Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:3643 - Security Advisory
Issued:
2019-11-05
Updated:
2019-11-05

RHSA-2019:3643 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: gettext security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gettext is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The gettext packages provide a documentation for producing multi-lingual messages in programs, set of conventions about how programs should be written, a runtime library, and a directory and file naming organization for the message catalogs.

Security Fix(es):

  • gettext: double free in default_add_message in read-catalog.c (CVE-2018-18751)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1647043 - CVE-2018-18751 gettext: double free in default_add_message in read-catalog.c

CVEs

  • CVE-2018-18751

References

  • https://access.redhat.com/security/updates/classification/#low
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
x86_64
gettext-0.19.8.1-17.el8.x86_64.rpm SHA-256: 6ef0f876469f7c290b53362dd983a556edd6b5c8aace9d5e94c10bf27f0179bd
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: a9719479efd17af8f931f9781bd03a3151d20f11495a50ded402f0bc477caae6
gettext-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: 053b06a4abe6b4dc5f8205847b75c079c22c807ea2fc366d268072c79316be1f
gettext-debugsource-0.19.8.1-17.el8.i686.rpm SHA-256: c72f333fb1ede041adeaacc0e5ec0b4cb217e168666e14bedf4de8ce767eee71
gettext-debugsource-0.19.8.1-17.el8.x86_64.rpm SHA-256: 5bed4b19ae781707fb2cff33191ae3eb2a792027664a0acbbd44c705d55bab34
gettext-devel-0.19.8.1-17.el8.i686.rpm SHA-256: 6f227e6dcc4355585e0d032f096aecd5e2abf047ac260faead6792bab4cb6993
gettext-devel-0.19.8.1-17.el8.x86_64.rpm SHA-256: 9f59440fb30ec6bf6773e15e81fcf862fb11fe7c044422d10a7b795501f2c3df
gettext-devel-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: f3117184e80ecf9b5395e9b4050887ced8d38051ad777b45ced26a37b866a7b7
gettext-devel-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: be064be11eec2846f45a1f4990c7f60303769d55aa9ccc7db4249fbc46089fd3
gettext-libs-0.19.8.1-17.el8.i686.rpm SHA-256: 7d6d11970f7d7ea88371a3368d512ed379402ad221ec8bc3daf0f7897dabc62e
gettext-libs-0.19.8.1-17.el8.x86_64.rpm SHA-256: d31afc5532d581167003977d88771f22255923bf3a1aec4dabb5ac98ec910234
gettext-libs-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: 75bca8f578463fe74b8398407b0b74d3128c0366ae48c04c4228161584396a38
gettext-libs-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: b7b975b3eb70c21fd40d453c0cac953dbb19f7fec03705850a4d8db4622a71bf

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
x86_64
gettext-0.19.8.1-17.el8.x86_64.rpm SHA-256: 6ef0f876469f7c290b53362dd983a556edd6b5c8aace9d5e94c10bf27f0179bd
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: a9719479efd17af8f931f9781bd03a3151d20f11495a50ded402f0bc477caae6
gettext-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: 053b06a4abe6b4dc5f8205847b75c079c22c807ea2fc366d268072c79316be1f
gettext-debugsource-0.19.8.1-17.el8.i686.rpm SHA-256: c72f333fb1ede041adeaacc0e5ec0b4cb217e168666e14bedf4de8ce767eee71
gettext-debugsource-0.19.8.1-17.el8.x86_64.rpm SHA-256: 5bed4b19ae781707fb2cff33191ae3eb2a792027664a0acbbd44c705d55bab34
gettext-devel-0.19.8.1-17.el8.i686.rpm SHA-256: 6f227e6dcc4355585e0d032f096aecd5e2abf047ac260faead6792bab4cb6993
gettext-devel-0.19.8.1-17.el8.x86_64.rpm SHA-256: 9f59440fb30ec6bf6773e15e81fcf862fb11fe7c044422d10a7b795501f2c3df
gettext-devel-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: f3117184e80ecf9b5395e9b4050887ced8d38051ad777b45ced26a37b866a7b7
gettext-devel-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: be064be11eec2846f45a1f4990c7f60303769d55aa9ccc7db4249fbc46089fd3
gettext-libs-0.19.8.1-17.el8.i686.rpm SHA-256: 7d6d11970f7d7ea88371a3368d512ed379402ad221ec8bc3daf0f7897dabc62e
gettext-libs-0.19.8.1-17.el8.x86_64.rpm SHA-256: d31afc5532d581167003977d88771f22255923bf3a1aec4dabb5ac98ec910234
gettext-libs-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: 75bca8f578463fe74b8398407b0b74d3128c0366ae48c04c4228161584396a38
gettext-libs-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: b7b975b3eb70c21fd40d453c0cac953dbb19f7fec03705850a4d8db4622a71bf

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
x86_64
gettext-0.19.8.1-17.el8.x86_64.rpm SHA-256: 6ef0f876469f7c290b53362dd983a556edd6b5c8aace9d5e94c10bf27f0179bd
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: a9719479efd17af8f931f9781bd03a3151d20f11495a50ded402f0bc477caae6
gettext-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: 053b06a4abe6b4dc5f8205847b75c079c22c807ea2fc366d268072c79316be1f
gettext-debugsource-0.19.8.1-17.el8.i686.rpm SHA-256: c72f333fb1ede041adeaacc0e5ec0b4cb217e168666e14bedf4de8ce767eee71
gettext-debugsource-0.19.8.1-17.el8.x86_64.rpm SHA-256: 5bed4b19ae781707fb2cff33191ae3eb2a792027664a0acbbd44c705d55bab34
gettext-devel-0.19.8.1-17.el8.i686.rpm SHA-256: 6f227e6dcc4355585e0d032f096aecd5e2abf047ac260faead6792bab4cb6993
gettext-devel-0.19.8.1-17.el8.x86_64.rpm SHA-256: 9f59440fb30ec6bf6773e15e81fcf862fb11fe7c044422d10a7b795501f2c3df
gettext-devel-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: f3117184e80ecf9b5395e9b4050887ced8d38051ad777b45ced26a37b866a7b7
gettext-devel-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: be064be11eec2846f45a1f4990c7f60303769d55aa9ccc7db4249fbc46089fd3
gettext-libs-0.19.8.1-17.el8.i686.rpm SHA-256: 7d6d11970f7d7ea88371a3368d512ed379402ad221ec8bc3daf0f7897dabc62e
gettext-libs-0.19.8.1-17.el8.x86_64.rpm SHA-256: d31afc5532d581167003977d88771f22255923bf3a1aec4dabb5ac98ec910234
gettext-libs-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: 75bca8f578463fe74b8398407b0b74d3128c0366ae48c04c4228161584396a38
gettext-libs-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: b7b975b3eb70c21fd40d453c0cac953dbb19f7fec03705850a4d8db4622a71bf

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
x86_64
gettext-0.19.8.1-17.el8.x86_64.rpm SHA-256: 6ef0f876469f7c290b53362dd983a556edd6b5c8aace9d5e94c10bf27f0179bd
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: a9719479efd17af8f931f9781bd03a3151d20f11495a50ded402f0bc477caae6
gettext-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: 053b06a4abe6b4dc5f8205847b75c079c22c807ea2fc366d268072c79316be1f
gettext-debugsource-0.19.8.1-17.el8.i686.rpm SHA-256: c72f333fb1ede041adeaacc0e5ec0b4cb217e168666e14bedf4de8ce767eee71
gettext-debugsource-0.19.8.1-17.el8.x86_64.rpm SHA-256: 5bed4b19ae781707fb2cff33191ae3eb2a792027664a0acbbd44c705d55bab34
gettext-devel-0.19.8.1-17.el8.i686.rpm SHA-256: 6f227e6dcc4355585e0d032f096aecd5e2abf047ac260faead6792bab4cb6993
gettext-devel-0.19.8.1-17.el8.x86_64.rpm SHA-256: 9f59440fb30ec6bf6773e15e81fcf862fb11fe7c044422d10a7b795501f2c3df
gettext-devel-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: f3117184e80ecf9b5395e9b4050887ced8d38051ad777b45ced26a37b866a7b7
gettext-devel-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: be064be11eec2846f45a1f4990c7f60303769d55aa9ccc7db4249fbc46089fd3
gettext-libs-0.19.8.1-17.el8.i686.rpm SHA-256: 7d6d11970f7d7ea88371a3368d512ed379402ad221ec8bc3daf0f7897dabc62e
gettext-libs-0.19.8.1-17.el8.x86_64.rpm SHA-256: d31afc5532d581167003977d88771f22255923bf3a1aec4dabb5ac98ec910234
gettext-libs-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: 75bca8f578463fe74b8398407b0b74d3128c0366ae48c04c4228161584396a38
gettext-libs-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: b7b975b3eb70c21fd40d453c0cac953dbb19f7fec03705850a4d8db4622a71bf

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
x86_64
gettext-0.19.8.1-17.el8.x86_64.rpm SHA-256: 6ef0f876469f7c290b53362dd983a556edd6b5c8aace9d5e94c10bf27f0179bd
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: a9719479efd17af8f931f9781bd03a3151d20f11495a50ded402f0bc477caae6
gettext-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: 053b06a4abe6b4dc5f8205847b75c079c22c807ea2fc366d268072c79316be1f
gettext-debugsource-0.19.8.1-17.el8.i686.rpm SHA-256: c72f333fb1ede041adeaacc0e5ec0b4cb217e168666e14bedf4de8ce767eee71
gettext-debugsource-0.19.8.1-17.el8.x86_64.rpm SHA-256: 5bed4b19ae781707fb2cff33191ae3eb2a792027664a0acbbd44c705d55bab34
gettext-devel-0.19.8.1-17.el8.i686.rpm SHA-256: 6f227e6dcc4355585e0d032f096aecd5e2abf047ac260faead6792bab4cb6993
gettext-devel-0.19.8.1-17.el8.x86_64.rpm SHA-256: 9f59440fb30ec6bf6773e15e81fcf862fb11fe7c044422d10a7b795501f2c3df
gettext-devel-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: f3117184e80ecf9b5395e9b4050887ced8d38051ad777b45ced26a37b866a7b7
gettext-devel-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: be064be11eec2846f45a1f4990c7f60303769d55aa9ccc7db4249fbc46089fd3
gettext-libs-0.19.8.1-17.el8.i686.rpm SHA-256: 7d6d11970f7d7ea88371a3368d512ed379402ad221ec8bc3daf0f7897dabc62e
gettext-libs-0.19.8.1-17.el8.x86_64.rpm SHA-256: d31afc5532d581167003977d88771f22255923bf3a1aec4dabb5ac98ec910234
gettext-libs-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: 75bca8f578463fe74b8398407b0b74d3128c0366ae48c04c4228161584396a38
gettext-libs-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: b7b975b3eb70c21fd40d453c0cac953dbb19f7fec03705850a4d8db4622a71bf

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
x86_64
gettext-0.19.8.1-17.el8.x86_64.rpm SHA-256: 6ef0f876469f7c290b53362dd983a556edd6b5c8aace9d5e94c10bf27f0179bd
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: a9719479efd17af8f931f9781bd03a3151d20f11495a50ded402f0bc477caae6
gettext-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: 053b06a4abe6b4dc5f8205847b75c079c22c807ea2fc366d268072c79316be1f
gettext-debugsource-0.19.8.1-17.el8.i686.rpm SHA-256: c72f333fb1ede041adeaacc0e5ec0b4cb217e168666e14bedf4de8ce767eee71
gettext-debugsource-0.19.8.1-17.el8.x86_64.rpm SHA-256: 5bed4b19ae781707fb2cff33191ae3eb2a792027664a0acbbd44c705d55bab34
gettext-devel-0.19.8.1-17.el8.i686.rpm SHA-256: 6f227e6dcc4355585e0d032f096aecd5e2abf047ac260faead6792bab4cb6993
gettext-devel-0.19.8.1-17.el8.x86_64.rpm SHA-256: 9f59440fb30ec6bf6773e15e81fcf862fb11fe7c044422d10a7b795501f2c3df
gettext-devel-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: f3117184e80ecf9b5395e9b4050887ced8d38051ad777b45ced26a37b866a7b7
gettext-devel-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: be064be11eec2846f45a1f4990c7f60303769d55aa9ccc7db4249fbc46089fd3
gettext-libs-0.19.8.1-17.el8.i686.rpm SHA-256: 7d6d11970f7d7ea88371a3368d512ed379402ad221ec8bc3daf0f7897dabc62e
gettext-libs-0.19.8.1-17.el8.x86_64.rpm SHA-256: d31afc5532d581167003977d88771f22255923bf3a1aec4dabb5ac98ec910234
gettext-libs-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: 75bca8f578463fe74b8398407b0b74d3128c0366ae48c04c4228161584396a38
gettext-libs-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: b7b975b3eb70c21fd40d453c0cac953dbb19f7fec03705850a4d8db4622a71bf

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
x86_64
gettext-0.19.8.1-17.el8.x86_64.rpm SHA-256: 6ef0f876469f7c290b53362dd983a556edd6b5c8aace9d5e94c10bf27f0179bd
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: a9719479efd17af8f931f9781bd03a3151d20f11495a50ded402f0bc477caae6
gettext-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: 053b06a4abe6b4dc5f8205847b75c079c22c807ea2fc366d268072c79316be1f
gettext-debugsource-0.19.8.1-17.el8.i686.rpm SHA-256: c72f333fb1ede041adeaacc0e5ec0b4cb217e168666e14bedf4de8ce767eee71
gettext-debugsource-0.19.8.1-17.el8.x86_64.rpm SHA-256: 5bed4b19ae781707fb2cff33191ae3eb2a792027664a0acbbd44c705d55bab34
gettext-devel-0.19.8.1-17.el8.i686.rpm SHA-256: 6f227e6dcc4355585e0d032f096aecd5e2abf047ac260faead6792bab4cb6993
gettext-devel-0.19.8.1-17.el8.x86_64.rpm SHA-256: 9f59440fb30ec6bf6773e15e81fcf862fb11fe7c044422d10a7b795501f2c3df
gettext-devel-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: f3117184e80ecf9b5395e9b4050887ced8d38051ad777b45ced26a37b866a7b7
gettext-devel-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: be064be11eec2846f45a1f4990c7f60303769d55aa9ccc7db4249fbc46089fd3
gettext-libs-0.19.8.1-17.el8.i686.rpm SHA-256: 7d6d11970f7d7ea88371a3368d512ed379402ad221ec8bc3daf0f7897dabc62e
gettext-libs-0.19.8.1-17.el8.x86_64.rpm SHA-256: d31afc5532d581167003977d88771f22255923bf3a1aec4dabb5ac98ec910234
gettext-libs-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: 75bca8f578463fe74b8398407b0b74d3128c0366ae48c04c4228161584396a38
gettext-libs-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: b7b975b3eb70c21fd40d453c0cac953dbb19f7fec03705850a4d8db4622a71bf

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
x86_64
gettext-0.19.8.1-17.el8.x86_64.rpm SHA-256: 6ef0f876469f7c290b53362dd983a556edd6b5c8aace9d5e94c10bf27f0179bd
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: a9719479efd17af8f931f9781bd03a3151d20f11495a50ded402f0bc477caae6
gettext-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: 053b06a4abe6b4dc5f8205847b75c079c22c807ea2fc366d268072c79316be1f
gettext-debugsource-0.19.8.1-17.el8.i686.rpm SHA-256: c72f333fb1ede041adeaacc0e5ec0b4cb217e168666e14bedf4de8ce767eee71
gettext-debugsource-0.19.8.1-17.el8.x86_64.rpm SHA-256: 5bed4b19ae781707fb2cff33191ae3eb2a792027664a0acbbd44c705d55bab34
gettext-devel-0.19.8.1-17.el8.i686.rpm SHA-256: 6f227e6dcc4355585e0d032f096aecd5e2abf047ac260faead6792bab4cb6993
gettext-devel-0.19.8.1-17.el8.x86_64.rpm SHA-256: 9f59440fb30ec6bf6773e15e81fcf862fb11fe7c044422d10a7b795501f2c3df
gettext-devel-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: f3117184e80ecf9b5395e9b4050887ced8d38051ad777b45ced26a37b866a7b7
gettext-devel-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: be064be11eec2846f45a1f4990c7f60303769d55aa9ccc7db4249fbc46089fd3
gettext-libs-0.19.8.1-17.el8.i686.rpm SHA-256: 7d6d11970f7d7ea88371a3368d512ed379402ad221ec8bc3daf0f7897dabc62e
gettext-libs-0.19.8.1-17.el8.x86_64.rpm SHA-256: d31afc5532d581167003977d88771f22255923bf3a1aec4dabb5ac98ec910234
gettext-libs-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: 75bca8f578463fe74b8398407b0b74d3128c0366ae48c04c4228161584396a38
gettext-libs-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: b7b975b3eb70c21fd40d453c0cac953dbb19f7fec03705850a4d8db4622a71bf

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
x86_64
gettext-0.19.8.1-17.el8.x86_64.rpm SHA-256: 6ef0f876469f7c290b53362dd983a556edd6b5c8aace9d5e94c10bf27f0179bd
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: a9719479efd17af8f931f9781bd03a3151d20f11495a50ded402f0bc477caae6
gettext-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: 053b06a4abe6b4dc5f8205847b75c079c22c807ea2fc366d268072c79316be1f
gettext-debugsource-0.19.8.1-17.el8.i686.rpm SHA-256: c72f333fb1ede041adeaacc0e5ec0b4cb217e168666e14bedf4de8ce767eee71
gettext-debugsource-0.19.8.1-17.el8.x86_64.rpm SHA-256: 5bed4b19ae781707fb2cff33191ae3eb2a792027664a0acbbd44c705d55bab34
gettext-devel-0.19.8.1-17.el8.i686.rpm SHA-256: 6f227e6dcc4355585e0d032f096aecd5e2abf047ac260faead6792bab4cb6993
gettext-devel-0.19.8.1-17.el8.x86_64.rpm SHA-256: 9f59440fb30ec6bf6773e15e81fcf862fb11fe7c044422d10a7b795501f2c3df
gettext-devel-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: f3117184e80ecf9b5395e9b4050887ced8d38051ad777b45ced26a37b866a7b7
gettext-devel-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: be064be11eec2846f45a1f4990c7f60303769d55aa9ccc7db4249fbc46089fd3
gettext-libs-0.19.8.1-17.el8.i686.rpm SHA-256: 7d6d11970f7d7ea88371a3368d512ed379402ad221ec8bc3daf0f7897dabc62e
gettext-libs-0.19.8.1-17.el8.x86_64.rpm SHA-256: d31afc5532d581167003977d88771f22255923bf3a1aec4dabb5ac98ec910234
gettext-libs-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: 75bca8f578463fe74b8398407b0b74d3128c0366ae48c04c4228161584396a38
gettext-libs-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: b7b975b3eb70c21fd40d453c0cac953dbb19f7fec03705850a4d8db4622a71bf

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
s390x
gettext-0.19.8.1-17.el8.s390x.rpm SHA-256: 2b75a5e095f83147fbfabda96e6e3bfd7257481425e410c8b063a75cec171ce5
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.s390x.rpm SHA-256: df0b95c4fbe41ce4479ec619685fa587ddacb82d79643be3cbf1745fd7d56013
gettext-debugsource-0.19.8.1-17.el8.s390x.rpm SHA-256: 4540ee0f03953e7b53d1c21c7cc396b31635233d106c9eec2f301036f5f9681c
gettext-devel-0.19.8.1-17.el8.s390x.rpm SHA-256: e2ac5e1f9cde1115f545f15b2a0bcb6a877783b1d9deb517307051dd81a2f2e5
gettext-devel-debuginfo-0.19.8.1-17.el8.s390x.rpm SHA-256: 73623b92b7313b0e0dcab291ae7c7a49269bdfb2a4ad6e41027baad2a9e5b34d
gettext-libs-0.19.8.1-17.el8.s390x.rpm SHA-256: 496ce9d92ab1f19e0e6c8580b4acc9dc73fe4517d53f7b0cfc976511032c328f
gettext-libs-debuginfo-0.19.8.1-17.el8.s390x.rpm SHA-256: 5179126441dee8898931bcf91ad847612ae0575692f5feacdbdfb1db7b6a30a3

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
s390x
gettext-0.19.8.1-17.el8.s390x.rpm SHA-256: 2b75a5e095f83147fbfabda96e6e3bfd7257481425e410c8b063a75cec171ce5
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.s390x.rpm SHA-256: df0b95c4fbe41ce4479ec619685fa587ddacb82d79643be3cbf1745fd7d56013
gettext-debugsource-0.19.8.1-17.el8.s390x.rpm SHA-256: 4540ee0f03953e7b53d1c21c7cc396b31635233d106c9eec2f301036f5f9681c
gettext-devel-0.19.8.1-17.el8.s390x.rpm SHA-256: e2ac5e1f9cde1115f545f15b2a0bcb6a877783b1d9deb517307051dd81a2f2e5
gettext-devel-debuginfo-0.19.8.1-17.el8.s390x.rpm SHA-256: 73623b92b7313b0e0dcab291ae7c7a49269bdfb2a4ad6e41027baad2a9e5b34d
gettext-libs-0.19.8.1-17.el8.s390x.rpm SHA-256: 496ce9d92ab1f19e0e6c8580b4acc9dc73fe4517d53f7b0cfc976511032c328f
gettext-libs-debuginfo-0.19.8.1-17.el8.s390x.rpm SHA-256: 5179126441dee8898931bcf91ad847612ae0575692f5feacdbdfb1db7b6a30a3

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
s390x
gettext-0.19.8.1-17.el8.s390x.rpm SHA-256: 2b75a5e095f83147fbfabda96e6e3bfd7257481425e410c8b063a75cec171ce5
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.s390x.rpm SHA-256: df0b95c4fbe41ce4479ec619685fa587ddacb82d79643be3cbf1745fd7d56013
gettext-debugsource-0.19.8.1-17.el8.s390x.rpm SHA-256: 4540ee0f03953e7b53d1c21c7cc396b31635233d106c9eec2f301036f5f9681c
gettext-devel-0.19.8.1-17.el8.s390x.rpm SHA-256: e2ac5e1f9cde1115f545f15b2a0bcb6a877783b1d9deb517307051dd81a2f2e5
gettext-devel-debuginfo-0.19.8.1-17.el8.s390x.rpm SHA-256: 73623b92b7313b0e0dcab291ae7c7a49269bdfb2a4ad6e41027baad2a9e5b34d
gettext-libs-0.19.8.1-17.el8.s390x.rpm SHA-256: 496ce9d92ab1f19e0e6c8580b4acc9dc73fe4517d53f7b0cfc976511032c328f
gettext-libs-debuginfo-0.19.8.1-17.el8.s390x.rpm SHA-256: 5179126441dee8898931bcf91ad847612ae0575692f5feacdbdfb1db7b6a30a3

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
s390x
gettext-0.19.8.1-17.el8.s390x.rpm SHA-256: 2b75a5e095f83147fbfabda96e6e3bfd7257481425e410c8b063a75cec171ce5
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.s390x.rpm SHA-256: df0b95c4fbe41ce4479ec619685fa587ddacb82d79643be3cbf1745fd7d56013
gettext-debugsource-0.19.8.1-17.el8.s390x.rpm SHA-256: 4540ee0f03953e7b53d1c21c7cc396b31635233d106c9eec2f301036f5f9681c
gettext-devel-0.19.8.1-17.el8.s390x.rpm SHA-256: e2ac5e1f9cde1115f545f15b2a0bcb6a877783b1d9deb517307051dd81a2f2e5
gettext-devel-debuginfo-0.19.8.1-17.el8.s390x.rpm SHA-256: 73623b92b7313b0e0dcab291ae7c7a49269bdfb2a4ad6e41027baad2a9e5b34d
gettext-libs-0.19.8.1-17.el8.s390x.rpm SHA-256: 496ce9d92ab1f19e0e6c8580b4acc9dc73fe4517d53f7b0cfc976511032c328f
gettext-libs-debuginfo-0.19.8.1-17.el8.s390x.rpm SHA-256: 5179126441dee8898931bcf91ad847612ae0575692f5feacdbdfb1db7b6a30a3

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
s390x
gettext-0.19.8.1-17.el8.s390x.rpm SHA-256: 2b75a5e095f83147fbfabda96e6e3bfd7257481425e410c8b063a75cec171ce5
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.s390x.rpm SHA-256: df0b95c4fbe41ce4479ec619685fa587ddacb82d79643be3cbf1745fd7d56013
gettext-debugsource-0.19.8.1-17.el8.s390x.rpm SHA-256: 4540ee0f03953e7b53d1c21c7cc396b31635233d106c9eec2f301036f5f9681c
gettext-devel-0.19.8.1-17.el8.s390x.rpm SHA-256: e2ac5e1f9cde1115f545f15b2a0bcb6a877783b1d9deb517307051dd81a2f2e5
gettext-devel-debuginfo-0.19.8.1-17.el8.s390x.rpm SHA-256: 73623b92b7313b0e0dcab291ae7c7a49269bdfb2a4ad6e41027baad2a9e5b34d
gettext-libs-0.19.8.1-17.el8.s390x.rpm SHA-256: 496ce9d92ab1f19e0e6c8580b4acc9dc73fe4517d53f7b0cfc976511032c328f
gettext-libs-debuginfo-0.19.8.1-17.el8.s390x.rpm SHA-256: 5179126441dee8898931bcf91ad847612ae0575692f5feacdbdfb1db7b6a30a3

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
s390x
gettext-0.19.8.1-17.el8.s390x.rpm SHA-256: 2b75a5e095f83147fbfabda96e6e3bfd7257481425e410c8b063a75cec171ce5
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.s390x.rpm SHA-256: df0b95c4fbe41ce4479ec619685fa587ddacb82d79643be3cbf1745fd7d56013
gettext-debugsource-0.19.8.1-17.el8.s390x.rpm SHA-256: 4540ee0f03953e7b53d1c21c7cc396b31635233d106c9eec2f301036f5f9681c
gettext-devel-0.19.8.1-17.el8.s390x.rpm SHA-256: e2ac5e1f9cde1115f545f15b2a0bcb6a877783b1d9deb517307051dd81a2f2e5
gettext-devel-debuginfo-0.19.8.1-17.el8.s390x.rpm SHA-256: 73623b92b7313b0e0dcab291ae7c7a49269bdfb2a4ad6e41027baad2a9e5b34d
gettext-libs-0.19.8.1-17.el8.s390x.rpm SHA-256: 496ce9d92ab1f19e0e6c8580b4acc9dc73fe4517d53f7b0cfc976511032c328f
gettext-libs-debuginfo-0.19.8.1-17.el8.s390x.rpm SHA-256: 5179126441dee8898931bcf91ad847612ae0575692f5feacdbdfb1db7b6a30a3

Red Hat Enterprise Linux for Power, little endian 8

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
ppc64le
gettext-0.19.8.1-17.el8.ppc64le.rpm SHA-256: f14b5f40e96ae727ce58c415295141645910311915d79d446403f68ff416ebad
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 69af2c7116cb57e2d18cb99ebe5f1efc6fe66038536fb1b5496d7dfd5f1dc27f
gettext-debugsource-0.19.8.1-17.el8.ppc64le.rpm SHA-256: abe690f0fc8518849842cdcb6aa7acbe0deabf77161a7e7fc183c34fed80f1df
gettext-devel-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 00306a2871f88c321a128eb40435b8dc937b00cfcad04dae0ab56ee860a45c3d
gettext-devel-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: e8199c75de0a9d010d08f40183d719c418aab6f4fdaf3a9a3a07ef74d4451326
gettext-libs-0.19.8.1-17.el8.ppc64le.rpm SHA-256: eec4945093aa8b86e3c3a8ed629499ac3478be1e5f0a89d74178e277a7484750
gettext-libs-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 8e099078ff89f7da31ec5190a4feb589f9788b6fb3baee203c9a153e7eba9c2b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
ppc64le
gettext-0.19.8.1-17.el8.ppc64le.rpm SHA-256: f14b5f40e96ae727ce58c415295141645910311915d79d446403f68ff416ebad
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 69af2c7116cb57e2d18cb99ebe5f1efc6fe66038536fb1b5496d7dfd5f1dc27f
gettext-debugsource-0.19.8.1-17.el8.ppc64le.rpm SHA-256: abe690f0fc8518849842cdcb6aa7acbe0deabf77161a7e7fc183c34fed80f1df
gettext-devel-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 00306a2871f88c321a128eb40435b8dc937b00cfcad04dae0ab56ee860a45c3d
gettext-devel-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: e8199c75de0a9d010d08f40183d719c418aab6f4fdaf3a9a3a07ef74d4451326
gettext-libs-0.19.8.1-17.el8.ppc64le.rpm SHA-256: eec4945093aa8b86e3c3a8ed629499ac3478be1e5f0a89d74178e277a7484750
gettext-libs-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 8e099078ff89f7da31ec5190a4feb589f9788b6fb3baee203c9a153e7eba9c2b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
ppc64le
gettext-0.19.8.1-17.el8.ppc64le.rpm SHA-256: f14b5f40e96ae727ce58c415295141645910311915d79d446403f68ff416ebad
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 69af2c7116cb57e2d18cb99ebe5f1efc6fe66038536fb1b5496d7dfd5f1dc27f
gettext-debugsource-0.19.8.1-17.el8.ppc64le.rpm SHA-256: abe690f0fc8518849842cdcb6aa7acbe0deabf77161a7e7fc183c34fed80f1df
gettext-devel-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 00306a2871f88c321a128eb40435b8dc937b00cfcad04dae0ab56ee860a45c3d
gettext-devel-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: e8199c75de0a9d010d08f40183d719c418aab6f4fdaf3a9a3a07ef74d4451326
gettext-libs-0.19.8.1-17.el8.ppc64le.rpm SHA-256: eec4945093aa8b86e3c3a8ed629499ac3478be1e5f0a89d74178e277a7484750
gettext-libs-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 8e099078ff89f7da31ec5190a4feb589f9788b6fb3baee203c9a153e7eba9c2b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
ppc64le
gettext-0.19.8.1-17.el8.ppc64le.rpm SHA-256: f14b5f40e96ae727ce58c415295141645910311915d79d446403f68ff416ebad
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 69af2c7116cb57e2d18cb99ebe5f1efc6fe66038536fb1b5496d7dfd5f1dc27f
gettext-debugsource-0.19.8.1-17.el8.ppc64le.rpm SHA-256: abe690f0fc8518849842cdcb6aa7acbe0deabf77161a7e7fc183c34fed80f1df
gettext-devel-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 00306a2871f88c321a128eb40435b8dc937b00cfcad04dae0ab56ee860a45c3d
gettext-devel-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: e8199c75de0a9d010d08f40183d719c418aab6f4fdaf3a9a3a07ef74d4451326
gettext-libs-0.19.8.1-17.el8.ppc64le.rpm SHA-256: eec4945093aa8b86e3c3a8ed629499ac3478be1e5f0a89d74178e277a7484750
gettext-libs-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 8e099078ff89f7da31ec5190a4feb589f9788b6fb3baee203c9a153e7eba9c2b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
ppc64le
gettext-0.19.8.1-17.el8.ppc64le.rpm SHA-256: f14b5f40e96ae727ce58c415295141645910311915d79d446403f68ff416ebad
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 69af2c7116cb57e2d18cb99ebe5f1efc6fe66038536fb1b5496d7dfd5f1dc27f
gettext-debugsource-0.19.8.1-17.el8.ppc64le.rpm SHA-256: abe690f0fc8518849842cdcb6aa7acbe0deabf77161a7e7fc183c34fed80f1df
gettext-devel-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 00306a2871f88c321a128eb40435b8dc937b00cfcad04dae0ab56ee860a45c3d
gettext-devel-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: e8199c75de0a9d010d08f40183d719c418aab6f4fdaf3a9a3a07ef74d4451326
gettext-libs-0.19.8.1-17.el8.ppc64le.rpm SHA-256: eec4945093aa8b86e3c3a8ed629499ac3478be1e5f0a89d74178e277a7484750
gettext-libs-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 8e099078ff89f7da31ec5190a4feb589f9788b6fb3baee203c9a153e7eba9c2b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
ppc64le
gettext-0.19.8.1-17.el8.ppc64le.rpm SHA-256: f14b5f40e96ae727ce58c415295141645910311915d79d446403f68ff416ebad
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 69af2c7116cb57e2d18cb99ebe5f1efc6fe66038536fb1b5496d7dfd5f1dc27f
gettext-debugsource-0.19.8.1-17.el8.ppc64le.rpm SHA-256: abe690f0fc8518849842cdcb6aa7acbe0deabf77161a7e7fc183c34fed80f1df
gettext-devel-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 00306a2871f88c321a128eb40435b8dc937b00cfcad04dae0ab56ee860a45c3d
gettext-devel-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: e8199c75de0a9d010d08f40183d719c418aab6f4fdaf3a9a3a07ef74d4451326
gettext-libs-0.19.8.1-17.el8.ppc64le.rpm SHA-256: eec4945093aa8b86e3c3a8ed629499ac3478be1e5f0a89d74178e277a7484750
gettext-libs-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 8e099078ff89f7da31ec5190a4feb589f9788b6fb3baee203c9a153e7eba9c2b

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
x86_64
gettext-0.19.8.1-17.el8.x86_64.rpm SHA-256: 6ef0f876469f7c290b53362dd983a556edd6b5c8aace9d5e94c10bf27f0179bd
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: a9719479efd17af8f931f9781bd03a3151d20f11495a50ded402f0bc477caae6
gettext-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: 053b06a4abe6b4dc5f8205847b75c079c22c807ea2fc366d268072c79316be1f
gettext-debugsource-0.19.8.1-17.el8.i686.rpm SHA-256: c72f333fb1ede041adeaacc0e5ec0b4cb217e168666e14bedf4de8ce767eee71
gettext-debugsource-0.19.8.1-17.el8.x86_64.rpm SHA-256: 5bed4b19ae781707fb2cff33191ae3eb2a792027664a0acbbd44c705d55bab34
gettext-devel-0.19.8.1-17.el8.i686.rpm SHA-256: 6f227e6dcc4355585e0d032f096aecd5e2abf047ac260faead6792bab4cb6993
gettext-devel-0.19.8.1-17.el8.x86_64.rpm SHA-256: 9f59440fb30ec6bf6773e15e81fcf862fb11fe7c044422d10a7b795501f2c3df
gettext-devel-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: f3117184e80ecf9b5395e9b4050887ced8d38051ad777b45ced26a37b866a7b7
gettext-devel-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: be064be11eec2846f45a1f4990c7f60303769d55aa9ccc7db4249fbc46089fd3
gettext-libs-0.19.8.1-17.el8.i686.rpm SHA-256: 7d6d11970f7d7ea88371a3368d512ed379402ad221ec8bc3daf0f7897dabc62e
gettext-libs-0.19.8.1-17.el8.x86_64.rpm SHA-256: d31afc5532d581167003977d88771f22255923bf3a1aec4dabb5ac98ec910234
gettext-libs-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: 75bca8f578463fe74b8398407b0b74d3128c0366ae48c04c4228161584396a38
gettext-libs-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: b7b975b3eb70c21fd40d453c0cac953dbb19f7fec03705850a4d8db4622a71bf

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
x86_64
gettext-0.19.8.1-17.el8.x86_64.rpm SHA-256: 6ef0f876469f7c290b53362dd983a556edd6b5c8aace9d5e94c10bf27f0179bd
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: a9719479efd17af8f931f9781bd03a3151d20f11495a50ded402f0bc477caae6
gettext-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: 053b06a4abe6b4dc5f8205847b75c079c22c807ea2fc366d268072c79316be1f
gettext-debugsource-0.19.8.1-17.el8.i686.rpm SHA-256: c72f333fb1ede041adeaacc0e5ec0b4cb217e168666e14bedf4de8ce767eee71
gettext-debugsource-0.19.8.1-17.el8.x86_64.rpm SHA-256: 5bed4b19ae781707fb2cff33191ae3eb2a792027664a0acbbd44c705d55bab34
gettext-devel-0.19.8.1-17.el8.i686.rpm SHA-256: 6f227e6dcc4355585e0d032f096aecd5e2abf047ac260faead6792bab4cb6993
gettext-devel-0.19.8.1-17.el8.x86_64.rpm SHA-256: 9f59440fb30ec6bf6773e15e81fcf862fb11fe7c044422d10a7b795501f2c3df
gettext-devel-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: f3117184e80ecf9b5395e9b4050887ced8d38051ad777b45ced26a37b866a7b7
gettext-devel-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: be064be11eec2846f45a1f4990c7f60303769d55aa9ccc7db4249fbc46089fd3
gettext-libs-0.19.8.1-17.el8.i686.rpm SHA-256: 7d6d11970f7d7ea88371a3368d512ed379402ad221ec8bc3daf0f7897dabc62e
gettext-libs-0.19.8.1-17.el8.x86_64.rpm SHA-256: d31afc5532d581167003977d88771f22255923bf3a1aec4dabb5ac98ec910234
gettext-libs-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: 75bca8f578463fe74b8398407b0b74d3128c0366ae48c04c4228161584396a38
gettext-libs-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: b7b975b3eb70c21fd40d453c0cac953dbb19f7fec03705850a4d8db4622a71bf

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
x86_64
gettext-0.19.8.1-17.el8.x86_64.rpm SHA-256: 6ef0f876469f7c290b53362dd983a556edd6b5c8aace9d5e94c10bf27f0179bd
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: a9719479efd17af8f931f9781bd03a3151d20f11495a50ded402f0bc477caae6
gettext-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: 053b06a4abe6b4dc5f8205847b75c079c22c807ea2fc366d268072c79316be1f
gettext-debugsource-0.19.8.1-17.el8.i686.rpm SHA-256: c72f333fb1ede041adeaacc0e5ec0b4cb217e168666e14bedf4de8ce767eee71
gettext-debugsource-0.19.8.1-17.el8.x86_64.rpm SHA-256: 5bed4b19ae781707fb2cff33191ae3eb2a792027664a0acbbd44c705d55bab34
gettext-devel-0.19.8.1-17.el8.i686.rpm SHA-256: 6f227e6dcc4355585e0d032f096aecd5e2abf047ac260faead6792bab4cb6993
gettext-devel-0.19.8.1-17.el8.x86_64.rpm SHA-256: 9f59440fb30ec6bf6773e15e81fcf862fb11fe7c044422d10a7b795501f2c3df
gettext-devel-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: f3117184e80ecf9b5395e9b4050887ced8d38051ad777b45ced26a37b866a7b7
gettext-devel-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: be064be11eec2846f45a1f4990c7f60303769d55aa9ccc7db4249fbc46089fd3
gettext-libs-0.19.8.1-17.el8.i686.rpm SHA-256: 7d6d11970f7d7ea88371a3368d512ed379402ad221ec8bc3daf0f7897dabc62e
gettext-libs-0.19.8.1-17.el8.x86_64.rpm SHA-256: d31afc5532d581167003977d88771f22255923bf3a1aec4dabb5ac98ec910234
gettext-libs-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: 75bca8f578463fe74b8398407b0b74d3128c0366ae48c04c4228161584396a38
gettext-libs-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: b7b975b3eb70c21fd40d453c0cac953dbb19f7fec03705850a4d8db4622a71bf

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
x86_64
gettext-0.19.8.1-17.el8.x86_64.rpm SHA-256: 6ef0f876469f7c290b53362dd983a556edd6b5c8aace9d5e94c10bf27f0179bd
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: a9719479efd17af8f931f9781bd03a3151d20f11495a50ded402f0bc477caae6
gettext-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: 053b06a4abe6b4dc5f8205847b75c079c22c807ea2fc366d268072c79316be1f
gettext-debugsource-0.19.8.1-17.el8.i686.rpm SHA-256: c72f333fb1ede041adeaacc0e5ec0b4cb217e168666e14bedf4de8ce767eee71
gettext-debugsource-0.19.8.1-17.el8.x86_64.rpm SHA-256: 5bed4b19ae781707fb2cff33191ae3eb2a792027664a0acbbd44c705d55bab34
gettext-devel-0.19.8.1-17.el8.i686.rpm SHA-256: 6f227e6dcc4355585e0d032f096aecd5e2abf047ac260faead6792bab4cb6993
gettext-devel-0.19.8.1-17.el8.x86_64.rpm SHA-256: 9f59440fb30ec6bf6773e15e81fcf862fb11fe7c044422d10a7b795501f2c3df
gettext-devel-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: f3117184e80ecf9b5395e9b4050887ced8d38051ad777b45ced26a37b866a7b7
gettext-devel-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: be064be11eec2846f45a1f4990c7f60303769d55aa9ccc7db4249fbc46089fd3
gettext-libs-0.19.8.1-17.el8.i686.rpm SHA-256: 7d6d11970f7d7ea88371a3368d512ed379402ad221ec8bc3daf0f7897dabc62e
gettext-libs-0.19.8.1-17.el8.x86_64.rpm SHA-256: d31afc5532d581167003977d88771f22255923bf3a1aec4dabb5ac98ec910234
gettext-libs-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: 75bca8f578463fe74b8398407b0b74d3128c0366ae48c04c4228161584396a38
gettext-libs-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: b7b975b3eb70c21fd40d453c0cac953dbb19f7fec03705850a4d8db4622a71bf

Red Hat Enterprise Linux for ARM 64 8

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
aarch64
gettext-0.19.8.1-17.el8.aarch64.rpm SHA-256: fddf61e9024c41073442ccff0c9990fa004e9b183f391c4e3cf3853e5ae6062c
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.aarch64.rpm SHA-256: 26f7879d920d750e2bbdbcab85419d7b27250cb8ec3901269ecf553df95bcf13
gettext-debugsource-0.19.8.1-17.el8.aarch64.rpm SHA-256: dbef95b74a58ddecd95de8d022685b94e51e8dcc9412ae5383eecda5b49c95b1
gettext-devel-0.19.8.1-17.el8.aarch64.rpm SHA-256: 5a5584707567acf8b36330cca0cab3310b45187441c69548c63363b54f722335
gettext-devel-debuginfo-0.19.8.1-17.el8.aarch64.rpm SHA-256: e099355f778a07b496da14703575057f3acd0cee66ef87b0844b77c7bf443c7e
gettext-libs-0.19.8.1-17.el8.aarch64.rpm SHA-256: ce6960fa7831611815e163864a91b70b0ab1ef0f446c2cad1eec13404822cad5
gettext-libs-debuginfo-0.19.8.1-17.el8.aarch64.rpm SHA-256: d5e232cafd69d3c7f878f5649407012bda87615291dd1e170e88cd728f176628

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
aarch64
gettext-0.19.8.1-17.el8.aarch64.rpm SHA-256: fddf61e9024c41073442ccff0c9990fa004e9b183f391c4e3cf3853e5ae6062c
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.aarch64.rpm SHA-256: 26f7879d920d750e2bbdbcab85419d7b27250cb8ec3901269ecf553df95bcf13
gettext-debugsource-0.19.8.1-17.el8.aarch64.rpm SHA-256: dbef95b74a58ddecd95de8d022685b94e51e8dcc9412ae5383eecda5b49c95b1
gettext-devel-0.19.8.1-17.el8.aarch64.rpm SHA-256: 5a5584707567acf8b36330cca0cab3310b45187441c69548c63363b54f722335
gettext-devel-debuginfo-0.19.8.1-17.el8.aarch64.rpm SHA-256: e099355f778a07b496da14703575057f3acd0cee66ef87b0844b77c7bf443c7e
gettext-libs-0.19.8.1-17.el8.aarch64.rpm SHA-256: ce6960fa7831611815e163864a91b70b0ab1ef0f446c2cad1eec13404822cad5
gettext-libs-debuginfo-0.19.8.1-17.el8.aarch64.rpm SHA-256: d5e232cafd69d3c7f878f5649407012bda87615291dd1e170e88cd728f176628

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
aarch64
gettext-0.19.8.1-17.el8.aarch64.rpm SHA-256: fddf61e9024c41073442ccff0c9990fa004e9b183f391c4e3cf3853e5ae6062c
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.aarch64.rpm SHA-256: 26f7879d920d750e2bbdbcab85419d7b27250cb8ec3901269ecf553df95bcf13
gettext-debugsource-0.19.8.1-17.el8.aarch64.rpm SHA-256: dbef95b74a58ddecd95de8d022685b94e51e8dcc9412ae5383eecda5b49c95b1
gettext-devel-0.19.8.1-17.el8.aarch64.rpm SHA-256: 5a5584707567acf8b36330cca0cab3310b45187441c69548c63363b54f722335
gettext-devel-debuginfo-0.19.8.1-17.el8.aarch64.rpm SHA-256: e099355f778a07b496da14703575057f3acd0cee66ef87b0844b77c7bf443c7e
gettext-libs-0.19.8.1-17.el8.aarch64.rpm SHA-256: ce6960fa7831611815e163864a91b70b0ab1ef0f446c2cad1eec13404822cad5
gettext-libs-debuginfo-0.19.8.1-17.el8.aarch64.rpm SHA-256: d5e232cafd69d3c7f878f5649407012bda87615291dd1e170e88cd728f176628

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
aarch64
gettext-0.19.8.1-17.el8.aarch64.rpm SHA-256: fddf61e9024c41073442ccff0c9990fa004e9b183f391c4e3cf3853e5ae6062c
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.aarch64.rpm SHA-256: 26f7879d920d750e2bbdbcab85419d7b27250cb8ec3901269ecf553df95bcf13
gettext-debugsource-0.19.8.1-17.el8.aarch64.rpm SHA-256: dbef95b74a58ddecd95de8d022685b94e51e8dcc9412ae5383eecda5b49c95b1
gettext-devel-0.19.8.1-17.el8.aarch64.rpm SHA-256: 5a5584707567acf8b36330cca0cab3310b45187441c69548c63363b54f722335
gettext-devel-debuginfo-0.19.8.1-17.el8.aarch64.rpm SHA-256: e099355f778a07b496da14703575057f3acd0cee66ef87b0844b77c7bf443c7e
gettext-libs-0.19.8.1-17.el8.aarch64.rpm SHA-256: ce6960fa7831611815e163864a91b70b0ab1ef0f446c2cad1eec13404822cad5
gettext-libs-debuginfo-0.19.8.1-17.el8.aarch64.rpm SHA-256: d5e232cafd69d3c7f878f5649407012bda87615291dd1e170e88cd728f176628

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
aarch64
gettext-0.19.8.1-17.el8.aarch64.rpm SHA-256: fddf61e9024c41073442ccff0c9990fa004e9b183f391c4e3cf3853e5ae6062c
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.aarch64.rpm SHA-256: 26f7879d920d750e2bbdbcab85419d7b27250cb8ec3901269ecf553df95bcf13
gettext-debugsource-0.19.8.1-17.el8.aarch64.rpm SHA-256: dbef95b74a58ddecd95de8d022685b94e51e8dcc9412ae5383eecda5b49c95b1
gettext-devel-0.19.8.1-17.el8.aarch64.rpm SHA-256: 5a5584707567acf8b36330cca0cab3310b45187441c69548c63363b54f722335
gettext-devel-debuginfo-0.19.8.1-17.el8.aarch64.rpm SHA-256: e099355f778a07b496da14703575057f3acd0cee66ef87b0844b77c7bf443c7e
gettext-libs-0.19.8.1-17.el8.aarch64.rpm SHA-256: ce6960fa7831611815e163864a91b70b0ab1ef0f446c2cad1eec13404822cad5
gettext-libs-debuginfo-0.19.8.1-17.el8.aarch64.rpm SHA-256: d5e232cafd69d3c7f878f5649407012bda87615291dd1e170e88cd728f176628

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
aarch64
gettext-0.19.8.1-17.el8.aarch64.rpm SHA-256: fddf61e9024c41073442ccff0c9990fa004e9b183f391c4e3cf3853e5ae6062c
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.aarch64.rpm SHA-256: 26f7879d920d750e2bbdbcab85419d7b27250cb8ec3901269ecf553df95bcf13
gettext-debugsource-0.19.8.1-17.el8.aarch64.rpm SHA-256: dbef95b74a58ddecd95de8d022685b94e51e8dcc9412ae5383eecda5b49c95b1
gettext-devel-0.19.8.1-17.el8.aarch64.rpm SHA-256: 5a5584707567acf8b36330cca0cab3310b45187441c69548c63363b54f722335
gettext-devel-debuginfo-0.19.8.1-17.el8.aarch64.rpm SHA-256: e099355f778a07b496da14703575057f3acd0cee66ef87b0844b77c7bf443c7e
gettext-libs-0.19.8.1-17.el8.aarch64.rpm SHA-256: ce6960fa7831611815e163864a91b70b0ab1ef0f446c2cad1eec13404822cad5
gettext-libs-debuginfo-0.19.8.1-17.el8.aarch64.rpm SHA-256: d5e232cafd69d3c7f878f5649407012bda87615291dd1e170e88cd728f176628

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
ppc64le
gettext-0.19.8.1-17.el8.ppc64le.rpm SHA-256: f14b5f40e96ae727ce58c415295141645910311915d79d446403f68ff416ebad
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 69af2c7116cb57e2d18cb99ebe5f1efc6fe66038536fb1b5496d7dfd5f1dc27f
gettext-debugsource-0.19.8.1-17.el8.ppc64le.rpm SHA-256: abe690f0fc8518849842cdcb6aa7acbe0deabf77161a7e7fc183c34fed80f1df
gettext-devel-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 00306a2871f88c321a128eb40435b8dc937b00cfcad04dae0ab56ee860a45c3d
gettext-devel-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: e8199c75de0a9d010d08f40183d719c418aab6f4fdaf3a9a3a07ef74d4451326
gettext-libs-0.19.8.1-17.el8.ppc64le.rpm SHA-256: eec4945093aa8b86e3c3a8ed629499ac3478be1e5f0a89d74178e277a7484750
gettext-libs-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 8e099078ff89f7da31ec5190a4feb589f9788b6fb3baee203c9a153e7eba9c2b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
ppc64le
gettext-0.19.8.1-17.el8.ppc64le.rpm SHA-256: f14b5f40e96ae727ce58c415295141645910311915d79d446403f68ff416ebad
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 69af2c7116cb57e2d18cb99ebe5f1efc6fe66038536fb1b5496d7dfd5f1dc27f
gettext-debugsource-0.19.8.1-17.el8.ppc64le.rpm SHA-256: abe690f0fc8518849842cdcb6aa7acbe0deabf77161a7e7fc183c34fed80f1df
gettext-devel-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 00306a2871f88c321a128eb40435b8dc937b00cfcad04dae0ab56ee860a45c3d
gettext-devel-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: e8199c75de0a9d010d08f40183d719c418aab6f4fdaf3a9a3a07ef74d4451326
gettext-libs-0.19.8.1-17.el8.ppc64le.rpm SHA-256: eec4945093aa8b86e3c3a8ed629499ac3478be1e5f0a89d74178e277a7484750
gettext-libs-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 8e099078ff89f7da31ec5190a4feb589f9788b6fb3baee203c9a153e7eba9c2b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
ppc64le
gettext-0.19.8.1-17.el8.ppc64le.rpm SHA-256: f14b5f40e96ae727ce58c415295141645910311915d79d446403f68ff416ebad
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 69af2c7116cb57e2d18cb99ebe5f1efc6fe66038536fb1b5496d7dfd5f1dc27f
gettext-debugsource-0.19.8.1-17.el8.ppc64le.rpm SHA-256: abe690f0fc8518849842cdcb6aa7acbe0deabf77161a7e7fc183c34fed80f1df
gettext-devel-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 00306a2871f88c321a128eb40435b8dc937b00cfcad04dae0ab56ee860a45c3d
gettext-devel-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: e8199c75de0a9d010d08f40183d719c418aab6f4fdaf3a9a3a07ef74d4451326
gettext-libs-0.19.8.1-17.el8.ppc64le.rpm SHA-256: eec4945093aa8b86e3c3a8ed629499ac3478be1e5f0a89d74178e277a7484750
gettext-libs-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 8e099078ff89f7da31ec5190a4feb589f9788b6fb3baee203c9a153e7eba9c2b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
ppc64le
gettext-0.19.8.1-17.el8.ppc64le.rpm SHA-256: f14b5f40e96ae727ce58c415295141645910311915d79d446403f68ff416ebad
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 69af2c7116cb57e2d18cb99ebe5f1efc6fe66038536fb1b5496d7dfd5f1dc27f
gettext-debugsource-0.19.8.1-17.el8.ppc64le.rpm SHA-256: abe690f0fc8518849842cdcb6aa7acbe0deabf77161a7e7fc183c34fed80f1df
gettext-devel-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 00306a2871f88c321a128eb40435b8dc937b00cfcad04dae0ab56ee860a45c3d
gettext-devel-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: e8199c75de0a9d010d08f40183d719c418aab6f4fdaf3a9a3a07ef74d4451326
gettext-libs-0.19.8.1-17.el8.ppc64le.rpm SHA-256: eec4945093aa8b86e3c3a8ed629499ac3478be1e5f0a89d74178e277a7484750
gettext-libs-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 8e099078ff89f7da31ec5190a4feb589f9788b6fb3baee203c9a153e7eba9c2b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
ppc64le
gettext-0.19.8.1-17.el8.ppc64le.rpm SHA-256: f14b5f40e96ae727ce58c415295141645910311915d79d446403f68ff416ebad
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 69af2c7116cb57e2d18cb99ebe5f1efc6fe66038536fb1b5496d7dfd5f1dc27f
gettext-debugsource-0.19.8.1-17.el8.ppc64le.rpm SHA-256: abe690f0fc8518849842cdcb6aa7acbe0deabf77161a7e7fc183c34fed80f1df
gettext-devel-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 00306a2871f88c321a128eb40435b8dc937b00cfcad04dae0ab56ee860a45c3d
gettext-devel-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: e8199c75de0a9d010d08f40183d719c418aab6f4fdaf3a9a3a07ef74d4451326
gettext-libs-0.19.8.1-17.el8.ppc64le.rpm SHA-256: eec4945093aa8b86e3c3a8ed629499ac3478be1e5f0a89d74178e277a7484750
gettext-libs-debuginfo-0.19.8.1-17.el8.ppc64le.rpm SHA-256: 8e099078ff89f7da31ec5190a4feb589f9788b6fb3baee203c9a153e7eba9c2b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
x86_64
gettext-0.19.8.1-17.el8.x86_64.rpm SHA-256: 6ef0f876469f7c290b53362dd983a556edd6b5c8aace9d5e94c10bf27f0179bd
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: a9719479efd17af8f931f9781bd03a3151d20f11495a50ded402f0bc477caae6
gettext-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: 053b06a4abe6b4dc5f8205847b75c079c22c807ea2fc366d268072c79316be1f
gettext-debugsource-0.19.8.1-17.el8.i686.rpm SHA-256: c72f333fb1ede041adeaacc0e5ec0b4cb217e168666e14bedf4de8ce767eee71
gettext-debugsource-0.19.8.1-17.el8.x86_64.rpm SHA-256: 5bed4b19ae781707fb2cff33191ae3eb2a792027664a0acbbd44c705d55bab34
gettext-devel-0.19.8.1-17.el8.i686.rpm SHA-256: 6f227e6dcc4355585e0d032f096aecd5e2abf047ac260faead6792bab4cb6993
gettext-devel-0.19.8.1-17.el8.x86_64.rpm SHA-256: 9f59440fb30ec6bf6773e15e81fcf862fb11fe7c044422d10a7b795501f2c3df
gettext-devel-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: f3117184e80ecf9b5395e9b4050887ced8d38051ad777b45ced26a37b866a7b7
gettext-devel-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: be064be11eec2846f45a1f4990c7f60303769d55aa9ccc7db4249fbc46089fd3
gettext-libs-0.19.8.1-17.el8.i686.rpm SHA-256: 7d6d11970f7d7ea88371a3368d512ed379402ad221ec8bc3daf0f7897dabc62e
gettext-libs-0.19.8.1-17.el8.x86_64.rpm SHA-256: d31afc5532d581167003977d88771f22255923bf3a1aec4dabb5ac98ec910234
gettext-libs-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: 75bca8f578463fe74b8398407b0b74d3128c0366ae48c04c4228161584396a38
gettext-libs-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: b7b975b3eb70c21fd40d453c0cac953dbb19f7fec03705850a4d8db4622a71bf

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
x86_64
gettext-0.19.8.1-17.el8.x86_64.rpm SHA-256: 6ef0f876469f7c290b53362dd983a556edd6b5c8aace9d5e94c10bf27f0179bd
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: a9719479efd17af8f931f9781bd03a3151d20f11495a50ded402f0bc477caae6
gettext-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: 053b06a4abe6b4dc5f8205847b75c079c22c807ea2fc366d268072c79316be1f
gettext-debugsource-0.19.8.1-17.el8.i686.rpm SHA-256: c72f333fb1ede041adeaacc0e5ec0b4cb217e168666e14bedf4de8ce767eee71
gettext-debugsource-0.19.8.1-17.el8.x86_64.rpm SHA-256: 5bed4b19ae781707fb2cff33191ae3eb2a792027664a0acbbd44c705d55bab34
gettext-devel-0.19.8.1-17.el8.i686.rpm SHA-256: 6f227e6dcc4355585e0d032f096aecd5e2abf047ac260faead6792bab4cb6993
gettext-devel-0.19.8.1-17.el8.x86_64.rpm SHA-256: 9f59440fb30ec6bf6773e15e81fcf862fb11fe7c044422d10a7b795501f2c3df
gettext-devel-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: f3117184e80ecf9b5395e9b4050887ced8d38051ad777b45ced26a37b866a7b7
gettext-devel-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: be064be11eec2846f45a1f4990c7f60303769d55aa9ccc7db4249fbc46089fd3
gettext-libs-0.19.8.1-17.el8.i686.rpm SHA-256: 7d6d11970f7d7ea88371a3368d512ed379402ad221ec8bc3daf0f7897dabc62e
gettext-libs-0.19.8.1-17.el8.x86_64.rpm SHA-256: d31afc5532d581167003977d88771f22255923bf3a1aec4dabb5ac98ec910234
gettext-libs-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: 75bca8f578463fe74b8398407b0b74d3128c0366ae48c04c4228161584396a38
gettext-libs-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: b7b975b3eb70c21fd40d453c0cac953dbb19f7fec03705850a4d8db4622a71bf

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
x86_64
gettext-0.19.8.1-17.el8.x86_64.rpm SHA-256: 6ef0f876469f7c290b53362dd983a556edd6b5c8aace9d5e94c10bf27f0179bd
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: a9719479efd17af8f931f9781bd03a3151d20f11495a50ded402f0bc477caae6
gettext-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: 053b06a4abe6b4dc5f8205847b75c079c22c807ea2fc366d268072c79316be1f
gettext-debugsource-0.19.8.1-17.el8.i686.rpm SHA-256: c72f333fb1ede041adeaacc0e5ec0b4cb217e168666e14bedf4de8ce767eee71
gettext-debugsource-0.19.8.1-17.el8.x86_64.rpm SHA-256: 5bed4b19ae781707fb2cff33191ae3eb2a792027664a0acbbd44c705d55bab34
gettext-devel-0.19.8.1-17.el8.i686.rpm SHA-256: 6f227e6dcc4355585e0d032f096aecd5e2abf047ac260faead6792bab4cb6993
gettext-devel-0.19.8.1-17.el8.x86_64.rpm SHA-256: 9f59440fb30ec6bf6773e15e81fcf862fb11fe7c044422d10a7b795501f2c3df
gettext-devel-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: f3117184e80ecf9b5395e9b4050887ced8d38051ad777b45ced26a37b866a7b7
gettext-devel-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: be064be11eec2846f45a1f4990c7f60303769d55aa9ccc7db4249fbc46089fd3
gettext-libs-0.19.8.1-17.el8.i686.rpm SHA-256: 7d6d11970f7d7ea88371a3368d512ed379402ad221ec8bc3daf0f7897dabc62e
gettext-libs-0.19.8.1-17.el8.x86_64.rpm SHA-256: d31afc5532d581167003977d88771f22255923bf3a1aec4dabb5ac98ec910234
gettext-libs-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: 75bca8f578463fe74b8398407b0b74d3128c0366ae48c04c4228161584396a38
gettext-libs-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: b7b975b3eb70c21fd40d453c0cac953dbb19f7fec03705850a4d8db4622a71bf

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
x86_64
gettext-0.19.8.1-17.el8.x86_64.rpm SHA-256: 6ef0f876469f7c290b53362dd983a556edd6b5c8aace9d5e94c10bf27f0179bd
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: a9719479efd17af8f931f9781bd03a3151d20f11495a50ded402f0bc477caae6
gettext-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: 053b06a4abe6b4dc5f8205847b75c079c22c807ea2fc366d268072c79316be1f
gettext-debugsource-0.19.8.1-17.el8.i686.rpm SHA-256: c72f333fb1ede041adeaacc0e5ec0b4cb217e168666e14bedf4de8ce767eee71
gettext-debugsource-0.19.8.1-17.el8.x86_64.rpm SHA-256: 5bed4b19ae781707fb2cff33191ae3eb2a792027664a0acbbd44c705d55bab34
gettext-devel-0.19.8.1-17.el8.i686.rpm SHA-256: 6f227e6dcc4355585e0d032f096aecd5e2abf047ac260faead6792bab4cb6993
gettext-devel-0.19.8.1-17.el8.x86_64.rpm SHA-256: 9f59440fb30ec6bf6773e15e81fcf862fb11fe7c044422d10a7b795501f2c3df
gettext-devel-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: f3117184e80ecf9b5395e9b4050887ced8d38051ad777b45ced26a37b866a7b7
gettext-devel-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: be064be11eec2846f45a1f4990c7f60303769d55aa9ccc7db4249fbc46089fd3
gettext-libs-0.19.8.1-17.el8.i686.rpm SHA-256: 7d6d11970f7d7ea88371a3368d512ed379402ad221ec8bc3daf0f7897dabc62e
gettext-libs-0.19.8.1-17.el8.x86_64.rpm SHA-256: d31afc5532d581167003977d88771f22255923bf3a1aec4dabb5ac98ec910234
gettext-libs-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: 75bca8f578463fe74b8398407b0b74d3128c0366ae48c04c4228161584396a38
gettext-libs-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: b7b975b3eb70c21fd40d453c0cac953dbb19f7fec03705850a4d8db4622a71bf

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
gettext-0.19.8.1-17.el8.src.rpm SHA-256: 114be9b072a7726f2ac557fda6b8a86254ae3b7ed984ed14cfa7733bea9005d4
x86_64
gettext-0.19.8.1-17.el8.x86_64.rpm SHA-256: 6ef0f876469f7c290b53362dd983a556edd6b5c8aace9d5e94c10bf27f0179bd
gettext-common-devel-0.19.8.1-17.el8.noarch.rpm SHA-256: ce1157a3c4ed4b533f82741ee727a75863b796d6b9b44ed0fe3f1f28a41c7351
gettext-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: a9719479efd17af8f931f9781bd03a3151d20f11495a50ded402f0bc477caae6
gettext-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: 053b06a4abe6b4dc5f8205847b75c079c22c807ea2fc366d268072c79316be1f
gettext-debugsource-0.19.8.1-17.el8.i686.rpm SHA-256: c72f333fb1ede041adeaacc0e5ec0b4cb217e168666e14bedf4de8ce767eee71
gettext-debugsource-0.19.8.1-17.el8.x86_64.rpm SHA-256: 5bed4b19ae781707fb2cff33191ae3eb2a792027664a0acbbd44c705d55bab34
gettext-devel-0.19.8.1-17.el8.i686.rpm SHA-256: 6f227e6dcc4355585e0d032f096aecd5e2abf047ac260faead6792bab4cb6993
gettext-devel-0.19.8.1-17.el8.x86_64.rpm SHA-256: 9f59440fb30ec6bf6773e15e81fcf862fb11fe7c044422d10a7b795501f2c3df
gettext-devel-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: f3117184e80ecf9b5395e9b4050887ced8d38051ad777b45ced26a37b866a7b7
gettext-devel-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: be064be11eec2846f45a1f4990c7f60303769d55aa9ccc7db4249fbc46089fd3
gettext-libs-0.19.8.1-17.el8.i686.rpm SHA-256: 7d6d11970f7d7ea88371a3368d512ed379402ad221ec8bc3daf0f7897dabc62e
gettext-libs-0.19.8.1-17.el8.x86_64.rpm SHA-256: d31afc5532d581167003977d88771f22255923bf3a1aec4dabb5ac98ec910234
gettext-libs-debuginfo-0.19.8.1-17.el8.i686.rpm SHA-256: 75bca8f578463fe74b8398407b0b74d3128c0366ae48c04c4228161584396a38
gettext-libs-debuginfo-0.19.8.1-17.el8.x86_64.rpm SHA-256: b7b975b3eb70c21fd40d453c0cac953dbb19f7fec03705850a4d8db4622a71bf

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Terms of Use
  • All Policies and Guidelines
We've updated our Privacy Statement effective September 15, 2023.
Red Hat Summit Red Hat Summit
Twitter