0f359ab313e1177 dracut-tools-033-241.el7_1.1.x86_64.rpm
Source:
f2347297dab3040c8dd854b90864c0a7ebfa472fb0ce26e1f47bcdce84194c04 dracut-033-241.el7_1.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEEA-2015:0732 CentOS 7 dnsmasq Enhancement Update
CentOS Errata and Enhancement Advisory 2015:0732
Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-0732.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
419789d2f63dda1620e73e96e5f9b794784979db8c65ccd857d8770a8201f7ec dnsmasq-2.66-13.el7_1.x86_64.rpm
e7ac76b2e2f00260c0b6bc0fd8ca9d2f41bbc0f87ec66ce2ace1041572f8ca23 dnsmasq-utils-2.66-13.el7_1.x86_64.rpm
Source:
649f12805a2fa42de9c0048ce4463ec8b58d51142529410413fd191b80bdccd2 dnsmasq-2.66-13.el7_1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-0732.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
419789d2f63dda1620e73e96e5f9b794784979db8c65ccd857d8770a8201f7ec dnsmasq-2.66-13.el7_1.x86_64.rpm
e7ac76b2e2f00260c0b6bc0fd8ca9d2f41bbc0f87ec66ce2ace1041572f8ca23 dnsmasq-utils-2.66-13.el7_1.x86_64.rpm
Source:
649f12805a2fa42de9c0048ce4463ec8b58d51142529410413fd191b80bdccd2 dnsmasq-2.66-13.el7_1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEEA-2015:0746 CentOS 7 cyrus-imapd Enhancement Update
CentOS Errata and Enhancement Advisory 2015:0746
Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-0746.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
65873d941ca54f8dbeef428b859c0c71f62a3f04537948dc766f0def7e18fff8 cyrus-imapd-2.4.17-8.el7_1.x86_64.rpm
a9afd3d446243282bdc27d3ce9c9b22fa5a7f605eb3124cdf15280f85f27b0d2 cyrus-imapd-devel-2.4.17-8.el7_1.i686.rpm
d75e2cb50d420ee9a098f7b4eff1d18a900198888b9e1f31726b71634a47e294 cyrus-imapd-devel-2.4.17-8.el7_1.x86_64.rpm
441d840855ed7cfdc7af68f4a313e999b1763d7cb027a31551c57c27932068d4 cyrus-imapd-utils-2.4.17-8.el7_1.x86_64.rpm
Source:
c63b9da9e7a22db8b0ad34acfb8a43642cc8c4321395ba66b825b954955f795a cyrus-imapd-2.4.17-8.el7_1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-0746.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
65873d941ca54f8dbeef428b859c0c71f62a3f04537948dc766f0def7e18fff8 cyrus-imapd-2.4.17-8.el7_1.x86_64.rpm
a9afd3d446243282bdc27d3ce9c9b22fa5a7f605eb3124cdf15280f85f27b0d2 cyrus-imapd-devel-2.4.17-8.el7_1.i686.rpm
d75e2cb50d420ee9a098f7b4eff1d18a900198888b9e1f31726b71634a47e294 cyrus-imapd-devel-2.4.17-8.el7_1.x86_64.rpm
441d840855ed7cfdc7af68f4a313e999b1763d7cb027a31551c57c27932068d4 cyrus-imapd-utils-2.4.17-8.el7_1.x86_64.rpm
Source:
c63b9da9e7a22db8b0ad34acfb8a43642cc8c4321395ba66b825b954955f795a cyrus-imapd-2.4.17-8.el7_1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2015:0741 CentOS 7 binutils BugFix Update
CentOS Errata and Bugfix Advisory 2015:0741
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0741.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
67280c6625ec13c414336bf350b583cfd97c8e1f9deea207e872b6e6db1d9b76 binutils-2.23.52.0.1-30.el7_1.1.x86_64.rpm
0025f456df73827f1f50d71cca493d2251803ec41736e93d13ad94a7bc628984 binutils-devel-2.23.52.0.1-30.el7_1.1.i686.rpm
9f7ee0f96bcb9396bb69447b31f21eb6664ab038b9a132bf38a9ca5fc849d026 binutils-devel-2.23.52.0.1-30.el7_1.1.x86_64.rpm
Source:
787a1e96e5f27253d420951a9bfe3e3953d4f7170d84d2ce3c1de5781121e47f binutils-2.23.52.0.1-30.el7_1.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0741.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
67280c6625ec13c414336bf350b583cfd97c8e1f9deea207e872b6e6db1d9b76 binutils-2.23.52.0.1-30.el7_1.1.x86_64.rpm
0025f456df73827f1f50d71cca493d2251803ec41736e93d13ad94a7bc628984 binutils-devel-2.23.52.0.1-30.el7_1.1.i686.rpm
9f7ee0f96bcb9396bb69447b31f21eb6664ab038b9a132bf38a9ca5fc849d026 binutils-devel-2.23.52.0.1-30.el7_1.1.x86_64.rpm
Source:
787a1e96e5f27253d420951a9bfe3e3953d4f7170d84d2ce3c1de5781121e47f binutils-2.23.52.0.1-30.el7_1.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2015:0672 Moderate CentOS 7 bind Security Update
CentOS Errata and Security Advisory 2015:0672 Moderate
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0672.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
c0edb4a3caff57b594995b556ef1e43bf93b35325297bf6ed0cf46b4cd39c193 bind-9.9.4-18.el7_1.1.x86_64.rpm
5f5cebf48cb7aa28b0747f7163b9e8a1b33a8625c623d2f82ad1e56f58b2fad9 bind-chroot-9.9.4-18.el7_1.1.x86_64.rpm
ba5d32e06f0bd5746fd8a0447beb8fb718260e04e506ae78f307cd930d233f2b bind-devel-9.9.4-18.el7_1.1.i686.rpm
21cb9be2ffe97a6eb1bded4b9e3876d5cadbac6b309ccfe60aeef885f2038a78 bind-devel-9.9.4-18.el7_1.1.x86_64.rpm
9bee27e014b3ad1ef013f36d298d19d1658e3cf7d610c75d15205182e0788f29 bind-libs-9.9.4-18.el7_1.1.i686.rpm
7e9eb19a1f9eac462940b9b7c99a0b80ac31af47e2ebd986ab1d2884b0d16a84 bind-libs-9.9.4-18.el7_1.1.x86_64.rpm
c2a7281494086cc689fe1b5a2b0550f3cece5a228bbc51cd241202d01e964852 bind-libs-lite-9.9.4-18.el7_1.1.i686.rpm
195896bc63c0fa28055d6093779df8fcc637f5166ef8987866b2df1d63e4536f bind-libs-lite-9.9.4-18.el7_1.1.x86_64.rpm
b699f5e98ff2bd2893737b6539b12ff1b4e01ad1c7c83dbeccd29a9ed73becb3 bind-license-9.9.4-18.el7_1.1.noarch.rpm
a300d0f6c9830723a44e4f9ef759ea757bce49f593ced92e7556929e5d4bf026 bind-lite-devel-9.9.4-18.el7_1.1.i686.rpm
1f638e5e07f46aec86fc81abb33cea98219637fa3cdb723b95190c8795192dd4 bind-lite-devel-9.9.4-18.el7_1.1.x86_64.rpm
c002800189026abb9349a327d725ad8ae86f1e7e223bbd81bc9bd4c6b9233169 bind-sdb-9.9.4-18.el7_1.1.x86_64.rpm
a5d6e8adad2a1ec2247f6474d523e77638a84dfece02c28aa46e3ed3c4ead578 bind-sdb-chroot-9.9.4-18.el7_1.1.x86_64.rpm
ab949b312f6d0ff368eedbfdc3c206f27b4ce8f485390f2648c4e579148fb883 bind-utils-9.9.4-18.el7_1.1.x86_64.rpm
Source:
89b5a8c086c5fdd662ae8f28d0fecb0b7c6443614427b342f531ec949a290c5a bind-9.9.4-18.el7_1.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0672.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
c0edb4a3caff57b594995b556ef1e43bf93b35325297bf6ed0cf46b4cd39c193 bind-9.9.4-18.el7_1.1.x86_64.rpm
5f5cebf48cb7aa28b0747f7163b9e8a1b33a8625c623d2f82ad1e56f58b2fad9 bind-chroot-9.9.4-18.el7_1.1.x86_64.rpm
ba5d32e06f0bd5746fd8a0447beb8fb718260e04e506ae78f307cd930d233f2b bind-devel-9.9.4-18.el7_1.1.i686.rpm
21cb9be2ffe97a6eb1bded4b9e3876d5cadbac6b309ccfe60aeef885f2038a78 bind-devel-9.9.4-18.el7_1.1.x86_64.rpm
9bee27e014b3ad1ef013f36d298d19d1658e3cf7d610c75d15205182e0788f29 bind-libs-9.9.4-18.el7_1.1.i686.rpm
7e9eb19a1f9eac462940b9b7c99a0b80ac31af47e2ebd986ab1d2884b0d16a84 bind-libs-9.9.4-18.el7_1.1.x86_64.rpm
c2a7281494086cc689fe1b5a2b0550f3cece5a228bbc51cd241202d01e964852 bind-libs-lite-9.9.4-18.el7_1.1.i686.rpm
195896bc63c0fa28055d6093779df8fcc637f5166ef8987866b2df1d63e4536f bind-libs-lite-9.9.4-18.el7_1.1.x86_64.rpm
b699f5e98ff2bd2893737b6539b12ff1b4e01ad1c7c83dbeccd29a9ed73becb3 bind-license-9.9.4-18.el7_1.1.noarch.rpm
a300d0f6c9830723a44e4f9ef759ea757bce49f593ced92e7556929e5d4bf026 bind-lite-devel-9.9.4-18.el7_1.1.i686.rpm
1f638e5e07f46aec86fc81abb33cea98219637fa3cdb723b95190c8795192dd4 bind-lite-devel-9.9.4-18.el7_1.1.x86_64.rpm
c002800189026abb9349a327d725ad8ae86f1e7e223bbd81bc9bd4c6b9233169 bind-sdb-9.9.4-18.el7_1.1.x86_64.rpm
a5d6e8adad2a1ec2247f6474d523e77638a84dfece02c28aa46e3ed3c4ead578 bind-sdb-chroot-9.9.4-18.el7_1.1.x86_64.rpm
ab949b312f6d0ff368eedbfdc3c206f27b4ce8f485390f2648c4e579148fb883 bind-utils-9.9.4-18.el7_1.1.x86_64.rpm
Source:
89b5a8c086c5fdd662ae8f28d0fecb0b7c6443614427b342f531ec949a290c5a bind-9.9.4-18.el7_1.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2015:0626 CentOS 7 389-ds-base BugFix Update
CentOS Errata and Bugfix Advisory 2015:0626
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0626.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
442b7a20ee20bfd388c1cb46e8ed9de1fbdf1dd2440c567270249c8af72fa2e6 389-ds-base-1.3.3.1-15.el7_1.x86_64.rpm
b54028827e6461da1ad55e8dc4a29785659c4eb813683aa00abcbc890e809520 389-ds-base-devel-1.3.3.1-15.el7_1.x86_64.rpm
04a1e1e6c1a93121ceedcde60727a4454b616d03c7eadd49bf97b4a0238f49ce 389-ds-base-libs-1.3.3.1-15.el7_1.x86_64.rpm
Source:
59ef5daf5377d5765aeef2eeabcd7adfe1605e74f977f2a6e5134491f3fb1e4a 389-ds-base-1.3.3.1-15.el7_1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0626.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
442b7a20ee20bfd388c1cb46e8ed9de1fbdf1dd2440c567270249c8af72fa2e6 389-ds-base-1.3.3.1-15.el7_1.x86_64.rpm
b54028827e6461da1ad55e8dc4a29785659c4eb813683aa00abcbc890e809520 389-ds-base-devel-1.3.3.1-15.el7_1.x86_64.rpm
04a1e1e6c1a93121ceedcde60727a4454b616d03c7eadd49bf97b4a0238f49ce 389-ds-base-libs-1.3.3.1-15.el7_1.x86_64.rpm
Source:
59ef5daf5377d5765aeef2eeabcd7adfe1605e74f977f2a6e5134491f3fb1e4a 389-ds-base-1.3.3.1-15.el7_1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2015:0766 Critical CentOS 5 firefox Security Update
CentOS Errata and Security Advisory 2015:0766 Critical
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0766.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
beaac586f844c81489edecdef29f700d6463b2781a6cce2c335bb21eb39c871a firefox-31.6.0-2.el5.centos.i386.rpm
x86_64:
beaac586f844c81489edecdef29f700d6463b2781a6cce2c335bb21eb39c871a firefox-31.6.0-2.el5.centos.i386.rpm
b3b0a4830df3143e8de64f822b28aae25117a56cbdf9911770d4bd2b5980b16d firefox-31.6.0-2.el5.centos.x86_64.rpm
Source:
562625fd007c32f416a37cfccf50e9c206aed8810b0759728f140f4ae67cee01 firefox-31.6.0-2.el5.centos.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0766.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
beaac586f844c81489edecdef29f700d6463b2781a6cce2c335bb21eb39c871a firefox-31.6.0-2.el5.centos.i386.rpm
x86_64:
beaac586f844c81489edecdef29f700d6463b2781a6cce2c335bb21eb39c871a firefox-31.6.0-2.el5.centos.i386.rpm
b3b0a4830df3143e8de64f822b28aae25117a56cbdf9911770d4bd2b5980b16d firefox-31.6.0-2.el5.centos.x86_64.rpm
Source:
562625fd007c32f416a37cfccf50e9c206aed8810b0759728f140f4ae67cee01 firefox-31.6.0-2.el5.centos.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[announce] NYC*BUG Upcoming
Reminder:
The March meeting will be held NEXT Wednesday. There is no meeting
April 1.
April 8 2015
Blacklistd, Christos Zoulas
6:45, Stone Creek Bar & Lounge
140 E 27th St
Today's systems expose multiple network daemons and are constantly
attacked by a fleet of zombie bots or determined attackers. Scanning
logs to determine if an attack is in place in order to modify a firewall
to block an attack is an ad-hoc inelegant solution. Blacklistd is a
daemon and a library interface that attempts to correct this problem.
Christos' first experience with Unix was in 1983 while studying at
Cornell. He currently maintains a few Unix programs (file, tcsh,
libedit, rdist6) and he contributes to many others. He is a board member
of the NetBSD Foundation and a recipient of the USENIX Lifetime
Achievement Award for contributions to the Unix operating system. His
day job is in Finance.
Other Upcoming
note the special meeting on June 18. Ingo Schwarze will be passing
through NYC and will be speaking. We will likely organize a social with
him for June 19.
BSCan registration is now open.
May 6: TBA
June 3: FreeBSD's NUMA, John Baldwin
June 12-13: BSDCan, Ottawa, Canada
June 18: Mandoc, Ingo Schwarze (WE NEED SPACE FOR THIS MEETING)
July 1: Staying in sync with the Precision Time Protocol, Steven Kreuzer
August 5: What's New with OpenBSD, Brian Callahan
October 1-2: EuroBSCon, Stockholm, Sweden (eurobscon.org)
_______________________________________________
announce mailing list
announce@lists.nycbug.org
http://lists.nycbug.org/mailman/listinfo/announce
The March meeting will be held NEXT Wednesday. There is no meeting
April 1.
April 8 2015
Blacklistd, Christos Zoulas
6:45, Stone Creek Bar & Lounge
140 E 27th St
Today's systems expose multiple network daemons and are constantly
attacked by a fleet of zombie bots or determined attackers. Scanning
logs to determine if an attack is in place in order to modify a firewall
to block an attack is an ad-hoc inelegant solution. Blacklistd is a
daemon and a library interface that attempts to correct this problem.
Christos' first experience with Unix was in 1983 while studying at
Cornell. He currently maintains a few Unix programs (file, tcsh,
libedit, rdist6) and he contributes to many others. He is a board member
of the NetBSD Foundation and a recipient of the USENIX Lifetime
Achievement Award for contributions to the Unix operating system. His
day job is in Finance.
Other Upcoming
note the special meeting on June 18. Ingo Schwarze will be passing
through NYC and will be speaking. We will likely organize a social with
him for June 19.
BSCan registration is now open.
May 6: TBA
June 3: FreeBSD's NUMA, John Baldwin
June 12-13: BSDCan, Ottawa, Canada
June 18: Mandoc, Ingo Schwarze (WE NEED SPACE FOR THIS MEETING)
July 1: Staying in sync with the Precision Time Protocol, Steven Kreuzer
August 5: What's New with OpenBSD, Brian Callahan
October 1-2: EuroBSCon, Stockholm, Sweden (eurobscon.org)
_______________________________________________
announce mailing list
announce@lists.nycbug.org
http://lists.nycbug.org/mailman/listinfo/announce
[CentOS-announce] Update to Release for CentOS Linux 7 (1503)
--- Important Update to CentOS Linux 7 1503 release ---
In order to better communicate the upstream code relationship, we
changed the way we handle /etc/centos-release and /etc/redhat-release in
CentOS Linux 7. However, a fallout of this change was that some config
management and automation tools were unable to parse the version id
properly. We felt this problem had a wide enough impact that it deserved
immediate action to resolve. And, to address this issue, we have
immediately issued updates for the 'centos-release' package and are
working to deliver an install time solution in the next few hours.
Our recommendation for authors of these tools is to consider using the
/etc/os-release file as the source of metadata; by design this file is
set up to export script consumable content that defines the environment.
Furthermore the os-release file can be easily extended to suit site
specific requirements.
To verify you have the currect centos-release file, running 'file
/etc/redhat-release' should return '/etc/redhat-release: symbolic link
to `centos-release`'
In case you have made local edits to these files, there will be no
change and your edits would have been preserved through this update cycle.
--- Details
What are we doing
- We have issued the updated centos-release into centos/7/updates/; this
file has Release marked as el7.centos.2.8; everyone running a 'yum
update' will get this new content automatically.
- We have updated the base os/ repos with the new centos-release so all
network driven installs (nfs, pxe, netinstall, http, ftp) will deliver
the right content right from the start, facilitating automation and
config management tools to function right away.
- New ISOS for the following media have been rebuilt and are currently
syncing out, note the 01 at the end of the filename, this indicates it
is a subsequent release. Once these images are widely available, we will
remove the older ones. Details on how we hope to run this are available
in the mirror section below. Media types impacted:
* DVD :: new file CentOS-7-x86_64-DVD-1503-01.iso
sha256: 85bcf62462fb678adc0cec159bf8b39ab5515404bc3828c432f743a1b0b30157
torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-DVD-1503-01.torrent
* Everything :: new file: CentOS-7-x86_64-Everything-1503-01.iso
sha256: 8c3f66efb4f9a42456893c658676dc78fe12b3a7eabca4f187de4855d4305cc7
torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-Everything-1503-01.torrent
* Minimal :: new file: CentOS-7-x86_64-Minimal-1503-01.iso
sha256: 7cf1ac8da13f54d6be41e3ccf228dc5bb35792f515642755ff4780d5714d4278
torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-Minimal-1503-01.torrent
Media types not impacted, and therefore not reissued:
* NetInstall
* Live CD
* Live GNOME
* Live KDE
- The CentOS Linux 1503 Cloud and Docker images will also be rebuilt and
refreshed.
Impact to users:
- This issue does not impact most users. Only people who run automation
software that parses /etc/redhat-release would be affected, if they had
run yum update on their machines between 17:00 UTC to 22:30 UTC on 31st
March 2015.
- If you already have a CentOS-7 install, and are yum updating to the
new release, you might need to run one further yum update, but will see
no impact from this issue. Content needed to mitigate this issue is
already in the updates/ repos on mirror.centos.org
- If you have an existing CentOS-7 install, and had been consuming
content from the CR/ repo then you too will have no impact, but might
need to run yum update once again. Content needed to mitigate this issue
is already in the updates/ repo on mirror.centos.org
- If you have already run a fresh install and have a new CentOS Linux 7
install, you will need to run yum update to get the new centos-release file.
- People currently running downloads will need to restart their
downloads as new torrent files are issued. The older stale torrent files
will be removed.
--- Mirror Activity and process
Step-1: We have created new images via 'cp -al' to duplicate the
existing images to their new names. This will allow the new content to
rsync straight into place, with a very small delta. We estimated this
will reduce the overall rsync network traffic down by almost 98% for new
isos. This action was done at 22:30 UTC hrs on 31st Mar. A large bulk of
the public mirrors would now have this in place.
Step-2: New iso images for DVD, Everything and Minimal are dropped into
the right place, and we let the mirror network sync up; this typically
takes a few days, but with the step-1 action being complete, we feel
this step-2 action should complete within 3 to 4 hrs. This action will
be executed from our side by 02:00 UTC; At this point we will also have
new torrent files to match these new isos. The initial torrents will
stop running to be replaced with the new ones.
Step-3: Once the mirror network is stable, we will remove the original
ISO files and update all documentation to reflect the changes. These
changes will spread across all the www.centos.org, wiki.centos.org and
announcement contents.
--- Future Actions
Into the near future, we are going to try and bring onboard as many of
these automation tools as possible into the CentOS QA cycles to ensure
that we always maintain compatibility with them. We will also look at
expanding the QA effort to include a large number of people from a more
diverse set of roles.
As the first step towards this, I hope to run a public retrospective on
this release cycle, and I welcome all feedback towards that. My aim is
to have a report on that posted within the month of April 2015.
One of the most important things for us, in the CentOS Project, is to
ensure that all content is tested and sanitised so as to never break an
existing install or an existing workflow. This time we tripped up, but I
hope we were able to rectify this rapidly enough that it does not cause
too much trouble for our sysadmin friends.
--
Karanbir Singh, Project Lead, The CentOS Project
+44-207-009 4455 | http://www.centos.org/ | twitter.com/CentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
In order to better communicate the upstream code relationship, we
changed the way we handle /etc/centos-release and /etc/redhat-release in
CentOS Linux 7. However, a fallout of this change was that some config
management and automation tools were unable to parse the version id
properly. We felt this problem had a wide enough impact that it deserved
immediate action to resolve. And, to address this issue, we have
immediately issued updates for the 'centos-release' package and are
working to deliver an install time solution in the next few hours.
Our recommendation for authors of these tools is to consider using the
/etc/os-release file as the source of metadata; by design this file is
set up to export script consumable content that defines the environment.
Furthermore the os-release file can be easily extended to suit site
specific requirements.
To verify you have the currect centos-release file, running 'file
/etc/redhat-release' should return '/etc/redhat-release: symbolic link
to `centos-release`'
In case you have made local edits to these files, there will be no
change and your edits would have been preserved through this update cycle.
--- Details
What are we doing
- We have issued the updated centos-release into centos/7/updates/; this
file has Release marked as el7.centos.2.8; everyone running a 'yum
update' will get this new content automatically.
- We have updated the base os/ repos with the new centos-release so all
network driven installs (nfs, pxe, netinstall, http, ftp) will deliver
the right content right from the start, facilitating automation and
config management tools to function right away.
- New ISOS for the following media have been rebuilt and are currently
syncing out, note the 01 at the end of the filename, this indicates it
is a subsequent release. Once these images are widely available, we will
remove the older ones. Details on how we hope to run this are available
in the mirror section below. Media types impacted:
* DVD :: new file CentOS-7-x86_64-DVD-1503-01.iso
sha256: 85bcf62462fb678adc0cec159bf8b39ab5515404bc3828c432f743a1b0b30157
torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-DVD-1503-01.torrent
* Everything :: new file: CentOS-7-x86_64-Everything-1503-01.iso
sha256: 8c3f66efb4f9a42456893c658676dc78fe12b3a7eabca4f187de4855d4305cc7
torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-Everything-1503-01.torrent
* Minimal :: new file: CentOS-7-x86_64-Minimal-1503-01.iso
sha256: 7cf1ac8da13f54d6be41e3ccf228dc5bb35792f515642755ff4780d5714d4278
torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-Minimal-1503-01.torrent
Media types not impacted, and therefore not reissued:
* NetInstall
* Live CD
* Live GNOME
* Live KDE
- The CentOS Linux 1503 Cloud and Docker images will also be rebuilt and
refreshed.
Impact to users:
- This issue does not impact most users. Only people who run automation
software that parses /etc/redhat-release would be affected, if they had
run yum update on their machines between 17:00 UTC to 22:30 UTC on 31st
March 2015.
- If you already have a CentOS-7 install, and are yum updating to the
new release, you might need to run one further yum update, but will see
no impact from this issue. Content needed to mitigate this issue is
already in the updates/ repos on mirror.centos.org
- If you have an existing CentOS-7 install, and had been consuming
content from the CR/ repo then you too will have no impact, but might
need to run yum update once again. Content needed to mitigate this issue
is already in the updates/ repo on mirror.centos.org
- If you have already run a fresh install and have a new CentOS Linux 7
install, you will need to run yum update to get the new centos-release file.
- People currently running downloads will need to restart their
downloads as new torrent files are issued. The older stale torrent files
will be removed.
--- Mirror Activity and process
Step-1: We have created new images via 'cp -al' to duplicate the
existing images to their new names. This will allow the new content to
rsync straight into place, with a very small delta. We estimated this
will reduce the overall rsync network traffic down by almost 98% for new
isos. This action was done at 22:30 UTC hrs on 31st Mar. A large bulk of
the public mirrors would now have this in place.
Step-2: New iso images for DVD, Everything and Minimal are dropped into
the right place, and we let the mirror network sync up; this typically
takes a few days, but with the step-1 action being complete, we feel
this step-2 action should complete within 3 to 4 hrs. This action will
be executed from our side by 02:00 UTC; At this point we will also have
new torrent files to match these new isos. The initial torrents will
stop running to be replaced with the new ones.
Step-3: Once the mirror network is stable, we will remove the original
ISO files and update all documentation to reflect the changes. These
changes will spread across all the www.centos.org, wiki.centos.org and
announcement contents.
--- Future Actions
Into the near future, we are going to try and bring onboard as many of
these automation tools as possible into the CentOS QA cycles to ensure
that we always maintain compatibility with them. We will also look at
expanding the QA effort to include a large number of people from a more
diverse set of roles.
As the first step towards this, I hope to run a public retrospective on
this release cycle, and I welcome all feedback towards that. My aim is
to have a report on that posted within the month of April 2015.
One of the most important things for us, in the CentOS Project, is to
ensure that all content is tested and sanitised so as to never break an
existing install or an existing workflow. This time we tripped up, but I
hope we were able to rectify this rapidly enough that it does not cause
too much trouble for our sysadmin friends.
--
Karanbir Singh, Project Lead, The CentOS Project
+44-207-009 4455 | http://www.centos.org/ | twitter.com/CentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2015:0766 Critical CentOS 6 firefox Security Update
CentOS Errata and Security Advisory 2015:0766 Critical
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0766.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
152df526f573624fe1b0cda5a79791ac3e07cdb503d77f1f549f482eb84afefc firefox-31.6.0-2.el6.centos.i686.rpm
x86_64:
152df526f573624fe1b0cda5a79791ac3e07cdb503d77f1f549f482eb84afefc firefox-31.6.0-2.el6.centos.i686.rpm
a366b4c67f3479ae31e58732c2bc70052b1208bc5d90df90bdaefc7af45686d6 firefox-31.6.0-2.el6.centos.x86_64.rpm
Source:
73c2eb699fab240fbbd4add90f8b677717997cbdeb074478299448de35dde7b9 firefox-31.6.0-2.el6.centos.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0766.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
152df526f573624fe1b0cda5a79791ac3e07cdb503d77f1f549f482eb84afefc firefox-31.6.0-2.el6.centos.i686.rpm
x86_64:
152df526f573624fe1b0cda5a79791ac3e07cdb503d77f1f549f482eb84afefc firefox-31.6.0-2.el6.centos.i686.rpm
a366b4c67f3479ae31e58732c2bc70052b1208bc5d90df90bdaefc7af45686d6 firefox-31.6.0-2.el6.centos.x86_64.rpm
Source:
73c2eb699fab240fbbd4add90f8b677717997cbdeb074478299448de35dde7b9 firefox-31.6.0-2.el6.centos.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2015:0767 Important CentOS 6 flac Security Update
CentOS Errata and Security Advisory 2015:0767 Important
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0767.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
205a76001ac677e76ca9455fdebf2ddcdaaaf9cff8523651db23a8c1e444d03e flac-1.2.1-7.el6_6.i686.rpm
d94f598802b99072e9b1305e2df53818f405b8e386bd8e3c9fb828512d2a3e4c flac-devel-1.2.1-7.el6_6.i686.rpm
x86_64:
205a76001ac677e76ca9455fdebf2ddcdaaaf9cff8523651db23a8c1e444d03e flac-1.2.1-7.el6_6.i686.rpm
7211ff37e92c809f2d12ce6ea81059087df14fdfd2f59c2eba810d7b47112767 flac-1.2.1-7.el6_6.x86_64.rpm
d94f598802b99072e9b1305e2df53818f405b8e386bd8e3c9fb828512d2a3e4c flac-devel-1.2.1-7.el6_6.i686.rpm
4cd1b17727a058548b5496bd0517597c7c315c3cbf97165d0abee4af02df6882 flac-devel-1.2.1-7.el6_6.x86_64.rpm
Source:
6c5a6bf61baa48c63f2f529d836888f7b5b2efce964dd212bde4bb1cd74d9282 flac-1.2.1-7.el6_6.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0767.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
205a76001ac677e76ca9455fdebf2ddcdaaaf9cff8523651db23a8c1e444d03e flac-1.2.1-7.el6_6.i686.rpm
d94f598802b99072e9b1305e2df53818f405b8e386bd8e3c9fb828512d2a3e4c flac-devel-1.2.1-7.el6_6.i686.rpm
x86_64:
205a76001ac677e76ca9455fdebf2ddcdaaaf9cff8523651db23a8c1e444d03e flac-1.2.1-7.el6_6.i686.rpm
7211ff37e92c809f2d12ce6ea81059087df14fdfd2f59c2eba810d7b47112767 flac-1.2.1-7.el6_6.x86_64.rpm
d94f598802b99072e9b1305e2df53818f405b8e386bd8e3c9fb828512d2a3e4c flac-devel-1.2.1-7.el6_6.i686.rpm
4cd1b17727a058548b5496bd0517597c7c315c3cbf97165d0abee4af02df6882 flac-devel-1.2.1-7.el6_6.x86_64.rpm
Source:
6c5a6bf61baa48c63f2f529d836888f7b5b2efce964dd212bde4bb1cd74d9282 flac-1.2.1-7.el6_6.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2015:0760 CentOS 6 authconfig FASTTRACK BugFix Update
CentOS Errata and Bugfix Advisory 2015:0760
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0760.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
f0d4b9bb77475b478fbe1a71902ccf3978647ac9203d59baaa9ef33867993acb authconfig-6.1.12-23.el6.i686.rpm
b6381f66d12c88d7c5bbce0fc0d8d2e92f86e91675ee91b12e5ac00dc6f59566 authconfig-gtk-6.1.12-23.el6.i686.rpm
x86_64:
cea9c8c88afea1343dcc38a87d8dccb41f5426c9cfb6685f4357896e2481193f authconfig-6.1.12-23.el6.x86_64.rpm
62cb71b2b566a002c60965ca4e9c8468b0bc0a6ab4a98251930b77dff14add0b authconfig-gtk-6.1.12-23.el6.x86_64.rpm
Source:
65d1826ece252549cd6773134750d910e9e3287cb0d38621e68b6222fe14a239 authconfig-6.1.12-23.el6.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0760.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
f0d4b9bb77475b478fbe1a71902ccf3978647ac9203d59baaa9ef33867993acb authconfig-6.1.12-23.el6.i686.rpm
b6381f66d12c88d7c5bbce0fc0d8d2e92f86e91675ee91b12e5ac00dc6f59566 authconfig-gtk-6.1.12-23.el6.i686.rpm
x86_64:
cea9c8c88afea1343dcc38a87d8dccb41f5426c9cfb6685f4357896e2481193f authconfig-6.1.12-23.el6.x86_64.rpm
62cb71b2b566a002c60965ca4e9c8468b0bc0a6ab4a98251930b77dff14add0b authconfig-gtk-6.1.12-23.el6.x86_64.rpm
Source:
65d1826ece252549cd6773134750d910e9e3287cb0d38621e68b6222fe14a239 authconfig-6.1.12-23.el6.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[USN-2553-1] LibTIFF vulnerabilities
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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=H+Wt
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2553-1
March 31, 2015
tiff vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS
Summary:
LibTIFF could be made to crash or run programs as your login if it opened a
specially crafted file.
Software Description:
- tiff: Tag Image File Format (TIFF) library
Details:
William Robinet discovered that LibTIFF incorrectly handled certain
malformed images. If a user or automated system were tricked into opening a
specially crafted image, a remote attacker could crash the application,
leading to a denial of service, or possibly execute arbitrary code with
user privileges. (CVE-2014-8127, CVE-2014-8128, CVE-2014-8129,
CVE-2014-8130)
Paris Zoumpouloglou discovered that LibTIFF incorrectly handled certain
malformed BMP images. If a user or automated system were tricked into
opening a specially crafted BMP image, a remote attacker could crash the
application, leading to a denial of service. (CVE-2014-9330)
Michal Zalewski discovered that LibTIFF incorrectly handled certain
malformed images. If a user or automated system were tricked into opening a
specially crafted image, a remote attacker could crash the application,
leading to a denial of service, or possibly execute arbitrary code with
user privileges. (CVE-2014-9655)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 14.10:
libtiff5 4.0.3-10ubuntu0.1
Ubuntu 14.04 LTS:
libtiff5 4.0.3-7ubuntu0.2
Ubuntu 12.04 LTS:
libtiff4 3.9.5-2ubuntu1.7
Ubuntu 10.04 LTS:
libtiff4 3.9.2-2ubuntu0.15
In general, a standard system update will make all the necessary changes.
References:
http://www.ubuntu.com/usn/usn-2553-1
CVE-2014-8127, CVE-2014-8128, CVE-2014-8129, CVE-2014-8130,
CVE-2014-9330, CVE-2014-9655
Package Information:
https://launchpad.net/ubuntu/+source/tiff/4.0.3-10ubuntu0.1
https://launchpad.net/ubuntu/+source/tiff/4.0.3-7ubuntu0.2
https://launchpad.net/ubuntu/+source/tiff/3.9.5-2ubuntu1.7
https://launchpad.net/ubuntu/+source/tiff/3.9.2-2ubuntu0.15
Version: GnuPG v1
iQIcBAEBCgAGBQJVGt/DAAoJEGVp2FWnRL6THpUP/icA19wGluiyoWHVUuMryt+b
eovxRfpWHHjf34MX3/O+OIwVkuZ8llA844JRDjV/J1hzgZVavDijk631YlBNXz6N
j9bFQBWwvl5MmfCaWHMYiJGXixRx89dR7e6bzPfqUtQaN4rpf/+fR5e6gzmckKrB
EAm6mV9DSe0YqPTpMZc1/xAXVlRwKxESQWR3AuJ9uw0tKXkzjFFJr44bM+E6x6x+
VsV4Mcbhcjgvw21/rWa5B9CeY7Wamb57tmxwpfXS0F4dAAnt1hGU6dLbyQhViTnh
tJqvuYNEfCX97yspEFYDyKwkiXqAXUvlDjtOWy5xmgalCNCDDlzVCY7SqRiqcLm0
nfYhTBUkt4LIctsFzUNlm9bz8CW5azQOeD3JTm6SB6EAZXpEMQAChFRAeTeXoPf8
1QCafuOiLPxKeg1dpgcbEnUPL0KVyv7MwznwEoyPKFVdumF1BB3nOPt2z3aoQj/z
P75tc1zhflfOaN4MmR8809J7ub3Swleyx3L533B9u2PVi2ldBl7HA4+PlUfWQKky
JantVD+f7VLUcRNOut9XxBXHb2vH8jpdqzDRwSjsq305zNc2XDMCx+4Tu+MuTB43
v9n9pROsQiAiyiZB9q62ChfHQnfgWSulmfQ41wkddWurAl0fkdYzqI+mcytRmv4O
2h+3dAmjFsEL5/Ah+JeB
=H+Wt
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2553-1
March 31, 2015
tiff vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS
Summary:
LibTIFF could be made to crash or run programs as your login if it opened a
specially crafted file.
Software Description:
- tiff: Tag Image File Format (TIFF) library
Details:
William Robinet discovered that LibTIFF incorrectly handled certain
malformed images. If a user or automated system were tricked into opening a
specially crafted image, a remote attacker could crash the application,
leading to a denial of service, or possibly execute arbitrary code with
user privileges. (CVE-2014-8127, CVE-2014-8128, CVE-2014-8129,
CVE-2014-8130)
Paris Zoumpouloglou discovered that LibTIFF incorrectly handled certain
malformed BMP images. If a user or automated system were tricked into
opening a specially crafted BMP image, a remote attacker could crash the
application, leading to a denial of service. (CVE-2014-9330)
Michal Zalewski discovered that LibTIFF incorrectly handled certain
malformed images. If a user or automated system were tricked into opening a
specially crafted image, a remote attacker could crash the application,
leading to a denial of service, or possibly execute arbitrary code with
user privileges. (CVE-2014-9655)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 14.10:
libtiff5 4.0.3-10ubuntu0.1
Ubuntu 14.04 LTS:
libtiff5 4.0.3-7ubuntu0.2
Ubuntu 12.04 LTS:
libtiff4 3.9.5-2ubuntu1.7
Ubuntu 10.04 LTS:
libtiff4 3.9.2-2ubuntu0.15
In general, a standard system update will make all the necessary changes.
References:
http://www.ubuntu.com/usn/usn-2553-1
CVE-2014-8127, CVE-2014-8128, CVE-2014-8129, CVE-2014-8130,
CVE-2014-9330, CVE-2014-9655
Package Information:
https://launchpad.net/ubuntu/+source/tiff/4.0.3-10ubuntu0.1
https://launchpad.net/ubuntu/+source/tiff/4.0.3-7ubuntu0.2
https://launchpad.net/ubuntu/+source/tiff/3.9.5-2ubuntu1.7
https://launchpad.net/ubuntu/+source/tiff/3.9.2-2ubuntu0.15
[CentOS-announce] Release for CentOS Linux 7 (1503 ) on x86_64
We would like to announce the general availability of CentOS Linux 7
(1503) for 64 bit x86 compatible machines.
This is the second major release for CentOS-7 and is tagged as 1503.
This build is derived from Red Hat Enterprise Linux 7.1
As always, read through the Release Notes at :
http://wiki.centos.org/Manuals/ReleaseNotes/CentOS7 - these notes
contain important information about the release and details about some
of the content inside the release from the CentOS QA team. These notes
are updated constantly to include issues and incorporate feedback from
the users.
----------
Updates, Sources, and DebugInfos
This merges in all base, updates, and CR (continuous release) components
released in the month of March 2015. If you have been using the CR repos
on your previous CentOS Linux 7 install, you already have all the
components used to compose this new release.
As with all CentOS Linux 7 components, this release was built from
sources hosted at git.centos.org. In addition, SRPMs that are a
byproduct of the build (and also considered critical in the code and
buildsys process) are being published to match every binary RPM we
release. Sources will be available from vault.centos.org in their own
dedicated directories to match the corresponding binary RPMs. Since
there is far less traffic to the CentOS source RPMs compared with the
binary RPMs, we are not putting this content on the main mirror network.
If users wish to mirror this content they can do so using the reposync
command available in the yum-utils package. All CentOS source RPMs are
signed with the same key used to sign their binary counterparts.
Developers and end users looking at inspecting and contributing patches
to the CentOS Linux distro will find the code hosted at git.centos.org
far simpler to work against. Details on how to best consume those are
documented along with a quick start at : http://wiki.centos.org/Sources
Debuginfo packages are also being signed and pushed. Yum configs shipped
in the new release file will have all the context required for debuginfo
to be available on every CentOS Linux install.
This release supersedes all previously released content for CentOS Linux
7, and therefore we highly encourage all users to upgrade their
machines. Information on different upgrade strategies and how to handle
stale content is included in the Release Notes.
For the CentOS-7 build and release process we adopted a very open
process. The output of the entire buildsystem is made available, as it
is built, at http://buildlogs.centos.org/ - we hope to continue with
that process for the life of CentOS Linux 7, and hope to attempt
bringing CentOS-5 and CentOS-6 builds into the same system.
----------
Release file handling
This release splits the /etc/centos-release from /etc/redhat-release to
better indicate the relationship between the two distributions. There
are also changes to the /etc/os-release file to incorporate changes
needed by the new abrt stack.
----------
Download
In order to conserve donor bandwidth, and to make it possible to get
the mirror content sync'd out as soon as possible, we recommend using
torrents to get your initial installer images:
Details on the images are available on the mirrors at
http://mirror.centos.org/centos/7/isos/x86_64/0_README.txt - that file
clearly highlights the difference in the images, and when one might be
more suitable than the others.
The sizes, sha256 sums and torrents for the ISO files:
* CentOS-7-x86_64-Minimal-1503.iso
Size: 591396864
Torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-Minimal-1503.torrent
sha256sum:
0b8482dc7e3076749f7fd914487ec6280539d3ba1f10c5b73c94b632f987f011
* CentOS-7-x86_64-DVD-1503.iso
Size: 4236247040
Torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-DVD-1503.torrent
sha256sum:
1817a1689b3c646a6473c93012e06307c6b659000ccffd188a3f4d0a0b531ba9
* CentOS-7-x86_64-Everything-1503.iso
Size: 7517241344
Torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-Everything-1503.torrent
sha256sum:
3cef58a3a03aff3ea194e63fdc95f03548b292e6f57e4a931a8d5453a6697661
* CentOS-7-x86_64-LiveGNOME-1503.iso
Size: 1124073472
Torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-LiveGNOME-1503.torrent
sha256sum:
2cfc9fab2edb0be51b75ee63528b61cad79489129d2aad1713eeed1b4117ab47
* CentOS-7-x86_64-LiveKDE-1503.iso
Size: 1310720000
Torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-LiveKDE-1503.torrent
sha256sum:
6b2cd1c30092e9a141a458d40d0fcba74207b6c80e4f68dc7f800fbe1d7bae1b
* CentOS-7-x86_64-LiveCD-1503.iso
Size: 729808896
Torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-LiveCD-1503.torrent
sha256sum:
96ee805573d0617ee11704e7973b55387adef13c6efdc82d50d287dba00dfaf1
* CentOS-7-x86_64-NetInstall-1503.iso
Size: 377487360
Torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-NetInstall-1503.torrent
sha256sum:
498bb78789ddc7973fe14358822eb1b48521bbaca91c17bd132c7f8c903d79b3
The iso files are also available for direct download from
http://mirror.centos.org/centos/7/isos/x86_64
* CentOS 7 1503 Docker Container: ' docker pull centos' will now give
you the 1503 container image. You can see the official CentOS
Linuxcontainer tags at : https://registry.hub.docker.com/_/centos/
----------
Special Interest Groups
The CentOS Linux distribution is built, managed, and released by the
CentOS Core SIG. In addition, we also have the following SIGs that are
doing an amazing job expanding and building on the base Linux platform:
* Cloud SIG @ http://wiki.centos.org/SpecialInterestGroup/Cloud is
working to deliver various cloud controller infrastructure including
OpenStack. They have a fully functional, feature complete RDO stack now
available for testing with CentOS Linux 7 at
http://buildlogs.centos.org/centos/7/cloud/openstack-rdo/
* Cloud Instance SIG @
http://wiki.centos.org/SpecialInterestGroup/CloudInstance aims to
deliver VM images for use in various cloud and virtualised ecosystems
including AWS
(https://aws.amazon.com/marketplace/seller-profile?id=16cb8b03-256e-4dde-8f34-1b0f377efe89)
and Docker ( https://registry.hub.docker.com/_/centos/ )
* Virtualization SIG @
http://wiki.centos.org/SpecialInterestGroup/Virtualization includes
upstream virtualization and hypervisor related projects including Xen
http://www.xenproject.org ), oVirt ( http://www.ovirt.org/ ), and Docker
( http://docker.io ). They also work to build and release
support tools around these virtualization technologies.
* Storage SIG @ http://wiki.centos.org/SpecialInterestGroup/Storage
includes the Gluster Project ( http://www.gluster.org/ ), Ceph
(http://ceph.com ), OpenAFS ( http://www.openafs.org ) and the SCST
project ( http://scst.sourceforge.net/ ). Gluster builds for CentOS,
that track upstream community code are available for testing now at
http://buildlogs.centos.org/centos/7/storage/gluster/
* Software Collections SIG @
http://wiki.centos.org/SpecialInterestGroup/SCLo is working on
documenting and then delivering software collections built for newer
versions of in-distro content. Their aim is to deliver a community and
contributor friendly mechanism for SCL's in an easy to consume format.
* Atomic SIG @ http://wiki.centos.org/SpecialInterestGroup/Atomic is
working on building, maintaining, and delivering a CentOS Atomic host (
http://projectatomic.io ). Testing and development builds including AWS
EC2 instances and Vagrant boxes are now available at
http://wiki.centos.org/SpecialInterestGroup/Atomic/Download
In addition to these, the CentOS Artwork and CentOS Promo SIGs help with
promo content and helping organise Dojos around the world.
SIGs are a great way for people to come together and deliver content
around a specific area into the wider CentOS ecosystem and we welcome
groups to come together with low barriers to entry and plenty of
resources to offer the groups. Details on the process can be found at
http://wiki.centos.org/SpecialInterestGroup
----------
Dojo
We try and organise Dojos in various parts of the world as a one day
event, to bring together people who use CentOS and others who are keen
to learn about CentOS. The day's focus is on sharing technical knowledge
and success stories. It's also a great place to meet and talk about
upcoming technologies and learn how others are using them on CentOS Linux.
In the coming months we hope to host events in London, Bangalore,Sweden,
Germany, Spain, and in many parts of the USA. If you would like to help
organise a Dojo, do drop by the centos-promo list at
http://lists.centos.org/mailman/listinfo/centos-promo
----------
Getting Help
The CentOS ecosystem is sustained by community driven help and guidance.
The best place to start for new users is at
http://wiki.centos.org/GettingHelp
----------
Contributors
This release was made possible due to the hard work of many people,
foremost on that list are the Red Hat Engineers for producing a great
distribution, without them CentOS Linux would look very different.
We are also looking for people to get involved with the QA process in
CentOS, if you would like to join this please introduce yourself on the
centos-devel list (http://lists.centos.org/mailman/listinfo/centos-devel ).
----------
Thanks
I would also like to thank our donors and sponsors for their continued
support for the project. And to everyone who contributed with ideas,
code, test feedback, and promoting CentOS Linux into the ecosystem.
Enjoy!
--
Karanbir Singh, Project Lead, The CentOS Project
+44-207-0094455 | http://www.centos.org/ | twitter.com/CentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
(1503) for 64 bit x86 compatible machines.
This is the second major release for CentOS-7 and is tagged as 1503.
This build is derived from Red Hat Enterprise Linux 7.1
As always, read through the Release Notes at :
http://wiki.centos.org/Manuals/ReleaseNotes/CentOS7 - these notes
contain important information about the release and details about some
of the content inside the release from the CentOS QA team. These notes
are updated constantly to include issues and incorporate feedback from
the users.
----------
Updates, Sources, and DebugInfos
This merges in all base, updates, and CR (continuous release) components
released in the month of March 2015. If you have been using the CR repos
on your previous CentOS Linux 7 install, you already have all the
components used to compose this new release.
As with all CentOS Linux 7 components, this release was built from
sources hosted at git.centos.org. In addition, SRPMs that are a
byproduct of the build (and also considered critical in the code and
buildsys process) are being published to match every binary RPM we
release. Sources will be available from vault.centos.org in their own
dedicated directories to match the corresponding binary RPMs. Since
there is far less traffic to the CentOS source RPMs compared with the
binary RPMs, we are not putting this content on the main mirror network.
If users wish to mirror this content they can do so using the reposync
command available in the yum-utils package. All CentOS source RPMs are
signed with the same key used to sign their binary counterparts.
Developers and end users looking at inspecting and contributing patches
to the CentOS Linux distro will find the code hosted at git.centos.org
far simpler to work against. Details on how to best consume those are
documented along with a quick start at : http://wiki.centos.org/Sources
Debuginfo packages are also being signed and pushed. Yum configs shipped
in the new release file will have all the context required for debuginfo
to be available on every CentOS Linux install.
This release supersedes all previously released content for CentOS Linux
7, and therefore we highly encourage all users to upgrade their
machines. Information on different upgrade strategies and how to handle
stale content is included in the Release Notes.
For the CentOS-7 build and release process we adopted a very open
process. The output of the entire buildsystem is made available, as it
is built, at http://buildlogs.centos.org/ - we hope to continue with
that process for the life of CentOS Linux 7, and hope to attempt
bringing CentOS-5 and CentOS-6 builds into the same system.
----------
Release file handling
This release splits the /etc/centos-release from /etc/redhat-release to
better indicate the relationship between the two distributions. There
are also changes to the /etc/os-release file to incorporate changes
needed by the new abrt stack.
----------
Download
In order to conserve donor bandwidth, and to make it possible to get
the mirror content sync'd out as soon as possible, we recommend using
torrents to get your initial installer images:
Details on the images are available on the mirrors at
http://mirror.centos.org/centos/7/isos/x86_64/0_README.txt - that file
clearly highlights the difference in the images, and when one might be
more suitable than the others.
The sizes, sha256 sums and torrents for the ISO files:
* CentOS-7-x86_64-Minimal-1503.iso
Size: 591396864
Torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-Minimal-1503.torrent
sha256sum:
0b8482dc7e3076749f7fd914487ec6280539d3ba1f10c5b73c94b632f987f011
* CentOS-7-x86_64-DVD-1503.iso
Size: 4236247040
Torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-DVD-1503.torrent
sha256sum:
1817a1689b3c646a6473c93012e06307c6b659000ccffd188a3f4d0a0b531ba9
* CentOS-7-x86_64-Everything-1503.iso
Size: 7517241344
Torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-Everything-1503.torrent
sha256sum:
3cef58a3a03aff3ea194e63fdc95f03548b292e6f57e4a931a8d5453a6697661
* CentOS-7-x86_64-LiveGNOME-1503.iso
Size: 1124073472
Torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-LiveGNOME-1503.torrent
sha256sum:
2cfc9fab2edb0be51b75ee63528b61cad79489129d2aad1713eeed1b4117ab47
* CentOS-7-x86_64-LiveKDE-1503.iso
Size: 1310720000
Torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-LiveKDE-1503.torrent
sha256sum:
6b2cd1c30092e9a141a458d40d0fcba74207b6c80e4f68dc7f800fbe1d7bae1b
* CentOS-7-x86_64-LiveCD-1503.iso
Size: 729808896
Torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-LiveCD-1503.torrent
sha256sum:
96ee805573d0617ee11704e7973b55387adef13c6efdc82d50d287dba00dfaf1
* CentOS-7-x86_64-NetInstall-1503.iso
Size: 377487360
Torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-NetInstall-1503.torrent
sha256sum:
498bb78789ddc7973fe14358822eb1b48521bbaca91c17bd132c7f8c903d79b3
The iso files are also available for direct download from
http://mirror.centos.org/centos/7/isos/x86_64
* CentOS 7 1503 Docker Container: ' docker pull centos' will now give
you the 1503 container image. You can see the official CentOS
Linuxcontainer tags at : https://registry.hub.docker.com/_/centos/
----------
Special Interest Groups
The CentOS Linux distribution is built, managed, and released by the
CentOS Core SIG. In addition, we also have the following SIGs that are
doing an amazing job expanding and building on the base Linux platform:
* Cloud SIG @ http://wiki.centos.org/SpecialInterestGroup/Cloud is
working to deliver various cloud controller infrastructure including
OpenStack. They have a fully functional, feature complete RDO stack now
available for testing with CentOS Linux 7 at
http://buildlogs.centos.org/centos/7/cloud/openstack-rdo/
* Cloud Instance SIG @
http://wiki.centos.org/SpecialInterestGroup/CloudInstance aims to
deliver VM images for use in various cloud and virtualised ecosystems
including AWS
(https://aws.amazon.com/marketplace/seller-profile?id=16cb8b03-256e-4dde-8f34-1b0f377efe89)
and Docker ( https://registry.hub.docker.com/_/centos/ )
* Virtualization SIG @
http://wiki.centos.org/SpecialInterestGroup/Virtualization includes
upstream virtualization and hypervisor related projects including Xen
http://www.xenproject.org ), oVirt ( http://www.ovirt.org/ ), and Docker
( http://docker.io ). They also work to build and release
support tools around these virtualization technologies.
* Storage SIG @ http://wiki.centos.org/SpecialInterestGroup/Storage
includes the Gluster Project ( http://www.gluster.org/ ), Ceph
(http://ceph.com ), OpenAFS ( http://www.openafs.org ) and the SCST
project ( http://scst.sourceforge.net/ ). Gluster builds for CentOS,
that track upstream community code are available for testing now at
http://buildlogs.centos.org/centos/7/storage/gluster/
* Software Collections SIG @
http://wiki.centos.org/SpecialInterestGroup/SCLo is working on
documenting and then delivering software collections built for newer
versions of in-distro content. Their aim is to deliver a community and
contributor friendly mechanism for SCL's in an easy to consume format.
* Atomic SIG @ http://wiki.centos.org/SpecialInterestGroup/Atomic is
working on building, maintaining, and delivering a CentOS Atomic host (
http://projectatomic.io ). Testing and development builds including AWS
EC2 instances and Vagrant boxes are now available at
http://wiki.centos.org/SpecialInterestGroup/Atomic/Download
In addition to these, the CentOS Artwork and CentOS Promo SIGs help with
promo content and helping organise Dojos around the world.
SIGs are a great way for people to come together and deliver content
around a specific area into the wider CentOS ecosystem and we welcome
groups to come together with low barriers to entry and plenty of
resources to offer the groups. Details on the process can be found at
http://wiki.centos.org/SpecialInterestGroup
----------
Dojo
We try and organise Dojos in various parts of the world as a one day
event, to bring together people who use CentOS and others who are keen
to learn about CentOS. The day's focus is on sharing technical knowledge
and success stories. It's also a great place to meet and talk about
upcoming technologies and learn how others are using them on CentOS Linux.
In the coming months we hope to host events in London, Bangalore,Sweden,
Germany, Spain, and in many parts of the USA. If you would like to help
organise a Dojo, do drop by the centos-promo list at
http://lists.centos.org/mailman/listinfo/centos-promo
----------
Getting Help
The CentOS ecosystem is sustained by community driven help and guidance.
The best place to start for new users is at
http://wiki.centos.org/GettingHelp
----------
Contributors
This release was made possible due to the hard work of many people,
foremost on that list are the Red Hat Engineers for producing a great
distribution, without them CentOS Linux would look very different.
We are also looking for people to get involved with the QA process in
CentOS, if you would like to join this please introduce yourself on the
centos-devel list (http://lists.centos.org/mailman/listinfo/centos-devel ).
----------
Thanks
I would also like to thank our donors and sponsors for their continued
support for the project. And to everyone who contributed with ideas,
code, test feedback, and promoting CentOS Linux into the ecosystem.
Enjoy!
--
Karanbir Singh, Project Lead, The CentOS Project
+44-207-0094455 | http://www.centos.org/ | twitter.com/CentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] Release for CentOS Linux 7 (1503 ) on x86_64
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
We would like to announce the general availability of CentOS Linux 7
(1503) for 64 bit x86 compatible machines.
This is the second major release for CentOS-7 and is tagged as 1503.
This build is derived from Red Hat Enterprise Linux 7.1
As always, read through the Release Notes at :
http://wiki.centos.org/Manuals/ReleaseNotes/CentOS7 - these notes
contain important information about the release and details about some
of the content inside the release from the CentOS QA team. These notes
are updated constantly to include issues and incorporate feedback from
the users.
- ----------
Updates, Sources, and DebugInfos
This merges in all base, updates, and CR (continuous release)
components released in the month of March 2015. If you have been using
the CR repos on your previous CentOS Linux 7 install, you already have
all the components used to compose this new release.
As with all CentOS Linux 7 components, this release was built from
sources hosted at git.centos.org. In addition, SRPMs that are a
byproduct of the build (and also considered critical in the code and
buildsys process) are being published to match every binary RPM we
release. Sources will be available from vault.centos.org in their own
dedicated directories to match the corresponding binary RPMs. Since
there is far less traffic to the CentOS source RPMs compared with the
binary RPMs, we are not putting this content on the main mirror
network. If users wish to mirror this content they can do so using the
reposync command available in the yum-utils package. All CentOS source
RPMs are signed with the same key used to sign their binary
counterparts. Developers and end users looking at inspecting and
contributing patches to the CentOS Linux distro will find the code
hosted at git.centos.org far simpler to work against. Details on how
to best consume those are documented along with a quick start at :
http://wiki.centos.org/Sources
Debuginfo packages are also being signed and pushed. Yum configs
shipped in the new release file will have all the context required for
debuginfo to be available on every CentOS Linux install.
This release supersedes all previously released content for CentOS
Linux 7, and therefore we highly encourage all users to upgrade their
machines. Information on different upgrade strategies and how to
handle stale content is included in the Release Notes.
For the CentOS-7 build and release process we adopted a very open
process. The output of the entire buildsystem is made available, as it
is built, at http://buildlogs.centos.org/ - we hope to continue with
that process for the life of CentOS Linux 7, and hope to attempt
bringing CentOS-5 and CentOS-6 builds into the same system.
- ----------
Release file handling
This release splits the /etc/centos-release from /etc/redhat-release
to better indicate the relationship between the two distributions.
There are also changes to the /etc/os-release file to incorporate
changes needed by the new abrt stack.
- ----------
Download
In order to conserve donor bandwidth, and to make it possible to get
the mirror content sync'd out as soon as possible, we recommend using
torrents to get your initial installer images:
Details on the images are available on the mirrors at
http://mirror.centos.org/centos/7/isos/x86_64/0_README.txt - that file
clearly highlights the difference in the images, and when one might be
more suitable than the others.
The sizes, sha256 sums and torrents for the ISO files:
* CentOS-7-x86_64-Minimal-1503.iso
Size: 591396864
Torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-Minimal-15
03.torrent
sha256sum:
0b8482dc7e3076749f7fd914487ec6280539d3ba1f10c5b73c94b632f987f011
* CentOS-7-x86_64-DVD-1503.iso
Size: 4236247040
Torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-DVD-1503.t
orrent
sha256sum:
1817a1689b3c646a6473c93012e06307c6b659000ccffd188a3f4d0a0b531ba9
* CentOS-7-x86_64-Everything-1503.iso
Size: 7517241344
Torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-Everything
- -1503.torrent
sha256sum:
3cef58a3a03aff3ea194e63fdc95f03548b292e6f57e4a931a8d5453a6697661
* CentOS-7-x86_64-LiveGNOME-1503.iso
Size: 1124073472
Torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-LiveGNOME-
1503.torrent
sha256sum:
2cfc9fab2edb0be51b75ee63528b61cad79489129d2aad1713eeed1b4117ab47
* CentOS-7-x86_64-LiveKDE-1503.iso
Size: 1310720000
Torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-LiveKDE-15
03.torrent
sha256sum:
6b2cd1c30092e9a141a458d40d0fcba74207b6c80e4f68dc7f800fbe1d7bae1b
* CentOS-7-x86_64-LiveCD-1503.iso
Size: 729808896
Torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-LiveCD-150
3.torrent
sha256sum:
96ee805573d0617ee11704e7973b55387adef13c6efdc82d50d287dba00dfaf1
* CentOS-7-x86_64-NetInstall-1503.iso
Size: 377487360
Torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-NetInstall
- -1503.torrent
sha256sum:
498bb78789ddc7973fe14358822eb1b48521bbaca91c17bd132c7f8c903d79b3
The iso files are also available for direct download from
http://mirror.centos.org/centos/7/isos/x86_64
* CentOS 7 1503 Docker Container: ' docker pull centos' will now give
you the 1503 container image. You can see the official CentOS Linux
container tags at : https://registry.hub.docker.com/_/centos/
- ----------
Special Interest Groups
The CentOS Linux distribution is built, managed, and released by the
CentOS Core SIG. In addition, we also have the following SIGs that are
doing an amazing job expanding and building on the base Linux platform:
* Cloud SIG @ http://wiki.centos.org/SpecialInterestGroup/Cloud is
working to deliver various cloud controller infrastructure including
OpenStack. They have a fully functional, feature complete RDO stack
now available for testing with CentOS Linux 7 at
http://buildlogs.centos.org/centos/7/cloud/openstack-rdo/
* Cloud Instance SIG @
http://wiki.centos.org/SpecialInterestGroup/CloudInstance aims to
deliver VM images for use in various cloud and virtualised ecosystems
including AWS (
https://aws.amazon.com/marketplace/seller-profile?id=16cb8b03-256e-4dde-
8f34-1b0f377efe89
) and Docker ( https://registry.hub.docker.com/_/centos/ )
* Virtualization SIG @
http://wiki.centos.org/SpecialInterestGroup/Virtualization includes
upstream virtualization and hypervisor related projects including Xen
( http://www.xenproject.org ), oVirt ( http://www.ovirt.org/ ), and
Docker ( http://docker.io ). They also work to build and release
support tools around these virtualization technologies.
* Storage SIG @ http://wiki.centos.org/SpecialInterestGroup/Storage
includes the Gluster Project ( http://www.gluster.org/ ), Ceph (
http://ceph.com ), OpenAFS ( http://www.openafs.org ) and the SCST
project ( http://scst.sourceforge.net/ ). Gluster builds for CentOS,
that track upstream community code are available for testing now at
http://buildlogs.centos.org/centos/7/storage/gluster/
* Software Collections SIG @
http://wiki.centos.org/SpecialInterestGroup/SCLo is working on
documenting and then delivering software collections built for newer
versions of in-distro content. Their aim is to deliver a community and
contributor friendly mechanism for SCL's in an easy to consume format.
* Atomic SIG @ http://wiki.centos.org/SpecialInterestGroup/Atomic is
working on building, maintaining, and delivering a CentOS Atomic host
( http://projectatomic.io ). Testing and development builds including
AWS EC2 instances and Vagrant boxes are now available at
http://wiki.centos.org/SpecialInterestGroup/Atomic/Download
In addition to these, the CentOS Artwork and CentOS Promo SIGs help
with promo content and helping organise Dojos around the world.
SIGs are a great way for people to come together and deliver content
around a specific area into the wider CentOS ecosystem and we welcome
groups to come together with low barriers to entry and plenty of
resources to offer the groups. Details on the process can be found at
http://wiki.centos.org/SpecialInterestGroup
- ----------
Dojo
We try and organise Dojos in various parts of the world as a one day
event, to bring together people who use CentOS and others who are keen
to learn about CentOS. The day's focus is on sharing technical
knowledge and success stories. It's also a great place to meet and
talk about upcoming technologies and learn how others are using them
on CentOS Linux.
In the coming months we hope to host events in London, Bangalore,
Sweden, Germany, Spain, and in many parts of the USA. If you would
like to help organise a Dojo, do drop by the centos-promo list at
http://lists.centos.org/mailman/listinfo/centos-promo
- ----------
Getting Help
The CentOS ecosystem is sustained by community driven help and
guidance. The best place to start for new users is at
http://wiki.centos.org/GettingHelp
- ----------
Contributors
This release was made possible due to the hard work of many people,
foremost on that list are the Red Hat Engineers for producing a great
distribution, without them CentOS Linux would look very different.
We are also looking for people to get involved with the QA process in
CentOS, if you would like to join this please introduce yourself on
the centos-devel list (
http://lists.centos.org/mailman/listinfo/centos-devel ).
- ----------
Thanks
I would also like to thank our donors and sponsors for their continued
support for the project. And to everyone who contributed with ideas,
code, test feedback, and promoting CentOS Linux into the ecosystem.
Enjoy!
- --
Karanbir Singh, Project Lead, The CentOS Project
+44-207-0094455 | http://www.centos.org/ | twitter.com/CentOS
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.14 (GNU/Linux)
iQEcBAEBAgAGBQJVGsvBAAoJEI3Oi2Mx7xbt1xAH/0ZoWz65f/O8URzsleO4DaiD
Wy8YMWaPVTlLDnik7EukYSueT1bE9ziB3DxycQJVXz8HTABdjNugN6Ouy83bCY2a
17t6F0VGY0ZRZe6Uqv8rb2xiFnFR/ssy9s921vJVcpzaSLgKl2/D5ed1aSsLaxLw
CdpYcC7t/8xbkpnCtoyQ2nko0Jzj8fYPr8wCUKTgnf0BXyXYYcuNsi+J6HKzlExc
KXHuvLDjXCjOVi4X7BLbn2F5N7bwBcmjYWC/hX1oAlD2uvbbNg/+mDbAu9QtWmeC
RthUq5uwpA05i9MvyMU5/ODS1NpIg3f+JybPLTp9zaFU6hXmJSvOR679wZbFdUc=
=Z60w
-----END PGP SIGNATURE-----
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Hash: SHA1
We would like to announce the general availability of CentOS Linux 7
(1503) for 64 bit x86 compatible machines.
This is the second major release for CentOS-7 and is tagged as 1503.
This build is derived from Red Hat Enterprise Linux 7.1
As always, read through the Release Notes at :
http://wiki.centos.org/Manuals/ReleaseNotes/CentOS7 - these notes
contain important information about the release and details about some
of the content inside the release from the CentOS QA team. These notes
are updated constantly to include issues and incorporate feedback from
the users.
- ----------
Updates, Sources, and DebugInfos
This merges in all base, updates, and CR (continuous release)
components released in the month of March 2015. If you have been using
the CR repos on your previous CentOS Linux 7 install, you already have
all the components used to compose this new release.
As with all CentOS Linux 7 components, this release was built from
sources hosted at git.centos.org. In addition, SRPMs that are a
byproduct of the build (and also considered critical in the code and
buildsys process) are being published to match every binary RPM we
release. Sources will be available from vault.centos.org in their own
dedicated directories to match the corresponding binary RPMs. Since
there is far less traffic to the CentOS source RPMs compared with the
binary RPMs, we are not putting this content on the main mirror
network. If users wish to mirror this content they can do so using the
reposync command available in the yum-utils package. All CentOS source
RPMs are signed with the same key used to sign their binary
counterparts. Developers and end users looking at inspecting and
contributing patches to the CentOS Linux distro will find the code
hosted at git.centos.org far simpler to work against. Details on how
to best consume those are documented along with a quick start at :
http://wiki.centos.org/Sources
Debuginfo packages are also being signed and pushed. Yum configs
shipped in the new release file will have all the context required for
debuginfo to be available on every CentOS Linux install.
This release supersedes all previously released content for CentOS
Linux 7, and therefore we highly encourage all users to upgrade their
machines. Information on different upgrade strategies and how to
handle stale content is included in the Release Notes.
For the CentOS-7 build and release process we adopted a very open
process. The output of the entire buildsystem is made available, as it
is built, at http://buildlogs.centos.org/ - we hope to continue with
that process for the life of CentOS Linux 7, and hope to attempt
bringing CentOS-5 and CentOS-6 builds into the same system.
- ----------
Release file handling
This release splits the /etc/centos-release from /etc/redhat-release
to better indicate the relationship between the two distributions.
There are also changes to the /etc/os-release file to incorporate
changes needed by the new abrt stack.
- ----------
Download
In order to conserve donor bandwidth, and to make it possible to get
the mirror content sync'd out as soon as possible, we recommend using
torrents to get your initial installer images:
Details on the images are available on the mirrors at
http://mirror.centos.org/centos/7/isos/x86_64/0_README.txt - that file
clearly highlights the difference in the images, and when one might be
more suitable than the others.
The sizes, sha256 sums and torrents for the ISO files:
* CentOS-7-x86_64-Minimal-1503.iso
Size: 591396864
Torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-Minimal-15
03.torrent
sha256sum:
0b8482dc7e3076749f7fd914487ec6280539d3ba1f10c5b73c94b632f987f011
* CentOS-7-x86_64-DVD-1503.iso
Size: 4236247040
Torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-DVD-1503.t
orrent
sha256sum:
1817a1689b3c646a6473c93012e06307c6b659000ccffd188a3f4d0a0b531ba9
* CentOS-7-x86_64-Everything-1503.iso
Size: 7517241344
Torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-Everything
- -1503.torrent
sha256sum:
3cef58a3a03aff3ea194e63fdc95f03548b292e6f57e4a931a8d5453a6697661
* CentOS-7-x86_64-LiveGNOME-1503.iso
Size: 1124073472
Torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-LiveGNOME-
1503.torrent
sha256sum:
2cfc9fab2edb0be51b75ee63528b61cad79489129d2aad1713eeed1b4117ab47
* CentOS-7-x86_64-LiveKDE-1503.iso
Size: 1310720000
Torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-LiveKDE-15
03.torrent
sha256sum:
6b2cd1c30092e9a141a458d40d0fcba74207b6c80e4f68dc7f800fbe1d7bae1b
* CentOS-7-x86_64-LiveCD-1503.iso
Size: 729808896
Torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-LiveCD-150
3.torrent
sha256sum:
96ee805573d0617ee11704e7973b55387adef13c6efdc82d50d287dba00dfaf1
* CentOS-7-x86_64-NetInstall-1503.iso
Size: 377487360
Torrent:
http://mirror.centos.org/centos/7/isos/x86_64/CentOS-7-x86_64-NetInstall
- -1503.torrent
sha256sum:
498bb78789ddc7973fe14358822eb1b48521bbaca91c17bd132c7f8c903d79b3
The iso files are also available for direct download from
http://mirror.centos.org/centos/7/isos/x86_64
* CentOS 7 1503 Docker Container: ' docker pull centos' will now give
you the 1503 container image. You can see the official CentOS Linux
container tags at : https://registry.hub.docker.com/_/centos/
- ----------
Special Interest Groups
The CentOS Linux distribution is built, managed, and released by the
CentOS Core SIG. In addition, we also have the following SIGs that are
doing an amazing job expanding and building on the base Linux platform:
* Cloud SIG @ http://wiki.centos.org/SpecialInterestGroup/Cloud is
working to deliver various cloud controller infrastructure including
OpenStack. They have a fully functional, feature complete RDO stack
now available for testing with CentOS Linux 7 at
http://buildlogs.centos.org/centos/7/cloud/openstack-rdo/
* Cloud Instance SIG @
http://wiki.centos.org/SpecialInterestGroup/CloudInstance aims to
deliver VM images for use in various cloud and virtualised ecosystems
including AWS (
https://aws.amazon.com/marketplace/seller-profile?id=16cb8b03-256e-4dde-
8f34-1b0f377efe89
) and Docker ( https://registry.hub.docker.com/_/centos/ )
* Virtualization SIG @
http://wiki.centos.org/SpecialInterestGroup/Virtualization includes
upstream virtualization and hypervisor related projects including Xen
( http://www.xenproject.org ), oVirt ( http://www.ovirt.org/ ), and
Docker ( http://docker.io ). They also work to build and release
support tools around these virtualization technologies.
* Storage SIG @ http://wiki.centos.org/SpecialInterestGroup/Storage
includes the Gluster Project ( http://www.gluster.org/ ), Ceph (
http://ceph.com ), OpenAFS ( http://www.openafs.org ) and the SCST
project ( http://scst.sourceforge.net/ ). Gluster builds for CentOS,
that track upstream community code are available for testing now at
http://buildlogs.centos.org/centos/7/storage/gluster/
* Software Collections SIG @
http://wiki.centos.org/SpecialInterestGroup/SCLo is working on
documenting and then delivering software collections built for newer
versions of in-distro content. Their aim is to deliver a community and
contributor friendly mechanism for SCL's in an easy to consume format.
* Atomic SIG @ http://wiki.centos.org/SpecialInterestGroup/Atomic is
working on building, maintaining, and delivering a CentOS Atomic host
( http://projectatomic.io ). Testing and development builds including
AWS EC2 instances and Vagrant boxes are now available at
http://wiki.centos.org/SpecialInterestGroup/Atomic/Download
In addition to these, the CentOS Artwork and CentOS Promo SIGs help
with promo content and helping organise Dojos around the world.
SIGs are a great way for people to come together and deliver content
around a specific area into the wider CentOS ecosystem and we welcome
groups to come together with low barriers to entry and plenty of
resources to offer the groups. Details on the process can be found at
http://wiki.centos.org/SpecialInterestGroup
- ----------
Dojo
We try and organise Dojos in various parts of the world as a one day
event, to bring together people who use CentOS and others who are keen
to learn about CentOS. The day's focus is on sharing technical
knowledge and success stories. It's also a great place to meet and
talk about upcoming technologies and learn how others are using them
on CentOS Linux.
In the coming months we hope to host events in London, Bangalore,
Sweden, Germany, Spain, and in many parts of the USA. If you would
like to help organise a Dojo, do drop by the centos-promo list at
http://lists.centos.org/mailman/listinfo/centos-promo
- ----------
Getting Help
The CentOS ecosystem is sustained by community driven help and
guidance. The best place to start for new users is at
http://wiki.centos.org/GettingHelp
- ----------
Contributors
This release was made possible due to the hard work of many people,
foremost on that list are the Red Hat Engineers for producing a great
distribution, without them CentOS Linux would look very different.
We are also looking for people to get involved with the QA process in
CentOS, if you would like to join this please introduce yourself on
the centos-devel list (
http://lists.centos.org/mailman/listinfo/centos-devel ).
- ----------
Thanks
I would also like to thank our donors and sponsors for their continued
support for the project. And to everyone who contributed with ideas,
code, test feedback, and promoting CentOS Linux into the ecosystem.
Enjoy!
- --
Karanbir Singh, Project Lead, The CentOS Project
+44-207-0094455 | http://www.centos.org/ | twitter.com/CentOS
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.14 (GNU/Linux)
iQEcBAEBAgAGBQJVGsvBAAoJEI3Oi2Mx7xbt1xAH/0ZoWz65f/O8URzsleO4DaiD
Wy8YMWaPVTlLDnik7EukYSueT1bE9ziB3DxycQJVXz8HTABdjNugN6Ouy83bCY2a
17t6F0VGY0ZRZe6Uqv8rb2xiFnFR/ssy9s921vJVcpzaSLgKl2/D5ed1aSsLaxLw
CdpYcC7t/8xbkpnCtoyQ2nko0Jzj8fYPr8wCUKTgnf0BXyXYYcuNsi+J6HKzlExc
KXHuvLDjXCjOVi4X7BLbn2F5N7bwBcmjYWC/hX1oAlD2uvbbNg/+mDbAu9QtWmeC
RthUq5uwpA05i9MvyMU5/ODS1NpIg3f+JybPLTp9zaFU6hXmJSvOR679wZbFdUc=
=Z60w
-----END PGP SIGNATURE-----
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
Subscribe to:
Posts (Atom)