[CentOS] CentOS-announce Digest, Vol 170, Issue 2

Sat Apr 13 12:00:03 UTC 2019
centos-announce-request at centos.org <centos-announce-request at centos.org>

Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2019:0711 Low CentOS 6 openssh Security	Update
      (Johnny Hughes)
   2. CEBA-2019:0719 CentOS 6 nss-pam-ldapd BugFix	Update
      (Johnny Hughes)
   3. CEBA-2019:0718  CentOS 6 autofs BugFix Update (Johnny Hughes)
   4. CEBA-2019:0716  CentOS 6 cups BugFix Update (Johnny Hughes)
   5. CESA-2019:0717 Important CentOS 6 kernel Security	Update
      (Johnny Hughes)
   6. CEBA-2019:0726  CentOS 6 glibc BugFix Update (Johnny Hughes)
   7. CESA-2019:0697 Important CentOS 7 freerdp	Security Update
      (Johnny Hughes)
   8. CESA-2019:0710 Important CentOS 7 python Security	Update
      (Johnny Hughes)
   9. CEBA-2019:0728  CentOS 7 glibc BugFix Update (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Fri, 12 Apr 2019 13:56:07 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2019:0711 Low CentOS 6 openssh
	Security	Update
Message-ID: <20190412135607.GA11086 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2019:0711 Low

Upstream details at : https://access.redhat.com/errata/RHSA-2019:0711

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
27467ddad2dde0e5336bb110637544d01509babb3a38cb3b66fca633a3307b92  openssh-5.3p1-124.el6_10.i686.rpm
0a344afb6445c8a4e4a55ee60e24022b5dd122be55d2bb5bb2c36367ee2c1b87  openssh-askpass-5.3p1-124.el6_10.i686.rpm
ec8ffff4c95ad5307e027ba29a8a76719091cbd99db9ebc14661847061d4d739  openssh-clients-5.3p1-124.el6_10.i686.rpm
ec5b4e75a0d9ca6a95e5a27da7f1a3547c421abe5d800bf3e90ee0589e7e2a09  openssh-ldap-5.3p1-124.el6_10.i686.rpm
cfe6c58e18bcc195aa651d0dd3880a9395d0f7c136b270affb6958a02b1b9aee  openssh-server-5.3p1-124.el6_10.i686.rpm
b1b2d05b83a4c572fb7e22a5d585c9aed08325f082beb6660cbcbb99e816c6bf  pam_ssh_agent_auth-0.9.3-124.el6_10.i686.rpm

x86_64:
28e005c819d15d4b7c6f73382dc398f63a38677e101d8cc7a12dfe394dbc3890  openssh-5.3p1-124.el6_10.x86_64.rpm
6cd3d4d49aa45e25644a4bd8454f508fe87e4516aabd7e498dedc85ff0de8e58  openssh-askpass-5.3p1-124.el6_10.x86_64.rpm
5a96e1673702b5d71960399560acc6736c5662c3fc1e6948bb471714096c2312  openssh-clients-5.3p1-124.el6_10.x86_64.rpm
46083180c9a143985a79092ef54fb2ae30a44f929cdef3957ec5fd1682bb6e64  openssh-ldap-5.3p1-124.el6_10.x86_64.rpm
84ce53f513cdfe22294012cd48fcbc65ac6393806289beb9c1f92fe60304735d  openssh-server-5.3p1-124.el6_10.x86_64.rpm
b1b2d05b83a4c572fb7e22a5d585c9aed08325f082beb6660cbcbb99e816c6bf  pam_ssh_agent_auth-0.9.3-124.el6_10.i686.rpm
fefd34490eb6bdc4439ea3a7bbb1bc841336d86b7f2d527ffa145722adff5a93  pam_ssh_agent_auth-0.9.3-124.el6_10.x86_64.rpm

Source:
da18c49ea13c0f0d373f7c0159da11381989f5616856f494a92f9ec03315ef56  openssh-5.3p1-124.el6_10.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 2
Date: Fri, 12 Apr 2019 13:56:33 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:0719 CentOS 6 nss-pam-ldapd
	BugFix	Update
Message-ID: <20190412135633.GA11213 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:0719 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:0719

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
7d1ac41ad83089a6818ad786cc653e188d8f5415d7d5d0a5a01cbde7cf4d241e  nss-pam-ldapd-0.7.5-32.el6_10.1.i686.rpm

x86_64:
7d1ac41ad83089a6818ad786cc653e188d8f5415d7d5d0a5a01cbde7cf4d241e  nss-pam-ldapd-0.7.5-32.el6_10.1.i686.rpm
852f086132106925e09b24c11972d4bc87688aa4cca7a9d2265a0abe5dfd0678  nss-pam-ldapd-0.7.5-32.el6_10.1.x86_64.rpm

Source:
bac7e042f96facc1f627387551b731bdf771cce7c9d18c6109c9851dbdc30bbd  nss-pam-ldapd-0.7.5-32.el6_10.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 3
Date: Fri, 12 Apr 2019 13:56:55 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:0718  CentOS 6 autofs BugFix
	Update
Message-ID: <20190412135654.GA11322 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:0718 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:0718

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
d3b83c312e415c0a0e0fed02a6fdf931689fb6d6938b21e35586f2851357f755  autofs-5.0.5-140.el6_10.1.i686.rpm

x86_64:
c5c5978538540e88487bad63741f6d22891137a50da652b3b1b6d6aff550d525  autofs-5.0.5-140.el6_10.1.x86_64.rpm

Source:
4d44085945db75ab9fc10cd6692a29a0c9a784c281ca43a0dba3bd32aa19e63b  autofs-5.0.5-140.el6_10.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 4
Date: Fri, 12 Apr 2019 13:57:40 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:0716  CentOS 6 cups BugFix Update
Message-ID: <20190412135740.GA11521 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:0716 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:0716

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
65e2297ff1ee5ec65e5a1a208134a440a9f4614331ca3b994c2a24cc69f542e1  cups-1.4.2-81.el6_10.i686.rpm
a98976ee659eb2e3c10c51475c23d620b1b063f3cb0ac6475c4bf63fa0910f3e  cups-devel-1.4.2-81.el6_10.i686.rpm
e18fe7c6c2ceac124d33d36d3798c6728d44c66c53e372a390575bfb6f1cb3fc  cups-libs-1.4.2-81.el6_10.i686.rpm
3cb1af04a63f6f5ed8f0ae9b4d60d478c3ff9ca3eb066bd6e23273a772484740  cups-lpd-1.4.2-81.el6_10.i686.rpm
ce8deafb02a3a61ab72511e8180d0734fb40ec1150bdbddbedf669023cdf352b  cups-php-1.4.2-81.el6_10.i686.rpm

x86_64:
fe9886d0d0a2e3dc1dbd131e0a0657a24c01fbab734722bb25a152a16cff0c3c  cups-1.4.2-81.el6_10.x86_64.rpm
a98976ee659eb2e3c10c51475c23d620b1b063f3cb0ac6475c4bf63fa0910f3e  cups-devel-1.4.2-81.el6_10.i686.rpm
0c51ee1eb220bb794ae9d4236b768a1728171a67627521270c484fb477d4922d  cups-devel-1.4.2-81.el6_10.x86_64.rpm
e18fe7c6c2ceac124d33d36d3798c6728d44c66c53e372a390575bfb6f1cb3fc  cups-libs-1.4.2-81.el6_10.i686.rpm
e1253ae8c62c1d1f5fdb219efae54045e77ca75892f5c068f946250962837618  cups-libs-1.4.2-81.el6_10.x86_64.rpm
54640af413f3489548509bd665001c531904514f260cc7d294ffde74fbaa1de8  cups-lpd-1.4.2-81.el6_10.x86_64.rpm
8017a5a9052d0a94e0790bf0b1081c7fe183b0dbeb6d93bc33ab1de7be8f292e  cups-php-1.4.2-81.el6_10.x86_64.rpm

Source:
f3122ab37e83fd2e4a21235d17b666c4ede19f6125f115a691094188cdc38d08  cups-1.4.2-81.el6_10.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 5
Date: Fri, 12 Apr 2019 13:58:58 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2019:0717 Important CentOS 6 kernel
	Security	Update
Message-ID: <20190412135858.GA11805 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2019:0717 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2019:0717

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
8fb8e9240e878706f288c6f263e129edd8ecd88acb286f874bd51ddfd6747f9c  kernel-2.6.32-754.12.1.el6.i686.rpm
3e3f4bec1c472f2b2646a24c2bc6f35e3f55e95781a1e2482093b3c979fe9e38  kernel-abi-whitelists-2.6.32-754.12.1.el6.noarch.rpm
d9a95c7c30a222d7329070f43dfc5981a016143e05ef784ec5a334c216defbb3  kernel-debug-2.6.32-754.12.1.el6.i686.rpm
044e3595e00620e1fdf9da3110ed84f68ebd8a019caf9a639b6b8d577a90f54d  kernel-debug-devel-2.6.32-754.12.1.el6.i686.rpm
2968d6b086bc827e4913c00d8952df9b3dfc1bc4f22f408423c3a0adef65bca3  kernel-devel-2.6.32-754.12.1.el6.i686.rpm
be4cdf8355bb898f2a6348740384cc2c069235a7c1d07259e1ecb13423e0e63e  kernel-doc-2.6.32-754.12.1.el6.noarch.rpm
89d6fac63d4fd562d45af15f9207fc999c0f30434a25661c8ddd32a57723955e  kernel-firmware-2.6.32-754.12.1.el6.noarch.rpm
68b433532fca9e4a6ee4a2b01e73060fdfe60d8d749890a3f6742816acd62c09  kernel-headers-2.6.32-754.12.1.el6.i686.rpm
ae1170c85ac135852596da0776d53edc0774f4957e0c670d4e77165d56a772d6  perf-2.6.32-754.12.1.el6.i686.rpm
b67b15cbecc892986caa5cd30b8e0ecd8adf1f67b284d6fa0c59a01521633809  python-perf-2.6.32-754.12.1.el6.i686.rpm

x86_64:
93a311db5315e13b3cde6aa0c561f8a5eee32e586f8c4d2103f3343781b62112  kernel-2.6.32-754.12.1.el6.x86_64.rpm
3e3f4bec1c472f2b2646a24c2bc6f35e3f55e95781a1e2482093b3c979fe9e38  kernel-abi-whitelists-2.6.32-754.12.1.el6.noarch.rpm
51b259b2c8c80e1090283acd4c7d6d684075aeab972b7d5cf2b1fb70742f35cc  kernel-debug-2.6.32-754.12.1.el6.x86_64.rpm
044e3595e00620e1fdf9da3110ed84f68ebd8a019caf9a639b6b8d577a90f54d  kernel-debug-devel-2.6.32-754.12.1.el6.i686.rpm
fc62105dab75d76e19ce22135f750b86584eb196d0e0c30d25fccb8d10e60046  kernel-debug-devel-2.6.32-754.12.1.el6.x86_64.rpm
c3a2da8bf2ed8e63462382305dd28a451b621265c9434bc813249c4d110c0a01  kernel-devel-2.6.32-754.12.1.el6.x86_64.rpm
be4cdf8355bb898f2a6348740384cc2c069235a7c1d07259e1ecb13423e0e63e  kernel-doc-2.6.32-754.12.1.el6.noarch.rpm
89d6fac63d4fd562d45af15f9207fc999c0f30434a25661c8ddd32a57723955e  kernel-firmware-2.6.32-754.12.1.el6.noarch.rpm
8218f7ebda403674698cbc59a53e7071e954c3e7ea01d4680055015ffa2fc97c  kernel-headers-2.6.32-754.12.1.el6.x86_64.rpm
ae68e6024bfca466312961e2ec79ac86fc5a8312caac37e5e28e5ce8360776b7  perf-2.6.32-754.12.1.el6.x86_64.rpm
3e3d8e65b40201b70d0bdfe02e17780931889d62a3163ca5e3789a643a24176e  python-perf-2.6.32-754.12.1.el6.x86_64.rpm

Source:
2ea407f3f6366c4ee809ff41d1ac6aff6bdecba6a53149bbd0acf85047b4a090  kernel-2.6.32-754.12.1.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 6
Date: Fri, 12 Apr 2019 14:00:06 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:0726  CentOS 6 glibc BugFix
	Update
Message-ID: <20190412140006.GA12101 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:0726 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:0726

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
18a17790ec698ecce8da2d3bc72797341287d1693ff7280d825aa9a4b2bb3713  glibc-2.12-1.212.el6_10.3.i686.rpm
6bf91eda70d82e03f7ce027b12fbb30aa67123d24c31ede804d888ba8ddd585f  glibc-common-2.12-1.212.el6_10.3.i686.rpm
03634dfff8f00d04043209deab8dde2a30e5092bd702e4ba9816b3876766f33d  glibc-devel-2.12-1.212.el6_10.3.i686.rpm
f84d11134f3771db1fed3e4b3d1ee3b6051e7ebe39af44d2e9411f844ab2b233  glibc-headers-2.12-1.212.el6_10.3.i686.rpm
2787c45140209d3aec02e2730b6b57ba1ab69048b72e6c26a02e9dd0d199a317  glibc-static-2.12-1.212.el6_10.3.i686.rpm
e09c5b81cb742c802a2d39565dffbec467991560de9ff097d387ff4b24b04429  glibc-utils-2.12-1.212.el6_10.3.i686.rpm
a2deec4793426e4f867956234f1a9e49947a938844bdf271ae4fb44625049d67  nscd-2.12-1.212.el6_10.3.i686.rpm

x86_64:
18a17790ec698ecce8da2d3bc72797341287d1693ff7280d825aa9a4b2bb3713  glibc-2.12-1.212.el6_10.3.i686.rpm
0383c8ba8d870938a5a2ae252a2168e5a291a9b880e9c05537e4874acb8efc50  glibc-2.12-1.212.el6_10.3.x86_64.rpm
5eb095c1ed264f0459c81d13e741cd130d5b5ca37e5277371c5429d621f68434  glibc-common-2.12-1.212.el6_10.3.x86_64.rpm
03634dfff8f00d04043209deab8dde2a30e5092bd702e4ba9816b3876766f33d  glibc-devel-2.12-1.212.el6_10.3.i686.rpm
29c18d7523c08746cb053c6682eedefb3029b6da97125b698208981d090dc168  glibc-devel-2.12-1.212.el6_10.3.x86_64.rpm
363274964801ba43b67ba265b303da4e5c26206b816bcc72ef7ac92f1b24f93d  glibc-headers-2.12-1.212.el6_10.3.x86_64.rpm
2787c45140209d3aec02e2730b6b57ba1ab69048b72e6c26a02e9dd0d199a317  glibc-static-2.12-1.212.el6_10.3.i686.rpm
3304518a386ecb233b3cfa4d9b47ba7138080c78fc013f2f3e38ac245aab1505  glibc-static-2.12-1.212.el6_10.3.x86_64.rpm
492e9c62fb8175e9ec352ec11ac96c48629a5dd6f2c67406de6befaacfe4ad6e  glibc-utils-2.12-1.212.el6_10.3.x86_64.rpm
ebd50ddf69415c1e97d83e93b3245a4203fbb497fc5591084250417b5b325761  nscd-2.12-1.212.el6_10.3.x86_64.rpm

Source:
343720baf52d494b96022005cace30033af4e71031b755df0c3c1dfca9f8824f  glibc-2.12-1.212.el6_10.3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 7
Date: Fri, 12 Apr 2019 14:01:25 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2019:0697 Important CentOS 7 freerdp
	Security Update
Message-ID: <20190412140125.GA12276 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2019:0697 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2019:0697

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
e6cd6480d1e1baa3be0b63afda63addcd363500bae95d18c38ab52160e2becfa  freerdp-1.0.2-15.el7_6.1.x86_64.rpm
488bc577966d805f83d59fa7e4bae9ec856a5190880b4be23effa594cb0a38ba  freerdp-devel-1.0.2-15.el7_6.1.i686.rpm
72b6ccc96220eae70c7f6b34337d707480e7101bed5425156426a9ac67c5ad06  freerdp-devel-1.0.2-15.el7_6.1.x86_64.rpm
9224b2e30a7550254d12ea709ad0d970a095c98c582df7e2bf20b311bcfa8c4e  freerdp-libs-1.0.2-15.el7_6.1.i686.rpm
f54a13fcb227f5d7bd7113b3056d1d9e6e8364e2c1785f5f65dd7ecadbe4005d  freerdp-libs-1.0.2-15.el7_6.1.x86_64.rpm
f42fa57dbb092aa129d33014975d4da3091b094047b65d97ba90d2c699954ade  freerdp-plugins-1.0.2-15.el7_6.1.x86_64.rpm

Source:
550cec9d827703215802648982627a7ea42496facaba89ba58f46d90f7d2320d  freerdp-1.0.2-15.el7_6.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 8
Date: Fri, 12 Apr 2019 14:02:06 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2019:0710 Important CentOS 7 python
	Security	Update
Message-ID: <20190412140206.GA12437 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2019:0710 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2019:0710

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
e9b05ae45a0d656d4ff1ebc7b12b574e0173dae4bfb388ced32f0a02f7dfaec1  python-2.7.5-77.el7_6.x86_64.rpm
a46e8bc336c27fce2c32081c42b3a6be1ac7ea10b2a19f2e8ab5795434106328  python-debug-2.7.5-77.el7_6.x86_64.rpm
9183d1b76d4e4f8bce7fd77047fe7d2c6721b0cd6a08cd92f2adcff5acabe551  python-devel-2.7.5-77.el7_6.x86_64.rpm
5d7c5abf5f28f83265df7892dc6dee1e7e8c7ea93c8d0c797775884075d3bc57  python-libs-2.7.5-77.el7_6.i686.rpm
310caf886a23c66b421939448da9dfb2ef4cfc10a06d2d99f598a3f4e2a7bce4  python-libs-2.7.5-77.el7_6.x86_64.rpm
a6febbcdfdbd7190df0df350a6dc5341c16472c750d6915edbba2226c99be050  python-test-2.7.5-77.el7_6.x86_64.rpm
4d98ef6bcde7a158c2844c5297c160f40d13dc1402c0242a3fc1ca715f9a9ca1  python-tools-2.7.5-77.el7_6.x86_64.rpm
daa4edb3eaf6b3f57dbb95ce2b2156ad0043ad372e38b05844b393c281a15ad2  tkinter-2.7.5-77.el7_6.x86_64.rpm

Source:
9f73ef611c4a66d9f1f0c0dcee4789f16ef5d6c731053cacbbfb9a3637ddb501  python-2.7.5-77.el7_6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 9
Date: Fri, 12 Apr 2019 14:02:50 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:0728  CentOS 7 glibc BugFix
	Update
Message-ID: <20190412140250.GA12616 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:0728 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:0728

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
4f16e7220f0e26d3c6c894e9a7e5d3c3befcbc3bac574f82f441e57ff8de3d0b  glibc-2.17-260.el7_6.4.i686.rpm
1a22e1abd98fe4209ae5bc1a70a83b25727e7a0ecc60f43255343fc995a1fa04  glibc-2.17-260.el7_6.4.x86_64.rpm
5849f67ff63d03859884569b54814e85dc71716bda08b86c61ad891e46827a16  glibc-common-2.17-260.el7_6.4.x86_64.rpm
6bef12b3942f054b6a2baf8b73f0bcbbdacbd4f31675a6a898c52ae6e1b51aaa  glibc-devel-2.17-260.el7_6.4.i686.rpm
f7bdbd7148e148dba970a0c4551e88619ae70b3036b36213100a21f0c5216f72  glibc-devel-2.17-260.el7_6.4.x86_64.rpm
98abcd028d9f3b74a6f215f09cf50dd5ba23908fbb2ba39f5113374e4e4ff58f  glibc-headers-2.17-260.el7_6.4.x86_64.rpm
afb153055817bbabb38696cdd83cec209ff23e5a5c257ad780d7dbcb83f238f3  glibc-static-2.17-260.el7_6.4.i686.rpm
5be8a3fc0704c5c013b98a03043c43b02ecb1b4660ed86827e376d54d40d8bdf  glibc-static-2.17-260.el7_6.4.x86_64.rpm
6f3cd8dd90e40195a7db1dd8229a715758bffa68ba7ab7cf93981a87de7466fb  glibc-utils-2.17-260.el7_6.4.x86_64.rpm
758f862e6d08250708cfa22218b9e3d394b64c3ea864f5f676cc7d8b084c41d2  nscd-2.17-260.el7_6.4.x86_64.rpm

Source:
55d4ac8474ece84adb46e5c6cb7397cf89478441df9e816bc2a9a8f622ee0e17  glibc-2.17-260.el7_6.4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Subject: Digest Footer

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


------------------------------

End of CentOS-announce Digest, Vol 170, Issue 2
***********************************************