Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:4360 - Security Advisory
Issued:
2019-12-23
Updated:
2019-12-23

RHSA-2019:4360 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: libyang security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libyang is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libyang package provides a library for YANG data modeling language. libyang is a YANG data modelling language parser and toolkit written (and providing API) in C. The library is used e.g. in libnetconf2, Netopeer2, sysrepo and FRRouting projects.

Security Fix(es):

  • libyang: stack-based buffer overflow in make_canonical when bits leaf type is used (CVE-2019-19333)
  • libyang: stack-based buffer overflow in make_canonical when identityref leaf type is used (CVE-2019-19334)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

IMPORTANT:

The libyang-devel sub-package has recently been removed from the AppStream repository. If you have previously installed libyang-devel, remove it prior to applying this advisory to make the update successful.

Solution

If you have previously installed libyang-devel, remove it prior to applying this advisory to make the update successful.

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1779573 - CVE-2019-19333 libyang: stack-based buffer overflow in make_canonical when bits leaf type is used
  • BZ - 1779576 - CVE-2019-19334 libyang: stack-based buffer overflow in make_canonical when identityref leaf type is used

CVEs

  • CVE-2019-19333
  • CVE-2019-19334

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
x86_64
libyang-0.16.105-3.el8_1.2.i686.rpm SHA-256: cc6d30175d88c554a05ec3e636d43c78704e7c8b2a8649a5ad17508fa36d1dfc
libyang-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 78db13186039ff2dcc037c3b4ecec5af841fe75bc13a922e2dbfb66b551ed2b8
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: aa1f19b0ff2b7af6fb27901e6fe6fa5780a566da94ec5b8738a286da3602fd9d
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: fde051e0e227d859a74650f2a7a6d712ffc4e7e15769e3868dc3a05553953730
libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 83b4aa03ea3df0664606f2a34f47a6f5b3d3f9b39bafaada759e2d0826a9ff27
libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: c81e6396bdd3d5aa1a3516caf0ff305cfd7554adbcdf5803592d3d7e53bed8e3
libyang-debugsource-0.16.105-3.el8_1.2.i686.rpm SHA-256: db9c5ab64587b4b5eb15a206f696dd87de4e7314069933cd4892203bdfda2fdf
libyang-debugsource-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 8952041994fdeca91ead38fd32952f58d5a435779822f4c321c8d616bb3fce60
python3-libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 574e8bee749c18ec06692bf95bf7d589be8b821310d7b8bc579f3d1625bdb83b
python3-libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: b560011c6210e1897078262b3840502770d8e484850997036e6dba326612dad1

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
x86_64
libyang-0.16.105-3.el8_1.2.i686.rpm SHA-256: cc6d30175d88c554a05ec3e636d43c78704e7c8b2a8649a5ad17508fa36d1dfc
libyang-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 78db13186039ff2dcc037c3b4ecec5af841fe75bc13a922e2dbfb66b551ed2b8
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: aa1f19b0ff2b7af6fb27901e6fe6fa5780a566da94ec5b8738a286da3602fd9d
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: fde051e0e227d859a74650f2a7a6d712ffc4e7e15769e3868dc3a05553953730
libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 83b4aa03ea3df0664606f2a34f47a6f5b3d3f9b39bafaada759e2d0826a9ff27
libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: c81e6396bdd3d5aa1a3516caf0ff305cfd7554adbcdf5803592d3d7e53bed8e3
libyang-debugsource-0.16.105-3.el8_1.2.i686.rpm SHA-256: db9c5ab64587b4b5eb15a206f696dd87de4e7314069933cd4892203bdfda2fdf
libyang-debugsource-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 8952041994fdeca91ead38fd32952f58d5a435779822f4c321c8d616bb3fce60
python3-libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 574e8bee749c18ec06692bf95bf7d589be8b821310d7b8bc579f3d1625bdb83b
python3-libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: b560011c6210e1897078262b3840502770d8e484850997036e6dba326612dad1

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
x86_64
libyang-0.16.105-3.el8_1.2.i686.rpm SHA-256: cc6d30175d88c554a05ec3e636d43c78704e7c8b2a8649a5ad17508fa36d1dfc
libyang-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 78db13186039ff2dcc037c3b4ecec5af841fe75bc13a922e2dbfb66b551ed2b8
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: aa1f19b0ff2b7af6fb27901e6fe6fa5780a566da94ec5b8738a286da3602fd9d
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: fde051e0e227d859a74650f2a7a6d712ffc4e7e15769e3868dc3a05553953730
libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 83b4aa03ea3df0664606f2a34f47a6f5b3d3f9b39bafaada759e2d0826a9ff27
libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: c81e6396bdd3d5aa1a3516caf0ff305cfd7554adbcdf5803592d3d7e53bed8e3
libyang-debugsource-0.16.105-3.el8_1.2.i686.rpm SHA-256: db9c5ab64587b4b5eb15a206f696dd87de4e7314069933cd4892203bdfda2fdf
libyang-debugsource-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 8952041994fdeca91ead38fd32952f58d5a435779822f4c321c8d616bb3fce60
python3-libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 574e8bee749c18ec06692bf95bf7d589be8b821310d7b8bc579f3d1625bdb83b
python3-libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: b560011c6210e1897078262b3840502770d8e484850997036e6dba326612dad1

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
x86_64
libyang-0.16.105-3.el8_1.2.i686.rpm SHA-256: cc6d30175d88c554a05ec3e636d43c78704e7c8b2a8649a5ad17508fa36d1dfc
libyang-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 78db13186039ff2dcc037c3b4ecec5af841fe75bc13a922e2dbfb66b551ed2b8
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: aa1f19b0ff2b7af6fb27901e6fe6fa5780a566da94ec5b8738a286da3602fd9d
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: fde051e0e227d859a74650f2a7a6d712ffc4e7e15769e3868dc3a05553953730
libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 83b4aa03ea3df0664606f2a34f47a6f5b3d3f9b39bafaada759e2d0826a9ff27
libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: c81e6396bdd3d5aa1a3516caf0ff305cfd7554adbcdf5803592d3d7e53bed8e3
libyang-debugsource-0.16.105-3.el8_1.2.i686.rpm SHA-256: db9c5ab64587b4b5eb15a206f696dd87de4e7314069933cd4892203bdfda2fdf
libyang-debugsource-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 8952041994fdeca91ead38fd32952f58d5a435779822f4c321c8d616bb3fce60
python3-libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 574e8bee749c18ec06692bf95bf7d589be8b821310d7b8bc579f3d1625bdb83b
python3-libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: b560011c6210e1897078262b3840502770d8e484850997036e6dba326612dad1

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
x86_64
libyang-0.16.105-3.el8_1.2.i686.rpm SHA-256: cc6d30175d88c554a05ec3e636d43c78704e7c8b2a8649a5ad17508fa36d1dfc
libyang-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 78db13186039ff2dcc037c3b4ecec5af841fe75bc13a922e2dbfb66b551ed2b8
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: aa1f19b0ff2b7af6fb27901e6fe6fa5780a566da94ec5b8738a286da3602fd9d
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: fde051e0e227d859a74650f2a7a6d712ffc4e7e15769e3868dc3a05553953730
libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 83b4aa03ea3df0664606f2a34f47a6f5b3d3f9b39bafaada759e2d0826a9ff27
libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: c81e6396bdd3d5aa1a3516caf0ff305cfd7554adbcdf5803592d3d7e53bed8e3
libyang-debugsource-0.16.105-3.el8_1.2.i686.rpm SHA-256: db9c5ab64587b4b5eb15a206f696dd87de4e7314069933cd4892203bdfda2fdf
libyang-debugsource-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 8952041994fdeca91ead38fd32952f58d5a435779822f4c321c8d616bb3fce60
python3-libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 574e8bee749c18ec06692bf95bf7d589be8b821310d7b8bc579f3d1625bdb83b
python3-libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: b560011c6210e1897078262b3840502770d8e484850997036e6dba326612dad1

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
x86_64
libyang-0.16.105-3.el8_1.2.i686.rpm SHA-256: cc6d30175d88c554a05ec3e636d43c78704e7c8b2a8649a5ad17508fa36d1dfc
libyang-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 78db13186039ff2dcc037c3b4ecec5af841fe75bc13a922e2dbfb66b551ed2b8
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: aa1f19b0ff2b7af6fb27901e6fe6fa5780a566da94ec5b8738a286da3602fd9d
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: fde051e0e227d859a74650f2a7a6d712ffc4e7e15769e3868dc3a05553953730
libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 83b4aa03ea3df0664606f2a34f47a6f5b3d3f9b39bafaada759e2d0826a9ff27
libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: c81e6396bdd3d5aa1a3516caf0ff305cfd7554adbcdf5803592d3d7e53bed8e3
libyang-debugsource-0.16.105-3.el8_1.2.i686.rpm SHA-256: db9c5ab64587b4b5eb15a206f696dd87de4e7314069933cd4892203bdfda2fdf
libyang-debugsource-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 8952041994fdeca91ead38fd32952f58d5a435779822f4c321c8d616bb3fce60
python3-libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 574e8bee749c18ec06692bf95bf7d589be8b821310d7b8bc579f3d1625bdb83b
python3-libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: b560011c6210e1897078262b3840502770d8e484850997036e6dba326612dad1

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
x86_64
libyang-0.16.105-3.el8_1.2.i686.rpm SHA-256: cc6d30175d88c554a05ec3e636d43c78704e7c8b2a8649a5ad17508fa36d1dfc
libyang-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 78db13186039ff2dcc037c3b4ecec5af841fe75bc13a922e2dbfb66b551ed2b8
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: aa1f19b0ff2b7af6fb27901e6fe6fa5780a566da94ec5b8738a286da3602fd9d
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: fde051e0e227d859a74650f2a7a6d712ffc4e7e15769e3868dc3a05553953730
libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 83b4aa03ea3df0664606f2a34f47a6f5b3d3f9b39bafaada759e2d0826a9ff27
libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: c81e6396bdd3d5aa1a3516caf0ff305cfd7554adbcdf5803592d3d7e53bed8e3
libyang-debugsource-0.16.105-3.el8_1.2.i686.rpm SHA-256: db9c5ab64587b4b5eb15a206f696dd87de4e7314069933cd4892203bdfda2fdf
libyang-debugsource-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 8952041994fdeca91ead38fd32952f58d5a435779822f4c321c8d616bb3fce60
python3-libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 574e8bee749c18ec06692bf95bf7d589be8b821310d7b8bc579f3d1625bdb83b
python3-libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: b560011c6210e1897078262b3840502770d8e484850997036e6dba326612dad1

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
x86_64
libyang-0.16.105-3.el8_1.2.i686.rpm SHA-256: cc6d30175d88c554a05ec3e636d43c78704e7c8b2a8649a5ad17508fa36d1dfc
libyang-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 78db13186039ff2dcc037c3b4ecec5af841fe75bc13a922e2dbfb66b551ed2b8
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: aa1f19b0ff2b7af6fb27901e6fe6fa5780a566da94ec5b8738a286da3602fd9d
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: fde051e0e227d859a74650f2a7a6d712ffc4e7e15769e3868dc3a05553953730
libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 83b4aa03ea3df0664606f2a34f47a6f5b3d3f9b39bafaada759e2d0826a9ff27
libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: c81e6396bdd3d5aa1a3516caf0ff305cfd7554adbcdf5803592d3d7e53bed8e3
libyang-debugsource-0.16.105-3.el8_1.2.i686.rpm SHA-256: db9c5ab64587b4b5eb15a206f696dd87de4e7314069933cd4892203bdfda2fdf
libyang-debugsource-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 8952041994fdeca91ead38fd32952f58d5a435779822f4c321c8d616bb3fce60
python3-libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 574e8bee749c18ec06692bf95bf7d589be8b821310d7b8bc579f3d1625bdb83b
python3-libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: b560011c6210e1897078262b3840502770d8e484850997036e6dba326612dad1

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
x86_64
libyang-0.16.105-3.el8_1.2.i686.rpm SHA-256: cc6d30175d88c554a05ec3e636d43c78704e7c8b2a8649a5ad17508fa36d1dfc
libyang-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 78db13186039ff2dcc037c3b4ecec5af841fe75bc13a922e2dbfb66b551ed2b8
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: aa1f19b0ff2b7af6fb27901e6fe6fa5780a566da94ec5b8738a286da3602fd9d
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: fde051e0e227d859a74650f2a7a6d712ffc4e7e15769e3868dc3a05553953730
libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 83b4aa03ea3df0664606f2a34f47a6f5b3d3f9b39bafaada759e2d0826a9ff27
libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: c81e6396bdd3d5aa1a3516caf0ff305cfd7554adbcdf5803592d3d7e53bed8e3
libyang-debugsource-0.16.105-3.el8_1.2.i686.rpm SHA-256: db9c5ab64587b4b5eb15a206f696dd87de4e7314069933cd4892203bdfda2fdf
libyang-debugsource-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 8952041994fdeca91ead38fd32952f58d5a435779822f4c321c8d616bb3fce60
python3-libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 574e8bee749c18ec06692bf95bf7d589be8b821310d7b8bc579f3d1625bdb83b
python3-libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: b560011c6210e1897078262b3840502770d8e484850997036e6dba326612dad1

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
s390x
libyang-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 75993a3b5dac217dbff5348325ad80d4d4d2db2139b6175b8ed09954bfd4eab8
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 8a49af59ccc04620a0b1e454bd190df0f4d43b26abf28600a3b6cbe92335ca4b
libyang-debuginfo-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 2cf60da4437e5afd90fd2f699ed72a8a7854f343552ad9464a068e7181efab12
libyang-debugsource-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 3fdf6dd301c1b5d1252a1202606bfcde6c3e24db2f62a5805443bb9eafaecbb1
python3-libyang-debuginfo-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 8e927f7ec328fb27a29e3190afd8c576580d45b9a75cae961f7e7b816c76c8be

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
s390x
libyang-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 75993a3b5dac217dbff5348325ad80d4d4d2db2139b6175b8ed09954bfd4eab8
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 8a49af59ccc04620a0b1e454bd190df0f4d43b26abf28600a3b6cbe92335ca4b
libyang-debuginfo-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 2cf60da4437e5afd90fd2f699ed72a8a7854f343552ad9464a068e7181efab12
libyang-debugsource-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 3fdf6dd301c1b5d1252a1202606bfcde6c3e24db2f62a5805443bb9eafaecbb1
python3-libyang-debuginfo-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 8e927f7ec328fb27a29e3190afd8c576580d45b9a75cae961f7e7b816c76c8be

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
s390x
libyang-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 75993a3b5dac217dbff5348325ad80d4d4d2db2139b6175b8ed09954bfd4eab8
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 8a49af59ccc04620a0b1e454bd190df0f4d43b26abf28600a3b6cbe92335ca4b
libyang-debuginfo-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 2cf60da4437e5afd90fd2f699ed72a8a7854f343552ad9464a068e7181efab12
libyang-debugsource-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 3fdf6dd301c1b5d1252a1202606bfcde6c3e24db2f62a5805443bb9eafaecbb1
python3-libyang-debuginfo-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 8e927f7ec328fb27a29e3190afd8c576580d45b9a75cae961f7e7b816c76c8be

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
s390x
libyang-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 75993a3b5dac217dbff5348325ad80d4d4d2db2139b6175b8ed09954bfd4eab8
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 8a49af59ccc04620a0b1e454bd190df0f4d43b26abf28600a3b6cbe92335ca4b
libyang-debuginfo-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 2cf60da4437e5afd90fd2f699ed72a8a7854f343552ad9464a068e7181efab12
libyang-debugsource-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 3fdf6dd301c1b5d1252a1202606bfcde6c3e24db2f62a5805443bb9eafaecbb1
python3-libyang-debuginfo-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 8e927f7ec328fb27a29e3190afd8c576580d45b9a75cae961f7e7b816c76c8be

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
s390x
libyang-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 75993a3b5dac217dbff5348325ad80d4d4d2db2139b6175b8ed09954bfd4eab8
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 8a49af59ccc04620a0b1e454bd190df0f4d43b26abf28600a3b6cbe92335ca4b
libyang-debuginfo-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 2cf60da4437e5afd90fd2f699ed72a8a7854f343552ad9464a068e7181efab12
libyang-debugsource-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 3fdf6dd301c1b5d1252a1202606bfcde6c3e24db2f62a5805443bb9eafaecbb1
python3-libyang-debuginfo-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 8e927f7ec328fb27a29e3190afd8c576580d45b9a75cae961f7e7b816c76c8be

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
s390x
libyang-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 75993a3b5dac217dbff5348325ad80d4d4d2db2139b6175b8ed09954bfd4eab8
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 8a49af59ccc04620a0b1e454bd190df0f4d43b26abf28600a3b6cbe92335ca4b
libyang-debuginfo-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 2cf60da4437e5afd90fd2f699ed72a8a7854f343552ad9464a068e7181efab12
libyang-debugsource-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 3fdf6dd301c1b5d1252a1202606bfcde6c3e24db2f62a5805443bb9eafaecbb1
python3-libyang-debuginfo-0.16.105-3.el8_1.2.s390x.rpm SHA-256: 8e927f7ec328fb27a29e3190afd8c576580d45b9a75cae961f7e7b816c76c8be

Red Hat Enterprise Linux for Power, little endian 8

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
ppc64le
libyang-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: e823d3e8ea1a5afdd7c59dc87a1fd4d61c250ac0d1e3fd331106c7d96b55e238
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 07c7faad4be0d7b538d697b036216cef0c809fabb736aa49804f845ad74a4569
libyang-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 1daa31cc2a8804c3e53b639e3a5a9f4f87c8962265d617ffcbaee7f1f8ceca1e
libyang-debugsource-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 5111eb15ed42261ddb4f54601387a3bd82e7a6a958673bd395646353b3158724
python3-libyang-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 70c373a703f395c9fbf99e28ee5e4a8c1835e37c0f892c96495dd49b1d633af7

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
ppc64le
libyang-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: e823d3e8ea1a5afdd7c59dc87a1fd4d61c250ac0d1e3fd331106c7d96b55e238
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 07c7faad4be0d7b538d697b036216cef0c809fabb736aa49804f845ad74a4569
libyang-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 1daa31cc2a8804c3e53b639e3a5a9f4f87c8962265d617ffcbaee7f1f8ceca1e
libyang-debugsource-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 5111eb15ed42261ddb4f54601387a3bd82e7a6a958673bd395646353b3158724
python3-libyang-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 70c373a703f395c9fbf99e28ee5e4a8c1835e37c0f892c96495dd49b1d633af7

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
ppc64le
libyang-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: e823d3e8ea1a5afdd7c59dc87a1fd4d61c250ac0d1e3fd331106c7d96b55e238
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 07c7faad4be0d7b538d697b036216cef0c809fabb736aa49804f845ad74a4569
libyang-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 1daa31cc2a8804c3e53b639e3a5a9f4f87c8962265d617ffcbaee7f1f8ceca1e
libyang-debugsource-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 5111eb15ed42261ddb4f54601387a3bd82e7a6a958673bd395646353b3158724
python3-libyang-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 70c373a703f395c9fbf99e28ee5e4a8c1835e37c0f892c96495dd49b1d633af7

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
ppc64le
libyang-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: e823d3e8ea1a5afdd7c59dc87a1fd4d61c250ac0d1e3fd331106c7d96b55e238
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 07c7faad4be0d7b538d697b036216cef0c809fabb736aa49804f845ad74a4569
libyang-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 1daa31cc2a8804c3e53b639e3a5a9f4f87c8962265d617ffcbaee7f1f8ceca1e
libyang-debugsource-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 5111eb15ed42261ddb4f54601387a3bd82e7a6a958673bd395646353b3158724
python3-libyang-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 70c373a703f395c9fbf99e28ee5e4a8c1835e37c0f892c96495dd49b1d633af7

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
ppc64le
libyang-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: e823d3e8ea1a5afdd7c59dc87a1fd4d61c250ac0d1e3fd331106c7d96b55e238
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 07c7faad4be0d7b538d697b036216cef0c809fabb736aa49804f845ad74a4569
libyang-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 1daa31cc2a8804c3e53b639e3a5a9f4f87c8962265d617ffcbaee7f1f8ceca1e
libyang-debugsource-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 5111eb15ed42261ddb4f54601387a3bd82e7a6a958673bd395646353b3158724
python3-libyang-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 70c373a703f395c9fbf99e28ee5e4a8c1835e37c0f892c96495dd49b1d633af7

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
ppc64le
libyang-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: e823d3e8ea1a5afdd7c59dc87a1fd4d61c250ac0d1e3fd331106c7d96b55e238
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 07c7faad4be0d7b538d697b036216cef0c809fabb736aa49804f845ad74a4569
libyang-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 1daa31cc2a8804c3e53b639e3a5a9f4f87c8962265d617ffcbaee7f1f8ceca1e
libyang-debugsource-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 5111eb15ed42261ddb4f54601387a3bd82e7a6a958673bd395646353b3158724
python3-libyang-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 70c373a703f395c9fbf99e28ee5e4a8c1835e37c0f892c96495dd49b1d633af7

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
x86_64
libyang-0.16.105-3.el8_1.2.i686.rpm SHA-256: cc6d30175d88c554a05ec3e636d43c78704e7c8b2a8649a5ad17508fa36d1dfc
libyang-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 78db13186039ff2dcc037c3b4ecec5af841fe75bc13a922e2dbfb66b551ed2b8
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: aa1f19b0ff2b7af6fb27901e6fe6fa5780a566da94ec5b8738a286da3602fd9d
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: fde051e0e227d859a74650f2a7a6d712ffc4e7e15769e3868dc3a05553953730
libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 83b4aa03ea3df0664606f2a34f47a6f5b3d3f9b39bafaada759e2d0826a9ff27
libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: c81e6396bdd3d5aa1a3516caf0ff305cfd7554adbcdf5803592d3d7e53bed8e3
libyang-debugsource-0.16.105-3.el8_1.2.i686.rpm SHA-256: db9c5ab64587b4b5eb15a206f696dd87de4e7314069933cd4892203bdfda2fdf
libyang-debugsource-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 8952041994fdeca91ead38fd32952f58d5a435779822f4c321c8d616bb3fce60
python3-libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 574e8bee749c18ec06692bf95bf7d589be8b821310d7b8bc579f3d1625bdb83b
python3-libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: b560011c6210e1897078262b3840502770d8e484850997036e6dba326612dad1

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
x86_64
libyang-0.16.105-3.el8_1.2.i686.rpm SHA-256: cc6d30175d88c554a05ec3e636d43c78704e7c8b2a8649a5ad17508fa36d1dfc
libyang-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 78db13186039ff2dcc037c3b4ecec5af841fe75bc13a922e2dbfb66b551ed2b8
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: aa1f19b0ff2b7af6fb27901e6fe6fa5780a566da94ec5b8738a286da3602fd9d
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: fde051e0e227d859a74650f2a7a6d712ffc4e7e15769e3868dc3a05553953730
libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 83b4aa03ea3df0664606f2a34f47a6f5b3d3f9b39bafaada759e2d0826a9ff27
libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: c81e6396bdd3d5aa1a3516caf0ff305cfd7554adbcdf5803592d3d7e53bed8e3
libyang-debugsource-0.16.105-3.el8_1.2.i686.rpm SHA-256: db9c5ab64587b4b5eb15a206f696dd87de4e7314069933cd4892203bdfda2fdf
libyang-debugsource-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 8952041994fdeca91ead38fd32952f58d5a435779822f4c321c8d616bb3fce60
python3-libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 574e8bee749c18ec06692bf95bf7d589be8b821310d7b8bc579f3d1625bdb83b
python3-libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: b560011c6210e1897078262b3840502770d8e484850997036e6dba326612dad1

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
x86_64
libyang-0.16.105-3.el8_1.2.i686.rpm SHA-256: cc6d30175d88c554a05ec3e636d43c78704e7c8b2a8649a5ad17508fa36d1dfc
libyang-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 78db13186039ff2dcc037c3b4ecec5af841fe75bc13a922e2dbfb66b551ed2b8
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: aa1f19b0ff2b7af6fb27901e6fe6fa5780a566da94ec5b8738a286da3602fd9d
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: fde051e0e227d859a74650f2a7a6d712ffc4e7e15769e3868dc3a05553953730
libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 83b4aa03ea3df0664606f2a34f47a6f5b3d3f9b39bafaada759e2d0826a9ff27
libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: c81e6396bdd3d5aa1a3516caf0ff305cfd7554adbcdf5803592d3d7e53bed8e3
libyang-debugsource-0.16.105-3.el8_1.2.i686.rpm SHA-256: db9c5ab64587b4b5eb15a206f696dd87de4e7314069933cd4892203bdfda2fdf
libyang-debugsource-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 8952041994fdeca91ead38fd32952f58d5a435779822f4c321c8d616bb3fce60
python3-libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 574e8bee749c18ec06692bf95bf7d589be8b821310d7b8bc579f3d1625bdb83b
python3-libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: b560011c6210e1897078262b3840502770d8e484850997036e6dba326612dad1

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
x86_64
libyang-0.16.105-3.el8_1.2.i686.rpm SHA-256: cc6d30175d88c554a05ec3e636d43c78704e7c8b2a8649a5ad17508fa36d1dfc
libyang-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 78db13186039ff2dcc037c3b4ecec5af841fe75bc13a922e2dbfb66b551ed2b8
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: aa1f19b0ff2b7af6fb27901e6fe6fa5780a566da94ec5b8738a286da3602fd9d
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: fde051e0e227d859a74650f2a7a6d712ffc4e7e15769e3868dc3a05553953730
libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 83b4aa03ea3df0664606f2a34f47a6f5b3d3f9b39bafaada759e2d0826a9ff27
libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: c81e6396bdd3d5aa1a3516caf0ff305cfd7554adbcdf5803592d3d7e53bed8e3
libyang-debugsource-0.16.105-3.el8_1.2.i686.rpm SHA-256: db9c5ab64587b4b5eb15a206f696dd87de4e7314069933cd4892203bdfda2fdf
libyang-debugsource-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 8952041994fdeca91ead38fd32952f58d5a435779822f4c321c8d616bb3fce60
python3-libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 574e8bee749c18ec06692bf95bf7d589be8b821310d7b8bc579f3d1625bdb83b
python3-libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: b560011c6210e1897078262b3840502770d8e484850997036e6dba326612dad1

Red Hat Enterprise Linux for ARM 64 8

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
aarch64
libyang-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 02b4c88a413e7a767899ea7d9fc6608e9bbd0de8ebcba06fca895110e01cf723
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 40f67310c22c115731004d225d87e68f918187d444f447692363575363422dfc
libyang-debuginfo-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 8ca20aaf9d47cd81d02199a77fdb1c2c326549d2740512a7ab2a1fafcb55fdab
libyang-debugsource-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 3378530e6e7ee9597470524e95e2e5d81e5458026a1772b9001c1f1d476d763e
python3-libyang-debuginfo-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 7cfd43ea3cb9449acb8e22c11d9ca330722568575ec4deff0057a0a21f1802d2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
aarch64
libyang-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 02b4c88a413e7a767899ea7d9fc6608e9bbd0de8ebcba06fca895110e01cf723
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 40f67310c22c115731004d225d87e68f918187d444f447692363575363422dfc
libyang-debuginfo-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 8ca20aaf9d47cd81d02199a77fdb1c2c326549d2740512a7ab2a1fafcb55fdab
libyang-debugsource-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 3378530e6e7ee9597470524e95e2e5d81e5458026a1772b9001c1f1d476d763e
python3-libyang-debuginfo-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 7cfd43ea3cb9449acb8e22c11d9ca330722568575ec4deff0057a0a21f1802d2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
aarch64
libyang-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 02b4c88a413e7a767899ea7d9fc6608e9bbd0de8ebcba06fca895110e01cf723
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 40f67310c22c115731004d225d87e68f918187d444f447692363575363422dfc
libyang-debuginfo-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 8ca20aaf9d47cd81d02199a77fdb1c2c326549d2740512a7ab2a1fafcb55fdab
libyang-debugsource-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 3378530e6e7ee9597470524e95e2e5d81e5458026a1772b9001c1f1d476d763e
python3-libyang-debuginfo-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 7cfd43ea3cb9449acb8e22c11d9ca330722568575ec4deff0057a0a21f1802d2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
aarch64
libyang-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 02b4c88a413e7a767899ea7d9fc6608e9bbd0de8ebcba06fca895110e01cf723
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 40f67310c22c115731004d225d87e68f918187d444f447692363575363422dfc
libyang-debuginfo-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 8ca20aaf9d47cd81d02199a77fdb1c2c326549d2740512a7ab2a1fafcb55fdab
libyang-debugsource-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 3378530e6e7ee9597470524e95e2e5d81e5458026a1772b9001c1f1d476d763e
python3-libyang-debuginfo-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 7cfd43ea3cb9449acb8e22c11d9ca330722568575ec4deff0057a0a21f1802d2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
aarch64
libyang-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 02b4c88a413e7a767899ea7d9fc6608e9bbd0de8ebcba06fca895110e01cf723
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 40f67310c22c115731004d225d87e68f918187d444f447692363575363422dfc
libyang-debuginfo-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 8ca20aaf9d47cd81d02199a77fdb1c2c326549d2740512a7ab2a1fafcb55fdab
libyang-debugsource-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 3378530e6e7ee9597470524e95e2e5d81e5458026a1772b9001c1f1d476d763e
python3-libyang-debuginfo-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 7cfd43ea3cb9449acb8e22c11d9ca330722568575ec4deff0057a0a21f1802d2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
aarch64
libyang-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 02b4c88a413e7a767899ea7d9fc6608e9bbd0de8ebcba06fca895110e01cf723
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 40f67310c22c115731004d225d87e68f918187d444f447692363575363422dfc
libyang-debuginfo-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 8ca20aaf9d47cd81d02199a77fdb1c2c326549d2740512a7ab2a1fafcb55fdab
libyang-debugsource-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 3378530e6e7ee9597470524e95e2e5d81e5458026a1772b9001c1f1d476d763e
python3-libyang-debuginfo-0.16.105-3.el8_1.2.aarch64.rpm SHA-256: 7cfd43ea3cb9449acb8e22c11d9ca330722568575ec4deff0057a0a21f1802d2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
ppc64le
libyang-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: e823d3e8ea1a5afdd7c59dc87a1fd4d61c250ac0d1e3fd331106c7d96b55e238
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 07c7faad4be0d7b538d697b036216cef0c809fabb736aa49804f845ad74a4569
libyang-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 1daa31cc2a8804c3e53b639e3a5a9f4f87c8962265d617ffcbaee7f1f8ceca1e
libyang-debugsource-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 5111eb15ed42261ddb4f54601387a3bd82e7a6a958673bd395646353b3158724
python3-libyang-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 70c373a703f395c9fbf99e28ee5e4a8c1835e37c0f892c96495dd49b1d633af7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
ppc64le
libyang-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: e823d3e8ea1a5afdd7c59dc87a1fd4d61c250ac0d1e3fd331106c7d96b55e238
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 07c7faad4be0d7b538d697b036216cef0c809fabb736aa49804f845ad74a4569
libyang-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 1daa31cc2a8804c3e53b639e3a5a9f4f87c8962265d617ffcbaee7f1f8ceca1e
libyang-debugsource-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 5111eb15ed42261ddb4f54601387a3bd82e7a6a958673bd395646353b3158724
python3-libyang-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 70c373a703f395c9fbf99e28ee5e4a8c1835e37c0f892c96495dd49b1d633af7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
ppc64le
libyang-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: e823d3e8ea1a5afdd7c59dc87a1fd4d61c250ac0d1e3fd331106c7d96b55e238
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 07c7faad4be0d7b538d697b036216cef0c809fabb736aa49804f845ad74a4569
libyang-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 1daa31cc2a8804c3e53b639e3a5a9f4f87c8962265d617ffcbaee7f1f8ceca1e
libyang-debugsource-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 5111eb15ed42261ddb4f54601387a3bd82e7a6a958673bd395646353b3158724
python3-libyang-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 70c373a703f395c9fbf99e28ee5e4a8c1835e37c0f892c96495dd49b1d633af7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
ppc64le
libyang-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: e823d3e8ea1a5afdd7c59dc87a1fd4d61c250ac0d1e3fd331106c7d96b55e238
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 07c7faad4be0d7b538d697b036216cef0c809fabb736aa49804f845ad74a4569
libyang-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 1daa31cc2a8804c3e53b639e3a5a9f4f87c8962265d617ffcbaee7f1f8ceca1e
libyang-debugsource-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 5111eb15ed42261ddb4f54601387a3bd82e7a6a958673bd395646353b3158724
python3-libyang-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 70c373a703f395c9fbf99e28ee5e4a8c1835e37c0f892c96495dd49b1d633af7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
ppc64le
libyang-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: e823d3e8ea1a5afdd7c59dc87a1fd4d61c250ac0d1e3fd331106c7d96b55e238
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 07c7faad4be0d7b538d697b036216cef0c809fabb736aa49804f845ad74a4569
libyang-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 1daa31cc2a8804c3e53b639e3a5a9f4f87c8962265d617ffcbaee7f1f8ceca1e
libyang-debugsource-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 5111eb15ed42261ddb4f54601387a3bd82e7a6a958673bd395646353b3158724
python3-libyang-debuginfo-0.16.105-3.el8_1.2.ppc64le.rpm SHA-256: 70c373a703f395c9fbf99e28ee5e4a8c1835e37c0f892c96495dd49b1d633af7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
x86_64
libyang-0.16.105-3.el8_1.2.i686.rpm SHA-256: cc6d30175d88c554a05ec3e636d43c78704e7c8b2a8649a5ad17508fa36d1dfc
libyang-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 78db13186039ff2dcc037c3b4ecec5af841fe75bc13a922e2dbfb66b551ed2b8
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: aa1f19b0ff2b7af6fb27901e6fe6fa5780a566da94ec5b8738a286da3602fd9d
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: fde051e0e227d859a74650f2a7a6d712ffc4e7e15769e3868dc3a05553953730
libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 83b4aa03ea3df0664606f2a34f47a6f5b3d3f9b39bafaada759e2d0826a9ff27
libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: c81e6396bdd3d5aa1a3516caf0ff305cfd7554adbcdf5803592d3d7e53bed8e3
libyang-debugsource-0.16.105-3.el8_1.2.i686.rpm SHA-256: db9c5ab64587b4b5eb15a206f696dd87de4e7314069933cd4892203bdfda2fdf
libyang-debugsource-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 8952041994fdeca91ead38fd32952f58d5a435779822f4c321c8d616bb3fce60
python3-libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 574e8bee749c18ec06692bf95bf7d589be8b821310d7b8bc579f3d1625bdb83b
python3-libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: b560011c6210e1897078262b3840502770d8e484850997036e6dba326612dad1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
x86_64
libyang-0.16.105-3.el8_1.2.i686.rpm SHA-256: cc6d30175d88c554a05ec3e636d43c78704e7c8b2a8649a5ad17508fa36d1dfc
libyang-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 78db13186039ff2dcc037c3b4ecec5af841fe75bc13a922e2dbfb66b551ed2b8
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: aa1f19b0ff2b7af6fb27901e6fe6fa5780a566da94ec5b8738a286da3602fd9d
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: fde051e0e227d859a74650f2a7a6d712ffc4e7e15769e3868dc3a05553953730
libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 83b4aa03ea3df0664606f2a34f47a6f5b3d3f9b39bafaada759e2d0826a9ff27
libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: c81e6396bdd3d5aa1a3516caf0ff305cfd7554adbcdf5803592d3d7e53bed8e3
libyang-debugsource-0.16.105-3.el8_1.2.i686.rpm SHA-256: db9c5ab64587b4b5eb15a206f696dd87de4e7314069933cd4892203bdfda2fdf
libyang-debugsource-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 8952041994fdeca91ead38fd32952f58d5a435779822f4c321c8d616bb3fce60
python3-libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 574e8bee749c18ec06692bf95bf7d589be8b821310d7b8bc579f3d1625bdb83b
python3-libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: b560011c6210e1897078262b3840502770d8e484850997036e6dba326612dad1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
x86_64
libyang-0.16.105-3.el8_1.2.i686.rpm SHA-256: cc6d30175d88c554a05ec3e636d43c78704e7c8b2a8649a5ad17508fa36d1dfc
libyang-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 78db13186039ff2dcc037c3b4ecec5af841fe75bc13a922e2dbfb66b551ed2b8
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: aa1f19b0ff2b7af6fb27901e6fe6fa5780a566da94ec5b8738a286da3602fd9d
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: fde051e0e227d859a74650f2a7a6d712ffc4e7e15769e3868dc3a05553953730
libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 83b4aa03ea3df0664606f2a34f47a6f5b3d3f9b39bafaada759e2d0826a9ff27
libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: c81e6396bdd3d5aa1a3516caf0ff305cfd7554adbcdf5803592d3d7e53bed8e3
libyang-debugsource-0.16.105-3.el8_1.2.i686.rpm SHA-256: db9c5ab64587b4b5eb15a206f696dd87de4e7314069933cd4892203bdfda2fdf
libyang-debugsource-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 8952041994fdeca91ead38fd32952f58d5a435779822f4c321c8d616bb3fce60
python3-libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 574e8bee749c18ec06692bf95bf7d589be8b821310d7b8bc579f3d1625bdb83b
python3-libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: b560011c6210e1897078262b3840502770d8e484850997036e6dba326612dad1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
x86_64
libyang-0.16.105-3.el8_1.2.i686.rpm SHA-256: cc6d30175d88c554a05ec3e636d43c78704e7c8b2a8649a5ad17508fa36d1dfc
libyang-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 78db13186039ff2dcc037c3b4ecec5af841fe75bc13a922e2dbfb66b551ed2b8
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: aa1f19b0ff2b7af6fb27901e6fe6fa5780a566da94ec5b8738a286da3602fd9d
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: fde051e0e227d859a74650f2a7a6d712ffc4e7e15769e3868dc3a05553953730
libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 83b4aa03ea3df0664606f2a34f47a6f5b3d3f9b39bafaada759e2d0826a9ff27
libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: c81e6396bdd3d5aa1a3516caf0ff305cfd7554adbcdf5803592d3d7e53bed8e3
libyang-debugsource-0.16.105-3.el8_1.2.i686.rpm SHA-256: db9c5ab64587b4b5eb15a206f696dd87de4e7314069933cd4892203bdfda2fdf
libyang-debugsource-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 8952041994fdeca91ead38fd32952f58d5a435779822f4c321c8d616bb3fce60
python3-libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 574e8bee749c18ec06692bf95bf7d589be8b821310d7b8bc579f3d1625bdb83b
python3-libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: b560011c6210e1897078262b3840502770d8e484850997036e6dba326612dad1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
libyang-0.16.105-3.el8_1.2.src.rpm SHA-256: d889e8fdc07c6ca3ef72f5d25aff02adebc2d54adc012800545af2edf85abeff
x86_64
libyang-0.16.105-3.el8_1.2.i686.rpm SHA-256: cc6d30175d88c554a05ec3e636d43c78704e7c8b2a8649a5ad17508fa36d1dfc
libyang-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 78db13186039ff2dcc037c3b4ecec5af841fe75bc13a922e2dbfb66b551ed2b8
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: aa1f19b0ff2b7af6fb27901e6fe6fa5780a566da94ec5b8738a286da3602fd9d
libyang-cpp-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: fde051e0e227d859a74650f2a7a6d712ffc4e7e15769e3868dc3a05553953730
libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 83b4aa03ea3df0664606f2a34f47a6f5b3d3f9b39bafaada759e2d0826a9ff27
libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: c81e6396bdd3d5aa1a3516caf0ff305cfd7554adbcdf5803592d3d7e53bed8e3
libyang-debugsource-0.16.105-3.el8_1.2.i686.rpm SHA-256: db9c5ab64587b4b5eb15a206f696dd87de4e7314069933cd4892203bdfda2fdf
libyang-debugsource-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: 8952041994fdeca91ead38fd32952f58d5a435779822f4c321c8d616bb3fce60
python3-libyang-debuginfo-0.16.105-3.el8_1.2.i686.rpm SHA-256: 574e8bee749c18ec06692bf95bf7d589be8b821310d7b8bc579f3d1625bdb83b
python3-libyang-debuginfo-0.16.105-3.el8_1.2.x86_64.rpm SHA-256: b560011c6210e1897078262b3840502770d8e484850997036e6dba326612dad1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility