Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:2731 - Security Advisory
Issued:
2018-09-20
Updated:
2018-09-20

RHSA-2018:2731 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: spice and spice-gtk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for spice and spice-gtk is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Simple Protocol for Independent Computing Environments (SPICE) is a remote display system built for virtual environments which allows the user to view a computing 'desktop' environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures.

The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple Protocol for Independent Computing Environments (SPICE) clients. Both Virtual Machine Manager and Virtual Machine Viewer can make use of this widget to access virtual machines using the SPICE protocol.

Security Fix(es):

  • spice: Missing check in demarshal.py:write_validate_array_item() allows for buffer overflow and denial of service (CVE-2018-10873)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

This issue was discovered by Frediano Ziglio (Red Hat).

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All applications using SPICE (most notably all QEMU-KVM instances using the SPICE console) must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux for ARM 64 7 aarch64
  • Red Hat Enterprise Linux for Power 9 7 ppc64le
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.6 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6 x86_64
  • Red Hat Enterprise Linux for IBM System z (Structure A) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1596008 - CVE-2018-10873 spice: Missing check in demarshal.py:write_validate_array_item() allows for buffer overflow and denial of service

CVEs

  • CVE-2018-10873

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
spice-0.14.0-2.el7_5.5.src.rpm SHA-256: 8233a60c4ab5063527624f0ec2f1c69bb1a165ec07fb6a7024e05d11a220364e
spice-gtk-0.34-3.el7_5.2.src.rpm SHA-256: 5f4d9b3e4b08ce17911753ca2812f953353ea4d83b45602066d7639ef7e1922d
x86_64
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-glib-0.34-3.el7_5.2.i686.rpm SHA-256: b546994705fa83220289c146aae097204d27be9b1645e81da88066e1cd71ecca
spice-glib-0.34-3.el7_5.2.x86_64.rpm SHA-256: 14e677b181831be65d01f170243a978d8210983600804bbb062191514964021c
spice-glib-devel-0.34-3.el7_5.2.i686.rpm SHA-256: de85480dc7d7d02a013ff8d0d7ce64dfa6d0bba3929f56d2f9a0d9003cf44282
spice-glib-devel-0.34-3.el7_5.2.x86_64.rpm SHA-256: cbafc4d9bdff26638f5b42a1aa9abaabe5f805bfd6d6eb63c273bb953496f288
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm SHA-256: f1612a6030db35d5d8527eca4108020b13250b81189514c7698ba13f5918a902
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm SHA-256: f1612a6030db35d5d8527eca4108020b13250b81189514c7698ba13f5918a902
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm SHA-256: e8627e1b479a88a39b8d8605bcf77e6baa1957f6796fb5c387de9d0bfc4ac481
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm SHA-256: e8627e1b479a88a39b8d8605bcf77e6baa1957f6796fb5c387de9d0bfc4ac481
spice-gtk-tools-0.34-3.el7_5.2.x86_64.rpm SHA-256: 72a3418fa4a8313748674dac31ee88d7db94f7d6606d5c534c0d587ee3a31c82
spice-gtk3-0.34-3.el7_5.2.i686.rpm SHA-256: a3630edceff30e4bed6c64437372e585df04ce220061dff4ae33d40c153550f5
spice-gtk3-0.34-3.el7_5.2.x86_64.rpm SHA-256: 0b1250a885a5614755147d43286f8bd6b79f01daf58926f03ca6028fbf9638ed
spice-gtk3-devel-0.34-3.el7_5.2.i686.rpm SHA-256: 98ab2c4dab191be3646b2e935f27f4e75001f4920b3bce8232e61f793e2a2d72
spice-gtk3-devel-0.34-3.el7_5.2.x86_64.rpm SHA-256: f4479d60a7db07fdbc49116487048fe477e730a85ea912764a79ff2d82fc2666
spice-gtk3-vala-0.34-3.el7_5.2.x86_64.rpm SHA-256: 677a457d52cca26d8cf397c2e96742f0db16879cde724e177ec3e8a31e67b9d2
spice-server-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 68e3051b565f9316e5d8e9111ff67c2c51d7e34fe550a68efb6f3a8676984481
spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 06ab16e2e38ee4b357043e76f6085999c2129799c60dfaf7a1bf23fb8ae2c47e

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
spice-0.14.0-2.el7_5.5.src.rpm SHA-256: 8233a60c4ab5063527624f0ec2f1c69bb1a165ec07fb6a7024e05d11a220364e
spice-gtk-0.34-3.el7_5.2.src.rpm SHA-256: 5f4d9b3e4b08ce17911753ca2812f953353ea4d83b45602066d7639ef7e1922d
x86_64
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-glib-0.34-3.el7_5.2.i686.rpm SHA-256: b546994705fa83220289c146aae097204d27be9b1645e81da88066e1cd71ecca
spice-glib-0.34-3.el7_5.2.x86_64.rpm SHA-256: 14e677b181831be65d01f170243a978d8210983600804bbb062191514964021c
spice-glib-devel-0.34-3.el7_5.2.i686.rpm SHA-256: de85480dc7d7d02a013ff8d0d7ce64dfa6d0bba3929f56d2f9a0d9003cf44282
spice-glib-devel-0.34-3.el7_5.2.x86_64.rpm SHA-256: cbafc4d9bdff26638f5b42a1aa9abaabe5f805bfd6d6eb63c273bb953496f288
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm SHA-256: f1612a6030db35d5d8527eca4108020b13250b81189514c7698ba13f5918a902
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm SHA-256: f1612a6030db35d5d8527eca4108020b13250b81189514c7698ba13f5918a902
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm SHA-256: e8627e1b479a88a39b8d8605bcf77e6baa1957f6796fb5c387de9d0bfc4ac481
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm SHA-256: e8627e1b479a88a39b8d8605bcf77e6baa1957f6796fb5c387de9d0bfc4ac481
spice-gtk-tools-0.34-3.el7_5.2.x86_64.rpm SHA-256: 72a3418fa4a8313748674dac31ee88d7db94f7d6606d5c534c0d587ee3a31c82
spice-gtk3-0.34-3.el7_5.2.i686.rpm SHA-256: a3630edceff30e4bed6c64437372e585df04ce220061dff4ae33d40c153550f5
spice-gtk3-0.34-3.el7_5.2.x86_64.rpm SHA-256: 0b1250a885a5614755147d43286f8bd6b79f01daf58926f03ca6028fbf9638ed
spice-gtk3-devel-0.34-3.el7_5.2.i686.rpm SHA-256: 98ab2c4dab191be3646b2e935f27f4e75001f4920b3bce8232e61f793e2a2d72
spice-gtk3-devel-0.34-3.el7_5.2.x86_64.rpm SHA-256: f4479d60a7db07fdbc49116487048fe477e730a85ea912764a79ff2d82fc2666
spice-gtk3-vala-0.34-3.el7_5.2.x86_64.rpm SHA-256: 677a457d52cca26d8cf397c2e96742f0db16879cde724e177ec3e8a31e67b9d2
spice-server-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 68e3051b565f9316e5d8e9111ff67c2c51d7e34fe550a68efb6f3a8676984481
spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 06ab16e2e38ee4b357043e76f6085999c2129799c60dfaf7a1bf23fb8ae2c47e

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.6

SRPM
spice-0.14.0-2.el7_5.5.src.rpm SHA-256: 8233a60c4ab5063527624f0ec2f1c69bb1a165ec07fb6a7024e05d11a220364e
spice-gtk-0.34-3.el7_5.2.src.rpm SHA-256: 5f4d9b3e4b08ce17911753ca2812f953353ea4d83b45602066d7639ef7e1922d
x86_64
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-glib-0.34-3.el7_5.2.i686.rpm SHA-256: b546994705fa83220289c146aae097204d27be9b1645e81da88066e1cd71ecca
spice-glib-0.34-3.el7_5.2.x86_64.rpm SHA-256: 14e677b181831be65d01f170243a978d8210983600804bbb062191514964021c
spice-glib-devel-0.34-3.el7_5.2.i686.rpm SHA-256: de85480dc7d7d02a013ff8d0d7ce64dfa6d0bba3929f56d2f9a0d9003cf44282
spice-glib-devel-0.34-3.el7_5.2.x86_64.rpm SHA-256: cbafc4d9bdff26638f5b42a1aa9abaabe5f805bfd6d6eb63c273bb953496f288
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm SHA-256: f1612a6030db35d5d8527eca4108020b13250b81189514c7698ba13f5918a902
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm SHA-256: f1612a6030db35d5d8527eca4108020b13250b81189514c7698ba13f5918a902
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm SHA-256: e8627e1b479a88a39b8d8605bcf77e6baa1957f6796fb5c387de9d0bfc4ac481
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm SHA-256: e8627e1b479a88a39b8d8605bcf77e6baa1957f6796fb5c387de9d0bfc4ac481
spice-gtk-tools-0.34-3.el7_5.2.x86_64.rpm SHA-256: 72a3418fa4a8313748674dac31ee88d7db94f7d6606d5c534c0d587ee3a31c82
spice-gtk3-0.34-3.el7_5.2.i686.rpm SHA-256: a3630edceff30e4bed6c64437372e585df04ce220061dff4ae33d40c153550f5
spice-gtk3-0.34-3.el7_5.2.x86_64.rpm SHA-256: 0b1250a885a5614755147d43286f8bd6b79f01daf58926f03ca6028fbf9638ed
spice-gtk3-devel-0.34-3.el7_5.2.i686.rpm SHA-256: 98ab2c4dab191be3646b2e935f27f4e75001f4920b3bce8232e61f793e2a2d72
spice-gtk3-devel-0.34-3.el7_5.2.x86_64.rpm SHA-256: f4479d60a7db07fdbc49116487048fe477e730a85ea912764a79ff2d82fc2666
spice-gtk3-vala-0.34-3.el7_5.2.x86_64.rpm SHA-256: 677a457d52cca26d8cf397c2e96742f0db16879cde724e177ec3e8a31e67b9d2
spice-server-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 68e3051b565f9316e5d8e9111ff67c2c51d7e34fe550a68efb6f3a8676984481
spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 06ab16e2e38ee4b357043e76f6085999c2129799c60dfaf7a1bf23fb8ae2c47e

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
spice-0.14.0-2.el7_5.5.src.rpm SHA-256: 8233a60c4ab5063527624f0ec2f1c69bb1a165ec07fb6a7024e05d11a220364e
spice-gtk-0.34-3.el7_5.2.src.rpm SHA-256: 5f4d9b3e4b08ce17911753ca2812f953353ea4d83b45602066d7639ef7e1922d
x86_64
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-glib-0.34-3.el7_5.2.i686.rpm SHA-256: b546994705fa83220289c146aae097204d27be9b1645e81da88066e1cd71ecca
spice-glib-0.34-3.el7_5.2.x86_64.rpm SHA-256: 14e677b181831be65d01f170243a978d8210983600804bbb062191514964021c
spice-glib-devel-0.34-3.el7_5.2.i686.rpm SHA-256: de85480dc7d7d02a013ff8d0d7ce64dfa6d0bba3929f56d2f9a0d9003cf44282
spice-glib-devel-0.34-3.el7_5.2.x86_64.rpm SHA-256: cbafc4d9bdff26638f5b42a1aa9abaabe5f805bfd6d6eb63c273bb953496f288
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm SHA-256: f1612a6030db35d5d8527eca4108020b13250b81189514c7698ba13f5918a902
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm SHA-256: f1612a6030db35d5d8527eca4108020b13250b81189514c7698ba13f5918a902
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm SHA-256: e8627e1b479a88a39b8d8605bcf77e6baa1957f6796fb5c387de9d0bfc4ac481
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm SHA-256: e8627e1b479a88a39b8d8605bcf77e6baa1957f6796fb5c387de9d0bfc4ac481
spice-gtk-tools-0.34-3.el7_5.2.x86_64.rpm SHA-256: 72a3418fa4a8313748674dac31ee88d7db94f7d6606d5c534c0d587ee3a31c82
spice-gtk3-0.34-3.el7_5.2.i686.rpm SHA-256: a3630edceff30e4bed6c64437372e585df04ce220061dff4ae33d40c153550f5
spice-gtk3-0.34-3.el7_5.2.x86_64.rpm SHA-256: 0b1250a885a5614755147d43286f8bd6b79f01daf58926f03ca6028fbf9638ed
spice-gtk3-devel-0.34-3.el7_5.2.i686.rpm SHA-256: 98ab2c4dab191be3646b2e935f27f4e75001f4920b3bce8232e61f793e2a2d72
spice-gtk3-devel-0.34-3.el7_5.2.x86_64.rpm SHA-256: f4479d60a7db07fdbc49116487048fe477e730a85ea912764a79ff2d82fc2666
spice-gtk3-vala-0.34-3.el7_5.2.x86_64.rpm SHA-256: 677a457d52cca26d8cf397c2e96742f0db16879cde724e177ec3e8a31e67b9d2
spice-server-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 68e3051b565f9316e5d8e9111ff67c2c51d7e34fe550a68efb6f3a8676984481
spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 06ab16e2e38ee4b357043e76f6085999c2129799c60dfaf7a1bf23fb8ae2c47e

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
spice-0.14.0-2.el7_5.5.src.rpm SHA-256: 8233a60c4ab5063527624f0ec2f1c69bb1a165ec07fb6a7024e05d11a220364e
spice-gtk-0.34-3.el7_5.2.src.rpm SHA-256: 5f4d9b3e4b08ce17911753ca2812f953353ea4d83b45602066d7639ef7e1922d
x86_64
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-glib-0.34-3.el7_5.2.i686.rpm SHA-256: b546994705fa83220289c146aae097204d27be9b1645e81da88066e1cd71ecca
spice-glib-0.34-3.el7_5.2.x86_64.rpm SHA-256: 14e677b181831be65d01f170243a978d8210983600804bbb062191514964021c
spice-glib-devel-0.34-3.el7_5.2.i686.rpm SHA-256: de85480dc7d7d02a013ff8d0d7ce64dfa6d0bba3929f56d2f9a0d9003cf44282
spice-glib-devel-0.34-3.el7_5.2.x86_64.rpm SHA-256: cbafc4d9bdff26638f5b42a1aa9abaabe5f805bfd6d6eb63c273bb953496f288
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm SHA-256: f1612a6030db35d5d8527eca4108020b13250b81189514c7698ba13f5918a902
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm SHA-256: f1612a6030db35d5d8527eca4108020b13250b81189514c7698ba13f5918a902
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm SHA-256: e8627e1b479a88a39b8d8605bcf77e6baa1957f6796fb5c387de9d0bfc4ac481
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm SHA-256: e8627e1b479a88a39b8d8605bcf77e6baa1957f6796fb5c387de9d0bfc4ac481
spice-gtk-tools-0.34-3.el7_5.2.x86_64.rpm SHA-256: 72a3418fa4a8313748674dac31ee88d7db94f7d6606d5c534c0d587ee3a31c82
spice-gtk3-0.34-3.el7_5.2.i686.rpm SHA-256: a3630edceff30e4bed6c64437372e585df04ce220061dff4ae33d40c153550f5
spice-gtk3-0.34-3.el7_5.2.x86_64.rpm SHA-256: 0b1250a885a5614755147d43286f8bd6b79f01daf58926f03ca6028fbf9638ed
spice-gtk3-devel-0.34-3.el7_5.2.i686.rpm SHA-256: 98ab2c4dab191be3646b2e935f27f4e75001f4920b3bce8232e61f793e2a2d72
spice-gtk3-devel-0.34-3.el7_5.2.x86_64.rpm SHA-256: f4479d60a7db07fdbc49116487048fe477e730a85ea912764a79ff2d82fc2666
spice-gtk3-vala-0.34-3.el7_5.2.x86_64.rpm SHA-256: 677a457d52cca26d8cf397c2e96742f0db16879cde724e177ec3e8a31e67b9d2
spice-server-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 68e3051b565f9316e5d8e9111ff67c2c51d7e34fe550a68efb6f3a8676984481
spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 06ab16e2e38ee4b357043e76f6085999c2129799c60dfaf7a1bf23fb8ae2c47e

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
spice-0.14.0-2.el7_5.5.src.rpm SHA-256: 8233a60c4ab5063527624f0ec2f1c69bb1a165ec07fb6a7024e05d11a220364e
spice-gtk-0.34-3.el7_5.2.src.rpm SHA-256: 5f4d9b3e4b08ce17911753ca2812f953353ea4d83b45602066d7639ef7e1922d
x86_64
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-glib-0.34-3.el7_5.2.i686.rpm SHA-256: b546994705fa83220289c146aae097204d27be9b1645e81da88066e1cd71ecca
spice-glib-0.34-3.el7_5.2.x86_64.rpm SHA-256: 14e677b181831be65d01f170243a978d8210983600804bbb062191514964021c
spice-glib-devel-0.34-3.el7_5.2.i686.rpm SHA-256: de85480dc7d7d02a013ff8d0d7ce64dfa6d0bba3929f56d2f9a0d9003cf44282
spice-glib-devel-0.34-3.el7_5.2.x86_64.rpm SHA-256: cbafc4d9bdff26638f5b42a1aa9abaabe5f805bfd6d6eb63c273bb953496f288
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm SHA-256: f1612a6030db35d5d8527eca4108020b13250b81189514c7698ba13f5918a902
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm SHA-256: f1612a6030db35d5d8527eca4108020b13250b81189514c7698ba13f5918a902
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm SHA-256: e8627e1b479a88a39b8d8605bcf77e6baa1957f6796fb5c387de9d0bfc4ac481
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm SHA-256: e8627e1b479a88a39b8d8605bcf77e6baa1957f6796fb5c387de9d0bfc4ac481
spice-gtk-tools-0.34-3.el7_5.2.x86_64.rpm SHA-256: 72a3418fa4a8313748674dac31ee88d7db94f7d6606d5c534c0d587ee3a31c82
spice-gtk3-0.34-3.el7_5.2.i686.rpm SHA-256: a3630edceff30e4bed6c64437372e585df04ce220061dff4ae33d40c153550f5
spice-gtk3-0.34-3.el7_5.2.x86_64.rpm SHA-256: 0b1250a885a5614755147d43286f8bd6b79f01daf58926f03ca6028fbf9638ed
spice-gtk3-devel-0.34-3.el7_5.2.i686.rpm SHA-256: 98ab2c4dab191be3646b2e935f27f4e75001f4920b3bce8232e61f793e2a2d72
spice-gtk3-devel-0.34-3.el7_5.2.x86_64.rpm SHA-256: f4479d60a7db07fdbc49116487048fe477e730a85ea912764a79ff2d82fc2666
spice-gtk3-vala-0.34-3.el7_5.2.x86_64.rpm SHA-256: 677a457d52cca26d8cf397c2e96742f0db16879cde724e177ec3e8a31e67b9d2
spice-server-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 68e3051b565f9316e5d8e9111ff67c2c51d7e34fe550a68efb6f3a8676984481
spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 06ab16e2e38ee4b357043e76f6085999c2129799c60dfaf7a1bf23fb8ae2c47e

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
spice-0.14.0-2.el7_5.5.src.rpm SHA-256: 8233a60c4ab5063527624f0ec2f1c69bb1a165ec07fb6a7024e05d11a220364e
spice-gtk-0.34-3.el7_5.2.src.rpm SHA-256: 5f4d9b3e4b08ce17911753ca2812f953353ea4d83b45602066d7639ef7e1922d
x86_64
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-glib-0.34-3.el7_5.2.i686.rpm SHA-256: b546994705fa83220289c146aae097204d27be9b1645e81da88066e1cd71ecca
spice-glib-0.34-3.el7_5.2.x86_64.rpm SHA-256: 14e677b181831be65d01f170243a978d8210983600804bbb062191514964021c
spice-glib-devel-0.34-3.el7_5.2.i686.rpm SHA-256: de85480dc7d7d02a013ff8d0d7ce64dfa6d0bba3929f56d2f9a0d9003cf44282
spice-glib-devel-0.34-3.el7_5.2.x86_64.rpm SHA-256: cbafc4d9bdff26638f5b42a1aa9abaabe5f805bfd6d6eb63c273bb953496f288
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm SHA-256: f1612a6030db35d5d8527eca4108020b13250b81189514c7698ba13f5918a902
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm SHA-256: f1612a6030db35d5d8527eca4108020b13250b81189514c7698ba13f5918a902
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm SHA-256: e8627e1b479a88a39b8d8605bcf77e6baa1957f6796fb5c387de9d0bfc4ac481
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm SHA-256: e8627e1b479a88a39b8d8605bcf77e6baa1957f6796fb5c387de9d0bfc4ac481
spice-gtk-tools-0.34-3.el7_5.2.x86_64.rpm SHA-256: 72a3418fa4a8313748674dac31ee88d7db94f7d6606d5c534c0d587ee3a31c82
spice-gtk3-0.34-3.el7_5.2.i686.rpm SHA-256: a3630edceff30e4bed6c64437372e585df04ce220061dff4ae33d40c153550f5
spice-gtk3-0.34-3.el7_5.2.x86_64.rpm SHA-256: 0b1250a885a5614755147d43286f8bd6b79f01daf58926f03ca6028fbf9638ed
spice-gtk3-devel-0.34-3.el7_5.2.i686.rpm SHA-256: 98ab2c4dab191be3646b2e935f27f4e75001f4920b3bce8232e61f793e2a2d72
spice-gtk3-devel-0.34-3.el7_5.2.x86_64.rpm SHA-256: f4479d60a7db07fdbc49116487048fe477e730a85ea912764a79ff2d82fc2666
spice-gtk3-vala-0.34-3.el7_5.2.x86_64.rpm SHA-256: 677a457d52cca26d8cf397c2e96742f0db16879cde724e177ec3e8a31e67b9d2
spice-server-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 68e3051b565f9316e5d8e9111ff67c2c51d7e34fe550a68efb6f3a8676984481
spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 06ab16e2e38ee4b357043e76f6085999c2129799c60dfaf7a1bf23fb8ae2c47e

Red Hat Enterprise Linux Workstation 7

SRPM
spice-0.14.0-2.el7_5.5.src.rpm SHA-256: 8233a60c4ab5063527624f0ec2f1c69bb1a165ec07fb6a7024e05d11a220364e
spice-gtk-0.34-3.el7_5.2.src.rpm SHA-256: 5f4d9b3e4b08ce17911753ca2812f953353ea4d83b45602066d7639ef7e1922d
x86_64
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-glib-0.34-3.el7_5.2.i686.rpm SHA-256: b546994705fa83220289c146aae097204d27be9b1645e81da88066e1cd71ecca
spice-glib-0.34-3.el7_5.2.x86_64.rpm SHA-256: 14e677b181831be65d01f170243a978d8210983600804bbb062191514964021c
spice-glib-devel-0.34-3.el7_5.2.i686.rpm SHA-256: de85480dc7d7d02a013ff8d0d7ce64dfa6d0bba3929f56d2f9a0d9003cf44282
spice-glib-devel-0.34-3.el7_5.2.x86_64.rpm SHA-256: cbafc4d9bdff26638f5b42a1aa9abaabe5f805bfd6d6eb63c273bb953496f288
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm SHA-256: f1612a6030db35d5d8527eca4108020b13250b81189514c7698ba13f5918a902
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm SHA-256: f1612a6030db35d5d8527eca4108020b13250b81189514c7698ba13f5918a902
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm SHA-256: e8627e1b479a88a39b8d8605bcf77e6baa1957f6796fb5c387de9d0bfc4ac481
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm SHA-256: e8627e1b479a88a39b8d8605bcf77e6baa1957f6796fb5c387de9d0bfc4ac481
spice-gtk-tools-0.34-3.el7_5.2.x86_64.rpm SHA-256: 72a3418fa4a8313748674dac31ee88d7db94f7d6606d5c534c0d587ee3a31c82
spice-gtk3-0.34-3.el7_5.2.i686.rpm SHA-256: a3630edceff30e4bed6c64437372e585df04ce220061dff4ae33d40c153550f5
spice-gtk3-0.34-3.el7_5.2.x86_64.rpm SHA-256: 0b1250a885a5614755147d43286f8bd6b79f01daf58926f03ca6028fbf9638ed
spice-gtk3-devel-0.34-3.el7_5.2.i686.rpm SHA-256: 98ab2c4dab191be3646b2e935f27f4e75001f4920b3bce8232e61f793e2a2d72
spice-gtk3-devel-0.34-3.el7_5.2.x86_64.rpm SHA-256: f4479d60a7db07fdbc49116487048fe477e730a85ea912764a79ff2d82fc2666
spice-gtk3-vala-0.34-3.el7_5.2.x86_64.rpm SHA-256: 677a457d52cca26d8cf397c2e96742f0db16879cde724e177ec3e8a31e67b9d2
spice-server-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 68e3051b565f9316e5d8e9111ff67c2c51d7e34fe550a68efb6f3a8676984481
spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 06ab16e2e38ee4b357043e76f6085999c2129799c60dfaf7a1bf23fb8ae2c47e

Red Hat Enterprise Linux Desktop 7

SRPM
spice-0.14.0-2.el7_5.5.src.rpm SHA-256: 8233a60c4ab5063527624f0ec2f1c69bb1a165ec07fb6a7024e05d11a220364e
spice-gtk-0.34-3.el7_5.2.src.rpm SHA-256: 5f4d9b3e4b08ce17911753ca2812f953353ea4d83b45602066d7639ef7e1922d
x86_64
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-glib-0.34-3.el7_5.2.i686.rpm SHA-256: b546994705fa83220289c146aae097204d27be9b1645e81da88066e1cd71ecca
spice-glib-0.34-3.el7_5.2.x86_64.rpm SHA-256: 14e677b181831be65d01f170243a978d8210983600804bbb062191514964021c
spice-glib-devel-0.34-3.el7_5.2.i686.rpm SHA-256: de85480dc7d7d02a013ff8d0d7ce64dfa6d0bba3929f56d2f9a0d9003cf44282
spice-glib-devel-0.34-3.el7_5.2.x86_64.rpm SHA-256: cbafc4d9bdff26638f5b42a1aa9abaabe5f805bfd6d6eb63c273bb953496f288
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm SHA-256: f1612a6030db35d5d8527eca4108020b13250b81189514c7698ba13f5918a902
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm SHA-256: f1612a6030db35d5d8527eca4108020b13250b81189514c7698ba13f5918a902
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm SHA-256: e8627e1b479a88a39b8d8605bcf77e6baa1957f6796fb5c387de9d0bfc4ac481
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm SHA-256: e8627e1b479a88a39b8d8605bcf77e6baa1957f6796fb5c387de9d0bfc4ac481
spice-gtk-tools-0.34-3.el7_5.2.x86_64.rpm SHA-256: 72a3418fa4a8313748674dac31ee88d7db94f7d6606d5c534c0d587ee3a31c82
spice-gtk3-0.34-3.el7_5.2.i686.rpm SHA-256: a3630edceff30e4bed6c64437372e585df04ce220061dff4ae33d40c153550f5
spice-gtk3-0.34-3.el7_5.2.x86_64.rpm SHA-256: 0b1250a885a5614755147d43286f8bd6b79f01daf58926f03ca6028fbf9638ed
spice-gtk3-devel-0.34-3.el7_5.2.i686.rpm SHA-256: 98ab2c4dab191be3646b2e935f27f4e75001f4920b3bce8232e61f793e2a2d72
spice-gtk3-devel-0.34-3.el7_5.2.x86_64.rpm SHA-256: f4479d60a7db07fdbc49116487048fe477e730a85ea912764a79ff2d82fc2666
spice-gtk3-vala-0.34-3.el7_5.2.x86_64.rpm SHA-256: 677a457d52cca26d8cf397c2e96742f0db16879cde724e177ec3e8a31e67b9d2
spice-server-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 68e3051b565f9316e5d8e9111ff67c2c51d7e34fe550a68efb6f3a8676984481
spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 06ab16e2e38ee4b357043e76f6085999c2129799c60dfaf7a1bf23fb8ae2c47e

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
spice-gtk-0.34-3.el7_5.2.src.rpm SHA-256: 5f4d9b3e4b08ce17911753ca2812f953353ea4d83b45602066d7639ef7e1922d
s390x
spice-glib-0.34-3.el7_5.2.s390.rpm SHA-256: d8b9c34ce5f760195cd988993dde192162b89b561940719940bc376a3db77179
spice-glib-0.34-3.el7_5.2.s390x.rpm SHA-256: dd22f4bf1d809ebe9d85a1ea858b7b4e2926c5c2bf19f59ad585e4d87e355f6b
spice-glib-devel-0.34-3.el7_5.2.s390.rpm SHA-256: f19261658065519de1c15ea717ddac4632a4ac0bed4c9e8081aae75b519109dc
spice-glib-devel-0.34-3.el7_5.2.s390x.rpm SHA-256: a6e791ff99f1f53fcd8d7e16edb00e35ad29a2cfd03c7422343980fa149ed4fa
spice-gtk-debuginfo-0.34-3.el7_5.2.s390.rpm SHA-256: 62cccdee99ea39f3e69620be8d40a02ca148e9e1b82fcc0b8ccbef90de3a8605
spice-gtk-debuginfo-0.34-3.el7_5.2.s390.rpm SHA-256: 62cccdee99ea39f3e69620be8d40a02ca148e9e1b82fcc0b8ccbef90de3a8605
spice-gtk-debuginfo-0.34-3.el7_5.2.s390x.rpm SHA-256: e8ddcf83d2ec9643373c083d770810ac2050956dc7744c5c2c1002648227acb9
spice-gtk-debuginfo-0.34-3.el7_5.2.s390x.rpm SHA-256: e8ddcf83d2ec9643373c083d770810ac2050956dc7744c5c2c1002648227acb9
spice-gtk-tools-0.34-3.el7_5.2.s390x.rpm SHA-256: 9cfcc01db2e942c3ed5545d870a1b53fdc52be9d283f2e5fd722629f4ddd0f24
spice-gtk3-0.34-3.el7_5.2.s390.rpm SHA-256: d275c968ffa3fb7f5e8c7054b92fcd89fd723760feeec5cf33156abea5d1cbcf
spice-gtk3-0.34-3.el7_5.2.s390x.rpm SHA-256: 1718b443b8c9a68a1805d7b8867e906359f7fce7f0b5debf2a48c5c16992bacc
spice-gtk3-devel-0.34-3.el7_5.2.s390.rpm SHA-256: 04c3b726215a149ee85a1d28c7cf32abb08c26c8501fcda9bdd1075bfec06f24
spice-gtk3-devel-0.34-3.el7_5.2.s390x.rpm SHA-256: 67157675617b68a479e3012057cc5ff1905bd94cf2cc1b5347d7107f19116089
spice-gtk3-vala-0.34-3.el7_5.2.s390x.rpm SHA-256: 0998c7dcfbf1b8215b2685c259417c5369196a706a8ed064e3e90e0545cb27cb

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.7

SRPM
spice-gtk-0.34-3.el7_5.2.src.rpm SHA-256: 5f4d9b3e4b08ce17911753ca2812f953353ea4d83b45602066d7639ef7e1922d
s390x
spice-glib-0.34-3.el7_5.2.s390.rpm SHA-256: d8b9c34ce5f760195cd988993dde192162b89b561940719940bc376a3db77179
spice-glib-0.34-3.el7_5.2.s390x.rpm SHA-256: dd22f4bf1d809ebe9d85a1ea858b7b4e2926c5c2bf19f59ad585e4d87e355f6b
spice-glib-devel-0.34-3.el7_5.2.s390.rpm SHA-256: f19261658065519de1c15ea717ddac4632a4ac0bed4c9e8081aae75b519109dc
spice-glib-devel-0.34-3.el7_5.2.s390x.rpm SHA-256: a6e791ff99f1f53fcd8d7e16edb00e35ad29a2cfd03c7422343980fa149ed4fa
spice-gtk-debuginfo-0.34-3.el7_5.2.s390.rpm SHA-256: 62cccdee99ea39f3e69620be8d40a02ca148e9e1b82fcc0b8ccbef90de3a8605
spice-gtk-debuginfo-0.34-3.el7_5.2.s390.rpm SHA-256: 62cccdee99ea39f3e69620be8d40a02ca148e9e1b82fcc0b8ccbef90de3a8605
spice-gtk-debuginfo-0.34-3.el7_5.2.s390x.rpm SHA-256: e8ddcf83d2ec9643373c083d770810ac2050956dc7744c5c2c1002648227acb9
spice-gtk-debuginfo-0.34-3.el7_5.2.s390x.rpm SHA-256: e8ddcf83d2ec9643373c083d770810ac2050956dc7744c5c2c1002648227acb9
spice-gtk-tools-0.34-3.el7_5.2.s390x.rpm SHA-256: 9cfcc01db2e942c3ed5545d870a1b53fdc52be9d283f2e5fd722629f4ddd0f24
spice-gtk3-0.34-3.el7_5.2.s390.rpm SHA-256: d275c968ffa3fb7f5e8c7054b92fcd89fd723760feeec5cf33156abea5d1cbcf
spice-gtk3-0.34-3.el7_5.2.s390x.rpm SHA-256: 1718b443b8c9a68a1805d7b8867e906359f7fce7f0b5debf2a48c5c16992bacc
spice-gtk3-devel-0.34-3.el7_5.2.s390.rpm SHA-256: 04c3b726215a149ee85a1d28c7cf32abb08c26c8501fcda9bdd1075bfec06f24
spice-gtk3-devel-0.34-3.el7_5.2.s390x.rpm SHA-256: 67157675617b68a479e3012057cc5ff1905bd94cf2cc1b5347d7107f19116089
spice-gtk3-vala-0.34-3.el7_5.2.s390x.rpm SHA-256: 0998c7dcfbf1b8215b2685c259417c5369196a706a8ed064e3e90e0545cb27cb

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.6

SRPM
spice-gtk-0.34-3.el7_5.2.src.rpm SHA-256: 5f4d9b3e4b08ce17911753ca2812f953353ea4d83b45602066d7639ef7e1922d
s390x
spice-glib-0.34-3.el7_5.2.s390.rpm SHA-256: d8b9c34ce5f760195cd988993dde192162b89b561940719940bc376a3db77179
spice-glib-0.34-3.el7_5.2.s390x.rpm SHA-256: dd22f4bf1d809ebe9d85a1ea858b7b4e2926c5c2bf19f59ad585e4d87e355f6b
spice-glib-devel-0.34-3.el7_5.2.s390.rpm SHA-256: f19261658065519de1c15ea717ddac4632a4ac0bed4c9e8081aae75b519109dc
spice-glib-devel-0.34-3.el7_5.2.s390x.rpm SHA-256: a6e791ff99f1f53fcd8d7e16edb00e35ad29a2cfd03c7422343980fa149ed4fa
spice-gtk-debuginfo-0.34-3.el7_5.2.s390.rpm SHA-256: 62cccdee99ea39f3e69620be8d40a02ca148e9e1b82fcc0b8ccbef90de3a8605
spice-gtk-debuginfo-0.34-3.el7_5.2.s390.rpm SHA-256: 62cccdee99ea39f3e69620be8d40a02ca148e9e1b82fcc0b8ccbef90de3a8605
spice-gtk-debuginfo-0.34-3.el7_5.2.s390x.rpm SHA-256: e8ddcf83d2ec9643373c083d770810ac2050956dc7744c5c2c1002648227acb9
spice-gtk-debuginfo-0.34-3.el7_5.2.s390x.rpm SHA-256: e8ddcf83d2ec9643373c083d770810ac2050956dc7744c5c2c1002648227acb9
spice-gtk-tools-0.34-3.el7_5.2.s390x.rpm SHA-256: 9cfcc01db2e942c3ed5545d870a1b53fdc52be9d283f2e5fd722629f4ddd0f24
spice-gtk3-0.34-3.el7_5.2.s390.rpm SHA-256: d275c968ffa3fb7f5e8c7054b92fcd89fd723760feeec5cf33156abea5d1cbcf
spice-gtk3-0.34-3.el7_5.2.s390x.rpm SHA-256: 1718b443b8c9a68a1805d7b8867e906359f7fce7f0b5debf2a48c5c16992bacc
spice-gtk3-devel-0.34-3.el7_5.2.s390.rpm SHA-256: 04c3b726215a149ee85a1d28c7cf32abb08c26c8501fcda9bdd1075bfec06f24
spice-gtk3-devel-0.34-3.el7_5.2.s390x.rpm SHA-256: 67157675617b68a479e3012057cc5ff1905bd94cf2cc1b5347d7107f19116089
spice-gtk3-vala-0.34-3.el7_5.2.s390x.rpm SHA-256: 0998c7dcfbf1b8215b2685c259417c5369196a706a8ed064e3e90e0545cb27cb

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
spice-gtk-0.34-3.el7_5.2.src.rpm SHA-256: 5f4d9b3e4b08ce17911753ca2812f953353ea4d83b45602066d7639ef7e1922d
s390x
spice-glib-0.34-3.el7_5.2.s390.rpm SHA-256: d8b9c34ce5f760195cd988993dde192162b89b561940719940bc376a3db77179
spice-glib-0.34-3.el7_5.2.s390x.rpm SHA-256: dd22f4bf1d809ebe9d85a1ea858b7b4e2926c5c2bf19f59ad585e4d87e355f6b
spice-glib-devel-0.34-3.el7_5.2.s390.rpm SHA-256: f19261658065519de1c15ea717ddac4632a4ac0bed4c9e8081aae75b519109dc
spice-glib-devel-0.34-3.el7_5.2.s390x.rpm SHA-256: a6e791ff99f1f53fcd8d7e16edb00e35ad29a2cfd03c7422343980fa149ed4fa
spice-gtk-debuginfo-0.34-3.el7_5.2.s390.rpm SHA-256: 62cccdee99ea39f3e69620be8d40a02ca148e9e1b82fcc0b8ccbef90de3a8605
spice-gtk-debuginfo-0.34-3.el7_5.2.s390.rpm SHA-256: 62cccdee99ea39f3e69620be8d40a02ca148e9e1b82fcc0b8ccbef90de3a8605
spice-gtk-debuginfo-0.34-3.el7_5.2.s390x.rpm SHA-256: e8ddcf83d2ec9643373c083d770810ac2050956dc7744c5c2c1002648227acb9
spice-gtk-debuginfo-0.34-3.el7_5.2.s390x.rpm SHA-256: e8ddcf83d2ec9643373c083d770810ac2050956dc7744c5c2c1002648227acb9
spice-gtk-tools-0.34-3.el7_5.2.s390x.rpm SHA-256: 9cfcc01db2e942c3ed5545d870a1b53fdc52be9d283f2e5fd722629f4ddd0f24
spice-gtk3-0.34-3.el7_5.2.s390.rpm SHA-256: d275c968ffa3fb7f5e8c7054b92fcd89fd723760feeec5cf33156abea5d1cbcf
spice-gtk3-0.34-3.el7_5.2.s390x.rpm SHA-256: 1718b443b8c9a68a1805d7b8867e906359f7fce7f0b5debf2a48c5c16992bacc
spice-gtk3-devel-0.34-3.el7_5.2.s390.rpm SHA-256: 04c3b726215a149ee85a1d28c7cf32abb08c26c8501fcda9bdd1075bfec06f24
spice-gtk3-devel-0.34-3.el7_5.2.s390x.rpm SHA-256: 67157675617b68a479e3012057cc5ff1905bd94cf2cc1b5347d7107f19116089
spice-gtk3-vala-0.34-3.el7_5.2.s390x.rpm SHA-256: 0998c7dcfbf1b8215b2685c259417c5369196a706a8ed064e3e90e0545cb27cb

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
spice-0.14.0-2.el7_5.5.src.rpm SHA-256: 8233a60c4ab5063527624f0ec2f1c69bb1a165ec07fb6a7024e05d11a220364e
x86_64
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-server-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 68e3051b565f9316e5d8e9111ff67c2c51d7e34fe550a68efb6f3a8676984481
spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 06ab16e2e38ee4b357043e76f6085999c2129799c60dfaf7a1bf23fb8ae2c47e

Red Hat Enterprise Linux for Power, little endian 7

SRPM
spice-gtk-0.34-3.el7_5.2.src.rpm SHA-256: 5f4d9b3e4b08ce17911753ca2812f953353ea4d83b45602066d7639ef7e1922d
ppc64le
spice-glib-0.34-3.el7_5.2.ppc64le.rpm SHA-256: f45a1824b16f38cd2f6e53a2b252438c0ce7f803cc7c36a0dd03013d781131c9
spice-glib-devel-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 5b67a59097be15a2f2a965d3abdb10caf3397a4c5b0035b947758149f66c00e6
spice-gtk-debuginfo-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 51ec0212cbd2048f6c0d08e972aa6f908d1c88861ede048d15bbdb58f459c473
spice-gtk-tools-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 41e3eba3fc4115e9d95302bdc2bfcac3ca7bfdaf9413f47130d4f497ae352e3a
spice-gtk3-0.34-3.el7_5.2.ppc64le.rpm SHA-256: aaa98b4c87fd23dc41f3f5b80eb7072b9f3c3b4cf5ed1507d5b487092e468335
spice-gtk3-devel-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 08808970221caa21882feda67a8c13b8d2c24bb8332cfc3eb55f41dfe0946c31
spice-gtk3-vala-0.34-3.el7_5.2.ppc64le.rpm SHA-256: ed4e6947a9de09684c96d4144cb07212bf07ff2a5ea2e7712bc3b0c393e3ef73

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.7

SRPM
spice-gtk-0.34-3.el7_5.2.src.rpm SHA-256: 5f4d9b3e4b08ce17911753ca2812f953353ea4d83b45602066d7639ef7e1922d
ppc64le
spice-glib-0.34-3.el7_5.2.ppc64le.rpm SHA-256: f45a1824b16f38cd2f6e53a2b252438c0ce7f803cc7c36a0dd03013d781131c9
spice-glib-devel-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 5b67a59097be15a2f2a965d3abdb10caf3397a4c5b0035b947758149f66c00e6
spice-gtk-debuginfo-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 51ec0212cbd2048f6c0d08e972aa6f908d1c88861ede048d15bbdb58f459c473
spice-gtk-tools-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 41e3eba3fc4115e9d95302bdc2bfcac3ca7bfdaf9413f47130d4f497ae352e3a
spice-gtk3-0.34-3.el7_5.2.ppc64le.rpm SHA-256: aaa98b4c87fd23dc41f3f5b80eb7072b9f3c3b4cf5ed1507d5b487092e468335
spice-gtk3-devel-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 08808970221caa21882feda67a8c13b8d2c24bb8332cfc3eb55f41dfe0946c31
spice-gtk3-vala-0.34-3.el7_5.2.ppc64le.rpm SHA-256: ed4e6947a9de09684c96d4144cb07212bf07ff2a5ea2e7712bc3b0c393e3ef73

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.6

SRPM
spice-gtk-0.34-3.el7_5.2.src.rpm SHA-256: 5f4d9b3e4b08ce17911753ca2812f953353ea4d83b45602066d7639ef7e1922d
ppc64le
spice-glib-0.34-3.el7_5.2.ppc64le.rpm SHA-256: f45a1824b16f38cd2f6e53a2b252438c0ce7f803cc7c36a0dd03013d781131c9
spice-glib-devel-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 5b67a59097be15a2f2a965d3abdb10caf3397a4c5b0035b947758149f66c00e6
spice-gtk-debuginfo-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 51ec0212cbd2048f6c0d08e972aa6f908d1c88861ede048d15bbdb58f459c473
spice-gtk-tools-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 41e3eba3fc4115e9d95302bdc2bfcac3ca7bfdaf9413f47130d4f497ae352e3a
spice-gtk3-0.34-3.el7_5.2.ppc64le.rpm SHA-256: aaa98b4c87fd23dc41f3f5b80eb7072b9f3c3b4cf5ed1507d5b487092e468335
spice-gtk3-devel-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 08808970221caa21882feda67a8c13b8d2c24bb8332cfc3eb55f41dfe0946c31
spice-gtk3-vala-0.34-3.el7_5.2.ppc64le.rpm SHA-256: ed4e6947a9de09684c96d4144cb07212bf07ff2a5ea2e7712bc3b0c393e3ef73

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
spice-gtk-0.34-3.el7_5.2.src.rpm SHA-256: 5f4d9b3e4b08ce17911753ca2812f953353ea4d83b45602066d7639ef7e1922d
ppc64le
spice-glib-0.34-3.el7_5.2.ppc64le.rpm SHA-256: f45a1824b16f38cd2f6e53a2b252438c0ce7f803cc7c36a0dd03013d781131c9
spice-glib-devel-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 5b67a59097be15a2f2a965d3abdb10caf3397a4c5b0035b947758149f66c00e6
spice-gtk-debuginfo-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 51ec0212cbd2048f6c0d08e972aa6f908d1c88861ede048d15bbdb58f459c473
spice-gtk-tools-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 41e3eba3fc4115e9d95302bdc2bfcac3ca7bfdaf9413f47130d4f497ae352e3a
spice-gtk3-0.34-3.el7_5.2.ppc64le.rpm SHA-256: aaa98b4c87fd23dc41f3f5b80eb7072b9f3c3b4cf5ed1507d5b487092e468335
spice-gtk3-devel-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 08808970221caa21882feda67a8c13b8d2c24bb8332cfc3eb55f41dfe0946c31
spice-gtk3-vala-0.34-3.el7_5.2.ppc64le.rpm SHA-256: ed4e6947a9de09684c96d4144cb07212bf07ff2a5ea2e7712bc3b0c393e3ef73

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
spice-0.14.0-2.el7_5.5.src.rpm SHA-256: 8233a60c4ab5063527624f0ec2f1c69bb1a165ec07fb6a7024e05d11a220364e
spice-gtk-0.34-3.el7_5.2.src.rpm SHA-256: 5f4d9b3e4b08ce17911753ca2812f953353ea4d83b45602066d7639ef7e1922d
x86_64
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-glib-0.34-3.el7_5.2.i686.rpm SHA-256: b546994705fa83220289c146aae097204d27be9b1645e81da88066e1cd71ecca
spice-glib-0.34-3.el7_5.2.x86_64.rpm SHA-256: 14e677b181831be65d01f170243a978d8210983600804bbb062191514964021c
spice-glib-devel-0.34-3.el7_5.2.i686.rpm SHA-256: de85480dc7d7d02a013ff8d0d7ce64dfa6d0bba3929f56d2f9a0d9003cf44282
spice-glib-devel-0.34-3.el7_5.2.x86_64.rpm SHA-256: cbafc4d9bdff26638f5b42a1aa9abaabe5f805bfd6d6eb63c273bb953496f288
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm SHA-256: f1612a6030db35d5d8527eca4108020b13250b81189514c7698ba13f5918a902
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm SHA-256: f1612a6030db35d5d8527eca4108020b13250b81189514c7698ba13f5918a902
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm SHA-256: e8627e1b479a88a39b8d8605bcf77e6baa1957f6796fb5c387de9d0bfc4ac481
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm SHA-256: e8627e1b479a88a39b8d8605bcf77e6baa1957f6796fb5c387de9d0bfc4ac481
spice-gtk-tools-0.34-3.el7_5.2.x86_64.rpm SHA-256: 72a3418fa4a8313748674dac31ee88d7db94f7d6606d5c534c0d587ee3a31c82
spice-gtk3-0.34-3.el7_5.2.i686.rpm SHA-256: a3630edceff30e4bed6c64437372e585df04ce220061dff4ae33d40c153550f5
spice-gtk3-0.34-3.el7_5.2.x86_64.rpm SHA-256: 0b1250a885a5614755147d43286f8bd6b79f01daf58926f03ca6028fbf9638ed
spice-gtk3-devel-0.34-3.el7_5.2.i686.rpm SHA-256: 98ab2c4dab191be3646b2e935f27f4e75001f4920b3bce8232e61f793e2a2d72
spice-gtk3-devel-0.34-3.el7_5.2.x86_64.rpm SHA-256: f4479d60a7db07fdbc49116487048fe477e730a85ea912764a79ff2d82fc2666
spice-gtk3-vala-0.34-3.el7_5.2.x86_64.rpm SHA-256: 677a457d52cca26d8cf397c2e96742f0db16879cde724e177ec3e8a31e67b9d2
spice-server-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 68e3051b565f9316e5d8e9111ff67c2c51d7e34fe550a68efb6f3a8676984481
spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 06ab16e2e38ee4b357043e76f6085999c2129799c60dfaf7a1bf23fb8ae2c47e

Red Hat Enterprise Linux Server - TUS 7.6

SRPM
spice-0.14.0-2.el7_5.5.src.rpm SHA-256: 8233a60c4ab5063527624f0ec2f1c69bb1a165ec07fb6a7024e05d11a220364e
spice-gtk-0.34-3.el7_5.2.src.rpm SHA-256: 5f4d9b3e4b08ce17911753ca2812f953353ea4d83b45602066d7639ef7e1922d
x86_64
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-glib-0.34-3.el7_5.2.i686.rpm SHA-256: b546994705fa83220289c146aae097204d27be9b1645e81da88066e1cd71ecca
spice-glib-0.34-3.el7_5.2.x86_64.rpm SHA-256: 14e677b181831be65d01f170243a978d8210983600804bbb062191514964021c
spice-glib-devel-0.34-3.el7_5.2.i686.rpm SHA-256: de85480dc7d7d02a013ff8d0d7ce64dfa6d0bba3929f56d2f9a0d9003cf44282
spice-glib-devel-0.34-3.el7_5.2.x86_64.rpm SHA-256: cbafc4d9bdff26638f5b42a1aa9abaabe5f805bfd6d6eb63c273bb953496f288
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm SHA-256: f1612a6030db35d5d8527eca4108020b13250b81189514c7698ba13f5918a902
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm SHA-256: f1612a6030db35d5d8527eca4108020b13250b81189514c7698ba13f5918a902
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm SHA-256: e8627e1b479a88a39b8d8605bcf77e6baa1957f6796fb5c387de9d0bfc4ac481
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm SHA-256: e8627e1b479a88a39b8d8605bcf77e6baa1957f6796fb5c387de9d0bfc4ac481
spice-gtk-tools-0.34-3.el7_5.2.x86_64.rpm SHA-256: 72a3418fa4a8313748674dac31ee88d7db94f7d6606d5c534c0d587ee3a31c82
spice-gtk3-0.34-3.el7_5.2.i686.rpm SHA-256: a3630edceff30e4bed6c64437372e585df04ce220061dff4ae33d40c153550f5
spice-gtk3-0.34-3.el7_5.2.x86_64.rpm SHA-256: 0b1250a885a5614755147d43286f8bd6b79f01daf58926f03ca6028fbf9638ed
spice-gtk3-devel-0.34-3.el7_5.2.i686.rpm SHA-256: 98ab2c4dab191be3646b2e935f27f4e75001f4920b3bce8232e61f793e2a2d72
spice-gtk3-devel-0.34-3.el7_5.2.x86_64.rpm SHA-256: f4479d60a7db07fdbc49116487048fe477e730a85ea912764a79ff2d82fc2666
spice-gtk3-vala-0.34-3.el7_5.2.x86_64.rpm SHA-256: 677a457d52cca26d8cf397c2e96742f0db16879cde724e177ec3e8a31e67b9d2
spice-server-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 68e3051b565f9316e5d8e9111ff67c2c51d7e34fe550a68efb6f3a8676984481
spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 06ab16e2e38ee4b357043e76f6085999c2129799c60dfaf7a1bf23fb8ae2c47e

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
spice-gtk-0.34-3.el7_5.2.src.rpm SHA-256: 5f4d9b3e4b08ce17911753ca2812f953353ea4d83b45602066d7639ef7e1922d
s390x
spice-glib-0.34-3.el7_5.2.s390.rpm SHA-256: d8b9c34ce5f760195cd988993dde192162b89b561940719940bc376a3db77179
spice-glib-0.34-3.el7_5.2.s390x.rpm SHA-256: dd22f4bf1d809ebe9d85a1ea858b7b4e2926c5c2bf19f59ad585e4d87e355f6b
spice-glib-devel-0.34-3.el7_5.2.s390.rpm SHA-256: f19261658065519de1c15ea717ddac4632a4ac0bed4c9e8081aae75b519109dc
spice-glib-devel-0.34-3.el7_5.2.s390x.rpm SHA-256: a6e791ff99f1f53fcd8d7e16edb00e35ad29a2cfd03c7422343980fa149ed4fa
spice-gtk-debuginfo-0.34-3.el7_5.2.s390.rpm SHA-256: 62cccdee99ea39f3e69620be8d40a02ca148e9e1b82fcc0b8ccbef90de3a8605
spice-gtk-debuginfo-0.34-3.el7_5.2.s390.rpm SHA-256: 62cccdee99ea39f3e69620be8d40a02ca148e9e1b82fcc0b8ccbef90de3a8605
spice-gtk-debuginfo-0.34-3.el7_5.2.s390x.rpm SHA-256: e8ddcf83d2ec9643373c083d770810ac2050956dc7744c5c2c1002648227acb9
spice-gtk-debuginfo-0.34-3.el7_5.2.s390x.rpm SHA-256: e8ddcf83d2ec9643373c083d770810ac2050956dc7744c5c2c1002648227acb9
spice-gtk-tools-0.34-3.el7_5.2.s390x.rpm SHA-256: 9cfcc01db2e942c3ed5545d870a1b53fdc52be9d283f2e5fd722629f4ddd0f24
spice-gtk3-0.34-3.el7_5.2.s390.rpm SHA-256: d275c968ffa3fb7f5e8c7054b92fcd89fd723760feeec5cf33156abea5d1cbcf
spice-gtk3-0.34-3.el7_5.2.s390x.rpm SHA-256: 1718b443b8c9a68a1805d7b8867e906359f7fce7f0b5debf2a48c5c16992bacc
spice-gtk3-devel-0.34-3.el7_5.2.s390.rpm SHA-256: 04c3b726215a149ee85a1d28c7cf32abb08c26c8501fcda9bdd1075bfec06f24
spice-gtk3-devel-0.34-3.el7_5.2.s390x.rpm SHA-256: 67157675617b68a479e3012057cc5ff1905bd94cf2cc1b5347d7107f19116089
spice-gtk3-vala-0.34-3.el7_5.2.s390x.rpm SHA-256: 0998c7dcfbf1b8215b2685c259417c5369196a706a8ed064e3e90e0545cb27cb

Red Hat Enterprise Linux for ARM 64 7

SRPM
spice-gtk-0.34-3.el7_5.2.src.rpm SHA-256: 5f4d9b3e4b08ce17911753ca2812f953353ea4d83b45602066d7639ef7e1922d
aarch64
spice-glib-0.34-3.el7_5.2.aarch64.rpm SHA-256: 1c8e5679f2c90c8f86304aafe8ba0883bc7aeb270f2b82fd9186b77767f8eec2
spice-glib-devel-0.34-3.el7_5.2.aarch64.rpm SHA-256: f1e390c5e85ec1b2667a337d83ae7632e373a8214f932075c85032685d34c749
spice-gtk-debuginfo-0.34-3.el7_5.2.aarch64.rpm SHA-256: 34ca8c32c98c15f17cd35079046489e73f40f4117fc3980f4d0715fbba51a385
spice-gtk-tools-0.34-3.el7_5.2.aarch64.rpm SHA-256: 3b2974f242adb8f23fadc79e41528c06b0f2650f3f8183fcb1c814259590e26d
spice-gtk3-0.34-3.el7_5.2.aarch64.rpm SHA-256: 12475791be9a6b7121840b4cf55e150b82c2b094642f89cdd0bfb6734a5e296a
spice-gtk3-devel-0.34-3.el7_5.2.aarch64.rpm SHA-256: 76910584180020ebf8d99f1a610103bdaafe3adcdce69ed170936019f717cc79
spice-gtk3-vala-0.34-3.el7_5.2.aarch64.rpm SHA-256: 5b06004adb8072c5e25b3f075ae055f92f2b78cecc81b38cddc773712c762d2b

Red Hat Enterprise Linux for Power 9 7

SRPM
spice-gtk-0.34-3.el7_5.2.src.rpm SHA-256: 5f4d9b3e4b08ce17911753ca2812f953353ea4d83b45602066d7639ef7e1922d
ppc64le
spice-glib-0.34-3.el7_5.2.ppc64le.rpm SHA-256: f45a1824b16f38cd2f6e53a2b252438c0ce7f803cc7c36a0dd03013d781131c9
spice-glib-devel-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 5b67a59097be15a2f2a965d3abdb10caf3397a4c5b0035b947758149f66c00e6
spice-gtk-debuginfo-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 51ec0212cbd2048f6c0d08e972aa6f908d1c88861ede048d15bbdb58f459c473
spice-gtk-tools-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 41e3eba3fc4115e9d95302bdc2bfcac3ca7bfdaf9413f47130d4f497ae352e3a
spice-gtk3-0.34-3.el7_5.2.ppc64le.rpm SHA-256: aaa98b4c87fd23dc41f3f5b80eb7072b9f3c3b4cf5ed1507d5b487092e468335
spice-gtk3-devel-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 08808970221caa21882feda67a8c13b8d2c24bb8332cfc3eb55f41dfe0946c31
spice-gtk3-vala-0.34-3.el7_5.2.ppc64le.rpm SHA-256: ed4e6947a9de09684c96d4144cb07212bf07ff2a5ea2e7712bc3b0c393e3ef73

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
spice-0.14.0-2.el7_5.5.src.rpm SHA-256: 8233a60c4ab5063527624f0ec2f1c69bb1a165ec07fb6a7024e05d11a220364e
x86_64
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-server-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 68e3051b565f9316e5d8e9111ff67c2c51d7e34fe550a68efb6f3a8676984481
spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 06ab16e2e38ee4b357043e76f6085999c2129799c60dfaf7a1bf23fb8ae2c47e

Red Hat Enterprise Linux EUS Compute Node 7.6

SRPM
spice-0.14.0-2.el7_5.5.src.rpm SHA-256: 8233a60c4ab5063527624f0ec2f1c69bb1a165ec07fb6a7024e05d11a220364e
x86_64
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-server-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 68e3051b565f9316e5d8e9111ff67c2c51d7e34fe550a68efb6f3a8676984481
spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 06ab16e2e38ee4b357043e76f6085999c2129799c60dfaf7a1bf23fb8ae2c47e

Red Hat Enterprise Linux EUS Compute Node 7.5

SRPM
spice-0.14.0-2.el7_5.5.src.rpm SHA-256: 8233a60c4ab5063527624f0ec2f1c69bb1a165ec07fb6a7024e05d11a220364e
x86_64
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-server-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 68e3051b565f9316e5d8e9111ff67c2c51d7e34fe550a68efb6f3a8676984481
spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 06ab16e2e38ee4b357043e76f6085999c2129799c60dfaf7a1bf23fb8ae2c47e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM
spice-gtk-0.34-3.el7_5.2.src.rpm SHA-256: 5f4d9b3e4b08ce17911753ca2812f953353ea4d83b45602066d7639ef7e1922d
ppc64le
spice-glib-0.34-3.el7_5.2.ppc64le.rpm SHA-256: f45a1824b16f38cd2f6e53a2b252438c0ce7f803cc7c36a0dd03013d781131c9
spice-glib-devel-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 5b67a59097be15a2f2a965d3abdb10caf3397a4c5b0035b947758149f66c00e6
spice-gtk-debuginfo-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 51ec0212cbd2048f6c0d08e972aa6f908d1c88861ede048d15bbdb58f459c473
spice-gtk-tools-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 41e3eba3fc4115e9d95302bdc2bfcac3ca7bfdaf9413f47130d4f497ae352e3a
spice-gtk3-0.34-3.el7_5.2.ppc64le.rpm SHA-256: aaa98b4c87fd23dc41f3f5b80eb7072b9f3c3b4cf5ed1507d5b487092e468335
spice-gtk3-devel-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 08808970221caa21882feda67a8c13b8d2c24bb8332cfc3eb55f41dfe0946c31
spice-gtk3-vala-0.34-3.el7_5.2.ppc64le.rpm SHA-256: ed4e6947a9de09684c96d4144cb07212bf07ff2a5ea2e7712bc3b0c393e3ef73

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.6

SRPM
spice-gtk-0.34-3.el7_5.2.src.rpm SHA-256: 5f4d9b3e4b08ce17911753ca2812f953353ea4d83b45602066d7639ef7e1922d
ppc64le
spice-glib-0.34-3.el7_5.2.ppc64le.rpm SHA-256: f45a1824b16f38cd2f6e53a2b252438c0ce7f803cc7c36a0dd03013d781131c9
spice-glib-devel-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 5b67a59097be15a2f2a965d3abdb10caf3397a4c5b0035b947758149f66c00e6
spice-gtk-debuginfo-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 51ec0212cbd2048f6c0d08e972aa6f908d1c88861ede048d15bbdb58f459c473
spice-gtk-tools-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 41e3eba3fc4115e9d95302bdc2bfcac3ca7bfdaf9413f47130d4f497ae352e3a
spice-gtk3-0.34-3.el7_5.2.ppc64le.rpm SHA-256: aaa98b4c87fd23dc41f3f5b80eb7072b9f3c3b4cf5ed1507d5b487092e468335
spice-gtk3-devel-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 08808970221caa21882feda67a8c13b8d2c24bb8332cfc3eb55f41dfe0946c31
spice-gtk3-vala-0.34-3.el7_5.2.ppc64le.rpm SHA-256: ed4e6947a9de09684c96d4144cb07212bf07ff2a5ea2e7712bc3b0c393e3ef73

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
spice-0.14.0-2.el7_5.5.src.rpm SHA-256: 8233a60c4ab5063527624f0ec2f1c69bb1a165ec07fb6a7024e05d11a220364e
spice-gtk-0.34-3.el7_5.2.src.rpm SHA-256: 5f4d9b3e4b08ce17911753ca2812f953353ea4d83b45602066d7639ef7e1922d
x86_64
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-glib-0.34-3.el7_5.2.i686.rpm SHA-256: b546994705fa83220289c146aae097204d27be9b1645e81da88066e1cd71ecca
spice-glib-0.34-3.el7_5.2.x86_64.rpm SHA-256: 14e677b181831be65d01f170243a978d8210983600804bbb062191514964021c
spice-glib-devel-0.34-3.el7_5.2.i686.rpm SHA-256: de85480dc7d7d02a013ff8d0d7ce64dfa6d0bba3929f56d2f9a0d9003cf44282
spice-glib-devel-0.34-3.el7_5.2.x86_64.rpm SHA-256: cbafc4d9bdff26638f5b42a1aa9abaabe5f805bfd6d6eb63c273bb953496f288
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm SHA-256: f1612a6030db35d5d8527eca4108020b13250b81189514c7698ba13f5918a902
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm SHA-256: f1612a6030db35d5d8527eca4108020b13250b81189514c7698ba13f5918a902
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm SHA-256: e8627e1b479a88a39b8d8605bcf77e6baa1957f6796fb5c387de9d0bfc4ac481
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm SHA-256: e8627e1b479a88a39b8d8605bcf77e6baa1957f6796fb5c387de9d0bfc4ac481
spice-gtk-tools-0.34-3.el7_5.2.x86_64.rpm SHA-256: 72a3418fa4a8313748674dac31ee88d7db94f7d6606d5c534c0d587ee3a31c82
spice-gtk3-0.34-3.el7_5.2.i686.rpm SHA-256: a3630edceff30e4bed6c64437372e585df04ce220061dff4ae33d40c153550f5
spice-gtk3-0.34-3.el7_5.2.x86_64.rpm SHA-256: 0b1250a885a5614755147d43286f8bd6b79f01daf58926f03ca6028fbf9638ed
spice-gtk3-devel-0.34-3.el7_5.2.i686.rpm SHA-256: 98ab2c4dab191be3646b2e935f27f4e75001f4920b3bce8232e61f793e2a2d72
spice-gtk3-devel-0.34-3.el7_5.2.x86_64.rpm SHA-256: f4479d60a7db07fdbc49116487048fe477e730a85ea912764a79ff2d82fc2666
spice-gtk3-vala-0.34-3.el7_5.2.x86_64.rpm SHA-256: 677a457d52cca26d8cf397c2e96742f0db16879cde724e177ec3e8a31e67b9d2
spice-server-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 68e3051b565f9316e5d8e9111ff67c2c51d7e34fe550a68efb6f3a8676984481
spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 06ab16e2e38ee4b357043e76f6085999c2129799c60dfaf7a1bf23fb8ae2c47e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.6

SRPM
spice-0.14.0-2.el7_5.5.src.rpm SHA-256: 8233a60c4ab5063527624f0ec2f1c69bb1a165ec07fb6a7024e05d11a220364e
spice-gtk-0.34-3.el7_5.2.src.rpm SHA-256: 5f4d9b3e4b08ce17911753ca2812f953353ea4d83b45602066d7639ef7e1922d
x86_64
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-debuginfo-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 915d9a2f38450cfbe0aa9167fe677c506978a5a99a6f170fb659dc2aee3035fa
spice-glib-0.34-3.el7_5.2.i686.rpm SHA-256: b546994705fa83220289c146aae097204d27be9b1645e81da88066e1cd71ecca
spice-glib-0.34-3.el7_5.2.x86_64.rpm SHA-256: 14e677b181831be65d01f170243a978d8210983600804bbb062191514964021c
spice-glib-devel-0.34-3.el7_5.2.i686.rpm SHA-256: de85480dc7d7d02a013ff8d0d7ce64dfa6d0bba3929f56d2f9a0d9003cf44282
spice-glib-devel-0.34-3.el7_5.2.x86_64.rpm SHA-256: cbafc4d9bdff26638f5b42a1aa9abaabe5f805bfd6d6eb63c273bb953496f288
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm SHA-256: f1612a6030db35d5d8527eca4108020b13250b81189514c7698ba13f5918a902
spice-gtk-debuginfo-0.34-3.el7_5.2.i686.rpm SHA-256: f1612a6030db35d5d8527eca4108020b13250b81189514c7698ba13f5918a902
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm SHA-256: e8627e1b479a88a39b8d8605bcf77e6baa1957f6796fb5c387de9d0bfc4ac481
spice-gtk-debuginfo-0.34-3.el7_5.2.x86_64.rpm SHA-256: e8627e1b479a88a39b8d8605bcf77e6baa1957f6796fb5c387de9d0bfc4ac481
spice-gtk-tools-0.34-3.el7_5.2.x86_64.rpm SHA-256: 72a3418fa4a8313748674dac31ee88d7db94f7d6606d5c534c0d587ee3a31c82
spice-gtk3-0.34-3.el7_5.2.i686.rpm SHA-256: a3630edceff30e4bed6c64437372e585df04ce220061dff4ae33d40c153550f5
spice-gtk3-0.34-3.el7_5.2.x86_64.rpm SHA-256: 0b1250a885a5614755147d43286f8bd6b79f01daf58926f03ca6028fbf9638ed
spice-gtk3-devel-0.34-3.el7_5.2.i686.rpm SHA-256: 98ab2c4dab191be3646b2e935f27f4e75001f4920b3bce8232e61f793e2a2d72
spice-gtk3-devel-0.34-3.el7_5.2.x86_64.rpm SHA-256: f4479d60a7db07fdbc49116487048fe477e730a85ea912764a79ff2d82fc2666
spice-gtk3-vala-0.34-3.el7_5.2.x86_64.rpm SHA-256: 677a457d52cca26d8cf397c2e96742f0db16879cde724e177ec3e8a31e67b9d2
spice-server-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 68e3051b565f9316e5d8e9111ff67c2c51d7e34fe550a68efb6f3a8676984481
spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm SHA-256: 06ab16e2e38ee4b357043e76f6085999c2129799c60dfaf7a1bf23fb8ae2c47e

Red Hat Enterprise Linux for IBM System z (Structure A) 7

SRPM
spice-gtk-0.34-3.el7_5.2.src.rpm SHA-256: 5f4d9b3e4b08ce17911753ca2812f953353ea4d83b45602066d7639ef7e1922d
s390x
spice-glib-0.34-3.el7_5.2.s390.rpm SHA-256: d8b9c34ce5f760195cd988993dde192162b89b561940719940bc376a3db77179
spice-glib-0.34-3.el7_5.2.s390x.rpm SHA-256: dd22f4bf1d809ebe9d85a1ea858b7b4e2926c5c2bf19f59ad585e4d87e355f6b
spice-glib-devel-0.34-3.el7_5.2.s390.rpm SHA-256: f19261658065519de1c15ea717ddac4632a4ac0bed4c9e8081aae75b519109dc
spice-glib-devel-0.34-3.el7_5.2.s390x.rpm SHA-256: a6e791ff99f1f53fcd8d7e16edb00e35ad29a2cfd03c7422343980fa149ed4fa
spice-gtk-debuginfo-0.34-3.el7_5.2.s390.rpm SHA-256: 62cccdee99ea39f3e69620be8d40a02ca148e9e1b82fcc0b8ccbef90de3a8605
spice-gtk-debuginfo-0.34-3.el7_5.2.s390.rpm SHA-256: 62cccdee99ea39f3e69620be8d40a02ca148e9e1b82fcc0b8ccbef90de3a8605
spice-gtk-debuginfo-0.34-3.el7_5.2.s390x.rpm SHA-256: e8ddcf83d2ec9643373c083d770810ac2050956dc7744c5c2c1002648227acb9
spice-gtk-debuginfo-0.34-3.el7_5.2.s390x.rpm SHA-256: e8ddcf83d2ec9643373c083d770810ac2050956dc7744c5c2c1002648227acb9
spice-gtk-tools-0.34-3.el7_5.2.s390x.rpm SHA-256: 9cfcc01db2e942c3ed5545d870a1b53fdc52be9d283f2e5fd722629f4ddd0f24
spice-gtk3-0.34-3.el7_5.2.s390.rpm SHA-256: d275c968ffa3fb7f5e8c7054b92fcd89fd723760feeec5cf33156abea5d1cbcf
spice-gtk3-0.34-3.el7_5.2.s390x.rpm SHA-256: 1718b443b8c9a68a1805d7b8867e906359f7fce7f0b5debf2a48c5c16992bacc
spice-gtk3-devel-0.34-3.el7_5.2.s390.rpm SHA-256: 04c3b726215a149ee85a1d28c7cf32abb08c26c8501fcda9bdd1075bfec06f24
spice-gtk3-devel-0.34-3.el7_5.2.s390x.rpm SHA-256: 67157675617b68a479e3012057cc5ff1905bd94cf2cc1b5347d7107f19116089
spice-gtk3-vala-0.34-3.el7_5.2.s390x.rpm SHA-256: 0998c7dcfbf1b8215b2685c259417c5369196a706a8ed064e3e90e0545cb27cb

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
spice-gtk-0.34-3.el7_5.2.src.rpm SHA-256: 5f4d9b3e4b08ce17911753ca2812f953353ea4d83b45602066d7639ef7e1922d
ppc64le
spice-glib-0.34-3.el7_5.2.ppc64le.rpm SHA-256: f45a1824b16f38cd2f6e53a2b252438c0ce7f803cc7c36a0dd03013d781131c9
spice-glib-devel-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 5b67a59097be15a2f2a965d3abdb10caf3397a4c5b0035b947758149f66c00e6
spice-gtk-debuginfo-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 51ec0212cbd2048f6c0d08e972aa6f908d1c88861ede048d15bbdb58f459c473
spice-gtk-tools-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 41e3eba3fc4115e9d95302bdc2bfcac3ca7bfdaf9413f47130d4f497ae352e3a
spice-gtk3-0.34-3.el7_5.2.ppc64le.rpm SHA-256: aaa98b4c87fd23dc41f3f5b80eb7072b9f3c3b4cf5ed1507d5b487092e468335
spice-gtk3-devel-0.34-3.el7_5.2.ppc64le.rpm SHA-256: 08808970221caa21882feda67a8c13b8d2c24bb8332cfc3eb55f41dfe0946c31
spice-gtk3-vala-0.34-3.el7_5.2.ppc64le.rpm SHA-256: ed4e6947a9de09684c96d4144cb07212bf07ff2a5ea2e7712bc3b0c393e3ef73

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility