Tuesday, August 30, 2016

[USN-3070-4] Linux kernel (Xenial HWE) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-3070-4
August 30, 2016

linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

USN-3070-1 fixed vulnerabilities in the Linux kernel for Ubuntu
16.04 LTS. This update provides the corresponding updates for the
Linux Hardware Enablement (HWE) kernel from Ubuntu 16.04 LTS for
Ubuntu 14.04 LTS.

A missing permission check when settings ACLs was discovered in nfsd. A
local user could exploit this flaw to gain access to any file by setting an
ACL. (CVE-2016-1237)

Kangjie Lu discovered an information leak in the Reliable Datagram Sockets
(RDS) implementation in the Linux kernel. A local attacker could use this
to obtain potentially sensitive information from kernel memory.
(CVE-2016-5244)

James Patrick-Evans discovered that the airspy USB device driver in the
Linux kernel did not properly handle certain error conditions. An attacker
with physical access could use this to cause a denial of service (memory
consumption). (CVE-2016-5400)

Yue Cao et al discovered a flaw in the TCP implementation's handling of
challenge acks in the Linux kernel. A remote attacker could use this to
cause a denial of service (reset connection) or inject content into an TCP
stream. (CVE-2016-5696)

Pengfei Wang discovered a race condition in the MIC VOP driver in the Linux
kernel. A local attacker could use this to cause a denial of service
(system crash) or obtain potentially sensitive information from kernel
memory. (CVE-2016-5728)

Cyril Bur discovered that on PowerPC platforms, the Linux kernel mishandled
transactional memory state on exec(). A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2016-5828)

It was discovered that a heap based buffer overflow existed in the USB HID
driver in the Linux kernel. A local attacker could use this cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2016-5829)

It was discovered that the OverlayFS implementation in the Linux kernel did
not properly verify dentry state before proceeding with unlink and rename
operations. A local attacker could use this to cause a denial of service
(system crash). (CVE-2016-6197)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-4.4.0-36-generic 4.4.0-36.55~14.04.1
linux-image-4.4.0-36-generic-lpae 4.4.0-36.55~14.04.1
linux-image-4.4.0-36-lowlatency 4.4.0-36.55~14.04.1
linux-image-4.4.0-36-powerpc-e500mc 4.4.0-36.55~14.04.1
linux-image-4.4.0-36-powerpc-smp 4.4.0-36.55~14.04.1
linux-image-4.4.0-36-powerpc64-emb 4.4.0-36.55~14.04.1
linux-image-4.4.0-36-powerpc64-smp 4.4.0-36.55~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3070-4
http://www.ubuntu.com/usn/usn-3070-1
CVE-2016-1237, CVE-2016-5244, CVE-2016-5400, CVE-2016-5696,
CVE-2016-5728, CVE-2016-5828, CVE-2016-5829, CVE-2016-6197

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-36.55~14.04.1

[USN-3070-2] Linux kernel (Raspberry Pi 2) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-3070-2
August 30, 2016

linux-raspi2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

A missing permission check when settings ACLs was discovered in nfsd. A
local user could exploit this flaw to gain access to any file by setting an
ACL. (CVE-2016-1237)

Kangjie Lu discovered an information leak in the Reliable Datagram Sockets
(RDS) implementation in the Linux kernel. A local attacker could use this
to obtain potentially sensitive information from kernel memory.
(CVE-2016-5244)

James Patrick-Evans discovered that the airspy USB device driver in the
Linux kernel did not properly handle certain error conditions. An attacker
with physical access could use this to cause a denial of service (memory
consumption). (CVE-2016-5400)

Yue Cao et al discovered a flaw in the TCP implementation's handling of
challenge acks in the Linux kernel. A remote attacker could use this to
cause a denial of service (reset connection) or inject content into an TCP
stream. (CVE-2016-5696)

Pengfei Wang discovered a race condition in the MIC VOP driver in the Linux
kernel. A local attacker could use this to cause a denial of service
(system crash) or obtain potentially sensitive information from kernel
memory. (CVE-2016-5728)

Cyril Bur discovered that on PowerPC platforms, the Linux kernel mishandled
transactional memory state on exec(). A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2016-5828)

It was discovered that a heap based buffer overflow existed in the USB HID
driver in the Linux kernel. A local attacker could use this cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2016-5829)

It was discovered that the OverlayFS implementation in the Linux kernel did
not properly verify dentry state before proceeding with unlink and rename
operations. A local attacker could use this to cause a denial of service
(system crash). (CVE-2016-6197)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1021-raspi2 4.4.0-1021.27

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3070-2
http://www.ubuntu.com/usn/usn-3070-1
CVE-2016-1237, CVE-2016-5244, CVE-2016-5400, CVE-2016-5696,
CVE-2016-5728, CVE-2016-5828, CVE-2016-5829, CVE-2016-6197

Package Information:
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1021.27

[USN-3070-3] Linux kernel (Qualcomm Snapdragon) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-3070-3
August 30, 2016

linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-snapdragon: Linux kernel for Snapdragon Processors

Details:

A missing permission check when settings ACLs was discovered in nfsd. A
local user could exploit this flaw to gain access to any file by setting an
ACL. (CVE-2016-1237)

Kangjie Lu discovered an information leak in the Reliable Datagram Sockets
(RDS) implementation in the Linux kernel. A local attacker could use this
to obtain potentially sensitive information from kernel memory.
(CVE-2016-5244)

James Patrick-Evans discovered that the airspy USB device driver in the
Linux kernel did not properly handle certain error conditions. An attacker
with physical access could use this to cause a denial of service (memory
consumption). (CVE-2016-5400)

Yue Cao et al discovered a flaw in the TCP implementation's handling of
challenge acks in the Linux kernel. A remote attacker could use this to
cause a denial of service (reset connection) or inject content into an TCP
stream. (CVE-2016-5696)

Pengfei Wang discovered a race condition in the MIC VOP driver in the Linux
kernel. A local attacker could use this to cause a denial of service
(system crash) or obtain potentially sensitive information from kernel
memory. (CVE-2016-5728)

Cyril Bur discovered that on PowerPC platforms, the Linux kernel mishandled
transactional memory state on exec(). A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2016-5828)

It was discovered that a heap based buffer overflow existed in the USB HID
driver in the Linux kernel. A local attacker could use this cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2016-5829)

It was discovered that the OverlayFS implementation in the Linux kernel did
not properly verify dentry state before proceeding with unlink and rename
operations. A local attacker could use this to cause a denial of service
(system crash). (CVE-2016-6197)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-1024-snapdragon 4.4.0-1024.27

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3070-3
http://www.ubuntu.com/usn/usn-3070-1
CVE-2016-1237, CVE-2016-5244, CVE-2016-5400, CVE-2016-5696,
CVE-2016-5728, CVE-2016-5828, CVE-2016-5829, CVE-2016-6197

Package Information:
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1024.27

Announcing the release of Fedora 25 Alpha!

The Fedora Project is pleased to announce the immediate availability of the
Fedora 25 Alpha, an important milestone on the road to our Fedora 25 release
in November.


Download the prerelease from our Get Fedora site:

* https://getfedora.org/en/workstation/prerelease/
* https://getfedora.org/en/server/prerelease/
* https://getfedora.org/en/cloud/prerelease/

Or, check out one of our popular variants:

* https://spins.fedoraproject.org/prerelease
* https://labs.fedoraproject.org/prerelease
* https://arm.fedoraproject.org/prerelease


== Alternative Architectures ==

We are also simultaneously releasing the F25 Alpha for Power64 and 64-bit ARM
(AArch64). These are available from:

https://download.fedoraproject.org/pub/fedora-secondary/releases/test/
25_Alpha/


== What is the Alpha release? ==

The Alpha release contains all the features of Fedora 25's editions in a form
that anyone can help test. This testing, guided by the Fedora QA team, helps
us target and identify bugs. When these bugs are fixed, we make a Beta release
available. A Beta release is code-complete and bears a very strong resemblance
to the third and final release. The final release of Fedora 25 is expected in
November. If you take the time to download and try out the Alpha, you can
check and make sure the things that are important to YOU are working. Every
bug you find and report doesn't just help you, it improves the experience of
millions of Fedora users worldwide! Together, we can make Fedora rock-solid.
We have a culture of coordinating new features and pushing fixes upstream as
much as we can, and your feedback improves not only Fedora, but Linux and Free
software as a whole.

* https://fedoraproject.org/wiki/Releases/25/Schedule

== Issues and Details ==

Since this is an alpha release, we expect that you may encounter bugs or
missing features. To report issues encountered during testing, contact the
Fedora QA team via the mailing list or in #fedora-qa on Freenode. As testing
progresses, common issues are tracked on the Common F25 Bugs page.

* https://fedoraproject.org/wiki/Common_F25_bugs

For tips on reporting a bug effectively, read "how to file a bug report".

* https://fedoraproject.org/wiki/How_to_file_a_bug_report

== Release Schedule ==

The full release schedule is available on the Fedora wiki:

* https://fedoraproject.org/wiki/Releases/25/Schedule

The current schedule calls for a beta release towards the middle of October,
and the final release in November. Be aware that these dates are development
targets. Some projects release on a set date regardless of feature
completeness or bugs; others wait until certain thresholds for functionality
or testing are met. Fedora uses a hybrid model, with milestones subject to
adjustment. This allows us to make releases with new features and newly-
integrated and updated upstream software while also retaining high quality.


Enjoy

Fedora Release Engineering
(Dennis, Peter, Kevin, Mohan, Adam, Randy)

Monday, August 29, 2016

[USN-3072-1] Linux kernel vulnerabilities

==========================================================================
Ubuntu Security Notice USN-3072-1
August 29, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Kangjie Lu discovered an information leak in the Reliable Datagram Sockets
(RDS) implementation in the Linux kernel. A local attacker could use this
to obtain potentially sensitive information from kernel memory.
(CVE-2016-5244)

Yue Cao et al discovered a flaw in the TCP implementation's handling of
challenge acks in the Linux kernel. A remote attacker could use this to
cause a denial of service (reset connection) or inject content into an TCP
stream. (CVE-2016-5696)

It was discovered that a heap based buffer overflow existed in the USB HID
driver in the Linux kernel. A local attacker could use this cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2016-5829)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-109-generic 3.2.0-109.150
linux-image-3.2.0-109-generic-pae 3.2.0-109.150
linux-image-3.2.0-109-highbank 3.2.0-109.150
linux-image-3.2.0-109-omap 3.2.0-109.150
linux-image-3.2.0-109-powerpc-smp 3.2.0-109.150
linux-image-3.2.0-109-powerpc64-smp 3.2.0-109.150
linux-image-3.2.0-109-virtual 3.2.0-109.150

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3072-1
CVE-2016-5244, CVE-2016-5696, CVE-2016-5829

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-109.150

[USN-3072-2] Linux kernel (OMAP4) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-3072-2
August 29, 2016

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Kangjie Lu discovered an information leak in the Reliable Datagram Sockets
(RDS) implementation in the Linux kernel. A local attacker could use this
to obtain potentially sensitive information from kernel memory.
(CVE-2016-5244)

Yue Cao et al discovered a flaw in the TCP implementation's handling of
challenge acks in the Linux kernel. A remote attacker could use this to
cause a denial of service (reset connection) or inject content into an TCP
stream. (CVE-2016-5696)

It was discovered that a heap based buffer overflow existed in the USB HID
driver in the Linux kernel. A local attacker could use this cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2016-5829)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1487-omap4 3.2.0-1487.114

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3072-2
http://www.ubuntu.com/usn/usn-3072-1
CVE-2016-5244, CVE-2016-5696, CVE-2016-5829

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1487.114

[USN-3070-1] Linux kernel vulnerabilities

==========================================================================
Ubuntu Security Notice USN-3070-1
August 29, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

A missing permission check when settings ACLs was discovered in nfsd. A
local user could exploit this flaw to gain access to any file by setting an
ACL. (CVE-2016-1237)

Kangjie Lu discovered an information leak in the Reliable Datagram Sockets
(RDS) implementation in the Linux kernel. A local attacker could use this
to obtain potentially sensitive information from kernel memory.
(CVE-2016-5244)

James Patrick-Evans discovered that the airspy USB device driver in the
Linux kernel did not properly handle certain error conditions. An attacker
with physical access could use this to cause a denial of service (memory
consumption). (CVE-2016-5400)

Yue Cao et al discovered a flaw in the TCP implementation's handling of
challenge acks in the Linux kernel. A remote attacker could use this to
cause a denial of service (reset connection) or inject content into an TCP
stream. (CVE-2016-5696)

Pengfei Wang discovered a race condition in the MIC VOP driver in the Linux
kernel. A local attacker could use this to cause a denial of service
(system crash) or obtain potentially sensitive information from kernel
memory. (CVE-2016-5728)

Cyril Bur discovered that on PowerPC platforms, the Linux kernel mishandled
transactional memory state on exec(). A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2016-5828)

It was discovered that a heap based buffer overflow existed in the USB HID
driver in the Linux kernel. A local attacker could use this cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2016-5829)

It was discovered that the OverlayFS implementation in the Linux kernel did
not properly verify dentry state before proceeding with unlink and rename
operations. A local attacker could use this to cause a denial of service
(system crash). (CVE-2016-6197)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
linux-image-4.4.0-36-generic 4.4.0-36.55
linux-image-4.4.0-36-generic-lpae 4.4.0-36.55
linux-image-4.4.0-36-lowlatency 4.4.0-36.55
linux-image-4.4.0-36-powerpc-e500mc 4.4.0-36.55
linux-image-4.4.0-36-powerpc-smp 4.4.0-36.55
linux-image-4.4.0-36-powerpc64-emb 4.4.0-36.55
linux-image-4.4.0-36-powerpc64-smp 4.4.0-36.55

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3070-1
CVE-2016-1237, CVE-2016-5244, CVE-2016-5400, CVE-2016-5696,
CVE-2016-5728, CVE-2016-5828, CVE-2016-5829, CVE-2016-6197

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.4.0-36.55

[USN-3071-2] Linux kernel (Trusty HWE) vulnerabilities

==========================================================================
Ubuntu Security Notice USN-3071-2
August 29, 2016

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise

Details:

USN-3071-1 fixed vulnerabilities in the Linux kernel for Ubuntu
14.04 LTS. This update provides the corresponding updates for the
Linux Hardware Enablement (HWE) kernel from Ubuntu 14.04 LTS for
Ubuntu 12.04 LTS.

Kangjie Lu discovered an information leak in the Reliable Datagram Sockets
(RDS) implementation in the Linux kernel. A local attacker could use this
to obtain potentially sensitive information from kernel memory.
(CVE-2016-5244)

Yue Cao et al discovered a flaw in the TCP implementation's handling of
challenge acks in the Linux kernel. A remote attacker could use this to
cause a denial of service (reset connection) or inject content into an TCP
stream. (CVE-2016-5696)

Pengfei Wang discovered a race condition in the MIC VOP driver in the Linux
kernel. A local attacker could use this to cause a denial of service
(system crash) or obtain potentially sensitive information from kernel
memory. (CVE-2016-5728)

Cyril Bur discovered that on PowerPC platforms, the Linux kernel mishandled
transactional memory state on exec(). A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2016-5828)

It was discovered that a heap based buffer overflow existed in the USB HID
driver in the Linux kernel. A local attacker could use this cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2016-5829)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-95-generic 3.13.0-95.142~precise1
linux-image-3.13.0-95-generic-lpae 3.13.0-95.142~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3071-2
http://www.ubuntu.com/usn/usn-3071-1
CVE-2016-5244, CVE-2016-5696, CVE-2016-5728, CVE-2016-5828,
CVE-2016-5829

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-95.142~precise1

[USN-3071-1] Linux kernel vulnerabilities

==========================================================================
Ubuntu Security Notice USN-3071-1
August 29, 2016

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Kangjie Lu discovered an information leak in the Reliable Datagram Sockets
(RDS) implementation in the Linux kernel. A local attacker could use this
to obtain potentially sensitive information from kernel memory.
(CVE-2016-5244)

Yue Cao et al discovered a flaw in the TCP implementation's handling of
challenge acks in the Linux kernel. A remote attacker could use this to
cause a denial of service (reset connection) or inject content into an TCP
stream. (CVE-2016-5696)

Pengfei Wang discovered a race condition in the MIC VOP driver in the Linux
kernel. A local attacker could use this to cause a denial of service
(system crash) or obtain potentially sensitive information from kernel
memory. (CVE-2016-5728)

Cyril Bur discovered that on PowerPC platforms, the Linux kernel mishandled
transactional memory state on exec(). A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2016-5828)

It was discovered that a heap based buffer overflow existed in the USB HID
driver in the Linux kernel. A local attacker could use this cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2016-5829)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
linux-image-3.13.0-95-generic 3.13.0-95.142
linux-image-3.13.0-95-generic-lpae 3.13.0-95.142
linux-image-3.13.0-95-lowlatency 3.13.0-95.142
linux-image-3.13.0-95-powerpc-e500 3.13.0-95.142
linux-image-3.13.0-95-powerpc-e500mc 3.13.0-95.142
linux-image-3.13.0-95-powerpc-smp 3.13.0-95.142
linux-image-3.13.0-95-powerpc64-emb 3.13.0-95.142
linux-image-3.13.0-95-powerpc64-smp 3.13.0-95.142

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
http://www.ubuntu.com/usn/usn-3071-1
CVE-2016-5244, CVE-2016-5696, CVE-2016-5728, CVE-2016-5828,
CVE-2016-5829

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.13.0-95.142

anemz 企业如何做好内部审计?

reallost1.fbsd2233449:您好!

         我国是以中小企业为主的国家,中小企业的发展会在很大程度上影响到国家经济的增长。一项针对2004年我国全部中小工业企业的研究报告指出,近年来,中小企业发展迅速。从2001年到2004年的短短三年间,新增企业10万余家,增长了61.05%;总资产规模也上升近六成,而工业增加值、产品销售收入及利润总额均翻了一番;2004年中小工业企业创造的利润是2001年的近2.5倍,年均增长达34.4%。但目前我国中小企业的发展仍存在诸如民营企业很难发展为大型企业,中小企业的平均寿命过短,中小企业体制不健全等问题。这些问题的出现固然有外部竞争环境的原因,但中小企业经营管理不完善、不到位是其根本原因。内部控制与内部审计作为公司治理的核心内容,应发挥重要作用。
    内部审计是现代公司治理的一部分,并且内部审计与公司治理之间存在互动关系。内部审计既是公司治理的一部分,同时又是评价治理有效性工具之一。由此,基于公司治理而产生了诸如战略审计、风险管理审计等新型的内部审计业务。有效的公司治理是保证内部审计充分发挥作用的前提,而内部审计作用的充分发挥又可以促进公司治理的完善和发展。
    现在,我国正处于全面发展的时期,改革开放进入关键时期。但是腐败成为了我国最大的社会污染,它不仅造成各种经济损失,而且还构成了对我国共产党及其政府的合法性的严重挑战,引起了党和国家领导人的极大关注和忧虑,企业内存在的一些消极腐败现象屡禁不止,有的还日趋严重,所以我们必须从腐败现象当下的特点入手,把防腐败放在一个重要的位置上面,尽最大的努力来降低腐败发生的可能性,提出可行的政策,使有关人员无空子可钻,达到让其不想腐败,不能腐败,也不敢腐败的目标。
    故加强内部审计与反舞弊方面的理论和实务培训是中国企业的当务之急。

更多内容,请查阅附件。。。

2016-8-2917:43:36

Friday, August 26, 2016

[CentOS-announce] CESA-2016:1776 Important CentOS 7 java-1.6.0-openjdk Security Update

CentOS Errata and Security Advisory 2016:1776 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1776.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
f2a27f7b6061bed7fc189feb3b25b63319d8b41f6d0c67c3feebcc297aa7487f java-1.6.0-openjdk-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm
b685ba29ba96991483b3120219338e90919708d21b2ac4a4b68100ad022ce381 java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm
0a136da5d7ed5a505effabe1218ff47245c84c4cbb2fa59cfbe5d248dceb4310 java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm
3ec9d367a743952bf34c36152e087e9b071f1d07fa7cac3fc7bed03a2748e559 java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm
2eeabee30ab8056b61e4b2f258b973586edc47eb9d23aed27c972f12022bef40 java-1.6.0-openjdk-src-1.6.0.40-1.13.12.5.el7_2.x86_64.rpm

Source:
e9a9b3b63cdfd7cec648b4893ba5f09c1c3ee68a9e3e9079ad5c67d7aafac10f java-1.6.0-openjdk-1.6.0.40-1.13.12.5.el7_2.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2016:1776 Important CentOS 6 java-1.6.0-openjdk Security Update

CentOS Errata and Security Advisory 2016:1776 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1776.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
85a42b9dc7548e3f8b86cacd1609fc14bc8e8e519a4ce4858e15d320d09d6c9d java-1.6.0-openjdk-1.6.0.40-1.13.12.6.el6_8.i686.rpm
a44a315add63888bdb90fd5c6dec550396d8c6a3ac3daa0dba40f07520927d6c java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.6.el6_8.i686.rpm
358bda472da2634563588274cd6f8f8095dd7af95fc6ecc1b28c6eabcde63a1b java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.6.el6_8.i686.rpm
4365bf6681d15abcb1967eb66c365ea867ed39e9272a6b2babfadbf9dc5faf70 java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.6.el6_8.i686.rpm
64b7542290a9531ee58d69027f060fabb9d87bd0a3c1c56856e4993a0b69048c java-1.6.0-openjdk-src-1.6.0.40-1.13.12.6.el6_8.i686.rpm

x86_64:
867d64c8e0b0a7ab80aa705b96f64ea8c2a8637374dca25707180cb9fe3a55a8 java-1.6.0-openjdk-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm
3ec19d952f64d6a3b5cdbb5d0012117d842128474f880f621a77f67381e66149 java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm
ec5818e8e2670df9b68140febdbcccb1cab99cf016b7fc1f57442bbe03579ac1 java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm
e582a9589e7f51391dbb900eb0b9e6d7872e1382a1ab23aa9f41fb64254c5109 java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm
05cca14dd0a3ba8fa4e8c794ac83610766104ce9215141148da92730754db124 java-1.6.0-openjdk-src-1.6.0.40-1.13.12.6.el6_8.x86_64.rpm

Source:
2ca712c6daf3a2597d52228823cf01e58a77613f07bd201ae1739a32d32090db java-1.6.0-openjdk-1.6.0.40-1.13.12.6.el6_8.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2016:1776 Important CentOS 5 java-1.6.0-openjdk Security Update

CentOS Errata and Security Advisory 2016:1776 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1776.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
d6d0f386a6f9d22a393a247f7cd7c58b1239c6ae7b313828b87fcdfa65a68b1e java-1.6.0-openjdk-1.6.0.40-1.13.12.4.el5_11.i386.rpm
003823d694e9316c0f58b2cef8ec2f1c5a785a0548a5ae82b9c8c00ed42a5e3a java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.4.el5_11.i386.rpm
a901afc3d0ab6313a4b1f95e7af4a6d452925643899807365453285232c320db java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.4.el5_11.i386.rpm
daf59f8a6ba2bb995a58c9bf836130882508d4cd0df923078e11ba7b622437cd java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.4.el5_11.i386.rpm
26112915bd3ce6e56f376abe8d6c7c7c3ec34bd291ab024171941082191c5ab2 java-1.6.0-openjdk-src-1.6.0.40-1.13.12.4.el5_11.i386.rpm

x86_64:
7facd58d760041b41707cbc04fea6404e5760aa89a64b09a63d0f642453e601c java-1.6.0-openjdk-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm
acdd1a149a650802bab713348efed3cea94c3fa1e4a3eedef0b14dc530f63e11 java-1.6.0-openjdk-demo-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm
faa0bb044816096b5c322ed889500fab4226b773add9da74ac3785533a06233b java-1.6.0-openjdk-devel-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm
9098ab7a6fa89b673952660495ff0fe4814ba653bcb36e58d3b40514398fd057 java-1.6.0-openjdk-javadoc-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm
ac196f3ec06eb8008d9104d9bb8b27ca9142e2bdaff848053c7ad25f9765656b java-1.6.0-openjdk-src-1.6.0.40-1.13.12.4.el5_11.x86_64.rpm

Source:
dfc80c864a12dd91aa6b026969da5dfceeafbce0c3ee8862ee8ec892943ddae6 java-1.6.0-openjdk-1.6.0.40-1.13.12.4.el5_11.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

Thursday, August 25, 2016

Fedora 25 Alpha status is GO, release on August 30, 2016

At the second Fedora 25 Alpha Go/No-Go Meeting [1][2] that just ended,
it has been agreed by QA, Release Engineering and Development to go live
with the Fedora 25 Alpha.

Fedora 25 Alpha release will be publicly available on August 30, 2016.

Meeting details can be seen here:
[1] Minutes: https://meetbot.fedoraproject.org/fedora-meeting-2/2016-08-25/f25-alpha-go_no_go-meeting.2016-08-25-17.04.html
[2] Log: https://meetbot.fedoraproject.org/fedora-meeting-2/2016-08-25/f25-alpha-go_no_go-meeting.2016-08-25-17.04.log.html

Thanks everyone!
Jaroslav
_______________________________________________
devel-announce mailing list
devel-announce@lists.fedoraproject.org
https://lists.fedoraproject.org/admin/lists/devel-announce@lists.fedoraproject.org

[USN-3069-1] Eye of GNOME vulnerability

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQIcBAEBCgAGBQJXvwLaAAoJEGVp2FWnRL6TSIsP/jKV937KGg/arh4IO/oW22tE
e4U67LkPWuiD54LaG+3Th65/hZIzUfV3Q1+jlTTpimMNr7aVhh1FYIc3JZeLiyKN
tUEGWRxmHBLNAjO6zeXh+/tDN2WhK+n+m/7j5zeN3XFnZDJNZswQrrPd7+ihimjv
eggFYSuDJy/Wyhrf5D79HFli48WD5uGCwNEhBk1r6giM7Xl8TLUvyqTbMl3q+opC
/s/qODgRQqzxk4bBtir+0v5AI5sao64Wixcel+pZJfXhqzt39W83GgDwcVhone4w
3a+ur25+xWd93SxpyCjq9CSrFbJ0asLD2Nk/M31/313Wrq15fPFL3l72DUQkChgj
I9VEn8NISMCOfxpqz0i1MCYFZQEllSEiMAuoqCvV72xcocHqIZSCa8tjYb1CGmd6
Ens5GBrbBNSp10oSurIwng/c19ktveNdmDACg25ZJDV+uUUkBlPY4XcEiucoj1PS
/iXfTrrFxBxpbssQ3PuGc6vUezRHK6OvzHmplZTNHeHyjbhM8H/j5gpGeUGtcB4v
YRgL1inCaOnKCapZCSD3XWWQS+KQrnv4ge5xeXzvaZJ7dBvQwqkv+ndxlRtc1K+l
xd7MU4fwS05QqhAZgaJDGEKt5GZxeVd3sXj6pguuuRsXKkERKhp3GcnySbd3YhEM
5HevwidbHuNpuqRo3Ap4
=Q9p3
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3069-1
August 25, 2016

eog vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Eye of GNOME could be made to crash or run programs as your login if it
opened a specially crafted image.

Software Description:
- eog: Eye of GNOME graphics viewer program

Details:

It was discovered that Eye of GNOME incorrectly handled certain invalid
UTF-8 strings. If a user were tricked into opening a specially-crafted
image, a remote attacker could use this issue to cause Eye of GNOME to
crash, resulting in a denial of service, or possibly execute arbitrary
code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
eog 3.18.2-1ubuntu2.1

Ubuntu 14.04 LTS:
eog 3.10.2-0ubuntu5.2

Ubuntu 12.04 LTS:
eog 3.4.2-0ubuntu1.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3069-1
CVE-2016-6855

Package Information:
https://launchpad.net/ubuntu/+source/eog/3.18.2-1ubuntu2.1
https://launchpad.net/ubuntu/+source/eog/3.10.2-0ubuntu5.2
https://launchpad.net/ubuntu/+source/eog/3.4.2-0ubuntu1.3

Wednesday, August 24, 2016

[lfs-announce] LFS-7.10-rc1 is released

The Linux From Scratch community is pleased to announce the release of LFS
Version 7.10-rc1. This is the first release candidate on the road to
LFS-7.10. It is a major release with toolchain updates to glibc, binutils,
and gcc. In total, 29 packages were updated from LFS-7.9 and changes to
text has been made throughout the book.

We encourage all users to read through this release of the book and test
the instructions so that we can make the final release as good as possible.

You can read the book online at
http://www.linuxfromscratch.org/lfs/view/7.10-rc1/, or download from
http://www.linuxfromscratch.org/lfs/downloads/7.10-rc1/ to read locally.


In coordination with this release, a new version of LFS using the systemd
package is also being released. This package implements the newer systemd
style of system initialization and control and is consistent with LFS in
most packages.

You can read the systemd version of the book online at
http://www.linuxfromscratch.org/lfs/view/7.10-systemd-rc1/, or download
http://www.linuxfromscratch.org/lfs/downloads/7.10-systemd-rc1/ to read
locally.

-- Bruce Dubbs
linuxfromscratch.org
--
http://lists.linuxfromscratch.org/listinfo/lfs-announce
FAQ: http://www.linuxfromscratch.org/blfs/faq.html
Unsubscribe: See the above information page

[USN-3067-1] HarfBuzz vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=7ctV
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3067-1
August 24, 2016

harfbuzz vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

HarfBuzz could be made to crash or run programs as your login if it
processed specially crafted data.

Software Description:
- harfbuzz: OpenType text shaping engine

Details:

Kostya Serebryany discovered that HarfBuzz incorrectly handled memory. A
remote attacker could use this issue to cause HarfBuzz to crash, resulting
in a denial of service, or possibly execute arbitrary code. (CVE-2015-8947)

It was discovered that HarfBuzz incorrectly handled certain length checks.
A remote attacker could use this issue to cause HarfBuzz to crash,
resulting in a denial of service, or possibly execute arbitrary code.
This issue only applied to Ubuntu 16.04 LTS. (CVE-2016-2052)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
libharfbuzz0b 1.0.1-1ubuntu0.1

Ubuntu 14.04 LTS:
libharfbuzz0b 0.9.27-1ubuntu1.1

After a standard system update you need to restart your session to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3067-1
CVE-2015-8947, CVE-2016-2052

Package Information:
https://launchpad.net/ubuntu/+source/harfbuzz/1.0.1-1ubuntu0.1
https://launchpad.net/ubuntu/+source/harfbuzz/0.9.27-1ubuntu1.1

[USN-3068-1] Libidn vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=KYFI
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3068-1
August 24, 2016

libidn vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Libidn.

Software Description:
- libidn: implementation of IETF IDN specifications

Details:

Thijs Alkemade, Gustavo Grieco, Daniel Stenberg, and Nikos
Mavrogiannopoulos discovered that Libidn incorrectly handled invalid UTF-8
characters. A remote attacker could use this issue to cause Libidn to
crash, resulting in a denial of service, or possibly disclose sensitive
memory. This issue only applied to Ubuntu 12.04 LTS and Ubuntu 14.04 LTS.
(CVE-2015-2059)

Hanno Böck discovered that Libidn incorrectly handled certain input. A
remote attacker could possibly use this issue to cause Libidn to crash,
resulting in a denial of service. (CVE-2015-8948, CVE-2016-6262,
CVE-2016-6261, CVE-2016-6263)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
libidn11 1.32-3ubuntu1.1

Ubuntu 14.04 LTS:
libidn11 1.28-1ubuntu2.1

Ubuntu 12.04 LTS:
libidn11 1.23-2ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3068-1
CVE-2015-2059, CVE-2015-8948, CVE-2016-6261, CVE-2016-6262,
CVE-2016-6263

Package Information:
https://launchpad.net/ubuntu/+source/libidn/1.32-3ubuntu1.1
https://launchpad.net/ubuntu/+source/libidn/1.28-1ubuntu2.1
https://launchpad.net/ubuntu/+source/libidn/1.23-2ubuntu0.1

Tuesday, August 23, 2016

[CentOS-announce] CESA-2016:1664 Important CentOS 6 kernel Security Update

CentOS Errata and Security Advisory 2016:1664 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1664.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
da36d88f406d58de35b6e77fdf46ec48e8dc64f02c23d8b17471cb8f8fda2eb2 kernel-2.6.32-642.4.2.el6.i686.rpm
25072df3d8420ac35312d69ce6fac6b78f438fd5ea2e1d97bb166f782dba3fe0 kernel-abi-whitelists-2.6.32-642.4.2.el6.noarch.rpm
68621e2fd2ea1bbb8c99cc1cacc0a852a12907db8838d3402d996cc9c4056f12 kernel-debug-2.6.32-642.4.2.el6.i686.rpm
d0d83d507c6828bf029b64624fbc293346f3fe80413f5cfc043ca0ba47366954 kernel-debug-devel-2.6.32-642.4.2.el6.i686.rpm
00808bae55a4ccc8b3d4bd78e576e4abe801fda3cd32ef7c1a52f5b2108178fe kernel-devel-2.6.32-642.4.2.el6.i686.rpm
a2b8e7402c375a214974398310b3337e1b6bfd75732048436b0be84358fc0151 kernel-doc-2.6.32-642.4.2.el6.noarch.rpm
609b1081724287d046575cd63a1e7cb73300c6e7ee14c78d1ffc9ed2f5727e6c kernel-firmware-2.6.32-642.4.2.el6.noarch.rpm
c3343b776cd3aeab4c9e6902484926a5d01512eca5aa382d07698acc075864a8 kernel-headers-2.6.32-642.4.2.el6.i686.rpm
db467d475f5277fb46c1c12614da896e8bd0a86a8577991762ec7bba6b4c35c7 perf-2.6.32-642.4.2.el6.i686.rpm
fed2a64b6163a61b4b43b0a671b7585379db095add209db0990f7f2606f69ced python-perf-2.6.32-642.4.2.el6.i686.rpm

x86_64:
46934b3837275e20808bb0f68dc62e8f077d4fd245d634ccb19ee2591f7e0e39 kernel-2.6.32-642.4.2.el6.x86_64.rpm
25072df3d8420ac35312d69ce6fac6b78f438fd5ea2e1d97bb166f782dba3fe0 kernel-abi-whitelists-2.6.32-642.4.2.el6.noarch.rpm
a0e24a0d9fcfb696c86d623aa577f703d33f507a2147de2f2ec18fe7cdfdaefc kernel-debug-2.6.32-642.4.2.el6.x86_64.rpm
d0d83d507c6828bf029b64624fbc293346f3fe80413f5cfc043ca0ba47366954 kernel-debug-devel-2.6.32-642.4.2.el6.i686.rpm
06e06107d1c00061148ba10556c2b4656f8335e2220b617f484f422a1d4ae705 kernel-debug-devel-2.6.32-642.4.2.el6.x86_64.rpm
4773b929c8c3b19898fd9a415f531d0c8ec728a17b8f0de2afa8901137a89657 kernel-devel-2.6.32-642.4.2.el6.x86_64.rpm
a2b8e7402c375a214974398310b3337e1b6bfd75732048436b0be84358fc0151 kernel-doc-2.6.32-642.4.2.el6.noarch.rpm
609b1081724287d046575cd63a1e7cb73300c6e7ee14c78d1ffc9ed2f5727e6c kernel-firmware-2.6.32-642.4.2.el6.noarch.rpm
b25e359da5e1ec89789973d79ef80825fd8fbdfe0d805396a349960c0d96fa22 kernel-headers-2.6.32-642.4.2.el6.x86_64.rpm
01bc6d240b66222d09cd569783a4c637b4f6904a1c43b303da1bbe8e88b8f8d4 perf-2.6.32-642.4.2.el6.x86_64.rpm
b2419fc1469f9e68d58f98c39863d4d9573ed89c7695017510ea1a5355a583ec python-perf-2.6.32-642.4.2.el6.x86_64.rpm

Source:
585403d5df3ce9b229d474d9e8d5723afe036cc95fb1369d37150642ef42b478 kernel-2.6.32-642.4.2.el6.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2016:1666 CentOS 6 tcsh BugFix Update

CentOS Errata and Bugfix Advisory 2016:1666

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1666.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
95a733f6d235e9e1eac6a235851f5acfc1dae08a112cd5e186b16bd17f8596d6 tcsh-6.17-35.el6_8.1.i686.rpm

x86_64:
f0816398c41d44b6c537c6eeab2e948329c86575456323f46a8ad4b8853cb440 tcsh-6.17-35.el6_8.1.x86_64.rpm

Source:
675b771e9d517926e6a314f18f1d17ffad9f60e30163975a4436850a23be530b tcsh-6.17-35.el6_8.1.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2016:1669 CentOS 6 samba BugFix Update

CentOS Errata and Bugfix Advisory 2016:1669

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1669.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
6631a16567d567a5f7dfadd4b04c0e405030129bfa0e57270b7eaee0538c84b8 libsmbclient-3.6.23-36.el6_8.i686.rpm
7125fea3ffcdecfe56bcbdb68d3392ff7ea84aa682064eca29233763d30e7c94 libsmbclient-devel-3.6.23-36.el6_8.i686.rpm
2f91c5e1b5fd38eb900fd59f96e1ef9ce035eace3142cc28155f8172bb8c9f9c samba-3.6.23-36.el6_8.i686.rpm
ba96439258a473663e499068fd1fb714e66d7e9f868f825fb7dc602b0f11814d samba-client-3.6.23-36.el6_8.i686.rpm
afd0bb78b22a1a0bf925fd3542aff81a64760dd594aeb8d81a32f62ce7f35d15 samba-common-3.6.23-36.el6_8.i686.rpm
850d4eafad645d0140f7cfe54f4479d4d747c5e90c55e4e5cc05607f3b7d130b samba-doc-3.6.23-36.el6_8.i686.rpm
a975284f77d86f9828ae276aa4d00479349d412de42c8eee4118a0e08b007a2e samba-domainjoin-gui-3.6.23-36.el6_8.i686.rpm
eb113138cd656f40b2ab004799d357c89a1471d6894659894574b5606963fb83 samba-swat-3.6.23-36.el6_8.i686.rpm
53bb93615d8452b8446da327be0ac8177704e7aed76f0953b9a77709750bf164 samba-winbind-3.6.23-36.el6_8.i686.rpm
c84d03b32de19c5185717fc921022ae905326aa62f478a2e926d369644fa90ed samba-winbind-clients-3.6.23-36.el6_8.i686.rpm
8b995e094fcec99b668cbf6d61687550ab39d31425b80cde58095d3e7a142e8b samba-winbind-devel-3.6.23-36.el6_8.i686.rpm
5b9116ebf28e9de1b464554ba81ed9272d55bd171eb1dc2f16365354b294f532 samba-winbind-krb5-locator-3.6.23-36.el6_8.i686.rpm

x86_64:
6631a16567d567a5f7dfadd4b04c0e405030129bfa0e57270b7eaee0538c84b8 libsmbclient-3.6.23-36.el6_8.i686.rpm
08a090af59252ffa38d6e3aa004bd4c983bb1b658daddcc00cbebb88d872a676 libsmbclient-3.6.23-36.el6_8.x86_64.rpm
7125fea3ffcdecfe56bcbdb68d3392ff7ea84aa682064eca29233763d30e7c94 libsmbclient-devel-3.6.23-36.el6_8.i686.rpm
b21e665deefcebbf8f0d9bed51a224026befc2aa323be84ac8b79edc88a26b36 libsmbclient-devel-3.6.23-36.el6_8.x86_64.rpm
69ec12282fbfe8183c472429206fa14b58747d6dc06f03f6525a8282066f1ef6 samba-3.6.23-36.el6_8.x86_64.rpm
4690d95ff2d72c485416eef26e23f234129ebdb6e550cb00d1db40c71520a68e samba-client-3.6.23-36.el6_8.x86_64.rpm
afd0bb78b22a1a0bf925fd3542aff81a64760dd594aeb8d81a32f62ce7f35d15 samba-common-3.6.23-36.el6_8.i686.rpm
f94521e9972533a209a7ec7d19a1bcfc259e76aa63359365917bef1da58f5094 samba-common-3.6.23-36.el6_8.x86_64.rpm
35a9e1d4fc8355d77fbbc6d3a2bb42c4c451e8e77aef0f7f62b675d88c71fda2 samba-doc-3.6.23-36.el6_8.x86_64.rpm
8bf6db693cc5a4d8603c93454b53dca7284e658c83b8c3457aa630fa86e7a1ad samba-domainjoin-gui-3.6.23-36.el6_8.x86_64.rpm
c60909b3bd51e66aa120220774c244648280391ea844b23703ee3b279e1434c9 samba-glusterfs-3.6.23-36.el6_8.x86_64.rpm
285a46465f733f5a1319d0cf89fae11df1f05a194e8315a939a7448d6190d7f1 samba-swat-3.6.23-36.el6_8.x86_64.rpm
693b25063c4add60f4fd17ce8a37ebe6cc5a4d45939e894696a3e6fe6a94001b samba-winbind-3.6.23-36.el6_8.x86_64.rpm
c84d03b32de19c5185717fc921022ae905326aa62f478a2e926d369644fa90ed samba-winbind-clients-3.6.23-36.el6_8.i686.rpm
238e17824adb3fbbeeac9d0d2e2cdd5650371b2ff77c5612e1b8a2733312beb6 samba-winbind-clients-3.6.23-36.el6_8.x86_64.rpm
8b995e094fcec99b668cbf6d61687550ab39d31425b80cde58095d3e7a142e8b samba-winbind-devel-3.6.23-36.el6_8.i686.rpm
8bee8eea039b4296dcadb09666b672746268baee0b414d47d0a77bc2b1b0d5b8 samba-winbind-devel-3.6.23-36.el6_8.x86_64.rpm
cad79cadce0a64a033914dfc781c997323db6f259ad536f8b2837633e94e4921 samba-winbind-krb5-locator-3.6.23-36.el6_8.x86_64.rpm

Source:
aa56d9e0948215d6cd356ea6eaecfe503add4b274aba46d21b25319ba2682ef3 samba-3.6.23-36.el6_8.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2016:1661 CentOS 6 pki-core BugFix Update

CentOS Errata and Bugfix Advisory 2016:1661

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1661.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
05d3cf577d439c3558c77a89b029f56633b4734c8fc43612a3d14f23c232c9b3 pki-ca-9.0.3-50.el6_8.noarch.rpm
62a15c868c1d9cbcce42e8b47196a244f0e4df2919ed5d7a1711f847c552e81b pki-common-9.0.3-50.el6_8.noarch.rpm
e5725a415fdcb3791ffb7b489a1d6ae187926c0f26c8ad7d2b6836328cf3e487 pki-common-javadoc-9.0.3-50.el6_8.noarch.rpm
fc8731b7149b0f4982ba60be4010d4d220a56e57418633578ac3af15e979ada8 pki-java-tools-9.0.3-50.el6_8.noarch.rpm
cfd7c339491cac202b2313229bcd166c8b6bc2154005cc6a4b7014c0fc817027 pki-java-tools-javadoc-9.0.3-50.el6_8.noarch.rpm
ba42f5d7c73a9779d2e9f2f3135db2a2e01cc5cc9e3d3a441a6f5661445f08f7 pki-native-tools-9.0.3-50.el6_8.i686.rpm
7561ff0a658954b2600fcf980b7dbbd4213c25543e84ab82695245f944724fc4 pki-selinux-9.0.3-50.el6_8.noarch.rpm
0570298fe46d2fff7de28bbce04a4e205951a9367d0c47348542c74e1a564f67 pki-setup-9.0.3-50.el6_8.noarch.rpm
db69ce03afc2e41155751a52a526a6b79c6600043d7cdaa065aff4a7ba3af8bb pki-silent-9.0.3-50.el6_8.noarch.rpm
8e90e90ee15e81bb4d691b8a008895af42dc5bee8d0b4b915c978eeaca1bea4f pki-symkey-9.0.3-50.el6_8.i686.rpm
4141ee0d9d8b8163eb6638e49a91d830becd55a265ebe29d2081d88ba8f3bb74 pki-util-9.0.3-50.el6_8.noarch.rpm
0433819d7aaa05237f18a441cec9c2ca0c43bcb2f08157f6212f938ecc99069f pki-util-javadoc-9.0.3-50.el6_8.noarch.rpm

x86_64:
05d3cf577d439c3558c77a89b029f56633b4734c8fc43612a3d14f23c232c9b3 pki-ca-9.0.3-50.el6_8.noarch.rpm
62a15c868c1d9cbcce42e8b47196a244f0e4df2919ed5d7a1711f847c552e81b pki-common-9.0.3-50.el6_8.noarch.rpm
e5725a415fdcb3791ffb7b489a1d6ae187926c0f26c8ad7d2b6836328cf3e487 pki-common-javadoc-9.0.3-50.el6_8.noarch.rpm
fc8731b7149b0f4982ba60be4010d4d220a56e57418633578ac3af15e979ada8 pki-java-tools-9.0.3-50.el6_8.noarch.rpm
cfd7c339491cac202b2313229bcd166c8b6bc2154005cc6a4b7014c0fc817027 pki-java-tools-javadoc-9.0.3-50.el6_8.noarch.rpm
10071a394ebce5a808636e9e1fe5be762993c25a5e21e3e7ba47437efe9123bb pki-native-tools-9.0.3-50.el6_8.x86_64.rpm
7561ff0a658954b2600fcf980b7dbbd4213c25543e84ab82695245f944724fc4 pki-selinux-9.0.3-50.el6_8.noarch.rpm
0570298fe46d2fff7de28bbce04a4e205951a9367d0c47348542c74e1a564f67 pki-setup-9.0.3-50.el6_8.noarch.rpm
db69ce03afc2e41155751a52a526a6b79c6600043d7cdaa065aff4a7ba3af8bb pki-silent-9.0.3-50.el6_8.noarch.rpm
d6f339dcae8da606a403148e56cf728e348155500543d6d7e565f37128132c92 pki-symkey-9.0.3-50.el6_8.x86_64.rpm
4141ee0d9d8b8163eb6638e49a91d830becd55a265ebe29d2081d88ba8f3bb74 pki-util-9.0.3-50.el6_8.noarch.rpm
0433819d7aaa05237f18a441cec9c2ca0c43bcb2f08157f6212f938ecc99069f pki-util-javadoc-9.0.3-50.el6_8.noarch.rpm

Source:
943e5f84b784b09e1da326eb7e8c9f7194a154f2c6e5425b1672f48c73d2b704 pki-core-9.0.3-50.el6_8.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2016:1662 CentOS 6 pacemaker BugFix Update

CentOS Errata and Bugfix Advisory 2016:1662

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1662.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
09ca910e5ca10c0dd44f8209dab24ed755f572bcde9fe74aea197aeda6d55013 pacemaker-1.1.14-8.el6_8.1.i686.rpm
0d8fbacd0ec152b04af9ff89b2d1977d0fdd0f27bb091493f1642f9f8e4b97fc pacemaker-cli-1.1.14-8.el6_8.1.i686.rpm
7e32a981ffd193c1b6af8d1dbc7b9e01d5555a6bcffadce5270fde59ce51d485 pacemaker-cluster-libs-1.1.14-8.el6_8.1.i686.rpm
2f45bc3706da586817ccf19b7b5ceaaaf583dba5a0cb0216ee8a50772592b791 pacemaker-cts-1.1.14-8.el6_8.1.i686.rpm
e307d0b8cd9329049dc8b1e90811d7a6d74692015328a748ca19d4ac7578343d pacemaker-doc-1.1.14-8.el6_8.1.i686.rpm
e109d461e62f34be1324e1a241171699f2823f9b17012bd7e942474a35c88821 pacemaker-libs-1.1.14-8.el6_8.1.i686.rpm
a74dd6e9849e9990738926729dbd492342b9400f922f9188567d02206a0c3700 pacemaker-libs-devel-1.1.14-8.el6_8.1.i686.rpm
9a94ee7fdd872e33d6d6a1be032a330cba53da98d71e9a7369aa0c2d6884c060 pacemaker-remote-1.1.14-8.el6_8.1.i686.rpm

x86_64:
1fbf3e6a71d9aa0cee058af53753e69b40db7e249764154aea9fdc9be5a39546 pacemaker-1.1.14-8.el6_8.1.x86_64.rpm
309c3fe253f1b5ef60702ba33786cb8d190365da4d1cdbdf7ba234462c5e98d0 pacemaker-cli-1.1.14-8.el6_8.1.x86_64.rpm
7e32a981ffd193c1b6af8d1dbc7b9e01d5555a6bcffadce5270fde59ce51d485 pacemaker-cluster-libs-1.1.14-8.el6_8.1.i686.rpm
f78487389e804b79e45b13b4323bc0ef327214a2c6170fc9d6e7ee652150088b pacemaker-cluster-libs-1.1.14-8.el6_8.1.x86_64.rpm
e6d27d450b01dbb59989d04676858b799ac4697579e2361b04959be2644bc5ea pacemaker-cts-1.1.14-8.el6_8.1.x86_64.rpm
4ece77b4a4d86676b9fb73f0e7c9d33f76b16bf7aded93c3bc0380a36290910e pacemaker-doc-1.1.14-8.el6_8.1.x86_64.rpm
e109d461e62f34be1324e1a241171699f2823f9b17012bd7e942474a35c88821 pacemaker-libs-1.1.14-8.el6_8.1.i686.rpm
a578a9536fc844a6d10a12d84588337efd9eccaabf0d61fb14dd3c8785344b70 pacemaker-libs-1.1.14-8.el6_8.1.x86_64.rpm
a74dd6e9849e9990738926729dbd492342b9400f922f9188567d02206a0c3700 pacemaker-libs-devel-1.1.14-8.el6_8.1.i686.rpm
afbe7a2a5bd47d5e211c4e47993a8c0ea28f5e8ef65de2ca396b5f342142d1b3 pacemaker-libs-devel-1.1.14-8.el6_8.1.x86_64.rpm
377425b9e405ef21db256448c14e9c373ff7498bbd5c2e0befab53b949bb8023 pacemaker-remote-1.1.14-8.el6_8.1.x86_64.rpm

Source:
2d4a2278725a9f6e39c9885f850d8e59a827657a72822d6ea6901a4b4aa6cec6 pacemaker-1.1.14-8.el6_8.1.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2016:1668 CentOS 6 net-snmp BugFix Update

CentOS Errata and Bugfix Advisory 2016:1668

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1668.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
708db5b3290b9dc00c99a87d77d8832e23c596a24860c58ffe0e631e0fd7f671 net-snmp-5.5-57.el6_8.1.i686.rpm
5c2541c1684739843682340dc45ca29003af4403cde4affb3558a916a61da350 net-snmp-devel-5.5-57.el6_8.1.i686.rpm
dbd5198e966121595952d90d9023e0a875b84de1280e9039bb9bfb7053c4be83 net-snmp-libs-5.5-57.el6_8.1.i686.rpm
99f909a52844fc7779d67246067eeb3fa31cc4f195d613c546492a9b96d46287 net-snmp-perl-5.5-57.el6_8.1.i686.rpm
213aa33f202ceed83aa0c7170a7ea5f3117bb4a92b36643bb91f95aafb5ef739 net-snmp-python-5.5-57.el6_8.1.i686.rpm
fa8d7389e6334d703464a98cd74b12c90f414573ca66ad88bc397b24f5db4b21 net-snmp-utils-5.5-57.el6_8.1.i686.rpm

x86_64:
414294e1ef7eeb7d4e2fdcffc7da2a4b1c6ba12c0ed852e2afe1d5c1c779050a net-snmp-5.5-57.el6_8.1.x86_64.rpm
5c2541c1684739843682340dc45ca29003af4403cde4affb3558a916a61da350 net-snmp-devel-5.5-57.el6_8.1.i686.rpm
3532ee6d3d1c25039fd1e7220c54b25699c21037e1bd1bea9b2e58463b0de298 net-snmp-devel-5.5-57.el6_8.1.x86_64.rpm
dbd5198e966121595952d90d9023e0a875b84de1280e9039bb9bfb7053c4be83 net-snmp-libs-5.5-57.el6_8.1.i686.rpm
1a5a75a63c4ec891f31fed0dadfcde5a02a618a8e2cc8f9e5f17d3216ca6ddef net-snmp-libs-5.5-57.el6_8.1.x86_64.rpm
d2570a9238fe6e2935ed2412effd2553f37bbcb7328f31c0ed733120758f060a net-snmp-perl-5.5-57.el6_8.1.x86_64.rpm
6c42b0c2a0ad0ce208d7a080ef3716102205d4fa52d4ecc11af00f0540e3b39c net-snmp-python-5.5-57.el6_8.1.x86_64.rpm
56e420d5e62e58bf8d30e6020d4f2a23429f4abd6db66389448a5442ff40daa6 net-snmp-utils-5.5-57.el6_8.1.x86_64.rpm

Source:
965336bf8507f40ebb921cf4e715a041fcac654ee395af86902241d4d98ad8e8 net-snmp-5.5-57.el6_8.1.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2016:1670 CentOS 6 lvm2 BugFix Update

CentOS Errata and Bugfix Advisory 2016:1670

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1670.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
6150d8a5c016f0fb4e8ef2717f9e36e5740b3473c52b05b3a62a8d91425ef291 cmirror-2.02.143-7.el6_8.1.i686.rpm
d10a39ff9a7a0cefa39611147e3c76e90c0835a2850226be7e1bf989b51c184f device-mapper-1.02.117-7.el6_8.1.i686.rpm
b9efcdd3d4416c087e1f01cfb522167961eaed59d3d6fb6358e269526add370f device-mapper-devel-1.02.117-7.el6_8.1.i686.rpm
ecdf03ea08b172a04736ac92121a599093d993d619a8f820c08a01061bb85b52 device-mapper-event-1.02.117-7.el6_8.1.i686.rpm
c59e4aaf4a2de0f5d80f5d581b83d1847822ced2895eff33af53b2fa9830ee09 device-mapper-event-devel-1.02.117-7.el6_8.1.i686.rpm
f21ab80068e583b520bb1fcb0fdc9276a464b0b91c945a82070a869cac88f34d device-mapper-event-libs-1.02.117-7.el6_8.1.i686.rpm
a17b2eb4084ed4fa96e6767c67ea48e4138a3f189607437773211d2315ae5be5 device-mapper-libs-1.02.117-7.el6_8.1.i686.rpm
02344e868bd2ce5e0cc18d3e416bb042b51263a693fe09c622a1d129bbe11afb lvm2-2.02.143-7.el6_8.1.i686.rpm
6a38597f4bb1322dcc19e09b8e93c1d743f9e73f56830aa638a87040265cf670 lvm2-cluster-2.02.143-7.el6_8.1.i686.rpm
4edf04ed800077a26a1b65724bae277a86da555199f11f0e79b71fb44aaf3857 lvm2-devel-2.02.143-7.el6_8.1.i686.rpm
834f1fac99a7912ca1d3f45d166b0caa3abb961cf3c64632420b151b8eaef011 lvm2-libs-2.02.143-7.el6_8.1.i686.rpm

x86_64:
444f077702ba4efa2d8c0dacf95cf55969dbf4da66539c1b440a5bfa228b0a09 cmirror-2.02.143-7.el6_8.1.x86_64.rpm
92e94a9bfe2ba14b21a8bfce15a54824134df63634c848830909939aafb02599 device-mapper-1.02.117-7.el6_8.1.x86_64.rpm
b9efcdd3d4416c087e1f01cfb522167961eaed59d3d6fb6358e269526add370f device-mapper-devel-1.02.117-7.el6_8.1.i686.rpm
6f430ccb3160c6fd696547851b1d36caf7ff3d6a24d46293f8a68a83527f2369 device-mapper-devel-1.02.117-7.el6_8.1.x86_64.rpm
f3ebc0902a938d92a016008013484a6ff8a80f28dc45c0ec26c567de33cb5864 device-mapper-event-1.02.117-7.el6_8.1.x86_64.rpm
c59e4aaf4a2de0f5d80f5d581b83d1847822ced2895eff33af53b2fa9830ee09 device-mapper-event-devel-1.02.117-7.el6_8.1.i686.rpm
dbd095e2b22a8b0b86ca9937c44ad5f21ecedc832f5aafb10a411f88361e18ff device-mapper-event-devel-1.02.117-7.el6_8.1.x86_64.rpm
f21ab80068e583b520bb1fcb0fdc9276a464b0b91c945a82070a869cac88f34d device-mapper-event-libs-1.02.117-7.el6_8.1.i686.rpm
7fa9aff8cded473418a86aa9c0a60043a0b8393111651423cd57c28cee3aa595 device-mapper-event-libs-1.02.117-7.el6_8.1.x86_64.rpm
a17b2eb4084ed4fa96e6767c67ea48e4138a3f189607437773211d2315ae5be5 device-mapper-libs-1.02.117-7.el6_8.1.i686.rpm
3da97c7a9f2203d55957fb07a41fa8468fd28add0ebf40849381053a2e07bbf9 device-mapper-libs-1.02.117-7.el6_8.1.x86_64.rpm
0c8cd71d9af57edc1a838ff1a856e5dd43468b3d1ab2eb152b79eedecef151f7 lvm2-2.02.143-7.el6_8.1.x86_64.rpm
0f83b3e7920599547ca03490bd6ae2baefa0eb3d6c100b84d557e05188460a21 lvm2-cluster-2.02.143-7.el6_8.1.x86_64.rpm
4edf04ed800077a26a1b65724bae277a86da555199f11f0e79b71fb44aaf3857 lvm2-devel-2.02.143-7.el6_8.1.i686.rpm
61a8545887b866c24e9f06bc830c409795d3f1faaa04dd36c836d53337b14fed lvm2-devel-2.02.143-7.el6_8.1.x86_64.rpm
834f1fac99a7912ca1d3f45d166b0caa3abb961cf3c64632420b151b8eaef011 lvm2-libs-2.02.143-7.el6_8.1.i686.rpm
56bd8e13b2da158d071ca41e4bbf0e0a27be8502be823bed6cc48c1595cf9c72 lvm2-libs-2.02.143-7.el6_8.1.x86_64.rpm

Source:
b68e65ce455e8c424d4fefe4bf0cd556e3b0f507a67935056c637540177451aa lvm2-2.02.143-7.el6_8.1.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2016:1667 CentOS 6 cronie BugFix Update

CentOS Errata and Bugfix Advisory 2016:1667

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1667.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
0711d1d646ba76fa488cf72f4a952abbb26440ddfb23df9ad6a3b6be2cb341b0 cronie-1.4.4-16.el6_8.2.i686.rpm
d431438e49c24edcbea7c890218b57c64817c2bb8705584885bbed08260516bc cronie-anacron-1.4.4-16.el6_8.2.i686.rpm
9fc4e616a0f1c0253d9df1bca7cf2244bf4e06f432948086c333fe34279a824e cronie-noanacron-1.4.4-16.el6_8.2.i686.rpm

x86_64:
ed3509d74350050ac6b5b6a8be909e3ed3f1497393eba9319ad4b44165ed0ce8 cronie-1.4.4-16.el6_8.2.x86_64.rpm
96aa4dc6614b0c0ffb7c5156df4cb90a89b155c55dbdab41fb566834df91a9cb cronie-anacron-1.4.4-16.el6_8.2.x86_64.rpm
d86bf494bc634e1c714eb0d91dae43a74ad0f718659d61e176a33c60f9ddcd9b cronie-noanacron-1.4.4-16.el6_8.2.x86_64.rpm

Source:
e96f13ca4ae8900d9dddc3c7dcf65d84c2c5a03d03ae77562cbd73e1183f7d8d cronie-1.4.4-16.el6_8.2.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2016:1663 CentOS 6 avahi BugFix Update

CentOS Errata and Bugfix Advisory 2016:1663

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1663.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
2da08ce1a4e3ab757f29c482bc187f630bd756c987d9c7d084b9778e7a4f7277 avahi-0.6.25-15.el6_8.1.i686.rpm
ab8a4cc31915ce46c2fad566a96925cd8a174bd424db6f3d2df2afa40019c040 avahi-autoipd-0.6.25-15.el6_8.1.i686.rpm
1c86318ed404bb778352799f08b2fb1a50ef3561e58bb5100897ac8158c8f3a7 avahi-compat-howl-0.6.25-15.el6_8.1.i686.rpm
ae6819eda67a34d43a8288ad63bfcf4d03ec9cf7027d3bd73433911115e6e6c1 avahi-compat-howl-devel-0.6.25-15.el6_8.1.i686.rpm
807cfb26768ecaf5a13052291228390fd36a09b02bd60281e6fbe06e3c5ffeed avahi-compat-libdns_sd-0.6.25-15.el6_8.1.i686.rpm
b1dd4656a6fe62fc5c64cec1bccb42c670e10072c82d118c2d30efd11db47140 avahi-compat-libdns_sd-devel-0.6.25-15.el6_8.1.i686.rpm
45456f586f1f90142bf2d50e0da606fc0502fe9c3d32e68cd8822977e30d3f69 avahi-devel-0.6.25-15.el6_8.1.i686.rpm
c2e05acac8896194405e5aedf5623a1a8e5340df7678230e9add61167cfd143a avahi-dnsconfd-0.6.25-15.el6_8.1.i686.rpm
00d291eefe76b370b0d34550735e9bc25b52419ba2b4ec0c5a5ef11c5f10a0df avahi-glib-0.6.25-15.el6_8.1.i686.rpm
19129941ada18e1e8429b33f092aaa2ff3d13e1944adfe823f5619e248e92323 avahi-glib-devel-0.6.25-15.el6_8.1.i686.rpm
fecc678248c6dd23e2b92673e6a1ecd7eb7658be3c728b8fdb0aa89ee6098bb9 avahi-gobject-0.6.25-15.el6_8.1.i686.rpm
b8ee777883f5c63df34f71a29c11fe08d1a71f6d1374886ff293bb34deafeda4 avahi-gobject-devel-0.6.25-15.el6_8.1.i686.rpm
926c94db33c0b9cd9bdb0a40a6afd24b88a78c69f03ddbe1cac4bca4ee4227d3 avahi-libs-0.6.25-15.el6_8.1.i686.rpm
d1e76b17b6ad25d32c3e0b881f40d0970b61819cbed2428d4aae402d3a30b2fc avahi-qt3-0.6.25-15.el6_8.1.i686.rpm
86e409cac76fc3899c8a25042d32456db54cfd6f2577c658d8e7acb39e46bfef avahi-qt3-devel-0.6.25-15.el6_8.1.i686.rpm
06d9b6affaafe71a84c2a965c4e76104ad85183f905f54edf7f356cd1dc969c3 avahi-qt4-0.6.25-15.el6_8.1.i686.rpm
410bb827ac0a5504bcb818d05498058993a39793ab252350f6646478a97146e6 avahi-qt4-devel-0.6.25-15.el6_8.1.i686.rpm
9f3b0f07c426a12f6f6fa67f85afde219f2469fa4d816247cec42b8e4eb034fd avahi-tools-0.6.25-15.el6_8.1.i686.rpm
90f580cd8656864c01d480e51adce74a5faf139ad756449a77e5cf40eeda6ca1 avahi-ui-0.6.25-15.el6_8.1.i686.rpm
389e2ab4ed01c19835903eda8f27a763e02ebb0a03f2874cd6a19395ee3695d1 avahi-ui-devel-0.6.25-15.el6_8.1.i686.rpm
b976b58fac5dd7ab25f2b5056a345736d85203d92cf9a7a8faa66852ecc94d9f avahi-ui-tools-0.6.25-15.el6_8.1.i686.rpm

x86_64:
2da08ce1a4e3ab757f29c482bc187f630bd756c987d9c7d084b9778e7a4f7277 avahi-0.6.25-15.el6_8.1.i686.rpm
4b0801b77db3a557dc38e91b5efbc8843d13c6f66f10da4b1f4ac666c786920c avahi-0.6.25-15.el6_8.1.x86_64.rpm
0a485805a8eb11f1886625bcb161466cf42f0a62ad0e2b63111b22f1e606668b avahi-autoipd-0.6.25-15.el6_8.1.x86_64.rpm
1c86318ed404bb778352799f08b2fb1a50ef3561e58bb5100897ac8158c8f3a7 avahi-compat-howl-0.6.25-15.el6_8.1.i686.rpm
98e884c58a3752480472a56bd3602f4da4197d0e2cb4aa0cd51b20d6a1c43694 avahi-compat-howl-0.6.25-15.el6_8.1.x86_64.rpm
ae6819eda67a34d43a8288ad63bfcf4d03ec9cf7027d3bd73433911115e6e6c1 avahi-compat-howl-devel-0.6.25-15.el6_8.1.i686.rpm
3f298b5c53b1e8ac637533db5a8951710095593e6178ab6ad1d1250d46c3ea55 avahi-compat-howl-devel-0.6.25-15.el6_8.1.x86_64.rpm
807cfb26768ecaf5a13052291228390fd36a09b02bd60281e6fbe06e3c5ffeed avahi-compat-libdns_sd-0.6.25-15.el6_8.1.i686.rpm
1591f9fa5a8337ebfd4ef10f95211d18835972ba2c309d781e3d2597fae111b8 avahi-compat-libdns_sd-0.6.25-15.el6_8.1.x86_64.rpm
b1dd4656a6fe62fc5c64cec1bccb42c670e10072c82d118c2d30efd11db47140 avahi-compat-libdns_sd-devel-0.6.25-15.el6_8.1.i686.rpm
a533b5d4d5a948761acec760e45f6c2f5d7f11385bf11fe2725ac8a1c60bf05e avahi-compat-libdns_sd-devel-0.6.25-15.el6_8.1.x86_64.rpm
45456f586f1f90142bf2d50e0da606fc0502fe9c3d32e68cd8822977e30d3f69 avahi-devel-0.6.25-15.el6_8.1.i686.rpm
ad16fbf059b2fc3992bd2a5b08cae6d83db0896c86a9229d301c962b19868e52 avahi-devel-0.6.25-15.el6_8.1.x86_64.rpm
8f12a25451d122354fd1451223afd9d66e4788ba63ebf0c36a28a004d1e21be1 avahi-dnsconfd-0.6.25-15.el6_8.1.x86_64.rpm
00d291eefe76b370b0d34550735e9bc25b52419ba2b4ec0c5a5ef11c5f10a0df avahi-glib-0.6.25-15.el6_8.1.i686.rpm
d73949c9b1058c0620a9f475d32c9ee4aff39fc805a71f1755160a3b4949cdde avahi-glib-0.6.25-15.el6_8.1.x86_64.rpm
19129941ada18e1e8429b33f092aaa2ff3d13e1944adfe823f5619e248e92323 avahi-glib-devel-0.6.25-15.el6_8.1.i686.rpm
7dc370beee2ed4f5a3e71d4a1a7ecd785131420773ef2cb25923530be37e21ec avahi-glib-devel-0.6.25-15.el6_8.1.x86_64.rpm
fecc678248c6dd23e2b92673e6a1ecd7eb7658be3c728b8fdb0aa89ee6098bb9 avahi-gobject-0.6.25-15.el6_8.1.i686.rpm
c051aa6b6271b0ae1989a5d3b9337b557d33bb29fb6f1935308189a428caec16 avahi-gobject-0.6.25-15.el6_8.1.x86_64.rpm
b8ee777883f5c63df34f71a29c11fe08d1a71f6d1374886ff293bb34deafeda4 avahi-gobject-devel-0.6.25-15.el6_8.1.i686.rpm
b3468c658f0a806610279320734eecb08985b5e2f553ad1e2bac4e0a52308fdd avahi-gobject-devel-0.6.25-15.el6_8.1.x86_64.rpm
926c94db33c0b9cd9bdb0a40a6afd24b88a78c69f03ddbe1cac4bca4ee4227d3 avahi-libs-0.6.25-15.el6_8.1.i686.rpm
589cf55426eefdf913e642ef143d02f35feca5833e05a4a22fb668479f511a7c avahi-libs-0.6.25-15.el6_8.1.x86_64.rpm
d1e76b17b6ad25d32c3e0b881f40d0970b61819cbed2428d4aae402d3a30b2fc avahi-qt3-0.6.25-15.el6_8.1.i686.rpm
fc898bb00b4400d44b60a86e46ca77a5bc52920f606c508bde151660b18e7c7c avahi-qt3-0.6.25-15.el6_8.1.x86_64.rpm
86e409cac76fc3899c8a25042d32456db54cfd6f2577c658d8e7acb39e46bfef avahi-qt3-devel-0.6.25-15.el6_8.1.i686.rpm
4a2a73611398e7e283bff835a4dcb95d9202024aaa72c8e9ec7feaf6f360a7ab avahi-qt3-devel-0.6.25-15.el6_8.1.x86_64.rpm
06d9b6affaafe71a84c2a965c4e76104ad85183f905f54edf7f356cd1dc969c3 avahi-qt4-0.6.25-15.el6_8.1.i686.rpm
179b6d176f064a9d4ccab63ba3bf8b7b8b987912ac0cbe16b36a374f3e93347c avahi-qt4-0.6.25-15.el6_8.1.x86_64.rpm
410bb827ac0a5504bcb818d05498058993a39793ab252350f6646478a97146e6 avahi-qt4-devel-0.6.25-15.el6_8.1.i686.rpm
304150a35d63157090c7ea08ca2407a52b7fe3cf54e839fe01322c33ea3bfd7e avahi-qt4-devel-0.6.25-15.el6_8.1.x86_64.rpm
a3660e3a78c987334f04cd3230e3f07ac6a23f9f58704f80b025e7dffafdea3e avahi-tools-0.6.25-15.el6_8.1.x86_64.rpm
90f580cd8656864c01d480e51adce74a5faf139ad756449a77e5cf40eeda6ca1 avahi-ui-0.6.25-15.el6_8.1.i686.rpm
ab3e69ae865007d22ba8f697ed1ccdaff2b5c12295d850fbe9b705b1eab43d6a avahi-ui-0.6.25-15.el6_8.1.x86_64.rpm
389e2ab4ed01c19835903eda8f27a763e02ebb0a03f2874cd6a19395ee3695d1 avahi-ui-devel-0.6.25-15.el6_8.1.i686.rpm
9c6fd42c95543adcd1a2c4c3fed3397d39463226848e9836a9c3808fa77b8301 avahi-ui-devel-0.6.25-15.el6_8.1.x86_64.rpm
b4f8d55f6e1e3b7aedb85b71453e7ac29b046692362aef3b1c0e57f0e0d5ec1c avahi-ui-tools-0.6.25-15.el6_8.1.x86_64.rpm

Source:
41c2b606ed52dc56b3c8ed17026c225987518cd29da0dfb5e2e49a2a5cf7f8f5 avahi-0.6.25-15.el6_8.1.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2016:1659 CentOS 6 udev BugFix Update

CentOS Errata and Bugfix Advisory 2016:1659

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1659.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
2f54dd9f507ca47e2d2c835d7371a2edd3ac447134ac28fbd6ace5b8870e0cb4 libgudev1-147-2.73.el6_8.1.i686.rpm
53d805b37ec63ce390a4fbdde04160bb1bccf83323be09ce9e4f2b6e842ce440 libgudev1-devel-147-2.73.el6_8.1.i686.rpm
f61e8fb204faa4e07e964b26df6867458a9cb9350019132d18149e23301fca7c libudev-147-2.73.el6_8.1.i686.rpm
7d9a0621d471856e4fecd33498ae0294408af9cfbc605059c5c68986a9755876 libudev-devel-147-2.73.el6_8.1.i686.rpm
568b6c9b6d507997db7328ce05a6fb6cd9eede306d8ab663877d70c0cb39c12c udev-147-2.73.el6_8.1.i686.rpm

x86_64:
2f54dd9f507ca47e2d2c835d7371a2edd3ac447134ac28fbd6ace5b8870e0cb4 libgudev1-147-2.73.el6_8.1.i686.rpm
63dcc5be85f77f52b4897e00d42e6067346a0ee2e06fc5b413d06e79091f06c9 libgudev1-147-2.73.el6_8.1.x86_64.rpm
53d805b37ec63ce390a4fbdde04160bb1bccf83323be09ce9e4f2b6e842ce440 libgudev1-devel-147-2.73.el6_8.1.i686.rpm
79f1a919847f1ae6d5c6949787aaba20641563e911f5ee92fdf2e3f5542690ef libgudev1-devel-147-2.73.el6_8.1.x86_64.rpm
f61e8fb204faa4e07e964b26df6867458a9cb9350019132d18149e23301fca7c libudev-147-2.73.el6_8.1.i686.rpm
aa5d64ec6285ac23ef8a560c76151d1f6d75d40f5afb7fab70d122f89596cf51 libudev-147-2.73.el6_8.1.x86_64.rpm
7d9a0621d471856e4fecd33498ae0294408af9cfbc605059c5c68986a9755876 libudev-devel-147-2.73.el6_8.1.i686.rpm
b650d142ee383c33b93f28cc1f8bec543b4135e6b1476adb61fd280adf471690 libudev-devel-147-2.73.el6_8.1.x86_64.rpm
47960c08d390f209fc7b328915bb9e2b31aa79eb4f5061eda33ce0cc3fd8542c udev-147-2.73.el6_8.1.x86_64.rpm

Source:
6861aef9d2f0e7307dc259466045854ecf68c295b7300bcb992cd0a40d17f649 udev-147-2.73.el6_8.1.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2016:1665 CentOS 6 pcs BugFix Update

CentOS Errata and Bugfix Advisory 2016:1665

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1665.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
d3ee157cdb3844dbc90dc1f9ba763d0fc73f645386dcf7bc22d6a1b9f4e6cbde pcs-0.9.148-7.el6.centos.1.i686.rpm

x86_64:
18ae6e255e0d2e59900333b568b541bd76cb5e50a3c76c749d14aafcb765f36f pcs-0.9.148-7.el6.centos.1.x86_64.rpm

Source:
bce3d0d0e8861c0f97f1527b1c71ef81503f23c875339355781918592ddf1b42 pcs-0.9.148-7.el6.centos.1.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2016:1658 CentOS 5 cman BugFix Update

CentOS Errata and Bugfix Advisory 2016:1658

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-1658.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
7e60ccf2518f1d21f09b8dd19edb4130d43fe0442b3d0a9446aa78ec16d62763 cman-2.0.115-124.el5_11.4.i386.rpm
880b26278978f8914f99d5806222bca5330ec8be676c771fafd6006000343678 cman-devel-2.0.115-124.el5_11.4.i386.rpm

x86_64:
8110f74a704c1781138723ceb87df217fddca982fea77581689b94a85dfbd514 cman-2.0.115-124.el5_11.4.x86_64.rpm
880b26278978f8914f99d5806222bca5330ec8be676c771fafd6006000343678 cman-devel-2.0.115-124.el5_11.4.i386.rpm
c22ca2a878e14a8014f27b25575cf742f5e6b6ef9691b37827efd3a4f7a84765 cman-devel-2.0.115-124.el5_11.4.x86_64.rpm

Source:
b8dabe80d52a9088ff08f0005ddd82810efd7d3048a2eb9ede5934bae7214053 cman-2.0.115-124.el5_11.4.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2016:C002 pcs Update

CentOS Errata and BugFix Advisory 2016:C002

Upstream details at : https://bugs.centos.org/view.php?id=9426

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
05e2ee1776051c71336590221267c2a894778919f394ffdb70395f50ccc8b266 pcs-0.9.143-15.el7.centos.x86_64.rpm


Source:
8256450c3e7b8233872f0eab8b56c7d3702847d6812912a40118bcbc233df0ba pcs-0.9.143-15.el7.centos.src.rpm


Note: This update was done to remove Red Hat branding and replace it with
CentOS Branding.

--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

Monday, August 22, 2016

Planned Outage: copr backend filesystem check - 2016-08-22 21:00 UTC

Planned Outage: copr backend filesystem check - 2016-08-22 21:00 UTC

There will be an outage starting at 2016-08-22 21:00 UTC, which will
last approximately 4 hours.

To convert UTC to your local time, take a look at
http://fedoraproject.org/wiki/Infrastructure/UTCHowto
or run:

date -d '2016-08-22 21:00 UTC'

Reason for outage:

We have noticed some errors on the copr backend storage volume, so we
are going to unmount it and run a filesystem check on it to make sure
everything is functioning normally. During the outage window, copr
repos will not be available and new builds will queue up until the
outage is over.

Affected Services:

copr-be.fedorainfracloud.org

Services not listed are not affected by this outage.

Contact Information:

Ticket Link: https://fedorahosted.org/fedora-infrastructure/ticket/5440

Please join #fedora-admin or #fedora-noc on irc.freenode.net or add
comments to the ticket for this outage above.

[FreeBSD-Announce] EuroBSDCon 2016 travel grant application deadline

Hi everyone,
Today is the deadline to submit your application for a travel grant to EuroBSDcon 2016.

The Foundation offers a limited number of grants to bring members of the FreeBSD community face-to-face to both further development of the Project and spread the word about FreeBSD. Please read over the policies before submitting your application.

https://www.freebsdfoundation.org/what-we-do/grants/travel-grants

Thanks
Anne
_______________________________________________
freebsd-announce@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"

reallost1.fbsd2233449:行政管理者的使命!

                           行政服务创新与行政统筹管理

【时间地点】 2016年8月27-28深圳 、9月10-11上海、9月24-25北京


【参加对象】 行政总监、行政经理、办公室主任、董事长秘书、总经理秘书、行政助理、行政主管等其它行政管理人员。
【授课方式】 案例分享、实务分析、互动讨论、专题研讨、培训游戏等
【学习费用】 3800/人(含课程讲义、午餐、茶点等)
垂询热线:010-5129-9910,0755-6128-0006    189-1787 0808 许先生

QQ、微信:320588808   

【培训特点】 500强企业的工作背景、对不同企业的深入咨询经验,系统缜密的思维体系给学员专业的提升

注:如不需此类信件信息,请转发送"删除"至tuiding02@163.com,我们会及时处理,谢谢您的理解。

【认证费用】 中级600/人;高级800/人(参加认证考试的学员须交纳此费用,不参加认证考试的学员无须交纳)

备注:
1. 凡参加认证的学员,在培训结束参加考试合格者由《国际职业认证标准联合会》颁发《行政管理师》国际国内中英文版双职业资格证书,(国际国内认证/全球通行/社会认可/官方网上查询);
2. 凡参加认证的学员须课前准备大一寸红底或蓝底数码照片;
3.课程结束后20个工作日内将证书快递寄给学员;
4.可申请中国国家人才网入库备案。

课程背景:
  随着企业管理水平的不断提升,对行政管理的专业素质要求也越来越高,他们在工作中常遇到以下问题,不清楚行政管理在企业中的价值,不明晰自己的工作职责与角色定位,或者不知道如何去管理团队。诸如此类的问题,都是每个行政管理人员都要面对的,如何把握正确思路和方向、找到最适当方法,迅速提升自身职业素养、有效控制行政成本,更好的达成企业管理的目的。

培训目的:
  本课程专门为行政总监、行政经理、董事会或总经办秘书、行政部门工作人员、部门经理助理、其他行政人员设计提升专业能力,成为上司在工作中的得力助手而设计的,目的是要使学员能够帮助上司提升工作效率与品质,维护商业形象,取得事业更大成功,成为老板的"管家", 做好办公室的上传下达、做好领导的左膀右臂和参谋助手。

课程大纲:
第一讲、 行政管理的使命与价值——安全、省钱、省时间、满意度
行政管理的困惑?
----杂、烦、琐碎、做得好大家没有感觉,做得不好大家都看得见
行政管理的定义
行政管理的四个方面:满意度、行政管理标准、行政监督检查、服务技能提升
行政人员成功案例分享:嘴勤、腿勤、脑勤---从行政专员到上市公司董事长
互动:您如何让你的行政工作创造价值翻倍?

第二讲:如何让行政部工作出彩----第一个关键词:服务创新
1、什么是优质的服务?
每个接触点都是白金点
行政服务创新的5个步骤---工作分析
案例分享:
车辆管理工作分析与最佳实践
案例讨论:
食堂管理工作分析与最佳实践
保洁工作分析与最佳实践
督导督办工作分析与最佳实践
保安管理最佳实践分享
宿舍管理最佳实践分享
服务创新与落地的三个关键:前台服务标准、前台管理点检表、前台点检路径设计

第三讲、如何成为领导得力的管家人----第二个关键词:行政管理
1、行政管理者的自我管理
1)行政管理者的职业化心态
行政管理者的自我情绪管理
行政管理者的不良情绪传递管理
2)行政管理者如何打造自己出色的业绩
行政管理者的工作意愿
行政管理者的责任心
行政管理者的能力发展
行政管理必须用人所长—有上司所长、下属所长和自己所长
如何构建自己的能力优势---执行者、参谋、决策者
行政管理者的时间管理
2、五个方面打造高效的行政团队---管团队
行政管理者应该做什么
行政管理者如何培养自己的领导力
行政管理团队打造的过程
案例分享:行政管理者打造成一个家,里面充满爱

3、打造高效型的行政组织机构----标准化管理,管浪费与劳动纪律
五个方面打造节约型的行政管理
预算管理
行政采购体系搭建与战略采购
1)行政管理人员制度管理能力建设----行政管理人员必须掌握的核心技能
制度的制定—-制度制定的7个要素
制度的管理---火炭效应与破窗户理论
案例实操:如何拟定管理制度
2)政管理人员流程管理能力建设----行政管理人员必备技能
流程的价值
流程的规范与标准格式
流程的三个关键成功要素
案例实操:会议管理流程
3)行为规范建设
案例分享:行为规范手册

第四讲、成为领导的左右手和眼镜----办文、办会、办事
1、差旅管理
2、会议管理
会务分类-组织思路
组织阶段:会前准备、会中协助、会后整理
如何担任会议主持人
如何当好会议秘书?如何组织开会
如何避免陷于会议忙碌之中?
4、接待管理
商务礼仪的三个核心要素         
商务接待
行政人员的着装、仪表、语言
行政接待安排与点菜
行政接待的无缝连接
案例讨论:如何接待前来考察的学者?

第五讲、行政管理人员的能力素质------管事
1、行政管理人员沟通能力建设----行政人员必备技能
沟通的模型
语言与非语言沟通
成功沟通的四个步骤
沟通的三大法则
如何布置任务、批评和表扬助理
案例实战:根据学校实际情况撰写案例

2、公文写作
公文写作技巧---公文写作的5个关键步骤
金字塔写作原则---公文写作的最佳写作法则
案例:高级秘书何芬的烦恼
实操演练:年中总结

3、PPT写作法则与技巧
PPT吸引人的关键法则---伟大的思想与广告式表达
PPT的3R原则
实战案例:8步铸就世界级ppt演讲

4、行政管理人员解决问题能力建设----行政管理人员理性思维突破
界定问题—-成功的出发点
分解问题—-理性思维突破
优先排序—-行动指南
分析议题—-具体问题指引
关键性分析---具体问题具体分析
归纳建议---解决方案汇总
交流沟通—贯穿始终
案例实操:学院50周年庆典

5、行政管理人员绩效管理能力建设---行政管理人员的核心工作
绩效管理成功的核心要素之一 -- 先人后事
绩效管理成功的核心要素之二 -- 两个勤劳的人(主管与人力资源绩效管理员)
绩效管理行政管理人员绩效管理指标库建设的两个工具---平衡积分卡与CQQT模型
绩效辅导与检查计划
绩效考核
绩效反馈面谈与改进计划
案例实操:如何考核教务管理员

分享收获与行动计划


讲师介绍:【欧阳少波】
* 咨询培训经验:10年
* 专注于的业务领域
* 行政管理
* 战略管理
* 组织结构设计
* HCM全面解决方案
* 流程与制度管理
* 欧阳少波先生毕业于北京大学,拥有工商管理硕士学位

  曾在微软、艾默生电气、伊顿、IBM工作,担任过接待专员、总经理、办事处主任、合伙人等职位。
  他具有多年丰富的管理咨询和培训经验,为不同行业的国内外客户提供卓有成效的培训和咨询服务,所服务过的客户包括上市公司、国有独资企业、外商独资企业、民营企业及合资企业,行业涉及金融、能源、制造业、快速消费品、电信运营商等多个行业

授课风格:
案例分析      模拟演练      游戏导入 
理论讲解      短片播放      故事调节

擅长课程:
《行政统筹管理实操训练》
《企业关键人才的招募、留用及管理实战解析》
《行政统筹管理》
《流程与制度管理》
《管理者与绩效管理》
《企业文化与品牌塑造》
《解决问题的能力塑造》
《金字塔公文写作》
《商务接待》

咨询项目:
2011 敏华控股组织人力项目    新奥燃气能力素质模型     人力资源专家
2010 格力电器绩效管理项目    项目经理
2010 中国电信运营中心人力资源战略规划    项目总监
2010 内蒙古锋威硅业流程、组织、制度、薪酬、绩效项目  项目经理
2010 江西煤炭集团战略规划 项目总监
2009 乌鲁木齐电信人力资源提升项目    项目经理
2009 长沙烟草服务品牌项目 项目经理
2009 江西蓝天驾校连锁项目一、项目二 项目经理
2008 宁波日升电器流程与制度、组织结构设计、薪酬与绩效管理项目 项目经理
2008 红松风力发电有限公司战略、组织与流程、薪酬与绩效项目  项目经理
2008 山东万丰集团组织、流程与制度、薪酬与绩效、股权激励项目 项目经理
2007上海豫园商城母子公司管控、子公司层激励、组织设计  项目经理
2007 用友移动商务有限公司组织、流程、薪酬与绩效、预算管理体系 项目经理
2007 中国石油西南销售公司绩效管理项目  项目经理
2006 中国电子信息产业集团公司战略项目  项目经理

培训特色:
  授课层次清晰,条理性和逻辑性强。在培训过程中,活跃流畅,充分调动学员的积极性、参与性。注重启发式教学,充分运用案例和体验式教学方法,将理论与实际有效结合,在与大家分享心得的同时,使学员思考方式发生改变。此外欧阳老师亲和力非常强,亦很受客户领导、学员的喜爱。

曾培训或咨询过的企业有:
  华润啤酒、山东电力、建亨集团、中国电信乌鲁木齐分公司、中国电信增值运营中心、中国移动网络管理中心、中石油华北油田钢管公司、中国石油西南销售公司、中国电子信息产业集团、中国南方电网、上海豫园、宁波日升电器有限公司等


客户评价:
  行政统筹管理是杂烦乱的,但是培训老师能够使学员不觉得枯燥,气氛很活跃,学习到了平时工作中很理论知识 ,以及实操方法。

                                                    ————上海英提尔交运汽车零部件有限公司  黄伟祥

  行政人事工作杂乱、烦锁,通过华为,微软等案例,学习行政管理正确方法,行政管理正确思维和行政管理正确工具。
                                                               ————江苏新亚房地产开发有限公司  曹丽华

  课程精彩部份挺多的,但有一点,回去要实践的就是高效中的节约奖惩制度,做任何事,一定要"早一点,好一点,多一点"从事行政工作5年多,第一次参加有关行政管理类培训,让我把平常所做的事汇总,检讨。感觉很棒!!

                                                                                                ————东莞万好  黄玉婵

  老师的举例说明让人记忆深刻,能把学的内容用到实际的工作中去,把以往觉得难以处理的事务能有新方法更好的理顺,有信心在以后带领好自己的团队,课程时间有点短,能用三天来安排也许会更加理解深刻。

                                                               ————明治(青岛)橡塑制品有限公司 彭大珍

  课程非常有实操性,针对一件事情从最细节的地主出发分析,对我个人而言,课程让我更多关注到的就是行政管理方面的细节(会议接待,待人接物等)在行政基础如何做到出彩!
                                                                              ————宁波朗生医药有限公司 施佩佩

  课程每一章都会有小组讨论,倾听同学的想法并进行点评,加深了课程的印象,对行政管理有了一个系统的理解。

                                                                             ————铿腾(上海)有限公司 陈朔涓

  案例多,老师很幽默,课程气氛很好。认识到,一个人不是做越多越好,而且把重要的事做好。
                                                                 ————福建安健致远国际贸易有限公司  林聪

  通过此次培训,对行政工作的定位作用,具体工作方法及领导者的能力有了全面的了解,同时也认识了各行各业的行政精英,正所谓"三人行,必有我师",这将是一笔丰富的资源。
                                                             ————湛江国联水产开发股份有限公司  唐岸莲

  课程老师与学员互动,老师讲课非常的风趣,鼓励学员自己总结,根据老师的培训内容及案例,联系到自己的工作,有了很多新的想法和思路。
                                                                        ————耐驰(兰州)泵业有限公司  徐东