Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2018:1223 - Security Advisory
Issued:
2018-04-24
Updated:
2018-04-24

RHSA-2018:1223 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Critical: librelp security update

Type/Severity

Security Advisory: Critical

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for librelp is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Librelp is an easy-to-use library for the Reliable Event Logging Protocol (RELP) protocol. RELP is a general-purpose, extensible logging protocol.

Security Fix(es):

  • librelp: Stack-based buffer overflow in relpTcpChkPeerName function in src/tcp.c (CVE-2018-1000140)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Red Hat would like to thank Rainer Gerhards (rsyslog) for reporting this issue. Upstream acknowledges Bas van Schaik (lgtm.com / Semmle) and Kevin Backhouse (lgtm.com / Semmle) as the original reporters.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 7 aarch64
  • Red Hat Enterprise Linux for Power 9 7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux for IBM System z (Structure A) 7 s390x

Fixes

  • BZ - 1560084 - CVE-2018-1000140 librelp: Stack-based buffer overflow in relpTcpChkPeerName function in src/tcp.c

CVEs

  • CVE-2018-1000140

References

  • https://access.redhat.com/security/updates/classification/#critical
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
x86_64
librelp-1.2.12-1.el7_5.1.i686.rpm SHA-256: fc4cf3ba1c757978937a621b1966ed5336fe051ce52c735edf2122f22e4186ec
librelp-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 7742c8020702bc25d2c3cc0f53521f0dae8f2beb7a540d23aad63a5b3b8611ef
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-devel-1.2.12-1.el7_5.1.i686.rpm SHA-256: e2302b387381314c1a10a70e89b6708de5a1e1fc39f1d96b6e4f5b66d27cd2ae
librelp-devel-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 72b31bc9d47ba7b50cbf8380364463e667402762997a26c4b935f07260555ba8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
x86_64
librelp-1.2.12-1.el7_5.1.i686.rpm SHA-256: fc4cf3ba1c757978937a621b1966ed5336fe051ce52c735edf2122f22e4186ec
librelp-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 7742c8020702bc25d2c3cc0f53521f0dae8f2beb7a540d23aad63a5b3b8611ef
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-devel-1.2.12-1.el7_5.1.i686.rpm SHA-256: e2302b387381314c1a10a70e89b6708de5a1e1fc39f1d96b6e4f5b66d27cd2ae
librelp-devel-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 72b31bc9d47ba7b50cbf8380364463e667402762997a26c4b935f07260555ba8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
x86_64
librelp-1.2.12-1.el7_5.1.i686.rpm SHA-256: fc4cf3ba1c757978937a621b1966ed5336fe051ce52c735edf2122f22e4186ec
librelp-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 7742c8020702bc25d2c3cc0f53521f0dae8f2beb7a540d23aad63a5b3b8611ef
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-devel-1.2.12-1.el7_5.1.i686.rpm SHA-256: e2302b387381314c1a10a70e89b6708de5a1e1fc39f1d96b6e4f5b66d27cd2ae
librelp-devel-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 72b31bc9d47ba7b50cbf8380364463e667402762997a26c4b935f07260555ba8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
x86_64
librelp-1.2.12-1.el7_5.1.i686.rpm SHA-256: fc4cf3ba1c757978937a621b1966ed5336fe051ce52c735edf2122f22e4186ec
librelp-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 7742c8020702bc25d2c3cc0f53521f0dae8f2beb7a540d23aad63a5b3b8611ef
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-devel-1.2.12-1.el7_5.1.i686.rpm SHA-256: e2302b387381314c1a10a70e89b6708de5a1e1fc39f1d96b6e4f5b66d27cd2ae
librelp-devel-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 72b31bc9d47ba7b50cbf8380364463e667402762997a26c4b935f07260555ba8

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
x86_64
librelp-1.2.12-1.el7_5.1.i686.rpm SHA-256: fc4cf3ba1c757978937a621b1966ed5336fe051ce52c735edf2122f22e4186ec
librelp-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 7742c8020702bc25d2c3cc0f53521f0dae8f2beb7a540d23aad63a5b3b8611ef
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-devel-1.2.12-1.el7_5.1.i686.rpm SHA-256: e2302b387381314c1a10a70e89b6708de5a1e1fc39f1d96b6e4f5b66d27cd2ae
librelp-devel-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 72b31bc9d47ba7b50cbf8380364463e667402762997a26c4b935f07260555ba8

Red Hat Enterprise Linux Workstation 7

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
x86_64
librelp-1.2.12-1.el7_5.1.i686.rpm SHA-256: fc4cf3ba1c757978937a621b1966ed5336fe051ce52c735edf2122f22e4186ec
librelp-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 7742c8020702bc25d2c3cc0f53521f0dae8f2beb7a540d23aad63a5b3b8611ef
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-devel-1.2.12-1.el7_5.1.i686.rpm SHA-256: e2302b387381314c1a10a70e89b6708de5a1e1fc39f1d96b6e4f5b66d27cd2ae
librelp-devel-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 72b31bc9d47ba7b50cbf8380364463e667402762997a26c4b935f07260555ba8

Red Hat Enterprise Linux Desktop 7

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
x86_64
librelp-1.2.12-1.el7_5.1.i686.rpm SHA-256: fc4cf3ba1c757978937a621b1966ed5336fe051ce52c735edf2122f22e4186ec
librelp-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 7742c8020702bc25d2c3cc0f53521f0dae8f2beb7a540d23aad63a5b3b8611ef
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-devel-1.2.12-1.el7_5.1.i686.rpm SHA-256: e2302b387381314c1a10a70e89b6708de5a1e1fc39f1d96b6e4f5b66d27cd2ae
librelp-devel-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 72b31bc9d47ba7b50cbf8380364463e667402762997a26c4b935f07260555ba8

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
s390x
librelp-1.2.12-1.el7_5.1.s390.rpm SHA-256: 268d37b25261e12657a4be16b11ea222ca3f06940fb1fd914b761815ad816760
librelp-1.2.12-1.el7_5.1.s390x.rpm SHA-256: 9f0bf9a8459b234aaa60c95b587f1509ac342812a0c4b573f487f3bc7341cd00
librelp-debuginfo-1.2.12-1.el7_5.1.s390.rpm SHA-256: e16bc25e9a0408241a88fffebcf598d015d93e9bb9863af3d5da7a58527a3a7c
librelp-debuginfo-1.2.12-1.el7_5.1.s390.rpm SHA-256: e16bc25e9a0408241a88fffebcf598d015d93e9bb9863af3d5da7a58527a3a7c
librelp-debuginfo-1.2.12-1.el7_5.1.s390x.rpm SHA-256: bc82d799ff1bf202375c3f72a602b5f13a591dbd5e8278e492b1dff1f9f545b1
librelp-debuginfo-1.2.12-1.el7_5.1.s390x.rpm SHA-256: bc82d799ff1bf202375c3f72a602b5f13a591dbd5e8278e492b1dff1f9f545b1
librelp-devel-1.2.12-1.el7_5.1.s390.rpm SHA-256: 5835eb870ae1addde3f534d3a6f459093d3f33495e047aaaeb8e0770c99ce4da
librelp-devel-1.2.12-1.el7_5.1.s390x.rpm SHA-256: a3b5c6d7df3c09ba6184f6eabc25f3e0fb11431b5256c1b5c7750a62aed05588

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
s390x
librelp-1.2.12-1.el7_5.1.s390.rpm SHA-256: 268d37b25261e12657a4be16b11ea222ca3f06940fb1fd914b761815ad816760
librelp-1.2.12-1.el7_5.1.s390x.rpm SHA-256: 9f0bf9a8459b234aaa60c95b587f1509ac342812a0c4b573f487f3bc7341cd00
librelp-debuginfo-1.2.12-1.el7_5.1.s390.rpm SHA-256: e16bc25e9a0408241a88fffebcf598d015d93e9bb9863af3d5da7a58527a3a7c
librelp-debuginfo-1.2.12-1.el7_5.1.s390.rpm SHA-256: e16bc25e9a0408241a88fffebcf598d015d93e9bb9863af3d5da7a58527a3a7c
librelp-debuginfo-1.2.12-1.el7_5.1.s390x.rpm SHA-256: bc82d799ff1bf202375c3f72a602b5f13a591dbd5e8278e492b1dff1f9f545b1
librelp-debuginfo-1.2.12-1.el7_5.1.s390x.rpm SHA-256: bc82d799ff1bf202375c3f72a602b5f13a591dbd5e8278e492b1dff1f9f545b1
librelp-devel-1.2.12-1.el7_5.1.s390.rpm SHA-256: 5835eb870ae1addde3f534d3a6f459093d3f33495e047aaaeb8e0770c99ce4da
librelp-devel-1.2.12-1.el7_5.1.s390x.rpm SHA-256: a3b5c6d7df3c09ba6184f6eabc25f3e0fb11431b5256c1b5c7750a62aed05588

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
s390x
librelp-1.2.12-1.el7_5.1.s390.rpm SHA-256: 268d37b25261e12657a4be16b11ea222ca3f06940fb1fd914b761815ad816760
librelp-1.2.12-1.el7_5.1.s390x.rpm SHA-256: 9f0bf9a8459b234aaa60c95b587f1509ac342812a0c4b573f487f3bc7341cd00
librelp-debuginfo-1.2.12-1.el7_5.1.s390.rpm SHA-256: e16bc25e9a0408241a88fffebcf598d015d93e9bb9863af3d5da7a58527a3a7c
librelp-debuginfo-1.2.12-1.el7_5.1.s390.rpm SHA-256: e16bc25e9a0408241a88fffebcf598d015d93e9bb9863af3d5da7a58527a3a7c
librelp-debuginfo-1.2.12-1.el7_5.1.s390x.rpm SHA-256: bc82d799ff1bf202375c3f72a602b5f13a591dbd5e8278e492b1dff1f9f545b1
librelp-debuginfo-1.2.12-1.el7_5.1.s390x.rpm SHA-256: bc82d799ff1bf202375c3f72a602b5f13a591dbd5e8278e492b1dff1f9f545b1
librelp-devel-1.2.12-1.el7_5.1.s390.rpm SHA-256: 5835eb870ae1addde3f534d3a6f459093d3f33495e047aaaeb8e0770c99ce4da
librelp-devel-1.2.12-1.el7_5.1.s390x.rpm SHA-256: a3b5c6d7df3c09ba6184f6eabc25f3e0fb11431b5256c1b5c7750a62aed05588

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
s390x
librelp-1.2.12-1.el7_5.1.s390.rpm SHA-256: 268d37b25261e12657a4be16b11ea222ca3f06940fb1fd914b761815ad816760
librelp-1.2.12-1.el7_5.1.s390x.rpm SHA-256: 9f0bf9a8459b234aaa60c95b587f1509ac342812a0c4b573f487f3bc7341cd00
librelp-debuginfo-1.2.12-1.el7_5.1.s390.rpm SHA-256: e16bc25e9a0408241a88fffebcf598d015d93e9bb9863af3d5da7a58527a3a7c
librelp-debuginfo-1.2.12-1.el7_5.1.s390.rpm SHA-256: e16bc25e9a0408241a88fffebcf598d015d93e9bb9863af3d5da7a58527a3a7c
librelp-debuginfo-1.2.12-1.el7_5.1.s390x.rpm SHA-256: bc82d799ff1bf202375c3f72a602b5f13a591dbd5e8278e492b1dff1f9f545b1
librelp-debuginfo-1.2.12-1.el7_5.1.s390x.rpm SHA-256: bc82d799ff1bf202375c3f72a602b5f13a591dbd5e8278e492b1dff1f9f545b1
librelp-devel-1.2.12-1.el7_5.1.s390.rpm SHA-256: 5835eb870ae1addde3f534d3a6f459093d3f33495e047aaaeb8e0770c99ce4da
librelp-devel-1.2.12-1.el7_5.1.s390x.rpm SHA-256: a3b5c6d7df3c09ba6184f6eabc25f3e0fb11431b5256c1b5c7750a62aed05588

Red Hat Enterprise Linux for Power, big endian 7

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
ppc64
librelp-1.2.12-1.el7_5.1.ppc.rpm SHA-256: c0acf9175b8b55d53477852cf23359a6407933beb0c5beee0271b2f641fb5903
librelp-1.2.12-1.el7_5.1.ppc64.rpm SHA-256: d91b323de12a8a24684bc8abae0f313ffbbda53e105f88b6ab71a02bed66cd26
librelp-debuginfo-1.2.12-1.el7_5.1.ppc.rpm SHA-256: bbbdd80de7ce357b234aa11bba680cda3a24d95a2113ebe1625907841b137586
librelp-debuginfo-1.2.12-1.el7_5.1.ppc.rpm SHA-256: bbbdd80de7ce357b234aa11bba680cda3a24d95a2113ebe1625907841b137586
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64.rpm SHA-256: bb71320ead702f9aa5a4fc7fc0b081363ac5dc954d0ba8ac3892dfb5b08baa57
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64.rpm SHA-256: bb71320ead702f9aa5a4fc7fc0b081363ac5dc954d0ba8ac3892dfb5b08baa57
librelp-devel-1.2.12-1.el7_5.1.ppc.rpm SHA-256: 708409be4dae6a1ed3e0db311cc66e79a45364e3f542f69fbbac454bafcdb83e
librelp-devel-1.2.12-1.el7_5.1.ppc64.rpm SHA-256: 73a02f0da77ac455238c4eee9c708447d49715b195b7a4b8fad199ff10aec71c

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.7

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
ppc64
librelp-1.2.12-1.el7_5.1.ppc.rpm SHA-256: c0acf9175b8b55d53477852cf23359a6407933beb0c5beee0271b2f641fb5903
librelp-1.2.12-1.el7_5.1.ppc64.rpm SHA-256: d91b323de12a8a24684bc8abae0f313ffbbda53e105f88b6ab71a02bed66cd26
librelp-debuginfo-1.2.12-1.el7_5.1.ppc.rpm SHA-256: bbbdd80de7ce357b234aa11bba680cda3a24d95a2113ebe1625907841b137586
librelp-debuginfo-1.2.12-1.el7_5.1.ppc.rpm SHA-256: bbbdd80de7ce357b234aa11bba680cda3a24d95a2113ebe1625907841b137586
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64.rpm SHA-256: bb71320ead702f9aa5a4fc7fc0b081363ac5dc954d0ba8ac3892dfb5b08baa57
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64.rpm SHA-256: bb71320ead702f9aa5a4fc7fc0b081363ac5dc954d0ba8ac3892dfb5b08baa57
librelp-devel-1.2.12-1.el7_5.1.ppc.rpm SHA-256: 708409be4dae6a1ed3e0db311cc66e79a45364e3f542f69fbbac454bafcdb83e
librelp-devel-1.2.12-1.el7_5.1.ppc64.rpm SHA-256: 73a02f0da77ac455238c4eee9c708447d49715b195b7a4b8fad199ff10aec71c

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.6

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
ppc64
librelp-1.2.12-1.el7_5.1.ppc.rpm SHA-256: c0acf9175b8b55d53477852cf23359a6407933beb0c5beee0271b2f641fb5903
librelp-1.2.12-1.el7_5.1.ppc64.rpm SHA-256: d91b323de12a8a24684bc8abae0f313ffbbda53e105f88b6ab71a02bed66cd26
librelp-debuginfo-1.2.12-1.el7_5.1.ppc.rpm SHA-256: bbbdd80de7ce357b234aa11bba680cda3a24d95a2113ebe1625907841b137586
librelp-debuginfo-1.2.12-1.el7_5.1.ppc.rpm SHA-256: bbbdd80de7ce357b234aa11bba680cda3a24d95a2113ebe1625907841b137586
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64.rpm SHA-256: bb71320ead702f9aa5a4fc7fc0b081363ac5dc954d0ba8ac3892dfb5b08baa57
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64.rpm SHA-256: bb71320ead702f9aa5a4fc7fc0b081363ac5dc954d0ba8ac3892dfb5b08baa57
librelp-devel-1.2.12-1.el7_5.1.ppc.rpm SHA-256: 708409be4dae6a1ed3e0db311cc66e79a45364e3f542f69fbbac454bafcdb83e
librelp-devel-1.2.12-1.el7_5.1.ppc64.rpm SHA-256: 73a02f0da77ac455238c4eee9c708447d49715b195b7a4b8fad199ff10aec71c

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
ppc64
librelp-1.2.12-1.el7_5.1.ppc.rpm SHA-256: c0acf9175b8b55d53477852cf23359a6407933beb0c5beee0271b2f641fb5903
librelp-1.2.12-1.el7_5.1.ppc64.rpm SHA-256: d91b323de12a8a24684bc8abae0f313ffbbda53e105f88b6ab71a02bed66cd26
librelp-debuginfo-1.2.12-1.el7_5.1.ppc.rpm SHA-256: bbbdd80de7ce357b234aa11bba680cda3a24d95a2113ebe1625907841b137586
librelp-debuginfo-1.2.12-1.el7_5.1.ppc.rpm SHA-256: bbbdd80de7ce357b234aa11bba680cda3a24d95a2113ebe1625907841b137586
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64.rpm SHA-256: bb71320ead702f9aa5a4fc7fc0b081363ac5dc954d0ba8ac3892dfb5b08baa57
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64.rpm SHA-256: bb71320ead702f9aa5a4fc7fc0b081363ac5dc954d0ba8ac3892dfb5b08baa57
librelp-devel-1.2.12-1.el7_5.1.ppc.rpm SHA-256: 708409be4dae6a1ed3e0db311cc66e79a45364e3f542f69fbbac454bafcdb83e
librelp-devel-1.2.12-1.el7_5.1.ppc64.rpm SHA-256: 73a02f0da77ac455238c4eee9c708447d49715b195b7a4b8fad199ff10aec71c

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
x86_64
librelp-1.2.12-1.el7_5.1.i686.rpm SHA-256: fc4cf3ba1c757978937a621b1966ed5336fe051ce52c735edf2122f22e4186ec
librelp-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 7742c8020702bc25d2c3cc0f53521f0dae8f2beb7a540d23aad63a5b3b8611ef
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-devel-1.2.12-1.el7_5.1.i686.rpm SHA-256: e2302b387381314c1a10a70e89b6708de5a1e1fc39f1d96b6e4f5b66d27cd2ae
librelp-devel-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 72b31bc9d47ba7b50cbf8380364463e667402762997a26c4b935f07260555ba8

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
x86_64
librelp-1.2.12-1.el7_5.1.i686.rpm SHA-256: fc4cf3ba1c757978937a621b1966ed5336fe051ce52c735edf2122f22e4186ec
librelp-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 7742c8020702bc25d2c3cc0f53521f0dae8f2beb7a540d23aad63a5b3b8611ef
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-devel-1.2.12-1.el7_5.1.i686.rpm SHA-256: e2302b387381314c1a10a70e89b6708de5a1e1fc39f1d96b6e4f5b66d27cd2ae
librelp-devel-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 72b31bc9d47ba7b50cbf8380364463e667402762997a26c4b935f07260555ba8

Red Hat Enterprise Linux EUS Compute Node 7.6

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
x86_64
librelp-1.2.12-1.el7_5.1.i686.rpm SHA-256: fc4cf3ba1c757978937a621b1966ed5336fe051ce52c735edf2122f22e4186ec
librelp-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 7742c8020702bc25d2c3cc0f53521f0dae8f2beb7a540d23aad63a5b3b8611ef
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-devel-1.2.12-1.el7_5.1.i686.rpm SHA-256: e2302b387381314c1a10a70e89b6708de5a1e1fc39f1d96b6e4f5b66d27cd2ae
librelp-devel-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 72b31bc9d47ba7b50cbf8380364463e667402762997a26c4b935f07260555ba8

Red Hat Enterprise Linux EUS Compute Node 7.5

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
x86_64
librelp-1.2.12-1.el7_5.1.i686.rpm SHA-256: fc4cf3ba1c757978937a621b1966ed5336fe051ce52c735edf2122f22e4186ec
librelp-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 7742c8020702bc25d2c3cc0f53521f0dae8f2beb7a540d23aad63a5b3b8611ef
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-devel-1.2.12-1.el7_5.1.i686.rpm SHA-256: e2302b387381314c1a10a70e89b6708de5a1e1fc39f1d96b6e4f5b66d27cd2ae
librelp-devel-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 72b31bc9d47ba7b50cbf8380364463e667402762997a26c4b935f07260555ba8

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
x86_64
librelp-1.2.12-1.el7_5.1.i686.rpm SHA-256: fc4cf3ba1c757978937a621b1966ed5336fe051ce52c735edf2122f22e4186ec
librelp-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 7742c8020702bc25d2c3cc0f53521f0dae8f2beb7a540d23aad63a5b3b8611ef
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-devel-1.2.12-1.el7_5.1.i686.rpm SHA-256: e2302b387381314c1a10a70e89b6708de5a1e1fc39f1d96b6e4f5b66d27cd2ae
librelp-devel-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 72b31bc9d47ba7b50cbf8380364463e667402762997a26c4b935f07260555ba8

Red Hat Enterprise Linux for Power, little endian 7

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
ppc64le
librelp-1.2.12-1.el7_5.1.ppc64le.rpm SHA-256: 0f1d52a6efc82a738f9c52ca6eb18aeb930a80329a607fa7a22ec0c3d0b5bd10
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64le.rpm SHA-256: 8a3ba3aea929bc8a945c3c0ee117700d61413aa65c2500f04d610ede3ae3e447
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64le.rpm SHA-256: 8a3ba3aea929bc8a945c3c0ee117700d61413aa65c2500f04d610ede3ae3e447
librelp-devel-1.2.12-1.el7_5.1.ppc64le.rpm SHA-256: ce99e4b253a4ea171f11389bab272e850b59ba1759cf8991d4c3140b6a87d7a3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
ppc64le
librelp-1.2.12-1.el7_5.1.ppc64le.rpm SHA-256: 0f1d52a6efc82a738f9c52ca6eb18aeb930a80329a607fa7a22ec0c3d0b5bd10
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64le.rpm SHA-256: 8a3ba3aea929bc8a945c3c0ee117700d61413aa65c2500f04d610ede3ae3e447
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64le.rpm SHA-256: 8a3ba3aea929bc8a945c3c0ee117700d61413aa65c2500f04d610ede3ae3e447
librelp-devel-1.2.12-1.el7_5.1.ppc64le.rpm SHA-256: ce99e4b253a4ea171f11389bab272e850b59ba1759cf8991d4c3140b6a87d7a3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
ppc64le
librelp-1.2.12-1.el7_5.1.ppc64le.rpm SHA-256: 0f1d52a6efc82a738f9c52ca6eb18aeb930a80329a607fa7a22ec0c3d0b5bd10
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64le.rpm SHA-256: 8a3ba3aea929bc8a945c3c0ee117700d61413aa65c2500f04d610ede3ae3e447
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64le.rpm SHA-256: 8a3ba3aea929bc8a945c3c0ee117700d61413aa65c2500f04d610ede3ae3e447
librelp-devel-1.2.12-1.el7_5.1.ppc64le.rpm SHA-256: ce99e4b253a4ea171f11389bab272e850b59ba1759cf8991d4c3140b6a87d7a3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
ppc64le
librelp-1.2.12-1.el7_5.1.ppc64le.rpm SHA-256: 0f1d52a6efc82a738f9c52ca6eb18aeb930a80329a607fa7a22ec0c3d0b5bd10
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64le.rpm SHA-256: 8a3ba3aea929bc8a945c3c0ee117700d61413aa65c2500f04d610ede3ae3e447
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64le.rpm SHA-256: 8a3ba3aea929bc8a945c3c0ee117700d61413aa65c2500f04d610ede3ae3e447
librelp-devel-1.2.12-1.el7_5.1.ppc64le.rpm SHA-256: ce99e4b253a4ea171f11389bab272e850b59ba1759cf8991d4c3140b6a87d7a3

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
x86_64
librelp-1.2.12-1.el7_5.1.i686.rpm SHA-256: fc4cf3ba1c757978937a621b1966ed5336fe051ce52c735edf2122f22e4186ec
librelp-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 7742c8020702bc25d2c3cc0f53521f0dae8f2beb7a540d23aad63a5b3b8611ef
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-devel-1.2.12-1.el7_5.1.i686.rpm SHA-256: e2302b387381314c1a10a70e89b6708de5a1e1fc39f1d96b6e4f5b66d27cd2ae
librelp-devel-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 72b31bc9d47ba7b50cbf8380364463e667402762997a26c4b935f07260555ba8

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
x86_64
librelp-1.2.12-1.el7_5.1.i686.rpm SHA-256: fc4cf3ba1c757978937a621b1966ed5336fe051ce52c735edf2122f22e4186ec
librelp-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 7742c8020702bc25d2c3cc0f53521f0dae8f2beb7a540d23aad63a5b3b8611ef
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-devel-1.2.12-1.el7_5.1.i686.rpm SHA-256: e2302b387381314c1a10a70e89b6708de5a1e1fc39f1d96b6e4f5b66d27cd2ae
librelp-devel-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 72b31bc9d47ba7b50cbf8380364463e667402762997a26c4b935f07260555ba8

Red Hat Enterprise Linux for ARM 64 7

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
aarch64
librelp-1.2.12-1.el7_5.1.aarch64.rpm SHA-256: 7d2de16b96d8c9b7345f0e640ccfe4b6b6fe02249e6a86de3374c886f7a211f6
librelp-debuginfo-1.2.12-1.el7_5.1.aarch64.rpm SHA-256: 04fa3ab94d61038e3068fe48815f0aeee36188f693eb7ec05325ee769e0fbf72
librelp-debuginfo-1.2.12-1.el7_5.1.aarch64.rpm SHA-256: 04fa3ab94d61038e3068fe48815f0aeee36188f693eb7ec05325ee769e0fbf72
librelp-devel-1.2.12-1.el7_5.1.aarch64.rpm SHA-256: eb7681a30a5557f16801dbfd4b06230acc155dae2afb88620342548890412e69

Red Hat Enterprise Linux for Power 9 7

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
ppc64le
librelp-1.2.12-1.el7_5.1.ppc64le.rpm SHA-256: 0f1d52a6efc82a738f9c52ca6eb18aeb930a80329a607fa7a22ec0c3d0b5bd10
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64le.rpm SHA-256: 8a3ba3aea929bc8a945c3c0ee117700d61413aa65c2500f04d610ede3ae3e447
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64le.rpm SHA-256: 8a3ba3aea929bc8a945c3c0ee117700d61413aa65c2500f04d610ede3ae3e447
librelp-devel-1.2.12-1.el7_5.1.ppc64le.rpm SHA-256: ce99e4b253a4ea171f11389bab272e850b59ba1759cf8991d4c3140b6a87d7a3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
ppc64le
librelp-1.2.12-1.el7_5.1.ppc64le.rpm SHA-256: 0f1d52a6efc82a738f9c52ca6eb18aeb930a80329a607fa7a22ec0c3d0b5bd10
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64le.rpm SHA-256: 8a3ba3aea929bc8a945c3c0ee117700d61413aa65c2500f04d610ede3ae3e447
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64le.rpm SHA-256: 8a3ba3aea929bc8a945c3c0ee117700d61413aa65c2500f04d610ede3ae3e447
librelp-devel-1.2.12-1.el7_5.1.ppc64le.rpm SHA-256: ce99e4b253a4ea171f11389bab272e850b59ba1759cf8991d4c3140b6a87d7a3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
ppc64le
librelp-1.2.12-1.el7_5.1.ppc64le.rpm SHA-256: 0f1d52a6efc82a738f9c52ca6eb18aeb930a80329a607fa7a22ec0c3d0b5bd10
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64le.rpm SHA-256: 8a3ba3aea929bc8a945c3c0ee117700d61413aa65c2500f04d610ede3ae3e447
librelp-debuginfo-1.2.12-1.el7_5.1.ppc64le.rpm SHA-256: 8a3ba3aea929bc8a945c3c0ee117700d61413aa65c2500f04d610ede3ae3e447
librelp-devel-1.2.12-1.el7_5.1.ppc64le.rpm SHA-256: ce99e4b253a4ea171f11389bab272e850b59ba1759cf8991d4c3140b6a87d7a3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
x86_64
librelp-1.2.12-1.el7_5.1.i686.rpm SHA-256: fc4cf3ba1c757978937a621b1966ed5336fe051ce52c735edf2122f22e4186ec
librelp-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 7742c8020702bc25d2c3cc0f53521f0dae8f2beb7a540d23aad63a5b3b8611ef
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-devel-1.2.12-1.el7_5.1.i686.rpm SHA-256: e2302b387381314c1a10a70e89b6708de5a1e1fc39f1d96b6e4f5b66d27cd2ae
librelp-devel-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 72b31bc9d47ba7b50cbf8380364463e667402762997a26c4b935f07260555ba8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
x86_64
librelp-1.2.12-1.el7_5.1.i686.rpm SHA-256: fc4cf3ba1c757978937a621b1966ed5336fe051ce52c735edf2122f22e4186ec
librelp-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 7742c8020702bc25d2c3cc0f53521f0dae8f2beb7a540d23aad63a5b3b8611ef
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.i686.rpm SHA-256: 0aacb08a5e02d94da1b3f53856605a313686b0d22c2596bfc059ee2db09389be
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-debuginfo-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 3f509991b92358961b9fb14891d145e6cb9809e2772b8004af4a901057a22834
librelp-devel-1.2.12-1.el7_5.1.i686.rpm SHA-256: e2302b387381314c1a10a70e89b6708de5a1e1fc39f1d96b6e4f5b66d27cd2ae
librelp-devel-1.2.12-1.el7_5.1.x86_64.rpm SHA-256: 72b31bc9d47ba7b50cbf8380364463e667402762997a26c4b935f07260555ba8

Red Hat Enterprise Linux for IBM System z (Structure A) 7

SRPM
librelp-1.2.12-1.el7_5.1.src.rpm SHA-256: c520978d031e5085d8bd9ab91a0f20dba1aa369150b5580d38a5907204608da1
s390x
librelp-1.2.12-1.el7_5.1.s390.rpm SHA-256: 268d37b25261e12657a4be16b11ea222ca3f06940fb1fd914b761815ad816760
librelp-1.2.12-1.el7_5.1.s390x.rpm SHA-256: 9f0bf9a8459b234aaa60c95b587f1509ac342812a0c4b573f487f3bc7341cd00
librelp-debuginfo-1.2.12-1.el7_5.1.s390.rpm SHA-256: e16bc25e9a0408241a88fffebcf598d015d93e9bb9863af3d5da7a58527a3a7c
librelp-debuginfo-1.2.12-1.el7_5.1.s390.rpm SHA-256: e16bc25e9a0408241a88fffebcf598d015d93e9bb9863af3d5da7a58527a3a7c
librelp-debuginfo-1.2.12-1.el7_5.1.s390x.rpm SHA-256: bc82d799ff1bf202375c3f72a602b5f13a591dbd5e8278e492b1dff1f9f545b1
librelp-debuginfo-1.2.12-1.el7_5.1.s390x.rpm SHA-256: bc82d799ff1bf202375c3f72a602b5f13a591dbd5e8278e492b1dff1f9f545b1
librelp-devel-1.2.12-1.el7_5.1.s390.rpm SHA-256: 5835eb870ae1addde3f534d3a6f459093d3f33495e047aaaeb8e0770c99ce4da
librelp-devel-1.2.12-1.el7_5.1.s390x.rpm SHA-256: a3b5c6d7df3c09ba6184f6eabc25f3e0fb11431b5256c1b5c7750a62aed05588

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter