Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:0708 - Security Advisory
Issued:
2020-03-04
Updated:
2020-03-04

RHSA-2020:0708 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: http-parser security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for http-parser is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The http-parser package provides a utility for parsing HTTP messages. It parses both requests and responses. The parser is designed to be used in performance HTTP applications. It does not make any system calls or allocations, it does not buffer data, and it can be interrupted at any time. Depending on your architecture, it only requires about 40 bytes of data per message stream.

Security Fix(es):

  • nodejs: HTTP request smuggling using malformed Transfer-Encoding header (CVE-2019-15605)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 1800364 - CVE-2019-15605 nodejs: HTTP request smuggling using malformed Transfer-Encoding header

CVEs

  • CVE-2019-15605

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
x86_64
http-parser-2.8.0-5.el8_1.2.i686.rpm SHA-256: 1fb772e6278c1323b61e1f88378d44124478cf23569475e76749067270f7c760
http-parser-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: f1400adf52a4fb5b652d5881e9eb91dcf794bb54022282e180c37c8b0755aaab
http-parser-debuginfo-2.8.0-5.el8_1.2.i686.rpm SHA-256: 7a7492b8994af003a14d28dd2c88bb187320f0f9cc769c451f2bdbbaff17fee3
http-parser-debuginfo-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: 10718239a1218474304cac29732251538531f65b7209b2d5e06c90c7b84921d2
http-parser-debugsource-2.8.0-5.el8_1.2.i686.rpm SHA-256: 2edce959761b178dad7b40d4e3522debf87c490eb569e17ca244f20025f91441
http-parser-debugsource-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: bc1eec9eac890f9c05d288e470e8813a18d87216e910c9116dbe6b6b136370d8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
x86_64
http-parser-2.8.0-5.el8_1.2.i686.rpm SHA-256: 1fb772e6278c1323b61e1f88378d44124478cf23569475e76749067270f7c760
http-parser-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: f1400adf52a4fb5b652d5881e9eb91dcf794bb54022282e180c37c8b0755aaab
http-parser-debuginfo-2.8.0-5.el8_1.2.i686.rpm SHA-256: 7a7492b8994af003a14d28dd2c88bb187320f0f9cc769c451f2bdbbaff17fee3
http-parser-debuginfo-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: 10718239a1218474304cac29732251538531f65b7209b2d5e06c90c7b84921d2
http-parser-debugsource-2.8.0-5.el8_1.2.i686.rpm SHA-256: 2edce959761b178dad7b40d4e3522debf87c490eb569e17ca244f20025f91441
http-parser-debugsource-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: bc1eec9eac890f9c05d288e470e8813a18d87216e910c9116dbe6b6b136370d8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
x86_64
http-parser-2.8.0-5.el8_1.2.i686.rpm SHA-256: 1fb772e6278c1323b61e1f88378d44124478cf23569475e76749067270f7c760
http-parser-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: f1400adf52a4fb5b652d5881e9eb91dcf794bb54022282e180c37c8b0755aaab
http-parser-debuginfo-2.8.0-5.el8_1.2.i686.rpm SHA-256: 7a7492b8994af003a14d28dd2c88bb187320f0f9cc769c451f2bdbbaff17fee3
http-parser-debuginfo-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: 10718239a1218474304cac29732251538531f65b7209b2d5e06c90c7b84921d2
http-parser-debugsource-2.8.0-5.el8_1.2.i686.rpm SHA-256: 2edce959761b178dad7b40d4e3522debf87c490eb569e17ca244f20025f91441
http-parser-debugsource-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: bc1eec9eac890f9c05d288e470e8813a18d87216e910c9116dbe6b6b136370d8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
x86_64
http-parser-2.8.0-5.el8_1.2.i686.rpm SHA-256: 1fb772e6278c1323b61e1f88378d44124478cf23569475e76749067270f7c760
http-parser-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: f1400adf52a4fb5b652d5881e9eb91dcf794bb54022282e180c37c8b0755aaab
http-parser-debuginfo-2.8.0-5.el8_1.2.i686.rpm SHA-256: 7a7492b8994af003a14d28dd2c88bb187320f0f9cc769c451f2bdbbaff17fee3
http-parser-debuginfo-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: 10718239a1218474304cac29732251538531f65b7209b2d5e06c90c7b84921d2
http-parser-debugsource-2.8.0-5.el8_1.2.i686.rpm SHA-256: 2edce959761b178dad7b40d4e3522debf87c490eb569e17ca244f20025f91441
http-parser-debugsource-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: bc1eec9eac890f9c05d288e470e8813a18d87216e910c9116dbe6b6b136370d8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
x86_64
http-parser-2.8.0-5.el8_1.2.i686.rpm SHA-256: 1fb772e6278c1323b61e1f88378d44124478cf23569475e76749067270f7c760
http-parser-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: f1400adf52a4fb5b652d5881e9eb91dcf794bb54022282e180c37c8b0755aaab
http-parser-debuginfo-2.8.0-5.el8_1.2.i686.rpm SHA-256: 7a7492b8994af003a14d28dd2c88bb187320f0f9cc769c451f2bdbbaff17fee3
http-parser-debuginfo-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: 10718239a1218474304cac29732251538531f65b7209b2d5e06c90c7b84921d2
http-parser-debugsource-2.8.0-5.el8_1.2.i686.rpm SHA-256: 2edce959761b178dad7b40d4e3522debf87c490eb569e17ca244f20025f91441
http-parser-debugsource-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: bc1eec9eac890f9c05d288e470e8813a18d87216e910c9116dbe6b6b136370d8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
x86_64
http-parser-2.8.0-5.el8_1.2.i686.rpm SHA-256: 1fb772e6278c1323b61e1f88378d44124478cf23569475e76749067270f7c760
http-parser-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: f1400adf52a4fb5b652d5881e9eb91dcf794bb54022282e180c37c8b0755aaab
http-parser-debuginfo-2.8.0-5.el8_1.2.i686.rpm SHA-256: 7a7492b8994af003a14d28dd2c88bb187320f0f9cc769c451f2bdbbaff17fee3
http-parser-debuginfo-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: 10718239a1218474304cac29732251538531f65b7209b2d5e06c90c7b84921d2
http-parser-debugsource-2.8.0-5.el8_1.2.i686.rpm SHA-256: 2edce959761b178dad7b40d4e3522debf87c490eb569e17ca244f20025f91441
http-parser-debugsource-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: bc1eec9eac890f9c05d288e470e8813a18d87216e910c9116dbe6b6b136370d8

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
x86_64
http-parser-2.8.0-5.el8_1.2.i686.rpm SHA-256: 1fb772e6278c1323b61e1f88378d44124478cf23569475e76749067270f7c760
http-parser-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: f1400adf52a4fb5b652d5881e9eb91dcf794bb54022282e180c37c8b0755aaab
http-parser-debuginfo-2.8.0-5.el8_1.2.i686.rpm SHA-256: 7a7492b8994af003a14d28dd2c88bb187320f0f9cc769c451f2bdbbaff17fee3
http-parser-debuginfo-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: 10718239a1218474304cac29732251538531f65b7209b2d5e06c90c7b84921d2
http-parser-debugsource-2.8.0-5.el8_1.2.i686.rpm SHA-256: 2edce959761b178dad7b40d4e3522debf87c490eb569e17ca244f20025f91441
http-parser-debugsource-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: bc1eec9eac890f9c05d288e470e8813a18d87216e910c9116dbe6b6b136370d8

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
x86_64
http-parser-2.8.0-5.el8_1.2.i686.rpm SHA-256: 1fb772e6278c1323b61e1f88378d44124478cf23569475e76749067270f7c760
http-parser-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: f1400adf52a4fb5b652d5881e9eb91dcf794bb54022282e180c37c8b0755aaab
http-parser-debuginfo-2.8.0-5.el8_1.2.i686.rpm SHA-256: 7a7492b8994af003a14d28dd2c88bb187320f0f9cc769c451f2bdbbaff17fee3
http-parser-debuginfo-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: 10718239a1218474304cac29732251538531f65b7209b2d5e06c90c7b84921d2
http-parser-debugsource-2.8.0-5.el8_1.2.i686.rpm SHA-256: 2edce959761b178dad7b40d4e3522debf87c490eb569e17ca244f20025f91441
http-parser-debugsource-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: bc1eec9eac890f9c05d288e470e8813a18d87216e910c9116dbe6b6b136370d8

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
x86_64
http-parser-2.8.0-5.el8_1.2.i686.rpm SHA-256: 1fb772e6278c1323b61e1f88378d44124478cf23569475e76749067270f7c760
http-parser-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: f1400adf52a4fb5b652d5881e9eb91dcf794bb54022282e180c37c8b0755aaab
http-parser-debuginfo-2.8.0-5.el8_1.2.i686.rpm SHA-256: 7a7492b8994af003a14d28dd2c88bb187320f0f9cc769c451f2bdbbaff17fee3
http-parser-debuginfo-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: 10718239a1218474304cac29732251538531f65b7209b2d5e06c90c7b84921d2
http-parser-debugsource-2.8.0-5.el8_1.2.i686.rpm SHA-256: 2edce959761b178dad7b40d4e3522debf87c490eb569e17ca244f20025f91441
http-parser-debugsource-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: bc1eec9eac890f9c05d288e470e8813a18d87216e910c9116dbe6b6b136370d8

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
s390x
http-parser-2.8.0-5.el8_1.2.s390x.rpm SHA-256: 667aad8d8a43b5dbdfbc3a297c47933ed586ff97083c8adb982bb270051a4b78
http-parser-debuginfo-2.8.0-5.el8_1.2.s390x.rpm SHA-256: c1b4c9e188b0589ba92f69dde68efd0b339af7c9c32736a206e343ce41e478f0
http-parser-debugsource-2.8.0-5.el8_1.2.s390x.rpm SHA-256: c5861a8e49920883d91494c5fbd176c15d35ba6ccf3b59a942614292f70514ea

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
s390x
http-parser-2.8.0-5.el8_1.2.s390x.rpm SHA-256: 667aad8d8a43b5dbdfbc3a297c47933ed586ff97083c8adb982bb270051a4b78
http-parser-debuginfo-2.8.0-5.el8_1.2.s390x.rpm SHA-256: c1b4c9e188b0589ba92f69dde68efd0b339af7c9c32736a206e343ce41e478f0
http-parser-debugsource-2.8.0-5.el8_1.2.s390x.rpm SHA-256: c5861a8e49920883d91494c5fbd176c15d35ba6ccf3b59a942614292f70514ea

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
s390x
http-parser-2.8.0-5.el8_1.2.s390x.rpm SHA-256: 667aad8d8a43b5dbdfbc3a297c47933ed586ff97083c8adb982bb270051a4b78
http-parser-debuginfo-2.8.0-5.el8_1.2.s390x.rpm SHA-256: c1b4c9e188b0589ba92f69dde68efd0b339af7c9c32736a206e343ce41e478f0
http-parser-debugsource-2.8.0-5.el8_1.2.s390x.rpm SHA-256: c5861a8e49920883d91494c5fbd176c15d35ba6ccf3b59a942614292f70514ea

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
s390x
http-parser-2.8.0-5.el8_1.2.s390x.rpm SHA-256: 667aad8d8a43b5dbdfbc3a297c47933ed586ff97083c8adb982bb270051a4b78
http-parser-debuginfo-2.8.0-5.el8_1.2.s390x.rpm SHA-256: c1b4c9e188b0589ba92f69dde68efd0b339af7c9c32736a206e343ce41e478f0
http-parser-debugsource-2.8.0-5.el8_1.2.s390x.rpm SHA-256: c5861a8e49920883d91494c5fbd176c15d35ba6ccf3b59a942614292f70514ea

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
s390x
http-parser-2.8.0-5.el8_1.2.s390x.rpm SHA-256: 667aad8d8a43b5dbdfbc3a297c47933ed586ff97083c8adb982bb270051a4b78
http-parser-debuginfo-2.8.0-5.el8_1.2.s390x.rpm SHA-256: c1b4c9e188b0589ba92f69dde68efd0b339af7c9c32736a206e343ce41e478f0
http-parser-debugsource-2.8.0-5.el8_1.2.s390x.rpm SHA-256: c5861a8e49920883d91494c5fbd176c15d35ba6ccf3b59a942614292f70514ea

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
s390x
http-parser-2.8.0-5.el8_1.2.s390x.rpm SHA-256: 667aad8d8a43b5dbdfbc3a297c47933ed586ff97083c8adb982bb270051a4b78
http-parser-debuginfo-2.8.0-5.el8_1.2.s390x.rpm SHA-256: c1b4c9e188b0589ba92f69dde68efd0b339af7c9c32736a206e343ce41e478f0
http-parser-debugsource-2.8.0-5.el8_1.2.s390x.rpm SHA-256: c5861a8e49920883d91494c5fbd176c15d35ba6ccf3b59a942614292f70514ea

Red Hat Enterprise Linux for Power, little endian 8

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
ppc64le
http-parser-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: 6eb0f5955bce10083c31f94bdac6b6b4470a49d19e76668e9fd1425d62bbdbe7
http-parser-debuginfo-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: 9add41e015a899c02b6e2ae875a118743789e15c82d5ddc75b49de222a7b6acb
http-parser-debugsource-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: f9dda07ba8cc11e4398271a34666b82b35de26b12198f5023b8ad35eb1d34901

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
ppc64le
http-parser-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: 6eb0f5955bce10083c31f94bdac6b6b4470a49d19e76668e9fd1425d62bbdbe7
http-parser-debuginfo-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: 9add41e015a899c02b6e2ae875a118743789e15c82d5ddc75b49de222a7b6acb
http-parser-debugsource-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: f9dda07ba8cc11e4398271a34666b82b35de26b12198f5023b8ad35eb1d34901

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
ppc64le
http-parser-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: 6eb0f5955bce10083c31f94bdac6b6b4470a49d19e76668e9fd1425d62bbdbe7
http-parser-debuginfo-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: 9add41e015a899c02b6e2ae875a118743789e15c82d5ddc75b49de222a7b6acb
http-parser-debugsource-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: f9dda07ba8cc11e4398271a34666b82b35de26b12198f5023b8ad35eb1d34901

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
ppc64le
http-parser-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: 6eb0f5955bce10083c31f94bdac6b6b4470a49d19e76668e9fd1425d62bbdbe7
http-parser-debuginfo-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: 9add41e015a899c02b6e2ae875a118743789e15c82d5ddc75b49de222a7b6acb
http-parser-debugsource-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: f9dda07ba8cc11e4398271a34666b82b35de26b12198f5023b8ad35eb1d34901

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
ppc64le
http-parser-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: 6eb0f5955bce10083c31f94bdac6b6b4470a49d19e76668e9fd1425d62bbdbe7
http-parser-debuginfo-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: 9add41e015a899c02b6e2ae875a118743789e15c82d5ddc75b49de222a7b6acb
http-parser-debugsource-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: f9dda07ba8cc11e4398271a34666b82b35de26b12198f5023b8ad35eb1d34901

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
ppc64le
http-parser-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: 6eb0f5955bce10083c31f94bdac6b6b4470a49d19e76668e9fd1425d62bbdbe7
http-parser-debuginfo-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: 9add41e015a899c02b6e2ae875a118743789e15c82d5ddc75b49de222a7b6acb
http-parser-debugsource-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: f9dda07ba8cc11e4398271a34666b82b35de26b12198f5023b8ad35eb1d34901

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
x86_64
http-parser-2.8.0-5.el8_1.2.i686.rpm SHA-256: 1fb772e6278c1323b61e1f88378d44124478cf23569475e76749067270f7c760
http-parser-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: f1400adf52a4fb5b652d5881e9eb91dcf794bb54022282e180c37c8b0755aaab
http-parser-debuginfo-2.8.0-5.el8_1.2.i686.rpm SHA-256: 7a7492b8994af003a14d28dd2c88bb187320f0f9cc769c451f2bdbbaff17fee3
http-parser-debuginfo-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: 10718239a1218474304cac29732251538531f65b7209b2d5e06c90c7b84921d2
http-parser-debugsource-2.8.0-5.el8_1.2.i686.rpm SHA-256: 2edce959761b178dad7b40d4e3522debf87c490eb569e17ca244f20025f91441
http-parser-debugsource-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: bc1eec9eac890f9c05d288e470e8813a18d87216e910c9116dbe6b6b136370d8

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
x86_64
http-parser-2.8.0-5.el8_1.2.i686.rpm SHA-256: 1fb772e6278c1323b61e1f88378d44124478cf23569475e76749067270f7c760
http-parser-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: f1400adf52a4fb5b652d5881e9eb91dcf794bb54022282e180c37c8b0755aaab
http-parser-debuginfo-2.8.0-5.el8_1.2.i686.rpm SHA-256: 7a7492b8994af003a14d28dd2c88bb187320f0f9cc769c451f2bdbbaff17fee3
http-parser-debuginfo-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: 10718239a1218474304cac29732251538531f65b7209b2d5e06c90c7b84921d2
http-parser-debugsource-2.8.0-5.el8_1.2.i686.rpm SHA-256: 2edce959761b178dad7b40d4e3522debf87c490eb569e17ca244f20025f91441
http-parser-debugsource-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: bc1eec9eac890f9c05d288e470e8813a18d87216e910c9116dbe6b6b136370d8

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
x86_64
http-parser-2.8.0-5.el8_1.2.i686.rpm SHA-256: 1fb772e6278c1323b61e1f88378d44124478cf23569475e76749067270f7c760
http-parser-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: f1400adf52a4fb5b652d5881e9eb91dcf794bb54022282e180c37c8b0755aaab
http-parser-debuginfo-2.8.0-5.el8_1.2.i686.rpm SHA-256: 7a7492b8994af003a14d28dd2c88bb187320f0f9cc769c451f2bdbbaff17fee3
http-parser-debuginfo-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: 10718239a1218474304cac29732251538531f65b7209b2d5e06c90c7b84921d2
http-parser-debugsource-2.8.0-5.el8_1.2.i686.rpm SHA-256: 2edce959761b178dad7b40d4e3522debf87c490eb569e17ca244f20025f91441
http-parser-debugsource-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: bc1eec9eac890f9c05d288e470e8813a18d87216e910c9116dbe6b6b136370d8

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
x86_64
http-parser-2.8.0-5.el8_1.2.i686.rpm SHA-256: 1fb772e6278c1323b61e1f88378d44124478cf23569475e76749067270f7c760
http-parser-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: f1400adf52a4fb5b652d5881e9eb91dcf794bb54022282e180c37c8b0755aaab
http-parser-debuginfo-2.8.0-5.el8_1.2.i686.rpm SHA-256: 7a7492b8994af003a14d28dd2c88bb187320f0f9cc769c451f2bdbbaff17fee3
http-parser-debuginfo-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: 10718239a1218474304cac29732251538531f65b7209b2d5e06c90c7b84921d2
http-parser-debugsource-2.8.0-5.el8_1.2.i686.rpm SHA-256: 2edce959761b178dad7b40d4e3522debf87c490eb569e17ca244f20025f91441
http-parser-debugsource-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: bc1eec9eac890f9c05d288e470e8813a18d87216e910c9116dbe6b6b136370d8

Red Hat Enterprise Linux for ARM 64 8

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
aarch64
http-parser-2.8.0-5.el8_1.2.aarch64.rpm SHA-256: bea66f76f5a5a152f236a87116cf61dae2cb0a5f6d5c3bd9c38ef7ef617c5cdb
http-parser-debuginfo-2.8.0-5.el8_1.2.aarch64.rpm SHA-256: f6a451d3fdb98489d0f40355b3abe6f8868ada40c35239b8041d4697fca1bca6
http-parser-debugsource-2.8.0-5.el8_1.2.aarch64.rpm SHA-256: eef2fbfac24d87ee4fc53bf67ce3ced4b896016f2f2d5135b1a87e4dec5c8406

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
aarch64
http-parser-2.8.0-5.el8_1.2.aarch64.rpm SHA-256: bea66f76f5a5a152f236a87116cf61dae2cb0a5f6d5c3bd9c38ef7ef617c5cdb
http-parser-debuginfo-2.8.0-5.el8_1.2.aarch64.rpm SHA-256: f6a451d3fdb98489d0f40355b3abe6f8868ada40c35239b8041d4697fca1bca6
http-parser-debugsource-2.8.0-5.el8_1.2.aarch64.rpm SHA-256: eef2fbfac24d87ee4fc53bf67ce3ced4b896016f2f2d5135b1a87e4dec5c8406

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
aarch64
http-parser-2.8.0-5.el8_1.2.aarch64.rpm SHA-256: bea66f76f5a5a152f236a87116cf61dae2cb0a5f6d5c3bd9c38ef7ef617c5cdb
http-parser-debuginfo-2.8.0-5.el8_1.2.aarch64.rpm SHA-256: f6a451d3fdb98489d0f40355b3abe6f8868ada40c35239b8041d4697fca1bca6
http-parser-debugsource-2.8.0-5.el8_1.2.aarch64.rpm SHA-256: eef2fbfac24d87ee4fc53bf67ce3ced4b896016f2f2d5135b1a87e4dec5c8406

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
aarch64
http-parser-2.8.0-5.el8_1.2.aarch64.rpm SHA-256: bea66f76f5a5a152f236a87116cf61dae2cb0a5f6d5c3bd9c38ef7ef617c5cdb
http-parser-debuginfo-2.8.0-5.el8_1.2.aarch64.rpm SHA-256: f6a451d3fdb98489d0f40355b3abe6f8868ada40c35239b8041d4697fca1bca6
http-parser-debugsource-2.8.0-5.el8_1.2.aarch64.rpm SHA-256: eef2fbfac24d87ee4fc53bf67ce3ced4b896016f2f2d5135b1a87e4dec5c8406

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
aarch64
http-parser-2.8.0-5.el8_1.2.aarch64.rpm SHA-256: bea66f76f5a5a152f236a87116cf61dae2cb0a5f6d5c3bd9c38ef7ef617c5cdb
http-parser-debuginfo-2.8.0-5.el8_1.2.aarch64.rpm SHA-256: f6a451d3fdb98489d0f40355b3abe6f8868ada40c35239b8041d4697fca1bca6
http-parser-debugsource-2.8.0-5.el8_1.2.aarch64.rpm SHA-256: eef2fbfac24d87ee4fc53bf67ce3ced4b896016f2f2d5135b1a87e4dec5c8406

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
aarch64
http-parser-2.8.0-5.el8_1.2.aarch64.rpm SHA-256: bea66f76f5a5a152f236a87116cf61dae2cb0a5f6d5c3bd9c38ef7ef617c5cdb
http-parser-debuginfo-2.8.0-5.el8_1.2.aarch64.rpm SHA-256: f6a451d3fdb98489d0f40355b3abe6f8868ada40c35239b8041d4697fca1bca6
http-parser-debugsource-2.8.0-5.el8_1.2.aarch64.rpm SHA-256: eef2fbfac24d87ee4fc53bf67ce3ced4b896016f2f2d5135b1a87e4dec5c8406

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
ppc64le
http-parser-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: 6eb0f5955bce10083c31f94bdac6b6b4470a49d19e76668e9fd1425d62bbdbe7
http-parser-debuginfo-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: 9add41e015a899c02b6e2ae875a118743789e15c82d5ddc75b49de222a7b6acb
http-parser-debugsource-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: f9dda07ba8cc11e4398271a34666b82b35de26b12198f5023b8ad35eb1d34901

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
ppc64le
http-parser-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: 6eb0f5955bce10083c31f94bdac6b6b4470a49d19e76668e9fd1425d62bbdbe7
http-parser-debuginfo-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: 9add41e015a899c02b6e2ae875a118743789e15c82d5ddc75b49de222a7b6acb
http-parser-debugsource-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: f9dda07ba8cc11e4398271a34666b82b35de26b12198f5023b8ad35eb1d34901

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
ppc64le
http-parser-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: 6eb0f5955bce10083c31f94bdac6b6b4470a49d19e76668e9fd1425d62bbdbe7
http-parser-debuginfo-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: 9add41e015a899c02b6e2ae875a118743789e15c82d5ddc75b49de222a7b6acb
http-parser-debugsource-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: f9dda07ba8cc11e4398271a34666b82b35de26b12198f5023b8ad35eb1d34901

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
ppc64le
http-parser-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: 6eb0f5955bce10083c31f94bdac6b6b4470a49d19e76668e9fd1425d62bbdbe7
http-parser-debuginfo-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: 9add41e015a899c02b6e2ae875a118743789e15c82d5ddc75b49de222a7b6acb
http-parser-debugsource-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: f9dda07ba8cc11e4398271a34666b82b35de26b12198f5023b8ad35eb1d34901

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
ppc64le
http-parser-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: 6eb0f5955bce10083c31f94bdac6b6b4470a49d19e76668e9fd1425d62bbdbe7
http-parser-debuginfo-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: 9add41e015a899c02b6e2ae875a118743789e15c82d5ddc75b49de222a7b6acb
http-parser-debugsource-2.8.0-5.el8_1.2.ppc64le.rpm SHA-256: f9dda07ba8cc11e4398271a34666b82b35de26b12198f5023b8ad35eb1d34901

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
x86_64
http-parser-2.8.0-5.el8_1.2.i686.rpm SHA-256: 1fb772e6278c1323b61e1f88378d44124478cf23569475e76749067270f7c760
http-parser-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: f1400adf52a4fb5b652d5881e9eb91dcf794bb54022282e180c37c8b0755aaab
http-parser-debuginfo-2.8.0-5.el8_1.2.i686.rpm SHA-256: 7a7492b8994af003a14d28dd2c88bb187320f0f9cc769c451f2bdbbaff17fee3
http-parser-debuginfo-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: 10718239a1218474304cac29732251538531f65b7209b2d5e06c90c7b84921d2
http-parser-debugsource-2.8.0-5.el8_1.2.i686.rpm SHA-256: 2edce959761b178dad7b40d4e3522debf87c490eb569e17ca244f20025f91441
http-parser-debugsource-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: bc1eec9eac890f9c05d288e470e8813a18d87216e910c9116dbe6b6b136370d8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
x86_64
http-parser-2.8.0-5.el8_1.2.i686.rpm SHA-256: 1fb772e6278c1323b61e1f88378d44124478cf23569475e76749067270f7c760
http-parser-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: f1400adf52a4fb5b652d5881e9eb91dcf794bb54022282e180c37c8b0755aaab
http-parser-debuginfo-2.8.0-5.el8_1.2.i686.rpm SHA-256: 7a7492b8994af003a14d28dd2c88bb187320f0f9cc769c451f2bdbbaff17fee3
http-parser-debuginfo-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: 10718239a1218474304cac29732251538531f65b7209b2d5e06c90c7b84921d2
http-parser-debugsource-2.8.0-5.el8_1.2.i686.rpm SHA-256: 2edce959761b178dad7b40d4e3522debf87c490eb569e17ca244f20025f91441
http-parser-debugsource-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: bc1eec9eac890f9c05d288e470e8813a18d87216e910c9116dbe6b6b136370d8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
x86_64
http-parser-2.8.0-5.el8_1.2.i686.rpm SHA-256: 1fb772e6278c1323b61e1f88378d44124478cf23569475e76749067270f7c760
http-parser-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: f1400adf52a4fb5b652d5881e9eb91dcf794bb54022282e180c37c8b0755aaab
http-parser-debuginfo-2.8.0-5.el8_1.2.i686.rpm SHA-256: 7a7492b8994af003a14d28dd2c88bb187320f0f9cc769c451f2bdbbaff17fee3
http-parser-debuginfo-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: 10718239a1218474304cac29732251538531f65b7209b2d5e06c90c7b84921d2
http-parser-debugsource-2.8.0-5.el8_1.2.i686.rpm SHA-256: 2edce959761b178dad7b40d4e3522debf87c490eb569e17ca244f20025f91441
http-parser-debugsource-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: bc1eec9eac890f9c05d288e470e8813a18d87216e910c9116dbe6b6b136370d8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
x86_64
http-parser-2.8.0-5.el8_1.2.i686.rpm SHA-256: 1fb772e6278c1323b61e1f88378d44124478cf23569475e76749067270f7c760
http-parser-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: f1400adf52a4fb5b652d5881e9eb91dcf794bb54022282e180c37c8b0755aaab
http-parser-debuginfo-2.8.0-5.el8_1.2.i686.rpm SHA-256: 7a7492b8994af003a14d28dd2c88bb187320f0f9cc769c451f2bdbbaff17fee3
http-parser-debuginfo-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: 10718239a1218474304cac29732251538531f65b7209b2d5e06c90c7b84921d2
http-parser-debugsource-2.8.0-5.el8_1.2.i686.rpm SHA-256: 2edce959761b178dad7b40d4e3522debf87c490eb569e17ca244f20025f91441
http-parser-debugsource-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: bc1eec9eac890f9c05d288e470e8813a18d87216e910c9116dbe6b6b136370d8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
http-parser-2.8.0-5.el8_1.2.src.rpm SHA-256: 2aa795c6a40a41998035652b22814fa47b532adb3f13fbb397444dce0a97b1c2
x86_64
http-parser-2.8.0-5.el8_1.2.i686.rpm SHA-256: 1fb772e6278c1323b61e1f88378d44124478cf23569475e76749067270f7c760
http-parser-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: f1400adf52a4fb5b652d5881e9eb91dcf794bb54022282e180c37c8b0755aaab
http-parser-debuginfo-2.8.0-5.el8_1.2.i686.rpm SHA-256: 7a7492b8994af003a14d28dd2c88bb187320f0f9cc769c451f2bdbbaff17fee3
http-parser-debuginfo-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: 10718239a1218474304cac29732251538531f65b7209b2d5e06c90c7b84921d2
http-parser-debugsource-2.8.0-5.el8_1.2.i686.rpm SHA-256: 2edce959761b178dad7b40d4e3522debf87c490eb569e17ca244f20025f91441
http-parser-debugsource-2.8.0-5.el8_1.2.x86_64.rpm SHA-256: bc1eec9eac890f9c05d288e470e8813a18d87216e910c9116dbe6b6b136370d8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility