CentOS 5526 Published by

The following CentOS updates are available:

CEBA-2015:2629 CentOS 6 rsyslog7 BugFix Update
CEBA-2015:2631 CentOS 6 crash BugFix Update
CEBA-2015:2632 CentOS 6 pcs BugFix Update
CEBA-2015:2633 CentOS 6 libvirt BugFix Update
CEBA-2015:2634 CentOS 6 ipa BugFix Update
CEBA-2015:2635 CentOS 6 lvm2 BugFix Update
CEBA-2015:2638 CentOS 6 logrotate BugFix Update
CEBA-2015:2639 CentOS 6 initscripts BugFix Update
CEBA-2015:2640 CentOS 6 389-ds-base BugFix Update
CEBA-2015:2641 CentOS 6 httpd BugFix Update
CEBA-2015:2642 CentOS 6 samba BugFix Update
CEBA-2015:2643 CentOS 6 procps BugFix Update
CEBA-2015:2644 CentOS 6 selinux-policy BugFix Update
CEBA-2015:2646 CentOS 6 perl-LDAP FASTTRACK BugFix Update
CEBA-2015:2647 CentOS 6 dvd+rw-tools FASTTRACK BugFix Update
CEBA-2015:2648 CentOS 6 unzip FASTTRACK BugFix Update
CEEA-2015:2630 CentOS 6 NetworkManager-openswan Enhancement Update
CEEA-2015:2637 CentOS 6 oracleasm Enhancement Update
CESA-2015:2636 Important CentOS 6 kernel Security Update
CESA-2015:2653 Moderate CentOS 7 grub2 Security Update



CEBA-2015:2629 CentOS 6 rsyslog7 BugFix Update


CentOS Errata and Bugfix Advisory 2015:2629

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-2629.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
1309baadfd39ae686a65db846551b5b0c5d2b4bf160b91d98ccd7d52d6597639 rsyslog7-7.4.10-3.el6_7.1.i686.rpm
eedf75f92d2403414e053c04460918ce370a5e20dc05105dffd46d27ada31109 rsyslog7-elasticsearch-7.4.10-3.el6_7.1.i686.rpm
dbe62da6502c2f40fafbc97beba35784a0d83bdaa15db002d4607f1a764a2a23 rsyslog7-gnutls-7.4.10-3.el6_7.1.i686.rpm
73e8275eb8081fa23e957e1bff2d06c1bafb5e4ffca5f65484a9943a1d5b9260 rsyslog7-gssapi-7.4.10-3.el6_7.1.i686.rpm
9b7d5e4d864d01a00d286e98411744648133132293acf5902e473531d5c89b4b rsyslog7-mysql-7.4.10-3.el6_7.1.i686.rpm
5320dc5f5ba4ba4e04d63eff7c1640c72794e32b835ac2d4d3e36632d2dc4388 rsyslog7-pgsql-7.4.10-3.el6_7.1.i686.rpm
5e92600ff07a125ca0cd1db1d0a7afedc95ef331a2197ae51a65ad3cc61ab63e rsyslog7-relp-7.4.10-3.el6_7.1.i686.rpm
072d14ea18ad34527f26b8cbd3940a98f31529e9a5de2bd139532dc748f8b4a9 rsyslog7-snmp-7.4.10-3.el6_7.1.i686.rpm

x86_64:
12137ec2da1ee22279afd41624ff2e1b020b04564b628cd59f5f1c2d746b8430 rsyslog7-7.4.10-3.el6_7.1.x86_64.rpm
8b52dfd2396ba7df45db9b5b99d2018787c4aa1320b032237fe460a162616904 rsyslog7-elasticsearch-7.4.10-3.el6_7.1.x86_64.rpm
2a26a381eb59aa4941bea0109a28be78ecefea2d91792b570c415fdf6ad61255 rsyslog7-gnutls-7.4.10-3.el6_7.1.x86_64.rpm
1a9c86c1b82a06dcf4d9fb87e2cad565c3d9a00877c48e6d536040a799bd302e rsyslog7-gssapi-7.4.10-3.el6_7.1.x86_64.rpm
ed5f370bb371be3c07e4920a5f5df121bf21f6563819ee4538a3d0d73254fb60 rsyslog7-mysql-7.4.10-3.el6_7.1.x86_64.rpm
f4b6e6ac80f8501c4287c481935edd74714ad8db4efde2c14092f0c0be5587cb rsyslog7-pgsql-7.4.10-3.el6_7.1.x86_64.rpm
c837830eab05c03234cde018221a735ad8cc9b4eac306ca6b353789a3d5b518a rsyslog7-relp-7.4.10-3.el6_7.1.x86_64.rpm
7cfdef363d834a1ff954f6f11010dcdda9aeee87da1353dfa16d82e369a0903e rsyslog7-snmp-7.4.10-3.el6_7.1.x86_64.rpm

Source:
3bbb4e865152f508d66a90faa4489d9ab6902443a5c1d7a74cd3fa02e59ee589 rsyslog7-7.4.10-3.el6_7.1.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________





CEBA-2015:2631 CentOS 6 crash BugFix Update


CentOS Errata and Bugfix Advisory 2015:2631

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-2631.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
7cedfd6ba95e7d611ab77d553b24097953f17ea41278923e5c4dcedf1fd0e548 crash-7.1.0-3.el6_7.i686.rpm
b19295aaaa07ffb8c025b297dbfb21f7915f934ad69f3dccb8f52da43e2d2bee crash-devel-7.1.0-3.el6_7.i686.rpm

x86_64:
60c5dd9fb6bbb8552e6a124fedf49a0e08a1599e27d9102cbb35773b3c133272 crash-7.1.0-3.el6_7.x86_64.rpm
b19295aaaa07ffb8c025b297dbfb21f7915f934ad69f3dccb8f52da43e2d2bee crash-devel-7.1.0-3.el6_7.i686.rpm
c889725ffa3088441d2f78e7901206d27e3c0e1388be690544b0976706f57e2f crash-devel-7.1.0-3.el6_7.x86_64.rpm

Source:
3dc6753183df7042e187c8ee275c202fbd3783734296c8298d25c1f952c33db7 crash-7.1.0-3.el6_7.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________





CEBA-2015:2632 CentOS 6 pcs BugFix Update


CentOS Errata and Bugfix Advisory 2015:2632

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-2632.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
1172cf519d9d5decd00457dc3c18fca0db880b067a52753c884129dc1c0fc1f7 pcs-0.9.139-9.el6_7.2.i686.rpm

x86_64:
1992b58afcfb4c48ad034884f57da4433b4ee716bb936d196f0ee2cd05d59a7d pcs-0.9.139-9.el6_7.2.x86_64.rpm

Source:
c64febbda2f9ec6b7bdc6b89a4d9a5254d09add84c267ce9f2d4aab6fc5d75b5 pcs-0.9.139-9.el6_7.2.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________





CEBA-2015:2633 CentOS 6 libvirt BugFix Update


CentOS Errata and Bugfix Advisory 2015:2633

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-2633.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
dba17fb94d4bf850835955fdc2d17d32acb69292e176e9f70c7532c858f3d015 libvirt-0.10.2-54.el6_7.3.i686.rpm
51b29e45b5a19dbf8cb49b24100e1804ad349e39de40c78af4c8615b7d4a2c00 libvirt-client-0.10.2-54.el6_7.3.i686.rpm
0130f4d58750c597a09c1f54c74dc5e055f557b48ed1a5d20399b2a0db2d359f libvirt-devel-0.10.2-54.el6_7.3.i686.rpm
81ff855c3873cea1f5dcf2da7d8e7c2c493cdf4bf1319a532ee1bb86d79a6ef0 libvirt-python-0.10.2-54.el6_7.3.i686.rpm

x86_64:
8ec2d4a231d8bd1f2ff1001a913216eada3851c17d9d70f29257ddd0210d393e libvirt-0.10.2-54.el6_7.3.x86_64.rpm
51b29e45b5a19dbf8cb49b24100e1804ad349e39de40c78af4c8615b7d4a2c00 libvirt-client-0.10.2-54.el6_7.3.i686.rpm
955b971a884e1b3594065aed2ba5a767d95ae123521b3a1f256f74116280309d libvirt-client-0.10.2-54.el6_7.3.x86_64.rpm
0130f4d58750c597a09c1f54c74dc5e055f557b48ed1a5d20399b2a0db2d359f libvirt-devel-0.10.2-54.el6_7.3.i686.rpm
0d3af6c539b1af08a3cb228a3122de00c26272c457c16706b0b140b6e7ae4e54 libvirt-devel-0.10.2-54.el6_7.3.x86_64.rpm
7b92d0285c10c5f01487375362bcc0b411f328679fbbcdc3ec57b7b0c0ecedf7 libvirt-lock-sanlock-0.10.2-54.el6_7.3.x86_64.rpm
beb4ced3e9153e981353f11375daebe7e85142041eb08949676784e86f69136f libvirt-python-0.10.2-54.el6_7.3.x86_64.rpm

Source:
5743a0a3a195c1f473fee6e327870ff031a260d13ae6174c25b5f3ccadfae432 libvirt-0.10.2-54.el6_7.3.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________





CEBA-2015:2634 CentOS 6 ipa BugFix Update


CentOS Errata and Bugfix Advisory 2015:2634

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-2634.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
8dfc0bfb0e368d8ce7a28a7daa88ed6b702139cb43779af2614b8db1dc9b9d27 ipa-admintools-3.0.0-47.el6.centos.1.i686.rpm
cdac5cc13a592201146fe7294505be4ce938a92d581c062f30e7351b02794fc5 ipa-client-3.0.0-47.el6.centos.1.i686.rpm
ca8ae8bbc3b3c77e66cc55e1d8f2a0ff7be866143e6984fd3c5491a0a17f071f ipa-python-3.0.0-47.el6.centos.1.i686.rpm
a72dad700e1f918405419d7dbf6dd213105cc1528163629bf4cc2bd63affcd0f ipa-server-3.0.0-47.el6.centos.1.i686.rpm
e83bffee6efe0108e5129222f990f10c7f9974d26d529271472cf5d0a23034af ipa-server-selinux-3.0.0-47.el6.centos.1.i686.rpm
dc11242bbdd50111e8a4f21fcae99950b48ddd379d32664cfcabc6a8bc9a78f0 ipa-server-trust-ad-3.0.0-47.el6.centos.1.i686.rpm

x86_64:
16e4fa746b6bc48d821bda0340a7f516eedf90719b24a0e6a13a22346cb7540e ipa-admintools-3.0.0-47.el6.centos.1.x86_64.rpm
e9a32d3a94283d0994ecdd62e866503c1ba7cfb3464fd3af3d504a4c499529d3 ipa-client-3.0.0-47.el6.centos.1.x86_64.rpm
7a4af16890cd98a019731ce1a97749f958dc9ac4a6650962084656a594942300 ipa-python-3.0.0-47.el6.centos.1.x86_64.rpm
5796caad92ab5609ab22d0b7972c49470c36878621d18db68739a93d5ec42c81 ipa-server-3.0.0-47.el6.centos.1.x86_64.rpm
4d313a63f63be7d7a029c9b7ccaf7cad7fa3e47b984fcf5fe1bd01f95c9f2101 ipa-server-selinux-3.0.0-47.el6.centos.1.x86_64.rpm
02205e56e7e69526bc23befbb461a84f2e336964eab018c425d2e409bf5df9c4 ipa-server-trust-ad-3.0.0-47.el6.centos.1.x86_64.rpm

Source:
44e55bea8dc526b6569b956c9dc7f58161aea6c0a429c6d1598e65b469a6c943 ipa-3.0.0-47.el6.centos.1.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________





CEBA-2015:2635 CentOS 6 lvm2 BugFix Update


CentOS Errata and Bugfix Advisory 2015:2635

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-2635.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
2c0c96d6a8fd6a164e4d5998acdc84ee36c2d99561210dccec954217acf83ffe cmirror-2.02.118-3.el6_7.4.i686.rpm
8ea71a404c109b0e1ac47083ee703bf3a84d52b797a66979369466d82befc95d device-mapper-1.02.95-3.el6_7.4.i686.rpm
deae0e0ca7228f42a8067316dff09a81f9025ab99f5bbf106f798b9e1b3706b0 device-mapper-devel-1.02.95-3.el6_7.4.i686.rpm
da3aa6c0cebe3e149d3a5ceef9043ce50e6033aaae5b53f4b8efe9f2b9ccafc2 device-mapper-event-1.02.95-3.el6_7.4.i686.rpm
8b9b5297a24347283bc1a0d9bc45d36c2b197a72c5ee0731efbddc42d4705a28 device-mapper-event-devel-1.02.95-3.el6_7.4.i686.rpm
005d65d274b4fc8e1c64138bd9549b1c34ec680d13fc9e216dc3680b8b3475a5 device-mapper-event-libs-1.02.95-3.el6_7.4.i686.rpm
3b7f72a0ca8c3a85de1f4ec34e8d4ffa8e7906c31c0b8d95836fa13102e5e03a device-mapper-libs-1.02.95-3.el6_7.4.i686.rpm
d96cc2bdd47fabc1f5d27e1a1c3d12afd98bf2181993d664fb0d8245728bb667 lvm2-2.02.118-3.el6_7.4.i686.rpm
092888ab6d78460a8fa940e613b5faf45e1a436debc8aef6c6f0182882ffdca2 lvm2-cluster-2.02.118-3.el6_7.4.i686.rpm
ba1aaa1bed9f83c2908c0829639a65430bd6569053f543f57f175303f4819ede lvm2-devel-2.02.118-3.el6_7.4.i686.rpm
86c9fd27bf21dbf3dd8bb5c7bb276a6300a78b780b1af651402f69248d9211c2 lvm2-libs-2.02.118-3.el6_7.4.i686.rpm

x86_64:
8639ab776867331d600200d09ed5cf5db7aff7bc6d5b799bfb8dfa01b8caa14e cmirror-2.02.118-3.el6_7.4.x86_64.rpm
beec3c8cabf7544d623a9ac4dbdaee67bb433b707d4649c702ad511784f41410 device-mapper-1.02.95-3.el6_7.4.x86_64.rpm
deae0e0ca7228f42a8067316dff09a81f9025ab99f5bbf106f798b9e1b3706b0 device-mapper-devel-1.02.95-3.el6_7.4.i686.rpm
f4f7dc3dbf2143b40939b05c7e7c689b8428b312bd8f4818f0430054c0950a8d device-mapper-devel-1.02.95-3.el6_7.4.x86_64.rpm
1bf734c7b445e89c78440f82ef41995595c8c20abcd7d3d36ba5bc28a2e1ce6c device-mapper-event-1.02.95-3.el6_7.4.x86_64.rpm
8b9b5297a24347283bc1a0d9bc45d36c2b197a72c5ee0731efbddc42d4705a28 device-mapper-event-devel-1.02.95-3.el6_7.4.i686.rpm
25d8a121569563d79e323894a3c5117318690a06cacf2f5c8726a0bf5694a542 device-mapper-event-devel-1.02.95-3.el6_7.4.x86_64.rpm
005d65d274b4fc8e1c64138bd9549b1c34ec680d13fc9e216dc3680b8b3475a5 device-mapper-event-libs-1.02.95-3.el6_7.4.i686.rpm
a768ac1af2e7613e82a2803dc27c9194bb341637c7124ef2e631f3b874b49f8e device-mapper-event-libs-1.02.95-3.el6_7.4.x86_64.rpm
3b7f72a0ca8c3a85de1f4ec34e8d4ffa8e7906c31c0b8d95836fa13102e5e03a device-mapper-libs-1.02.95-3.el6_7.4.i686.rpm
c0b5f43c62c9871c171e7324643b057ddf8ca452ca6ca96c650a0cf335c445fb device-mapper-libs-1.02.95-3.el6_7.4.x86_64.rpm
08c2c5cf0a0bbefedd3232caaa06f3bf083d0ca44d1299dbd1df603f7b4e579f lvm2-2.02.118-3.el6_7.4.x86_64.rpm
8ab1fe080207132194511780ec10402c1c8f6605da5ff9b44c14341b96d0c39d lvm2-cluster-2.02.118-3.el6_7.4.x86_64.rpm
ba1aaa1bed9f83c2908c0829639a65430bd6569053f543f57f175303f4819ede lvm2-devel-2.02.118-3.el6_7.4.i686.rpm
4722a33bc09bb7fec2ef611be20dbaeb8eed1be69c2f83f12c8d8b558b8a19de lvm2-devel-2.02.118-3.el6_7.4.x86_64.rpm
86c9fd27bf21dbf3dd8bb5c7bb276a6300a78b780b1af651402f69248d9211c2 lvm2-libs-2.02.118-3.el6_7.4.i686.rpm
6b65cece9b121dec80710e10fe34838bcdbcf20a8930bc7413b83434adad85c4 lvm2-libs-2.02.118-3.el6_7.4.x86_64.rpm

Source:
f45f8d9ab4ba85e8e64e26d41b35e147fdec25b3e980180513938e47b26ee385 lvm2-2.02.118-3.el6_7.4.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________





CEBA-2015:2638 CentOS 6 logrotate BugFix Update


CentOS Errata and Bugfix Advisory 2015:2638

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-2638.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
00817dc771b63741d1ed40898e944e7d0c7bb0e800b0f853f8fa5a6f4020d3b7 logrotate-3.7.8-26.el6_7.i686.rpm

x86_64:
111c2ec5fbe1128ba59efe1f033b8739b85cecee05955e0b1101c8404a6b89a0 logrotate-3.7.8-26.el6_7.x86_64.rpm

Source:
9d033ac1a7bd5fb25ab3204abd2e38b175c0efe0067028642159fef2d246c96c logrotate-3.7.8-26.el6_7.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________





CEBA-2015:2639 CentOS 6 initscripts BugFix Update


CentOS Errata and Bugfix Advisory 2015:2639

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-2639.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
7307112f323038c2ee2a8dbbb3abcc8b13a088c9e8e455db7c550d0f20b1fb11 debugmode-9.03.49-1.el6.centos.3.i686.rpm
074edd127084a5f6404ef2a2b01dda214762a2985a4be17fd900f348142fd6fd initscripts-9.03.49-1.el6.centos.3.i686.rpm

x86_64:
807d7528db7080dcefd1dffce8475c221bdb8fb293fe81c6cd92954634016e18 debugmode-9.03.49-1.el6.centos.3.x86_64.rpm
10279f0bc50754f70082cacdba6051fc1f14dc64072f32c0b4b20bc3f7f31980 initscripts-9.03.49-1.el6.centos.3.x86_64.rpm

Source:
769a4afca60917ad65c0b2fced67c9e12eeeda0846dfed547c0587253466e109 initscripts-9.03.49-1.el6.centos.3.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________





CEBA-2015:2640 CentOS 6 389-ds-base BugFix Update


CentOS Errata and Bugfix Advisory 2015:2640

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-2640.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
aec6cd9e627fc177dfce7393165b11c7d34072a625ed4efc05f469fcdc8f3284 389-ds-base-1.2.11.15-68.el6_7.i686.rpm
79bdd9891f88387c39cfcacbd0359118ea9159fb082f128352991af1eb55f6bb 389-ds-base-devel-1.2.11.15-68.el6_7.i686.rpm
b88d935795dc9b394233f5cea3625a10f18b40eae2a7de965cf2bb4f4ce64d2c 389-ds-base-libs-1.2.11.15-68.el6_7.i686.rpm

x86_64:
743d8a955ab2aaa324b90a5f35ed8e8aed3791aa310d05fd09b93bc0a94a696a 389-ds-base-1.2.11.15-68.el6_7.x86_64.rpm
79bdd9891f88387c39cfcacbd0359118ea9159fb082f128352991af1eb55f6bb 389-ds-base-devel-1.2.11.15-68.el6_7.i686.rpm
f29c552ce47cf6ff343c83fdfae12556f6bf4ada45ba62505389380d127418cc 389-ds-base-devel-1.2.11.15-68.el6_7.x86_64.rpm
b88d935795dc9b394233f5cea3625a10f18b40eae2a7de965cf2bb4f4ce64d2c 389-ds-base-libs-1.2.11.15-68.el6_7.i686.rpm
b1028517f5c5083a07015ef8348b685eadf4576bc35626e2ef753f9be2408fba 389-ds-base-libs-1.2.11.15-68.el6_7.x86_64.rpm

Source:
d8fcf073e8431386043453489a8727d8de34b5687debcefbce0cd4e3db84c1ac 389-ds-base-1.2.11.15-68.el6_7.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________





CEBA-2015:2641 CentOS 6 httpd BugFix Update


CentOS Errata and Bugfix Advisory 2015:2641

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-2641.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
c34ef378ead0832f0495514b2d88f08e0d2e7d576bfaa876f55347e58151a8ee httpd-2.2.15-47.el6.centos.1.i686.rpm
5cf7efbab042724eb2b003f40bf20b8667f1389e40a6956024916eefe153200e httpd-devel-2.2.15-47.el6.centos.1.i686.rpm
d0b9131a6b032114e97fa5f9acc2377d8e7373d51ac767285ecdcf7708c5df91 httpd-manual-2.2.15-47.el6.centos.1.noarch.rpm
a46cae27a02047a0ed5989588d4c83b2799e20994425aec64b7208f3081915a1 httpd-tools-2.2.15-47.el6.centos.1.i686.rpm
831db95227c2f4530d1673be56d9849bd58ab8b4ab10fbfa44b535adc85fc808 mod_ssl-2.2.15-47.el6.centos.1.i686.rpm

x86_64:
f78d065c56544c7090108f5d69c1167ad7c611e010ee2a9c3fc6ee70c1377603 httpd-2.2.15-47.el6.centos.1.x86_64.rpm
5cf7efbab042724eb2b003f40bf20b8667f1389e40a6956024916eefe153200e httpd-devel-2.2.15-47.el6.centos.1.i686.rpm
9dae9e189aa262fc5c853a7ade9fd3e1f52d196d8d0fc6a132e8b2beb697eea4 httpd-devel-2.2.15-47.el6.centos.1.x86_64.rpm
d0b9131a6b032114e97fa5f9acc2377d8e7373d51ac767285ecdcf7708c5df91 httpd-manual-2.2.15-47.el6.centos.1.noarch.rpm
6ed72ea5d197ec5e9cb43f2c8630665dc1487ef4b436033b3b56c2ce2c66f124 httpd-tools-2.2.15-47.el6.centos.1.x86_64.rpm
2397e61985c97e29c475433ca004ebac80ba91040f7a7355ca7c029202fa5a75 mod_ssl-2.2.15-47.el6.centos.1.x86_64.rpm

Source:
7c390476174a8f8bd7a5011d71cb6c0595854ce7f666edd48308eabffd27fa40 httpd-2.2.15-47.el6.centos.1.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________





CEBA-2015:2642 CentOS 6 samba BugFix Update


CentOS Errata and Bugfix Advisory 2015:2642

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-2642.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
6fa40ca76f3ba80ad56ce80b2b2f787148f6d019ec15400e62871d4993bdf527 libsmbclient-3.6.23-21.el6_7.i686.rpm
625599db257396e87c28598ded4790e9d75d56f57e8cc4ce1e14199fb6ec7b1e libsmbclient-devel-3.6.23-21.el6_7.i686.rpm
373cb3699c06320927ec67e5f29f9688df04156be6e0132be8d4a998bf509522 samba-3.6.23-21.el6_7.i686.rpm
85366515becc9f8e6ccd8a314a63527a518b7f7aecf6637c63c0688872ee9ff7 samba-client-3.6.23-21.el6_7.i686.rpm
8afbaf1ecbb185050ea933af8afd05e4f5fc434a03ebebc007a57d4d9b84a91c samba-common-3.6.23-21.el6_7.i686.rpm
9d1ba1a9c42abedc77e20d712c3bcdff62fc693e29884d4fb5a983a8096298c6 samba-doc-3.6.23-21.el6_7.i686.rpm
ea80fcbda34ed4349ac97590539a0018c81e18725ce3ebe0e3d6b6fb1e79bb75 samba-domainjoin-gui-3.6.23-21.el6_7.i686.rpm
326f83460105eb764821a3bfc800517b2fab53af6cdd77bffde220a0f5af522d samba-swat-3.6.23-21.el6_7.i686.rpm
e78bfa330c5eeb6c3fc5fc1f10d449a2d361b3ee92b0ee99a1df398bc324b734 samba-winbind-3.6.23-21.el6_7.i686.rpm
1e7aad64b9c0c3b17bb560f9cded84cf0bfa690ea661fdf786f9fc95c8d4e856 samba-winbind-clients-3.6.23-21.el6_7.i686.rpm
a2ee37041001132e7bf2b4ec1980e506cf572c722f6673f1f4a375deb29aea04 samba-winbind-devel-3.6.23-21.el6_7.i686.rpm
9078a90c96fbf8cb55ed516674b9d6ed21da3ed08e6bcb7ce5ffb3c1ecd2cf32 samba-winbind-krb5-locator-3.6.23-21.el6_7.i686.rpm

x86_64:
6fa40ca76f3ba80ad56ce80b2b2f787148f6d019ec15400e62871d4993bdf527 libsmbclient-3.6.23-21.el6_7.i686.rpm
411b6cc17453662356b8356abfa04f16e216b8dd0ecef12f4cf76296ae288c6d libsmbclient-3.6.23-21.el6_7.x86_64.rpm
625599db257396e87c28598ded4790e9d75d56f57e8cc4ce1e14199fb6ec7b1e libsmbclient-devel-3.6.23-21.el6_7.i686.rpm
186ac187e0eb029adbb9552993a03329ed9aa55c913e1cb8941bd7a53180a894 libsmbclient-devel-3.6.23-21.el6_7.x86_64.rpm
b4915ee153075ed938476f21a16a60d3c42c685e0cbc4bfb63c8be0bdbcdf4d1 samba-3.6.23-21.el6_7.x86_64.rpm
d066ce5130196fa02ed530934169c1bc30c15d676e9f897e4df3382a8c39a323 samba-client-3.6.23-21.el6_7.x86_64.rpm
8afbaf1ecbb185050ea933af8afd05e4f5fc434a03ebebc007a57d4d9b84a91c samba-common-3.6.23-21.el6_7.i686.rpm
bffa89443807a01d4e767e3af8ba5927ff857d3b5427d52a18f7f7af95bc47ca samba-common-3.6.23-21.el6_7.x86_64.rpm
a433aec7b9263fde5936cda0eacff4d57232368380b2d45d9ac5abcaacdcab27 samba-doc-3.6.23-21.el6_7.x86_64.rpm
f415411e26b24d2747f89511fd1e1453186ec25cf84d0addee16c81023b5b4e3 samba-domainjoin-gui-3.6.23-21.el6_7.x86_64.rpm
4263545084622e24104d103350fc2bc86883384c146bddce1376163d91a137d5 samba-glusterfs-3.6.23-21.el6_7.x86_64.rpm
63fd6c93eb3d5a5e3b14ebd9d0aea96df016626cb9e29b167ff14149991153bf samba-swat-3.6.23-21.el6_7.x86_64.rpm
d8a22a59be8c160e6dc17928a0e1b3ced07848d913ebbfb9ccd04d73863dcd80 samba-winbind-3.6.23-21.el6_7.x86_64.rpm
1e7aad64b9c0c3b17bb560f9cded84cf0bfa690ea661fdf786f9fc95c8d4e856 samba-winbind-clients-3.6.23-21.el6_7.i686.rpm
0521435d7aca38e1548b8302e33b99969bb7a5bc57a82c2a4e57c31ce2f6f607 samba-winbind-clients-3.6.23-21.el6_7.x86_64.rpm
a2ee37041001132e7bf2b4ec1980e506cf572c722f6673f1f4a375deb29aea04 samba-winbind-devel-3.6.23-21.el6_7.i686.rpm
93380c0ca11222077404032993ee19fdb4b447a8916d6fcc1443699494a82677 samba-winbind-devel-3.6.23-21.el6_7.x86_64.rpm
7399d7f7c767f4e860de3321947930e9ef3360e1eaeb0fe8dd3f3d026379802a samba-winbind-krb5-locator-3.6.23-21.el6_7.x86_64.rpm

Source:
e5586df8b8ae75a6311def2f3d335409940451ce8d00af4807bf8ef011ef48c8 samba-3.6.23-21.el6_7.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________





CEBA-2015:2643 CentOS 6 procps BugFix Update


CentOS Errata and Bugfix Advisory 2015:2643

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-2643.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
221d901002d04191fe72c230d7d7fe082655e481bda4189b834b3519a772dc41 procps-3.2.8-35.el6_7.i686.rpm
ad11881c26b0e9677c5b10794c55a12d5676b8e271bf9f99ab59659e0f1a9cf9 procps-devel-3.2.8-35.el6_7.i686.rpm

x86_64:
221d901002d04191fe72c230d7d7fe082655e481bda4189b834b3519a772dc41 procps-3.2.8-35.el6_7.i686.rpm
8f03b5c803ffc261351a38cf320e143b4d8b162fb7d1e3c497c5022798ed95b5 procps-3.2.8-35.el6_7.x86_64.rpm
ad11881c26b0e9677c5b10794c55a12d5676b8e271bf9f99ab59659e0f1a9cf9 procps-devel-3.2.8-35.el6_7.i686.rpm
7d3b505ae19e0f7a420b7d0a9c2ca43c212294604d39ed1306451ae3f09eb806 procps-devel-3.2.8-35.el6_7.x86_64.rpm

Source:
581d5aa29442c8c58c7121b1387932d5b4ea151ac83d7bb8881cdb3fa9c26b3c procps-3.2.8-35.el6_7.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________





CEBA-2015:2644 CentOS 6 selinux-policy BugFix Update


CentOS Errata and Bugfix Advisory 2015:2644

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-2644.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
35dbbda3cdd80e8186264e93e0c947b21c1cede072151ade0022a63e793b25c7 selinux-policy-3.7.19-279.el6_7.8.noarch.rpm
55f9e502f0cc9e6b60533daacd8671b0a04203c60bf40f1942efdb777a086032 selinux-policy-doc-3.7.19-279.el6_7.8.noarch.rpm
ae6598209debcf65f8407018096f26873d5350d13b4bfc9d52bb8f17a11dd09d selinux-policy-minimum-3.7.19-279.el6_7.8.noarch.rpm
9819b128d6cfc9ffe77314739b22ea2d0a1697ec07a5eaa6d0ef459bb42ef645 selinux-policy-mls-3.7.19-279.el6_7.8.noarch.rpm
65d9d1186a217a450e4054f7f245774824e76e34d99f149e7db30a87731a9762 selinux-policy-targeted-3.7.19-279.el6_7.8.noarch.rpm

x86_64:
35dbbda3cdd80e8186264e93e0c947b21c1cede072151ade0022a63e793b25c7 selinux-policy-3.7.19-279.el6_7.8.noarch.rpm
55f9e502f0cc9e6b60533daacd8671b0a04203c60bf40f1942efdb777a086032 selinux-policy-doc-3.7.19-279.el6_7.8.noarch.rpm
ae6598209debcf65f8407018096f26873d5350d13b4bfc9d52bb8f17a11dd09d selinux-policy-minimum-3.7.19-279.el6_7.8.noarch.rpm
9819b128d6cfc9ffe77314739b22ea2d0a1697ec07a5eaa6d0ef459bb42ef645 selinux-policy-mls-3.7.19-279.el6_7.8.noarch.rpm
65d9d1186a217a450e4054f7f245774824e76e34d99f149e7db30a87731a9762 selinux-policy-targeted-3.7.19-279.el6_7.8.noarch.rpm

Source:
a931ced19d7471aaf04de5e13154172c8966021cd9c5609def1e50f223c0d6d7 selinux-policy-3.7.19-279.el6_7.8.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________





CEBA-2015:2646 CentOS 6 perl-LDAP FASTTRACK BugFix Update


CentOS Errata and Bugfix Advisory 2015:2646

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-2646.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
42523a0ac0d9d3b45ebcb6d4c7d1ade6078cf7e84637b5bacd8e7366b4305e60 perl-LDAP-0.40-2.el6.noarch.rpm

x86_64:
42523a0ac0d9d3b45ebcb6d4c7d1ade6078cf7e84637b5bacd8e7366b4305e60 perl-LDAP-0.40-2.el6.noarch.rpm

Source:
484e8c86ba7f0146b08be88295a1e1f3794e99a8842503a66abc9a62f4bac2ec perl-LDAP-0.40-2.el6.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________





CEBA-2015:2647 CentOS 6 dvd+rw-tools FASTTRACK BugFix Update


CentOS Errata and Bugfix Advisory 2015:2647

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-2647.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
8449bfc8305ceabf7e14afcd0a623627cde64ba8bebe8bac676932f8ff8b8011 dvd+rw-tools-7.1-7.el6.i686.rpm

x86_64:
39b09d0fb9a70c107360d999be92535b25a8f2b6fb92b752ca56617349c715b0 dvd+rw-tools-7.1-7.el6.x86_64.rpm

Source:
91264c2f7dce0d97cb5c5087cef13344d5ff62dc1f9a56187d692cdada6cf97a dvd+rw-tools-7.1-7.el6.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________





CEBA-2015:2648 CentOS 6 unzip FASTTRACK BugFix Update


CentOS Errata and Bugfix Advisory 2015:2648

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-2648.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
bc75df824f61fdb452221ebb69653b2fdd9329cb16dbe069e9fa506055c29612 unzip-6.0-4.el6.i686.rpm

x86_64:
21cbf738e11dd401c608187487fbd9e2dcc808813965544333971f69788816b9 unzip-6.0-4.el6.x86_64.rpm

Source:
bfc2a0a346e99c7d5a7208e079d00073821708663377f391f5e9ed2fd67078fe unzip-6.0-4.el6.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________





CEEA-2015:2630 CentOS 6 NetworkManager-openswan Enhancement Update


CentOS Errata and Enhancement Advisory 2015:2630

Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-2630.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
eaa7e72adf29d1b601d8a6ccc861193d1b72efad6f0383ff2e9efe715cd9bc1d NetworkManager-openswan-0.8.0-10.el6_7.i686.rpm

x86_64:
3d5b78e19fd0918cf5dbe160e5f3a3c30e20fdee5cbc6aa8d8e9d61158efbc9f NetworkManager-openswan-0.8.0-10.el6_7.x86_64.rpm

Source:
c64036d084f4f631fbc645f9f47b779dcc9eb265f31cd04411e5f85ca6f918d3 NetworkManager-openswan-0.8.0-10.el6_7.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________





CEEA-2015:2637 CentOS 6 oracleasm Enhancement Update


CentOS Errata and Enhancement Advisory 2015:2637

Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-2637.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )


x86_64:
bfbec67eee5ecb78f168b0eafc59846d52113d0af964b2efeb531fe774623ac9 kmod-oracleasm-2.0.8-6.el6_7.x86_64.rpm

Source:
fd6ad905fc2f135851ee95984d4a38fb16ddf07a1df92cc4df332790ba624fcc oracleasm-2.0.8-6.el6_7.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________





CESA-2015:2636 Important CentOS 6 kernel Security Update


CentOS Errata and Security Advisory 2015:2636 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-2636.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
08a3881a331e0147dba2e8adbbb9e2383e11043e0d4bc8eb590e3316ce1bbf3e kernel-2.6.32-573.12.1.el6.i686.rpm
722215736c71bbd99f017636c7653bc74c6a3b0d95ff2852fb658189751935bc kernel-abi-whitelists-2.6.32-573.12.1.el6.noarch.rpm
aff1ca2d87de43b4baf620a7109f28d4d988897b2508c436456781c54973833e kernel-debug-2.6.32-573.12.1.el6.i686.rpm
52aa7b57b9c42bd80e87309c07dd8b2c82a1260dd016c8b21ea29818c8f3748d kernel-debug-devel-2.6.32-573.12.1.el6.i686.rpm
d6584dedfa1bbdec3a4e3dbd9afaf291db744d86f9f98e8728359ed06a704c3d kernel-devel-2.6.32-573.12.1.el6.i686.rpm
0e27624725a46d457cb9581934a88ed1d198418ecaa847d3ebfb88d3af3cf454 kernel-doc-2.6.32-573.12.1.el6.noarch.rpm
00c538233e8572fa9ba085b6c308dc169c0a779884195b0f5380c8220428fc51 kernel-firmware-2.6.32-573.12.1.el6.noarch.rpm
58c0e63ff1b899a30377f09a9edb172e53cc84eca258d0bbc2ff18d83086468e kernel-headers-2.6.32-573.12.1.el6.i686.rpm
5b90155f6d7c4dde0142fd7e19a68c014dc5c76b0b11add80120c8325da7937b perf-2.6.32-573.12.1.el6.i686.rpm
f2b199f012c0e58c37c4cb309367e1f709fa4ad804bdb764dcc9f5066230b56c python-perf-2.6.32-573.12.1.el6.i686.rpm

x86_64:
2049c671772566932bff2071b7614ec9657a1909b54f02eaf061bec3b655b975 kernel-2.6.32-573.12.1.el6.x86_64.rpm
722215736c71bbd99f017636c7653bc74c6a3b0d95ff2852fb658189751935bc kernel-abi-whitelists-2.6.32-573.12.1.el6.noarch.rpm
9856d5b7e763214eaaa5c17a270ce25c2de8eef361f35cdcd7c46761ba51400c kernel-debug-2.6.32-573.12.1.el6.x86_64.rpm
52aa7b57b9c42bd80e87309c07dd8b2c82a1260dd016c8b21ea29818c8f3748d kernel-debug-devel-2.6.32-573.12.1.el6.i686.rpm
595a8ed5e76cdd8ef19f4c670e66e7e0f6139fb496b5044c3ab89e06df9a196a kernel-debug-devel-2.6.32-573.12.1.el6.x86_64.rpm
f418c504740b20dfd46fd02a9aa93cfdbd0b802a389c71256ab7819087b61a26 kernel-devel-2.6.32-573.12.1.el6.x86_64.rpm
0e27624725a46d457cb9581934a88ed1d198418ecaa847d3ebfb88d3af3cf454 kernel-doc-2.6.32-573.12.1.el6.noarch.rpm
00c538233e8572fa9ba085b6c308dc169c0a779884195b0f5380c8220428fc51 kernel-firmware-2.6.32-573.12.1.el6.noarch.rpm
dcb27d50fce3d4b8a6f6e0769332852a7221081fbfdab44ae2671513f36a63fc kernel-headers-2.6.32-573.12.1.el6.x86_64.rpm
c1b0ec00ffa6e3e826087bd24150ffed458fb3ad4c8b82f9d9e8252921a739d6 perf-2.6.32-573.12.1.el6.x86_64.rpm
9f4535784559270eaf8c798c394807de9940acf36a2f034e892c5e2bb3f483d2 python-perf-2.6.32-573.12.1.el6.x86_64.rpm

Source:
fbb60b14b498858173375845e531f61303f40e62a697bfdb6cc8ff2422bc8df6 kernel-2.6.32-573.12.1.el6.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________





CESA-2015:2653 Moderate CentOS 7 grub2 Security Update


CentOS Errata and Security Advisory 2015:2653 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-2623.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
8603042073286061d4ec3757b5e940aa5e5bbfca1f7f114d8cbaf9e3d27db4e7 grub2-2.02-0.33.el7.centos.1.x86_64.rpm
e2985a01c8c879c855eee9cb61e57ac509ceebc56f6911ee981465e4709e8430 grub2-efi-2.02-0.33.el7.centos.1.x86_64.rpm
f0c0fe813776cc3b948f87fbbe82370f7944babf2ce22d4328379a46f5b2eb7c grub2-efi-modules-2.02-0.33.el7.centos.1.x86_64.rpm
2448ae6c196944fa938a34112fa77d37726ba92db51c362fe1b21c905c43f265 grub2-tools-2.02-0.33.el7.centos.1.x86_64.rpm

Source:
e729b0d48dd2f3ca80b2fccf2defa3bd39b3e541b525bc89d56cbef9c6d0396e grub2-2.02-0.33.el7.centos.1.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________