Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2020:1600 - Security Advisory
Issued:
2020-04-28
Updated:
2020-04-28

RHSA-2020:1600 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: evolution security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for evolution, evolution-data-server, and evolution-ews is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Evolution is a GNOME application that provides integrated email, calendar, contact management, and communications functionality.

The evolution-data-server packages provide a unified back end for applications which interact with contacts, tasks and calendar information. Evolution Data Server was originally developed as a back end for the Evolution information management application, but is now used by various other applications.

Security Fix(es):

  • evolution: specially crafted email leading to OpenPGP signatures being spoofed for arbitrary messages (CVE-2018-15587)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.2 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Evolution must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64

Fixes

  • BZ - 1677650 - CVE-2018-15587 evolution: specially crafted email leading to OpenPGP signatures being spoofed for arbitrary messages
  • BZ - 1741091 - Birthday date of Contact depends on system timezone
  • BZ - 1753220 - GalA11yETableItem: Incorrect implementation of AtkObjectClass::ref_child()
  • BZ - 1764818 - Sync CategoryList with mail Labels
  • BZ - 1765005 - Reject creating meetings organized by other users
  • BZ - 1778799 - New Mail account wizard ignores email address change
  • BZ - 1788478 - EDBusServer: Delay new module load
  • BZ - 1791547 - [abrt] [faf] test-cal-meta-backend cannot run without installed Evolution

CVEs

  • CVE-2018-15587

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.2_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
evolution-3.28.5-12.el8.src.rpm SHA-256: 74ba0cab689904a2c42c8471a8900cbb4d5f9ebceea60251fa258debf2bf3e44
evolution-data-server-3.28.5-13.el8.src.rpm SHA-256: c7d1b19cb31e7c3439b267d3e22c97b02f25cc4f93de84019210cb7e08c4fb31
evolution-ews-3.28.5-9.el8.src.rpm SHA-256: 1880a77731557df5593f7c9024b73f00d194789aa66468cbc694179a7a966a85
x86_64
evolution-3.28.5-12.el8.x86_64.rpm SHA-256: 35fc496ae513dd1dc6f8d81bceb132423359dbbc028044b36bd99903eec9fa89
evolution-bogofilter-3.28.5-12.el8.x86_64.rpm SHA-256: c56aa041d7a5388ede6066e3a7eeebbae5d4a36a32ae2c3ac2ac3254160003a6
evolution-bogofilter-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: f3edd985025361e4f795300951e3e5f7ced8f6c94276d0544b2968e89ff66298
evolution-data-server-3.28.5-13.el8.i686.rpm SHA-256: 2ff95c61540da560f84dc30de35d6293c0e4cc10ecbd6874430e7ca9f908e228
evolution-data-server-3.28.5-13.el8.x86_64.rpm SHA-256: db3eda39d547748b7ccf20c849eeb81b44af49e6bfe5e1dd2be534341b954034
evolution-data-server-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: a820021cb9400bbc1a7244805cbecedcbd3130c49bf213fcfe56b87b47b45417
evolution-data-server-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: 1d264a8000a3d663473fcbda750abbba8b8200ed17a22563cbc02c420b507f81
evolution-data-server-debugsource-3.28.5-13.el8.i686.rpm SHA-256: 5d2a52692d20e0d5e7ac584f395f4291ffecb8e694b73339a64f2d92ca949700
evolution-data-server-debugsource-3.28.5-13.el8.x86_64.rpm SHA-256: 73d24e905b538bc954ca38fffaff1fcac1799f11c5f1e57de4f716eee235f564
evolution-data-server-devel-3.28.5-13.el8.i686.rpm SHA-256: dea4bbaa743110d90fbdef4ca2fdc5101079116230edd0122acd11b96ff25536
evolution-data-server-devel-3.28.5-13.el8.x86_64.rpm SHA-256: 66520382ac13b503be43086fa9baa064cddaab1ba2d67132a5c493a5d14e98c6
evolution-data-server-langpacks-3.28.5-13.el8.noarch.rpm SHA-256: 96a1becadbb293976971a03c6afda377b7ddb3593174f4fcc64001e0f0384780
evolution-data-server-tests-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: e8d2816d0ebc039983a9d964a1780ba1fb68a714c7607b4305dfca8ec942875e
evolution-data-server-tests-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: a094b4ae566063b825656d8abf6e7b55e8d2098ee0124687c344dac250b28723
evolution-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 1e056338670f7f68539a04655d97ee94b5f0b22a216fbe8ad5254cee66efdbc6
evolution-debugsource-3.28.5-12.el8.x86_64.rpm SHA-256: 2c08df9e141e1fe0a84fe6a1372f7fd8bce20bec347f8594da969d977de46246
evolution-ews-3.28.5-9.el8.x86_64.rpm SHA-256: 76e72b26a36ef5d0874d3ca34150802ae010b83012df84734de1c46715eb7eb8
evolution-ews-debuginfo-3.28.5-9.el8.x86_64.rpm SHA-256: 2d0bb77f5ccffee9938391679863268627a076b8590be21a9a8dfb5b153e8deb
evolution-ews-debugsource-3.28.5-9.el8.x86_64.rpm SHA-256: 9bda6cde783d37fdfd3b9d1a128248eed7bc1e32c341d353a2b0ce1e81098740
evolution-ews-langpacks-3.28.5-9.el8.noarch.rpm SHA-256: 4275076713a189438fdec13a5fb94d1382c8b1994e3f1a8c5b41a39d3fd848bd
evolution-help-3.28.5-12.el8.noarch.rpm SHA-256: cbe8d41dabdd1e2d721a28edfd57a28d3703b36b8e99edfe87b30ec64d76c684
evolution-langpacks-3.28.5-12.el8.noarch.rpm SHA-256: e31a7ffee9e62dd6f8fdf464125421c0ccfef50adb75794d31a5de19fabb1ae4
evolution-pst-3.28.5-12.el8.x86_64.rpm SHA-256: 033382625a5ed9673d96a71f3dcbf93bce882ddcbd772f4c240a74278553782a
evolution-pst-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 67734c87360cf34d2ca9bb2490c1b57ebaa340c2333240baccf0898830e9216b
evolution-spamassassin-3.28.5-12.el8.x86_64.rpm SHA-256: 411437203aed2dd2a9b07212f34d108838a04ac99f6d199bee09263293cf94b6
evolution-spamassassin-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 3ae11f194d1f8d00a2e291b17ae6a80c50b2236d06e40b81b067d68f02945086

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
evolution-3.28.5-12.el8.src.rpm SHA-256: 74ba0cab689904a2c42c8471a8900cbb4d5f9ebceea60251fa258debf2bf3e44
evolution-data-server-3.28.5-13.el8.src.rpm SHA-256: c7d1b19cb31e7c3439b267d3e22c97b02f25cc4f93de84019210cb7e08c4fb31
evolution-ews-3.28.5-9.el8.src.rpm SHA-256: 1880a77731557df5593f7c9024b73f00d194789aa66468cbc694179a7a966a85
x86_64
evolution-3.28.5-12.el8.x86_64.rpm SHA-256: 35fc496ae513dd1dc6f8d81bceb132423359dbbc028044b36bd99903eec9fa89
evolution-bogofilter-3.28.5-12.el8.x86_64.rpm SHA-256: c56aa041d7a5388ede6066e3a7eeebbae5d4a36a32ae2c3ac2ac3254160003a6
evolution-bogofilter-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: f3edd985025361e4f795300951e3e5f7ced8f6c94276d0544b2968e89ff66298
evolution-data-server-3.28.5-13.el8.i686.rpm SHA-256: 2ff95c61540da560f84dc30de35d6293c0e4cc10ecbd6874430e7ca9f908e228
evolution-data-server-3.28.5-13.el8.x86_64.rpm SHA-256: db3eda39d547748b7ccf20c849eeb81b44af49e6bfe5e1dd2be534341b954034
evolution-data-server-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: a820021cb9400bbc1a7244805cbecedcbd3130c49bf213fcfe56b87b47b45417
evolution-data-server-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: 1d264a8000a3d663473fcbda750abbba8b8200ed17a22563cbc02c420b507f81
evolution-data-server-debugsource-3.28.5-13.el8.i686.rpm SHA-256: 5d2a52692d20e0d5e7ac584f395f4291ffecb8e694b73339a64f2d92ca949700
evolution-data-server-debugsource-3.28.5-13.el8.x86_64.rpm SHA-256: 73d24e905b538bc954ca38fffaff1fcac1799f11c5f1e57de4f716eee235f564
evolution-data-server-devel-3.28.5-13.el8.i686.rpm SHA-256: dea4bbaa743110d90fbdef4ca2fdc5101079116230edd0122acd11b96ff25536
evolution-data-server-devel-3.28.5-13.el8.x86_64.rpm SHA-256: 66520382ac13b503be43086fa9baa064cddaab1ba2d67132a5c493a5d14e98c6
evolution-data-server-langpacks-3.28.5-13.el8.noarch.rpm SHA-256: 96a1becadbb293976971a03c6afda377b7ddb3593174f4fcc64001e0f0384780
evolution-data-server-tests-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: e8d2816d0ebc039983a9d964a1780ba1fb68a714c7607b4305dfca8ec942875e
evolution-data-server-tests-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: a094b4ae566063b825656d8abf6e7b55e8d2098ee0124687c344dac250b28723
evolution-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 1e056338670f7f68539a04655d97ee94b5f0b22a216fbe8ad5254cee66efdbc6
evolution-debugsource-3.28.5-12.el8.x86_64.rpm SHA-256: 2c08df9e141e1fe0a84fe6a1372f7fd8bce20bec347f8594da969d977de46246
evolution-ews-3.28.5-9.el8.x86_64.rpm SHA-256: 76e72b26a36ef5d0874d3ca34150802ae010b83012df84734de1c46715eb7eb8
evolution-ews-debuginfo-3.28.5-9.el8.x86_64.rpm SHA-256: 2d0bb77f5ccffee9938391679863268627a076b8590be21a9a8dfb5b153e8deb
evolution-ews-debugsource-3.28.5-9.el8.x86_64.rpm SHA-256: 9bda6cde783d37fdfd3b9d1a128248eed7bc1e32c341d353a2b0ce1e81098740
evolution-ews-langpacks-3.28.5-9.el8.noarch.rpm SHA-256: 4275076713a189438fdec13a5fb94d1382c8b1994e3f1a8c5b41a39d3fd848bd
evolution-help-3.28.5-12.el8.noarch.rpm SHA-256: cbe8d41dabdd1e2d721a28edfd57a28d3703b36b8e99edfe87b30ec64d76c684
evolution-langpacks-3.28.5-12.el8.noarch.rpm SHA-256: e31a7ffee9e62dd6f8fdf464125421c0ccfef50adb75794d31a5de19fabb1ae4
evolution-pst-3.28.5-12.el8.x86_64.rpm SHA-256: 033382625a5ed9673d96a71f3dcbf93bce882ddcbd772f4c240a74278553782a
evolution-pst-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 67734c87360cf34d2ca9bb2490c1b57ebaa340c2333240baccf0898830e9216b
evolution-spamassassin-3.28.5-12.el8.x86_64.rpm SHA-256: 411437203aed2dd2a9b07212f34d108838a04ac99f6d199bee09263293cf94b6
evolution-spamassassin-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 3ae11f194d1f8d00a2e291b17ae6a80c50b2236d06e40b81b067d68f02945086

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
evolution-3.28.5-12.el8.src.rpm SHA-256: 74ba0cab689904a2c42c8471a8900cbb4d5f9ebceea60251fa258debf2bf3e44
evolution-data-server-3.28.5-13.el8.src.rpm SHA-256: c7d1b19cb31e7c3439b267d3e22c97b02f25cc4f93de84019210cb7e08c4fb31
evolution-ews-3.28.5-9.el8.src.rpm SHA-256: 1880a77731557df5593f7c9024b73f00d194789aa66468cbc694179a7a966a85
x86_64
evolution-3.28.5-12.el8.x86_64.rpm SHA-256: 35fc496ae513dd1dc6f8d81bceb132423359dbbc028044b36bd99903eec9fa89
evolution-bogofilter-3.28.5-12.el8.x86_64.rpm SHA-256: c56aa041d7a5388ede6066e3a7eeebbae5d4a36a32ae2c3ac2ac3254160003a6
evolution-bogofilter-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: f3edd985025361e4f795300951e3e5f7ced8f6c94276d0544b2968e89ff66298
evolution-data-server-3.28.5-13.el8.i686.rpm SHA-256: 2ff95c61540da560f84dc30de35d6293c0e4cc10ecbd6874430e7ca9f908e228
evolution-data-server-3.28.5-13.el8.x86_64.rpm SHA-256: db3eda39d547748b7ccf20c849eeb81b44af49e6bfe5e1dd2be534341b954034
evolution-data-server-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: a820021cb9400bbc1a7244805cbecedcbd3130c49bf213fcfe56b87b47b45417
evolution-data-server-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: 1d264a8000a3d663473fcbda750abbba8b8200ed17a22563cbc02c420b507f81
evolution-data-server-debugsource-3.28.5-13.el8.i686.rpm SHA-256: 5d2a52692d20e0d5e7ac584f395f4291ffecb8e694b73339a64f2d92ca949700
evolution-data-server-debugsource-3.28.5-13.el8.x86_64.rpm SHA-256: 73d24e905b538bc954ca38fffaff1fcac1799f11c5f1e57de4f716eee235f564
evolution-data-server-devel-3.28.5-13.el8.i686.rpm SHA-256: dea4bbaa743110d90fbdef4ca2fdc5101079116230edd0122acd11b96ff25536
evolution-data-server-devel-3.28.5-13.el8.x86_64.rpm SHA-256: 66520382ac13b503be43086fa9baa064cddaab1ba2d67132a5c493a5d14e98c6
evolution-data-server-langpacks-3.28.5-13.el8.noarch.rpm SHA-256: 96a1becadbb293976971a03c6afda377b7ddb3593174f4fcc64001e0f0384780
evolution-data-server-tests-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: e8d2816d0ebc039983a9d964a1780ba1fb68a714c7607b4305dfca8ec942875e
evolution-data-server-tests-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: a094b4ae566063b825656d8abf6e7b55e8d2098ee0124687c344dac250b28723
evolution-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 1e056338670f7f68539a04655d97ee94b5f0b22a216fbe8ad5254cee66efdbc6
evolution-debugsource-3.28.5-12.el8.x86_64.rpm SHA-256: 2c08df9e141e1fe0a84fe6a1372f7fd8bce20bec347f8594da969d977de46246
evolution-ews-3.28.5-9.el8.x86_64.rpm SHA-256: 76e72b26a36ef5d0874d3ca34150802ae010b83012df84734de1c46715eb7eb8
evolution-ews-debuginfo-3.28.5-9.el8.x86_64.rpm SHA-256: 2d0bb77f5ccffee9938391679863268627a076b8590be21a9a8dfb5b153e8deb
evolution-ews-debugsource-3.28.5-9.el8.x86_64.rpm SHA-256: 9bda6cde783d37fdfd3b9d1a128248eed7bc1e32c341d353a2b0ce1e81098740
evolution-ews-langpacks-3.28.5-9.el8.noarch.rpm SHA-256: 4275076713a189438fdec13a5fb94d1382c8b1994e3f1a8c5b41a39d3fd848bd
evolution-help-3.28.5-12.el8.noarch.rpm SHA-256: cbe8d41dabdd1e2d721a28edfd57a28d3703b36b8e99edfe87b30ec64d76c684
evolution-langpacks-3.28.5-12.el8.noarch.rpm SHA-256: e31a7ffee9e62dd6f8fdf464125421c0ccfef50adb75794d31a5de19fabb1ae4
evolution-pst-3.28.5-12.el8.x86_64.rpm SHA-256: 033382625a5ed9673d96a71f3dcbf93bce882ddcbd772f4c240a74278553782a
evolution-pst-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 67734c87360cf34d2ca9bb2490c1b57ebaa340c2333240baccf0898830e9216b
evolution-spamassassin-3.28.5-12.el8.x86_64.rpm SHA-256: 411437203aed2dd2a9b07212f34d108838a04ac99f6d199bee09263293cf94b6
evolution-spamassassin-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 3ae11f194d1f8d00a2e291b17ae6a80c50b2236d06e40b81b067d68f02945086

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
evolution-3.28.5-12.el8.src.rpm SHA-256: 74ba0cab689904a2c42c8471a8900cbb4d5f9ebceea60251fa258debf2bf3e44
evolution-data-server-3.28.5-13.el8.src.rpm SHA-256: c7d1b19cb31e7c3439b267d3e22c97b02f25cc4f93de84019210cb7e08c4fb31
evolution-ews-3.28.5-9.el8.src.rpm SHA-256: 1880a77731557df5593f7c9024b73f00d194789aa66468cbc694179a7a966a85
x86_64
evolution-3.28.5-12.el8.x86_64.rpm SHA-256: 35fc496ae513dd1dc6f8d81bceb132423359dbbc028044b36bd99903eec9fa89
evolution-bogofilter-3.28.5-12.el8.x86_64.rpm SHA-256: c56aa041d7a5388ede6066e3a7eeebbae5d4a36a32ae2c3ac2ac3254160003a6
evolution-bogofilter-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: f3edd985025361e4f795300951e3e5f7ced8f6c94276d0544b2968e89ff66298
evolution-data-server-3.28.5-13.el8.i686.rpm SHA-256: 2ff95c61540da560f84dc30de35d6293c0e4cc10ecbd6874430e7ca9f908e228
evolution-data-server-3.28.5-13.el8.x86_64.rpm SHA-256: db3eda39d547748b7ccf20c849eeb81b44af49e6bfe5e1dd2be534341b954034
evolution-data-server-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: a820021cb9400bbc1a7244805cbecedcbd3130c49bf213fcfe56b87b47b45417
evolution-data-server-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: 1d264a8000a3d663473fcbda750abbba8b8200ed17a22563cbc02c420b507f81
evolution-data-server-debugsource-3.28.5-13.el8.i686.rpm SHA-256: 5d2a52692d20e0d5e7ac584f395f4291ffecb8e694b73339a64f2d92ca949700
evolution-data-server-debugsource-3.28.5-13.el8.x86_64.rpm SHA-256: 73d24e905b538bc954ca38fffaff1fcac1799f11c5f1e57de4f716eee235f564
evolution-data-server-devel-3.28.5-13.el8.i686.rpm SHA-256: dea4bbaa743110d90fbdef4ca2fdc5101079116230edd0122acd11b96ff25536
evolution-data-server-devel-3.28.5-13.el8.x86_64.rpm SHA-256: 66520382ac13b503be43086fa9baa064cddaab1ba2d67132a5c493a5d14e98c6
evolution-data-server-langpacks-3.28.5-13.el8.noarch.rpm SHA-256: 96a1becadbb293976971a03c6afda377b7ddb3593174f4fcc64001e0f0384780
evolution-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 1e056338670f7f68539a04655d97ee94b5f0b22a216fbe8ad5254cee66efdbc6
evolution-debugsource-3.28.5-12.el8.x86_64.rpm SHA-256: 2c08df9e141e1fe0a84fe6a1372f7fd8bce20bec347f8594da969d977de46246
evolution-ews-3.28.5-9.el8.x86_64.rpm SHA-256: 76e72b26a36ef5d0874d3ca34150802ae010b83012df84734de1c46715eb7eb8
evolution-ews-debuginfo-3.28.5-9.el8.x86_64.rpm SHA-256: 2d0bb77f5ccffee9938391679863268627a076b8590be21a9a8dfb5b153e8deb
evolution-ews-debugsource-3.28.5-9.el8.x86_64.rpm SHA-256: 9bda6cde783d37fdfd3b9d1a128248eed7bc1e32c341d353a2b0ce1e81098740
evolution-ews-langpacks-3.28.5-9.el8.noarch.rpm SHA-256: 4275076713a189438fdec13a5fb94d1382c8b1994e3f1a8c5b41a39d3fd848bd
evolution-help-3.28.5-12.el8.noarch.rpm SHA-256: cbe8d41dabdd1e2d721a28edfd57a28d3703b36b8e99edfe87b30ec64d76c684
evolution-langpacks-3.28.5-12.el8.noarch.rpm SHA-256: e31a7ffee9e62dd6f8fdf464125421c0ccfef50adb75794d31a5de19fabb1ae4
evolution-pst-3.28.5-12.el8.x86_64.rpm SHA-256: 033382625a5ed9673d96a71f3dcbf93bce882ddcbd772f4c240a74278553782a
evolution-pst-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 67734c87360cf34d2ca9bb2490c1b57ebaa340c2333240baccf0898830e9216b
evolution-spamassassin-3.28.5-12.el8.x86_64.rpm SHA-256: 411437203aed2dd2a9b07212f34d108838a04ac99f6d199bee09263293cf94b6
evolution-spamassassin-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 3ae11f194d1f8d00a2e291b17ae6a80c50b2236d06e40b81b067d68f02945086

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
evolution-3.28.5-12.el8.src.rpm SHA-256: 74ba0cab689904a2c42c8471a8900cbb4d5f9ebceea60251fa258debf2bf3e44
evolution-data-server-3.28.5-13.el8.src.rpm SHA-256: c7d1b19cb31e7c3439b267d3e22c97b02f25cc4f93de84019210cb7e08c4fb31
evolution-ews-3.28.5-9.el8.src.rpm SHA-256: 1880a77731557df5593f7c9024b73f00d194789aa66468cbc694179a7a966a85
x86_64
evolution-3.28.5-12.el8.x86_64.rpm SHA-256: 35fc496ae513dd1dc6f8d81bceb132423359dbbc028044b36bd99903eec9fa89
evolution-bogofilter-3.28.5-12.el8.x86_64.rpm SHA-256: c56aa041d7a5388ede6066e3a7eeebbae5d4a36a32ae2c3ac2ac3254160003a6
evolution-bogofilter-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: f3edd985025361e4f795300951e3e5f7ced8f6c94276d0544b2968e89ff66298
evolution-data-server-3.28.5-13.el8.i686.rpm SHA-256: 2ff95c61540da560f84dc30de35d6293c0e4cc10ecbd6874430e7ca9f908e228
evolution-data-server-3.28.5-13.el8.x86_64.rpm SHA-256: db3eda39d547748b7ccf20c849eeb81b44af49e6bfe5e1dd2be534341b954034
evolution-data-server-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: a820021cb9400bbc1a7244805cbecedcbd3130c49bf213fcfe56b87b47b45417
evolution-data-server-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: 1d264a8000a3d663473fcbda750abbba8b8200ed17a22563cbc02c420b507f81
evolution-data-server-debugsource-3.28.5-13.el8.i686.rpm SHA-256: 5d2a52692d20e0d5e7ac584f395f4291ffecb8e694b73339a64f2d92ca949700
evolution-data-server-debugsource-3.28.5-13.el8.x86_64.rpm SHA-256: 73d24e905b538bc954ca38fffaff1fcac1799f11c5f1e57de4f716eee235f564
evolution-data-server-devel-3.28.5-13.el8.i686.rpm SHA-256: dea4bbaa743110d90fbdef4ca2fdc5101079116230edd0122acd11b96ff25536
evolution-data-server-devel-3.28.5-13.el8.x86_64.rpm SHA-256: 66520382ac13b503be43086fa9baa064cddaab1ba2d67132a5c493a5d14e98c6
evolution-data-server-langpacks-3.28.5-13.el8.noarch.rpm SHA-256: 96a1becadbb293976971a03c6afda377b7ddb3593174f4fcc64001e0f0384780
evolution-data-server-tests-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: e8d2816d0ebc039983a9d964a1780ba1fb68a714c7607b4305dfca8ec942875e
evolution-data-server-tests-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: a094b4ae566063b825656d8abf6e7b55e8d2098ee0124687c344dac250b28723
evolution-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 1e056338670f7f68539a04655d97ee94b5f0b22a216fbe8ad5254cee66efdbc6
evolution-debugsource-3.28.5-12.el8.x86_64.rpm SHA-256: 2c08df9e141e1fe0a84fe6a1372f7fd8bce20bec347f8594da969d977de46246
evolution-ews-3.28.5-9.el8.x86_64.rpm SHA-256: 76e72b26a36ef5d0874d3ca34150802ae010b83012df84734de1c46715eb7eb8
evolution-ews-debuginfo-3.28.5-9.el8.x86_64.rpm SHA-256: 2d0bb77f5ccffee9938391679863268627a076b8590be21a9a8dfb5b153e8deb
evolution-ews-debugsource-3.28.5-9.el8.x86_64.rpm SHA-256: 9bda6cde783d37fdfd3b9d1a128248eed7bc1e32c341d353a2b0ce1e81098740
evolution-ews-langpacks-3.28.5-9.el8.noarch.rpm SHA-256: 4275076713a189438fdec13a5fb94d1382c8b1994e3f1a8c5b41a39d3fd848bd
evolution-help-3.28.5-12.el8.noarch.rpm SHA-256: cbe8d41dabdd1e2d721a28edfd57a28d3703b36b8e99edfe87b30ec64d76c684
evolution-langpacks-3.28.5-12.el8.noarch.rpm SHA-256: e31a7ffee9e62dd6f8fdf464125421c0ccfef50adb75794d31a5de19fabb1ae4
evolution-pst-3.28.5-12.el8.x86_64.rpm SHA-256: 033382625a5ed9673d96a71f3dcbf93bce882ddcbd772f4c240a74278553782a
evolution-pst-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 67734c87360cf34d2ca9bb2490c1b57ebaa340c2333240baccf0898830e9216b
evolution-spamassassin-3.28.5-12.el8.x86_64.rpm SHA-256: 411437203aed2dd2a9b07212f34d108838a04ac99f6d199bee09263293cf94b6
evolution-spamassassin-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 3ae11f194d1f8d00a2e291b17ae6a80c50b2236d06e40b81b067d68f02945086

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
evolution-3.28.5-12.el8.src.rpm SHA-256: 74ba0cab689904a2c42c8471a8900cbb4d5f9ebceea60251fa258debf2bf3e44
evolution-data-server-3.28.5-13.el8.src.rpm SHA-256: c7d1b19cb31e7c3439b267d3e22c97b02f25cc4f93de84019210cb7e08c4fb31
evolution-ews-3.28.5-9.el8.src.rpm SHA-256: 1880a77731557df5593f7c9024b73f00d194789aa66468cbc694179a7a966a85
x86_64
evolution-3.28.5-12.el8.x86_64.rpm SHA-256: 35fc496ae513dd1dc6f8d81bceb132423359dbbc028044b36bd99903eec9fa89
evolution-bogofilter-3.28.5-12.el8.x86_64.rpm SHA-256: c56aa041d7a5388ede6066e3a7eeebbae5d4a36a32ae2c3ac2ac3254160003a6
evolution-bogofilter-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: f3edd985025361e4f795300951e3e5f7ced8f6c94276d0544b2968e89ff66298
evolution-data-server-3.28.5-13.el8.i686.rpm SHA-256: 2ff95c61540da560f84dc30de35d6293c0e4cc10ecbd6874430e7ca9f908e228
evolution-data-server-3.28.5-13.el8.x86_64.rpm SHA-256: db3eda39d547748b7ccf20c849eeb81b44af49e6bfe5e1dd2be534341b954034
evolution-data-server-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: a820021cb9400bbc1a7244805cbecedcbd3130c49bf213fcfe56b87b47b45417
evolution-data-server-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: 1d264a8000a3d663473fcbda750abbba8b8200ed17a22563cbc02c420b507f81
evolution-data-server-debugsource-3.28.5-13.el8.i686.rpm SHA-256: 5d2a52692d20e0d5e7ac584f395f4291ffecb8e694b73339a64f2d92ca949700
evolution-data-server-debugsource-3.28.5-13.el8.x86_64.rpm SHA-256: 73d24e905b538bc954ca38fffaff1fcac1799f11c5f1e57de4f716eee235f564
evolution-data-server-devel-3.28.5-13.el8.i686.rpm SHA-256: dea4bbaa743110d90fbdef4ca2fdc5101079116230edd0122acd11b96ff25536
evolution-data-server-devel-3.28.5-13.el8.x86_64.rpm SHA-256: 66520382ac13b503be43086fa9baa064cddaab1ba2d67132a5c493a5d14e98c6
evolution-data-server-langpacks-3.28.5-13.el8.noarch.rpm SHA-256: 96a1becadbb293976971a03c6afda377b7ddb3593174f4fcc64001e0f0384780
evolution-data-server-tests-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: e8d2816d0ebc039983a9d964a1780ba1fb68a714c7607b4305dfca8ec942875e
evolution-data-server-tests-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: a094b4ae566063b825656d8abf6e7b55e8d2098ee0124687c344dac250b28723
evolution-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 1e056338670f7f68539a04655d97ee94b5f0b22a216fbe8ad5254cee66efdbc6
evolution-debugsource-3.28.5-12.el8.x86_64.rpm SHA-256: 2c08df9e141e1fe0a84fe6a1372f7fd8bce20bec347f8594da969d977de46246
evolution-ews-3.28.5-9.el8.x86_64.rpm SHA-256: 76e72b26a36ef5d0874d3ca34150802ae010b83012df84734de1c46715eb7eb8
evolution-ews-debuginfo-3.28.5-9.el8.x86_64.rpm SHA-256: 2d0bb77f5ccffee9938391679863268627a076b8590be21a9a8dfb5b153e8deb
evolution-ews-debugsource-3.28.5-9.el8.x86_64.rpm SHA-256: 9bda6cde783d37fdfd3b9d1a128248eed7bc1e32c341d353a2b0ce1e81098740
evolution-ews-langpacks-3.28.5-9.el8.noarch.rpm SHA-256: 4275076713a189438fdec13a5fb94d1382c8b1994e3f1a8c5b41a39d3fd848bd
evolution-help-3.28.5-12.el8.noarch.rpm SHA-256: cbe8d41dabdd1e2d721a28edfd57a28d3703b36b8e99edfe87b30ec64d76c684
evolution-langpacks-3.28.5-12.el8.noarch.rpm SHA-256: e31a7ffee9e62dd6f8fdf464125421c0ccfef50adb75794d31a5de19fabb1ae4
evolution-pst-3.28.5-12.el8.x86_64.rpm SHA-256: 033382625a5ed9673d96a71f3dcbf93bce882ddcbd772f4c240a74278553782a
evolution-pst-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 67734c87360cf34d2ca9bb2490c1b57ebaa340c2333240baccf0898830e9216b
evolution-spamassassin-3.28.5-12.el8.x86_64.rpm SHA-256: 411437203aed2dd2a9b07212f34d108838a04ac99f6d199bee09263293cf94b6
evolution-spamassassin-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 3ae11f194d1f8d00a2e291b17ae6a80c50b2236d06e40b81b067d68f02945086

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
evolution-3.28.5-12.el8.src.rpm SHA-256: 74ba0cab689904a2c42c8471a8900cbb4d5f9ebceea60251fa258debf2bf3e44
evolution-data-server-3.28.5-13.el8.src.rpm SHA-256: c7d1b19cb31e7c3439b267d3e22c97b02f25cc4f93de84019210cb7e08c4fb31
evolution-ews-3.28.5-9.el8.src.rpm SHA-256: 1880a77731557df5593f7c9024b73f00d194789aa66468cbc694179a7a966a85
x86_64
evolution-3.28.5-12.el8.x86_64.rpm SHA-256: 35fc496ae513dd1dc6f8d81bceb132423359dbbc028044b36bd99903eec9fa89
evolution-bogofilter-3.28.5-12.el8.x86_64.rpm SHA-256: c56aa041d7a5388ede6066e3a7eeebbae5d4a36a32ae2c3ac2ac3254160003a6
evolution-bogofilter-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: f3edd985025361e4f795300951e3e5f7ced8f6c94276d0544b2968e89ff66298
evolution-data-server-3.28.5-13.el8.i686.rpm SHA-256: 2ff95c61540da560f84dc30de35d6293c0e4cc10ecbd6874430e7ca9f908e228
evolution-data-server-3.28.5-13.el8.x86_64.rpm SHA-256: db3eda39d547748b7ccf20c849eeb81b44af49e6bfe5e1dd2be534341b954034
evolution-data-server-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: a820021cb9400bbc1a7244805cbecedcbd3130c49bf213fcfe56b87b47b45417
evolution-data-server-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: 1d264a8000a3d663473fcbda750abbba8b8200ed17a22563cbc02c420b507f81
evolution-data-server-debugsource-3.28.5-13.el8.i686.rpm SHA-256: 5d2a52692d20e0d5e7ac584f395f4291ffecb8e694b73339a64f2d92ca949700
evolution-data-server-debugsource-3.28.5-13.el8.x86_64.rpm SHA-256: 73d24e905b538bc954ca38fffaff1fcac1799f11c5f1e57de4f716eee235f564
evolution-data-server-devel-3.28.5-13.el8.i686.rpm SHA-256: dea4bbaa743110d90fbdef4ca2fdc5101079116230edd0122acd11b96ff25536
evolution-data-server-devel-3.28.5-13.el8.x86_64.rpm SHA-256: 66520382ac13b503be43086fa9baa064cddaab1ba2d67132a5c493a5d14e98c6
evolution-data-server-langpacks-3.28.5-13.el8.noarch.rpm SHA-256: 96a1becadbb293976971a03c6afda377b7ddb3593174f4fcc64001e0f0384780
evolution-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 1e056338670f7f68539a04655d97ee94b5f0b22a216fbe8ad5254cee66efdbc6
evolution-debugsource-3.28.5-12.el8.x86_64.rpm SHA-256: 2c08df9e141e1fe0a84fe6a1372f7fd8bce20bec347f8594da969d977de46246
evolution-ews-3.28.5-9.el8.x86_64.rpm SHA-256: 76e72b26a36ef5d0874d3ca34150802ae010b83012df84734de1c46715eb7eb8
evolution-ews-debuginfo-3.28.5-9.el8.x86_64.rpm SHA-256: 2d0bb77f5ccffee9938391679863268627a076b8590be21a9a8dfb5b153e8deb
evolution-ews-debugsource-3.28.5-9.el8.x86_64.rpm SHA-256: 9bda6cde783d37fdfd3b9d1a128248eed7bc1e32c341d353a2b0ce1e81098740
evolution-ews-langpacks-3.28.5-9.el8.noarch.rpm SHA-256: 4275076713a189438fdec13a5fb94d1382c8b1994e3f1a8c5b41a39d3fd848bd
evolution-help-3.28.5-12.el8.noarch.rpm SHA-256: cbe8d41dabdd1e2d721a28edfd57a28d3703b36b8e99edfe87b30ec64d76c684
evolution-langpacks-3.28.5-12.el8.noarch.rpm SHA-256: e31a7ffee9e62dd6f8fdf464125421c0ccfef50adb75794d31a5de19fabb1ae4
evolution-pst-3.28.5-12.el8.x86_64.rpm SHA-256: 033382625a5ed9673d96a71f3dcbf93bce882ddcbd772f4c240a74278553782a
evolution-pst-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 67734c87360cf34d2ca9bb2490c1b57ebaa340c2333240baccf0898830e9216b
evolution-spamassassin-3.28.5-12.el8.x86_64.rpm SHA-256: 411437203aed2dd2a9b07212f34d108838a04ac99f6d199bee09263293cf94b6
evolution-spamassassin-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 3ae11f194d1f8d00a2e291b17ae6a80c50b2236d06e40b81b067d68f02945086

Red Hat Enterprise Linux for Power, little endian 8

SRPM
evolution-3.28.5-12.el8.src.rpm SHA-256: 74ba0cab689904a2c42c8471a8900cbb4d5f9ebceea60251fa258debf2bf3e44
evolution-data-server-3.28.5-13.el8.src.rpm SHA-256: c7d1b19cb31e7c3439b267d3e22c97b02f25cc4f93de84019210cb7e08c4fb31
evolution-ews-3.28.5-9.el8.src.rpm SHA-256: 1880a77731557df5593f7c9024b73f00d194789aa66468cbc694179a7a966a85
ppc64le
evolution-3.28.5-12.el8.ppc64le.rpm SHA-256: 1c225f6c2ddbe5d520480ffebf917feb358e23d7524624b93d0973fe7f77710a
evolution-bogofilter-3.28.5-12.el8.ppc64le.rpm SHA-256: 67d186357077bed31d69135744d3b9019337ee39fdb21c931cf6fcc2cd218a48
evolution-bogofilter-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 88bb7ccb3b5f0a2d67b9ddc37349a31f3ffeeb0081f99e641caacb93245ef99b
evolution-data-server-3.28.5-13.el8.ppc64le.rpm SHA-256: 9ce60518034a5406d171fcdc20f66a656abcde5d74cfbf63cda04970fb81ae9c
evolution-data-server-debuginfo-3.28.5-13.el8.ppc64le.rpm SHA-256: 99ada2a664c6292c16a6e40e7e9b3b773452e0b82d0dbe1946f6c4f6e11970db
evolution-data-server-debugsource-3.28.5-13.el8.ppc64le.rpm SHA-256: 05104218dff409d2259e843f450c70a9bd1ef9d55ca104028603a5825dd60417
evolution-data-server-devel-3.28.5-13.el8.ppc64le.rpm SHA-256: ec1047a5d476534bea62ee3f4ddae7db1a96f81144bbbbf2db403f366d26bf28
evolution-data-server-langpacks-3.28.5-13.el8.noarch.rpm SHA-256: 96a1becadbb293976971a03c6afda377b7ddb3593174f4fcc64001e0f0384780
evolution-data-server-tests-debuginfo-3.28.5-13.el8.ppc64le.rpm SHA-256: 582ead12b5ec3562ec5cfe387358400c2b13d87323aded23ffef3db740a96f64
evolution-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: bf40023e8235fc20b5ff5f43aa918c95d93617800fee059b0ab69c2269a431f5
evolution-debugsource-3.28.5-12.el8.ppc64le.rpm SHA-256: 05373bcba1eae35f64aa1c1765d8a648669afb62248ca944184e53c71b8155de
evolution-ews-3.28.5-9.el8.ppc64le.rpm SHA-256: 56db487a87ff17a479ae1243a68f8295df52fcef5cfca0c429041254c3c531fc
evolution-ews-debuginfo-3.28.5-9.el8.ppc64le.rpm SHA-256: fabffd1c6ed122615ec516eb3dc206a4c77853fcbabdd4168f63e4a7c0dae3c1
evolution-ews-debugsource-3.28.5-9.el8.ppc64le.rpm SHA-256: d32fe308fcaed909e1e3bbc079dfb590074382052e7f8012d5f689ae526778bd
evolution-ews-langpacks-3.28.5-9.el8.noarch.rpm SHA-256: 4275076713a189438fdec13a5fb94d1382c8b1994e3f1a8c5b41a39d3fd848bd
evolution-help-3.28.5-12.el8.noarch.rpm SHA-256: cbe8d41dabdd1e2d721a28edfd57a28d3703b36b8e99edfe87b30ec64d76c684
evolution-langpacks-3.28.5-12.el8.noarch.rpm SHA-256: e31a7ffee9e62dd6f8fdf464125421c0ccfef50adb75794d31a5de19fabb1ae4
evolution-pst-3.28.5-12.el8.ppc64le.rpm SHA-256: d2e0e0376f748c010de1dc03fa518f56dc0ce6d934579974f229bc22e980d8d8
evolution-pst-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 0a81a9a61632cb36b9786b403885ba68c50303e1dac4f1050b05fe50d047f097
evolution-spamassassin-3.28.5-12.el8.ppc64le.rpm SHA-256: 387659f19aafb07c294ac259aea3c8516ecda0f680d2cec741ea056d935fdd76
evolution-spamassassin-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 3cd58aee578b3f0db9f55d3172c01fc4913340f3b0fb6e803b862f7fa50531e0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
evolution-3.28.5-12.el8.src.rpm SHA-256: 74ba0cab689904a2c42c8471a8900cbb4d5f9ebceea60251fa258debf2bf3e44
evolution-data-server-3.28.5-13.el8.src.rpm SHA-256: c7d1b19cb31e7c3439b267d3e22c97b02f25cc4f93de84019210cb7e08c4fb31
evolution-ews-3.28.5-9.el8.src.rpm SHA-256: 1880a77731557df5593f7c9024b73f00d194789aa66468cbc694179a7a966a85
ppc64le
evolution-3.28.5-12.el8.ppc64le.rpm SHA-256: 1c225f6c2ddbe5d520480ffebf917feb358e23d7524624b93d0973fe7f77710a
evolution-bogofilter-3.28.5-12.el8.ppc64le.rpm SHA-256: 67d186357077bed31d69135744d3b9019337ee39fdb21c931cf6fcc2cd218a48
evolution-bogofilter-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 88bb7ccb3b5f0a2d67b9ddc37349a31f3ffeeb0081f99e641caacb93245ef99b
evolution-data-server-3.28.5-13.el8.ppc64le.rpm SHA-256: 9ce60518034a5406d171fcdc20f66a656abcde5d74cfbf63cda04970fb81ae9c
evolution-data-server-debuginfo-3.28.5-13.el8.ppc64le.rpm SHA-256: 99ada2a664c6292c16a6e40e7e9b3b773452e0b82d0dbe1946f6c4f6e11970db
evolution-data-server-debugsource-3.28.5-13.el8.ppc64le.rpm SHA-256: 05104218dff409d2259e843f450c70a9bd1ef9d55ca104028603a5825dd60417
evolution-data-server-devel-3.28.5-13.el8.ppc64le.rpm SHA-256: ec1047a5d476534bea62ee3f4ddae7db1a96f81144bbbbf2db403f366d26bf28
evolution-data-server-langpacks-3.28.5-13.el8.noarch.rpm SHA-256: 96a1becadbb293976971a03c6afda377b7ddb3593174f4fcc64001e0f0384780
evolution-data-server-tests-debuginfo-3.28.5-13.el8.ppc64le.rpm SHA-256: 582ead12b5ec3562ec5cfe387358400c2b13d87323aded23ffef3db740a96f64
evolution-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: bf40023e8235fc20b5ff5f43aa918c95d93617800fee059b0ab69c2269a431f5
evolution-debugsource-3.28.5-12.el8.ppc64le.rpm SHA-256: 05373bcba1eae35f64aa1c1765d8a648669afb62248ca944184e53c71b8155de
evolution-ews-3.28.5-9.el8.ppc64le.rpm SHA-256: 56db487a87ff17a479ae1243a68f8295df52fcef5cfca0c429041254c3c531fc
evolution-ews-debuginfo-3.28.5-9.el8.ppc64le.rpm SHA-256: fabffd1c6ed122615ec516eb3dc206a4c77853fcbabdd4168f63e4a7c0dae3c1
evolution-ews-debugsource-3.28.5-9.el8.ppc64le.rpm SHA-256: d32fe308fcaed909e1e3bbc079dfb590074382052e7f8012d5f689ae526778bd
evolution-ews-langpacks-3.28.5-9.el8.noarch.rpm SHA-256: 4275076713a189438fdec13a5fb94d1382c8b1994e3f1a8c5b41a39d3fd848bd
evolution-help-3.28.5-12.el8.noarch.rpm SHA-256: cbe8d41dabdd1e2d721a28edfd57a28d3703b36b8e99edfe87b30ec64d76c684
evolution-langpacks-3.28.5-12.el8.noarch.rpm SHA-256: e31a7ffee9e62dd6f8fdf464125421c0ccfef50adb75794d31a5de19fabb1ae4
evolution-pst-3.28.5-12.el8.ppc64le.rpm SHA-256: d2e0e0376f748c010de1dc03fa518f56dc0ce6d934579974f229bc22e980d8d8
evolution-pst-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 0a81a9a61632cb36b9786b403885ba68c50303e1dac4f1050b05fe50d047f097
evolution-spamassassin-3.28.5-12.el8.ppc64le.rpm SHA-256: 387659f19aafb07c294ac259aea3c8516ecda0f680d2cec741ea056d935fdd76
evolution-spamassassin-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 3cd58aee578b3f0db9f55d3172c01fc4913340f3b0fb6e803b862f7fa50531e0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
evolution-3.28.5-12.el8.src.rpm SHA-256: 74ba0cab689904a2c42c8471a8900cbb4d5f9ebceea60251fa258debf2bf3e44
evolution-data-server-3.28.5-13.el8.src.rpm SHA-256: c7d1b19cb31e7c3439b267d3e22c97b02f25cc4f93de84019210cb7e08c4fb31
evolution-ews-3.28.5-9.el8.src.rpm SHA-256: 1880a77731557df5593f7c9024b73f00d194789aa66468cbc694179a7a966a85
ppc64le
evolution-3.28.5-12.el8.ppc64le.rpm SHA-256: 1c225f6c2ddbe5d520480ffebf917feb358e23d7524624b93d0973fe7f77710a
evolution-bogofilter-3.28.5-12.el8.ppc64le.rpm SHA-256: 67d186357077bed31d69135744d3b9019337ee39fdb21c931cf6fcc2cd218a48
evolution-bogofilter-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 88bb7ccb3b5f0a2d67b9ddc37349a31f3ffeeb0081f99e641caacb93245ef99b
evolution-data-server-3.28.5-13.el8.ppc64le.rpm SHA-256: 9ce60518034a5406d171fcdc20f66a656abcde5d74cfbf63cda04970fb81ae9c
evolution-data-server-debuginfo-3.28.5-13.el8.ppc64le.rpm SHA-256: 99ada2a664c6292c16a6e40e7e9b3b773452e0b82d0dbe1946f6c4f6e11970db
evolution-data-server-debugsource-3.28.5-13.el8.ppc64le.rpm SHA-256: 05104218dff409d2259e843f450c70a9bd1ef9d55ca104028603a5825dd60417
evolution-data-server-devel-3.28.5-13.el8.ppc64le.rpm SHA-256: ec1047a5d476534bea62ee3f4ddae7db1a96f81144bbbbf2db403f366d26bf28
evolution-data-server-langpacks-3.28.5-13.el8.noarch.rpm SHA-256: 96a1becadbb293976971a03c6afda377b7ddb3593174f4fcc64001e0f0384780
evolution-data-server-tests-debuginfo-3.28.5-13.el8.ppc64le.rpm SHA-256: 582ead12b5ec3562ec5cfe387358400c2b13d87323aded23ffef3db740a96f64
evolution-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: bf40023e8235fc20b5ff5f43aa918c95d93617800fee059b0ab69c2269a431f5
evolution-debugsource-3.28.5-12.el8.ppc64le.rpm SHA-256: 05373bcba1eae35f64aa1c1765d8a648669afb62248ca944184e53c71b8155de
evolution-ews-3.28.5-9.el8.ppc64le.rpm SHA-256: 56db487a87ff17a479ae1243a68f8295df52fcef5cfca0c429041254c3c531fc
evolution-ews-debuginfo-3.28.5-9.el8.ppc64le.rpm SHA-256: fabffd1c6ed122615ec516eb3dc206a4c77853fcbabdd4168f63e4a7c0dae3c1
evolution-ews-debugsource-3.28.5-9.el8.ppc64le.rpm SHA-256: d32fe308fcaed909e1e3bbc079dfb590074382052e7f8012d5f689ae526778bd
evolution-ews-langpacks-3.28.5-9.el8.noarch.rpm SHA-256: 4275076713a189438fdec13a5fb94d1382c8b1994e3f1a8c5b41a39d3fd848bd
evolution-help-3.28.5-12.el8.noarch.rpm SHA-256: cbe8d41dabdd1e2d721a28edfd57a28d3703b36b8e99edfe87b30ec64d76c684
evolution-langpacks-3.28.5-12.el8.noarch.rpm SHA-256: e31a7ffee9e62dd6f8fdf464125421c0ccfef50adb75794d31a5de19fabb1ae4
evolution-pst-3.28.5-12.el8.ppc64le.rpm SHA-256: d2e0e0376f748c010de1dc03fa518f56dc0ce6d934579974f229bc22e980d8d8
evolution-pst-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 0a81a9a61632cb36b9786b403885ba68c50303e1dac4f1050b05fe50d047f097
evolution-spamassassin-3.28.5-12.el8.ppc64le.rpm SHA-256: 387659f19aafb07c294ac259aea3c8516ecda0f680d2cec741ea056d935fdd76
evolution-spamassassin-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 3cd58aee578b3f0db9f55d3172c01fc4913340f3b0fb6e803b862f7fa50531e0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
evolution-3.28.5-12.el8.src.rpm SHA-256: 74ba0cab689904a2c42c8471a8900cbb4d5f9ebceea60251fa258debf2bf3e44
evolution-data-server-3.28.5-13.el8.src.rpm SHA-256: c7d1b19cb31e7c3439b267d3e22c97b02f25cc4f93de84019210cb7e08c4fb31
evolution-ews-3.28.5-9.el8.src.rpm SHA-256: 1880a77731557df5593f7c9024b73f00d194789aa66468cbc694179a7a966a85
ppc64le
evolution-3.28.5-12.el8.ppc64le.rpm SHA-256: 1c225f6c2ddbe5d520480ffebf917feb358e23d7524624b93d0973fe7f77710a
evolution-bogofilter-3.28.5-12.el8.ppc64le.rpm SHA-256: 67d186357077bed31d69135744d3b9019337ee39fdb21c931cf6fcc2cd218a48
evolution-bogofilter-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 88bb7ccb3b5f0a2d67b9ddc37349a31f3ffeeb0081f99e641caacb93245ef99b
evolution-data-server-3.28.5-13.el8.ppc64le.rpm SHA-256: 9ce60518034a5406d171fcdc20f66a656abcde5d74cfbf63cda04970fb81ae9c
evolution-data-server-debuginfo-3.28.5-13.el8.ppc64le.rpm SHA-256: 99ada2a664c6292c16a6e40e7e9b3b773452e0b82d0dbe1946f6c4f6e11970db
evolution-data-server-debugsource-3.28.5-13.el8.ppc64le.rpm SHA-256: 05104218dff409d2259e843f450c70a9bd1ef9d55ca104028603a5825dd60417
evolution-data-server-devel-3.28.5-13.el8.ppc64le.rpm SHA-256: ec1047a5d476534bea62ee3f4ddae7db1a96f81144bbbbf2db403f366d26bf28
evolution-data-server-langpacks-3.28.5-13.el8.noarch.rpm SHA-256: 96a1becadbb293976971a03c6afda377b7ddb3593174f4fcc64001e0f0384780
evolution-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: bf40023e8235fc20b5ff5f43aa918c95d93617800fee059b0ab69c2269a431f5
evolution-debugsource-3.28.5-12.el8.ppc64le.rpm SHA-256: 05373bcba1eae35f64aa1c1765d8a648669afb62248ca944184e53c71b8155de
evolution-ews-3.28.5-9.el8.ppc64le.rpm SHA-256: 56db487a87ff17a479ae1243a68f8295df52fcef5cfca0c429041254c3c531fc
evolution-ews-debuginfo-3.28.5-9.el8.ppc64le.rpm SHA-256: fabffd1c6ed122615ec516eb3dc206a4c77853fcbabdd4168f63e4a7c0dae3c1
evolution-ews-debugsource-3.28.5-9.el8.ppc64le.rpm SHA-256: d32fe308fcaed909e1e3bbc079dfb590074382052e7f8012d5f689ae526778bd
evolution-ews-langpacks-3.28.5-9.el8.noarch.rpm SHA-256: 4275076713a189438fdec13a5fb94d1382c8b1994e3f1a8c5b41a39d3fd848bd
evolution-help-3.28.5-12.el8.noarch.rpm SHA-256: cbe8d41dabdd1e2d721a28edfd57a28d3703b36b8e99edfe87b30ec64d76c684
evolution-langpacks-3.28.5-12.el8.noarch.rpm SHA-256: e31a7ffee9e62dd6f8fdf464125421c0ccfef50adb75794d31a5de19fabb1ae4
evolution-pst-3.28.5-12.el8.ppc64le.rpm SHA-256: d2e0e0376f748c010de1dc03fa518f56dc0ce6d934579974f229bc22e980d8d8
evolution-pst-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 0a81a9a61632cb36b9786b403885ba68c50303e1dac4f1050b05fe50d047f097
evolution-spamassassin-3.28.5-12.el8.ppc64le.rpm SHA-256: 387659f19aafb07c294ac259aea3c8516ecda0f680d2cec741ea056d935fdd76
evolution-spamassassin-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 3cd58aee578b3f0db9f55d3172c01fc4913340f3b0fb6e803b862f7fa50531e0

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
evolution-3.28.5-12.el8.src.rpm SHA-256: 74ba0cab689904a2c42c8471a8900cbb4d5f9ebceea60251fa258debf2bf3e44
evolution-data-server-3.28.5-13.el8.src.rpm SHA-256: c7d1b19cb31e7c3439b267d3e22c97b02f25cc4f93de84019210cb7e08c4fb31
evolution-ews-3.28.5-9.el8.src.rpm SHA-256: 1880a77731557df5593f7c9024b73f00d194789aa66468cbc694179a7a966a85
x86_64
evolution-3.28.5-12.el8.x86_64.rpm SHA-256: 35fc496ae513dd1dc6f8d81bceb132423359dbbc028044b36bd99903eec9fa89
evolution-bogofilter-3.28.5-12.el8.x86_64.rpm SHA-256: c56aa041d7a5388ede6066e3a7eeebbae5d4a36a32ae2c3ac2ac3254160003a6
evolution-bogofilter-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: f3edd985025361e4f795300951e3e5f7ced8f6c94276d0544b2968e89ff66298
evolution-data-server-3.28.5-13.el8.i686.rpm SHA-256: 2ff95c61540da560f84dc30de35d6293c0e4cc10ecbd6874430e7ca9f908e228
evolution-data-server-3.28.5-13.el8.x86_64.rpm SHA-256: db3eda39d547748b7ccf20c849eeb81b44af49e6bfe5e1dd2be534341b954034
evolution-data-server-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: a820021cb9400bbc1a7244805cbecedcbd3130c49bf213fcfe56b87b47b45417
evolution-data-server-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: 1d264a8000a3d663473fcbda750abbba8b8200ed17a22563cbc02c420b507f81
evolution-data-server-debugsource-3.28.5-13.el8.i686.rpm SHA-256: 5d2a52692d20e0d5e7ac584f395f4291ffecb8e694b73339a64f2d92ca949700
evolution-data-server-debugsource-3.28.5-13.el8.x86_64.rpm SHA-256: 73d24e905b538bc954ca38fffaff1fcac1799f11c5f1e57de4f716eee235f564
evolution-data-server-devel-3.28.5-13.el8.i686.rpm SHA-256: dea4bbaa743110d90fbdef4ca2fdc5101079116230edd0122acd11b96ff25536
evolution-data-server-devel-3.28.5-13.el8.x86_64.rpm SHA-256: 66520382ac13b503be43086fa9baa064cddaab1ba2d67132a5c493a5d14e98c6
evolution-data-server-langpacks-3.28.5-13.el8.noarch.rpm SHA-256: 96a1becadbb293976971a03c6afda377b7ddb3593174f4fcc64001e0f0384780
evolution-data-server-tests-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: e8d2816d0ebc039983a9d964a1780ba1fb68a714c7607b4305dfca8ec942875e
evolution-data-server-tests-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: a094b4ae566063b825656d8abf6e7b55e8d2098ee0124687c344dac250b28723
evolution-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 1e056338670f7f68539a04655d97ee94b5f0b22a216fbe8ad5254cee66efdbc6
evolution-debugsource-3.28.5-12.el8.x86_64.rpm SHA-256: 2c08df9e141e1fe0a84fe6a1372f7fd8bce20bec347f8594da969d977de46246
evolution-ews-3.28.5-9.el8.x86_64.rpm SHA-256: 76e72b26a36ef5d0874d3ca34150802ae010b83012df84734de1c46715eb7eb8
evolution-ews-debuginfo-3.28.5-9.el8.x86_64.rpm SHA-256: 2d0bb77f5ccffee9938391679863268627a076b8590be21a9a8dfb5b153e8deb
evolution-ews-debugsource-3.28.5-9.el8.x86_64.rpm SHA-256: 9bda6cde783d37fdfd3b9d1a128248eed7bc1e32c341d353a2b0ce1e81098740
evolution-ews-langpacks-3.28.5-9.el8.noarch.rpm SHA-256: 4275076713a189438fdec13a5fb94d1382c8b1994e3f1a8c5b41a39d3fd848bd
evolution-help-3.28.5-12.el8.noarch.rpm SHA-256: cbe8d41dabdd1e2d721a28edfd57a28d3703b36b8e99edfe87b30ec64d76c684
evolution-langpacks-3.28.5-12.el8.noarch.rpm SHA-256: e31a7ffee9e62dd6f8fdf464125421c0ccfef50adb75794d31a5de19fabb1ae4
evolution-pst-3.28.5-12.el8.x86_64.rpm SHA-256: 033382625a5ed9673d96a71f3dcbf93bce882ddcbd772f4c240a74278553782a
evolution-pst-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 67734c87360cf34d2ca9bb2490c1b57ebaa340c2333240baccf0898830e9216b
evolution-spamassassin-3.28.5-12.el8.x86_64.rpm SHA-256: 411437203aed2dd2a9b07212f34d108838a04ac99f6d199bee09263293cf94b6
evolution-spamassassin-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 3ae11f194d1f8d00a2e291b17ae6a80c50b2236d06e40b81b067d68f02945086

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
evolution-3.28.5-12.el8.src.rpm SHA-256: 74ba0cab689904a2c42c8471a8900cbb4d5f9ebceea60251fa258debf2bf3e44
evolution-data-server-3.28.5-13.el8.src.rpm SHA-256: c7d1b19cb31e7c3439b267d3e22c97b02f25cc4f93de84019210cb7e08c4fb31
evolution-ews-3.28.5-9.el8.src.rpm SHA-256: 1880a77731557df5593f7c9024b73f00d194789aa66468cbc694179a7a966a85
x86_64
evolution-3.28.5-12.el8.x86_64.rpm SHA-256: 35fc496ae513dd1dc6f8d81bceb132423359dbbc028044b36bd99903eec9fa89
evolution-bogofilter-3.28.5-12.el8.x86_64.rpm SHA-256: c56aa041d7a5388ede6066e3a7eeebbae5d4a36a32ae2c3ac2ac3254160003a6
evolution-bogofilter-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: f3edd985025361e4f795300951e3e5f7ced8f6c94276d0544b2968e89ff66298
evolution-data-server-3.28.5-13.el8.i686.rpm SHA-256: 2ff95c61540da560f84dc30de35d6293c0e4cc10ecbd6874430e7ca9f908e228
evolution-data-server-3.28.5-13.el8.x86_64.rpm SHA-256: db3eda39d547748b7ccf20c849eeb81b44af49e6bfe5e1dd2be534341b954034
evolution-data-server-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: a820021cb9400bbc1a7244805cbecedcbd3130c49bf213fcfe56b87b47b45417
evolution-data-server-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: 1d264a8000a3d663473fcbda750abbba8b8200ed17a22563cbc02c420b507f81
evolution-data-server-debugsource-3.28.5-13.el8.i686.rpm SHA-256: 5d2a52692d20e0d5e7ac584f395f4291ffecb8e694b73339a64f2d92ca949700
evolution-data-server-debugsource-3.28.5-13.el8.x86_64.rpm SHA-256: 73d24e905b538bc954ca38fffaff1fcac1799f11c5f1e57de4f716eee235f564
evolution-data-server-devel-3.28.5-13.el8.i686.rpm SHA-256: dea4bbaa743110d90fbdef4ca2fdc5101079116230edd0122acd11b96ff25536
evolution-data-server-devel-3.28.5-13.el8.x86_64.rpm SHA-256: 66520382ac13b503be43086fa9baa064cddaab1ba2d67132a5c493a5d14e98c6
evolution-data-server-langpacks-3.28.5-13.el8.noarch.rpm SHA-256: 96a1becadbb293976971a03c6afda377b7ddb3593174f4fcc64001e0f0384780
evolution-data-server-tests-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: e8d2816d0ebc039983a9d964a1780ba1fb68a714c7607b4305dfca8ec942875e
evolution-data-server-tests-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: a094b4ae566063b825656d8abf6e7b55e8d2098ee0124687c344dac250b28723
evolution-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 1e056338670f7f68539a04655d97ee94b5f0b22a216fbe8ad5254cee66efdbc6
evolution-debugsource-3.28.5-12.el8.x86_64.rpm SHA-256: 2c08df9e141e1fe0a84fe6a1372f7fd8bce20bec347f8594da969d977de46246
evolution-ews-3.28.5-9.el8.x86_64.rpm SHA-256: 76e72b26a36ef5d0874d3ca34150802ae010b83012df84734de1c46715eb7eb8
evolution-ews-debuginfo-3.28.5-9.el8.x86_64.rpm SHA-256: 2d0bb77f5ccffee9938391679863268627a076b8590be21a9a8dfb5b153e8deb
evolution-ews-debugsource-3.28.5-9.el8.x86_64.rpm SHA-256: 9bda6cde783d37fdfd3b9d1a128248eed7bc1e32c341d353a2b0ce1e81098740
evolution-ews-langpacks-3.28.5-9.el8.noarch.rpm SHA-256: 4275076713a189438fdec13a5fb94d1382c8b1994e3f1a8c5b41a39d3fd848bd
evolution-help-3.28.5-12.el8.noarch.rpm SHA-256: cbe8d41dabdd1e2d721a28edfd57a28d3703b36b8e99edfe87b30ec64d76c684
evolution-langpacks-3.28.5-12.el8.noarch.rpm SHA-256: e31a7ffee9e62dd6f8fdf464125421c0ccfef50adb75794d31a5de19fabb1ae4
evolution-pst-3.28.5-12.el8.x86_64.rpm SHA-256: 033382625a5ed9673d96a71f3dcbf93bce882ddcbd772f4c240a74278553782a
evolution-pst-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 67734c87360cf34d2ca9bb2490c1b57ebaa340c2333240baccf0898830e9216b
evolution-spamassassin-3.28.5-12.el8.x86_64.rpm SHA-256: 411437203aed2dd2a9b07212f34d108838a04ac99f6d199bee09263293cf94b6
evolution-spamassassin-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 3ae11f194d1f8d00a2e291b17ae6a80c50b2236d06e40b81b067d68f02945086

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
evolution-3.28.5-12.el8.src.rpm SHA-256: 74ba0cab689904a2c42c8471a8900cbb4d5f9ebceea60251fa258debf2bf3e44
evolution-data-server-3.28.5-13.el8.src.rpm SHA-256: c7d1b19cb31e7c3439b267d3e22c97b02f25cc4f93de84019210cb7e08c4fb31
evolution-ews-3.28.5-9.el8.src.rpm SHA-256: 1880a77731557df5593f7c9024b73f00d194789aa66468cbc694179a7a966a85
x86_64
evolution-3.28.5-12.el8.x86_64.rpm SHA-256: 35fc496ae513dd1dc6f8d81bceb132423359dbbc028044b36bd99903eec9fa89
evolution-bogofilter-3.28.5-12.el8.x86_64.rpm SHA-256: c56aa041d7a5388ede6066e3a7eeebbae5d4a36a32ae2c3ac2ac3254160003a6
evolution-bogofilter-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: f3edd985025361e4f795300951e3e5f7ced8f6c94276d0544b2968e89ff66298
evolution-data-server-3.28.5-13.el8.i686.rpm SHA-256: 2ff95c61540da560f84dc30de35d6293c0e4cc10ecbd6874430e7ca9f908e228
evolution-data-server-3.28.5-13.el8.x86_64.rpm SHA-256: db3eda39d547748b7ccf20c849eeb81b44af49e6bfe5e1dd2be534341b954034
evolution-data-server-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: a820021cb9400bbc1a7244805cbecedcbd3130c49bf213fcfe56b87b47b45417
evolution-data-server-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: 1d264a8000a3d663473fcbda750abbba8b8200ed17a22563cbc02c420b507f81
evolution-data-server-debugsource-3.28.5-13.el8.i686.rpm SHA-256: 5d2a52692d20e0d5e7ac584f395f4291ffecb8e694b73339a64f2d92ca949700
evolution-data-server-debugsource-3.28.5-13.el8.x86_64.rpm SHA-256: 73d24e905b538bc954ca38fffaff1fcac1799f11c5f1e57de4f716eee235f564
evolution-data-server-devel-3.28.5-13.el8.i686.rpm SHA-256: dea4bbaa743110d90fbdef4ca2fdc5101079116230edd0122acd11b96ff25536
evolution-data-server-devel-3.28.5-13.el8.x86_64.rpm SHA-256: 66520382ac13b503be43086fa9baa064cddaab1ba2d67132a5c493a5d14e98c6
evolution-data-server-langpacks-3.28.5-13.el8.noarch.rpm SHA-256: 96a1becadbb293976971a03c6afda377b7ddb3593174f4fcc64001e0f0384780
evolution-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 1e056338670f7f68539a04655d97ee94b5f0b22a216fbe8ad5254cee66efdbc6
evolution-debugsource-3.28.5-12.el8.x86_64.rpm SHA-256: 2c08df9e141e1fe0a84fe6a1372f7fd8bce20bec347f8594da969d977de46246
evolution-ews-3.28.5-9.el8.x86_64.rpm SHA-256: 76e72b26a36ef5d0874d3ca34150802ae010b83012df84734de1c46715eb7eb8
evolution-ews-debuginfo-3.28.5-9.el8.x86_64.rpm SHA-256: 2d0bb77f5ccffee9938391679863268627a076b8590be21a9a8dfb5b153e8deb
evolution-ews-debugsource-3.28.5-9.el8.x86_64.rpm SHA-256: 9bda6cde783d37fdfd3b9d1a128248eed7bc1e32c341d353a2b0ce1e81098740
evolution-ews-langpacks-3.28.5-9.el8.noarch.rpm SHA-256: 4275076713a189438fdec13a5fb94d1382c8b1994e3f1a8c5b41a39d3fd848bd
evolution-help-3.28.5-12.el8.noarch.rpm SHA-256: cbe8d41dabdd1e2d721a28edfd57a28d3703b36b8e99edfe87b30ec64d76c684
evolution-langpacks-3.28.5-12.el8.noarch.rpm SHA-256: e31a7ffee9e62dd6f8fdf464125421c0ccfef50adb75794d31a5de19fabb1ae4
evolution-pst-3.28.5-12.el8.x86_64.rpm SHA-256: 033382625a5ed9673d96a71f3dcbf93bce882ddcbd772f4c240a74278553782a
evolution-pst-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 67734c87360cf34d2ca9bb2490c1b57ebaa340c2333240baccf0898830e9216b
evolution-spamassassin-3.28.5-12.el8.x86_64.rpm SHA-256: 411437203aed2dd2a9b07212f34d108838a04ac99f6d199bee09263293cf94b6
evolution-spamassassin-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 3ae11f194d1f8d00a2e291b17ae6a80c50b2236d06e40b81b067d68f02945086

Red Hat Enterprise Linux for ARM 64 8

SRPM
evolution-3.28.5-12.el8.src.rpm SHA-256: 74ba0cab689904a2c42c8471a8900cbb4d5f9ebceea60251fa258debf2bf3e44
evolution-data-server-3.28.5-13.el8.src.rpm SHA-256: c7d1b19cb31e7c3439b267d3e22c97b02f25cc4f93de84019210cb7e08c4fb31
evolution-ews-3.28.5-9.el8.src.rpm SHA-256: 1880a77731557df5593f7c9024b73f00d194789aa66468cbc694179a7a966a85
aarch64
evolution-3.28.5-12.el8.aarch64.rpm SHA-256: d52ef72725fd64292529fcfb0133ae376bc299d06a5411a802c074fa3a3b7de5
evolution-bogofilter-3.28.5-12.el8.aarch64.rpm SHA-256: 41aa0e952388dc66b6adeb47946517b96ed1565c65651caf11cca425150d3007
evolution-bogofilter-debuginfo-3.28.5-12.el8.aarch64.rpm SHA-256: b2524e083c06e0bb7838e839f26fc37f5a81e6d94500a2d932ac96c4abf9b441
evolution-data-server-3.28.5-13.el8.aarch64.rpm SHA-256: 8761053905a6e40d60e1136843fb926d53bba957881e3f4c99a3aec1bd145ed6
evolution-data-server-debuginfo-3.28.5-13.el8.aarch64.rpm SHA-256: a6d3e93847afa5881259734ddd6700c2cf55e7c357e8e4b64c561b5244bcfe84
evolution-data-server-debugsource-3.28.5-13.el8.aarch64.rpm SHA-256: 5b13ec3a08d462f838ffd675b8dd76eca38171527977037f49a135533977c767
evolution-data-server-devel-3.28.5-13.el8.aarch64.rpm SHA-256: fa275ad1afee85e386ce6bf28299ca370356834d239a10c28a4c71e98e6f24f9
evolution-data-server-langpacks-3.28.5-13.el8.noarch.rpm SHA-256: 96a1becadbb293976971a03c6afda377b7ddb3593174f4fcc64001e0f0384780
evolution-data-server-tests-debuginfo-3.28.5-13.el8.aarch64.rpm SHA-256: 2cb1b6bef905bc0c143baafa86fa7b4d00e7583245c18fc12a46340b13a8415b
evolution-debuginfo-3.28.5-12.el8.aarch64.rpm SHA-256: 5e606bab41e570b401f968cb5b226ff04dcb8ed30b0deb6d75ccb42d638e7d54
evolution-debugsource-3.28.5-12.el8.aarch64.rpm SHA-256: f5af8b1503de3947763758f7683b1996642e5bcefe330968c4301efb32aa4750
evolution-ews-3.28.5-9.el8.aarch64.rpm SHA-256: 80f5c911fd87e2031e5199cf39ef66b82923449fc2f82d73fa38caea65f753fc
evolution-ews-debuginfo-3.28.5-9.el8.aarch64.rpm SHA-256: 1f7f76e04b03c0ae42820860fe64da11b62de2517cac0c06c339768f64bc0b9d
evolution-ews-debugsource-3.28.5-9.el8.aarch64.rpm SHA-256: 384bad2f8882a86dfa77e2dad8eef5caceaca31db04ca3df2948f870121d84f9
evolution-ews-langpacks-3.28.5-9.el8.noarch.rpm SHA-256: 4275076713a189438fdec13a5fb94d1382c8b1994e3f1a8c5b41a39d3fd848bd
evolution-help-3.28.5-12.el8.noarch.rpm SHA-256: cbe8d41dabdd1e2d721a28edfd57a28d3703b36b8e99edfe87b30ec64d76c684
evolution-langpacks-3.28.5-12.el8.noarch.rpm SHA-256: e31a7ffee9e62dd6f8fdf464125421c0ccfef50adb75794d31a5de19fabb1ae4
evolution-pst-3.28.5-12.el8.aarch64.rpm SHA-256: 435dabd3218a1d4ac8ba6482b7e33b1ec06ed80cda1926ff2433d2d5e21e927d
evolution-pst-debuginfo-3.28.5-12.el8.aarch64.rpm SHA-256: c63a679edea39bd3e3b41a40dd61ec9a6c39678e702c4aa56d6f4ab58855d7b7
evolution-spamassassin-3.28.5-12.el8.aarch64.rpm SHA-256: 247531daacee58b8d29845618345766f2307e37232c48df39a60f76d67ac5768
evolution-spamassassin-debuginfo-3.28.5-12.el8.aarch64.rpm SHA-256: 03ff60fbb86142c02f4698a754a6edb87b3aa75d055a7b6a6db0fe5f87822d74

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
evolution-bogofilter-debuginfo-3.28.5-12.el8.i686.rpm SHA-256: 7f822cffc0fed357b4ef1857ed3092ca7e807e60c5cebb9679e1d1e90ba9cafd
evolution-bogofilter-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: f3edd985025361e4f795300951e3e5f7ced8f6c94276d0544b2968e89ff66298
evolution-data-server-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: a820021cb9400bbc1a7244805cbecedcbd3130c49bf213fcfe56b87b47b45417
evolution-data-server-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: 1d264a8000a3d663473fcbda750abbba8b8200ed17a22563cbc02c420b507f81
evolution-data-server-debugsource-3.28.5-13.el8.i686.rpm SHA-256: 5d2a52692d20e0d5e7ac584f395f4291ffecb8e694b73339a64f2d92ca949700
evolution-data-server-debugsource-3.28.5-13.el8.x86_64.rpm SHA-256: 73d24e905b538bc954ca38fffaff1fcac1799f11c5f1e57de4f716eee235f564
evolution-data-server-doc-3.28.5-13.el8.noarch.rpm SHA-256: 30d22f0b2f0fb0f5d2f36057004b4edb61e8508a373fd7d922367e884bdd82e1
evolution-data-server-perl-3.28.5-13.el8.x86_64.rpm SHA-256: a16264fc6f14bb6853c95bc28e52f19438297d7cfb87f8b638f61a09346f4dc6
evolution-data-server-tests-3.28.5-13.el8.i686.rpm SHA-256: 7714031f34d447e95cf4957dfec18cbc2cb0c5d931e1657d036a19b0aa7ce19b
evolution-data-server-tests-3.28.5-13.el8.x86_64.rpm SHA-256: 3b12f6337bd89699d38a1f048ed1478509f4a361f43add6aec5e332c8c138349
evolution-data-server-tests-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: e8d2816d0ebc039983a9d964a1780ba1fb68a714c7607b4305dfca8ec942875e
evolution-data-server-tests-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: a094b4ae566063b825656d8abf6e7b55e8d2098ee0124687c344dac250b28723
evolution-debuginfo-3.28.5-12.el8.i686.rpm SHA-256: 4bad42416f31f08da438a50b7c726ac673223ec6a14bffc10e65e7f663498197
evolution-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 1e056338670f7f68539a04655d97ee94b5f0b22a216fbe8ad5254cee66efdbc6
evolution-debugsource-3.28.5-12.el8.i686.rpm SHA-256: 3aa6ea2518870d3fdb38c46c3c04b6e0542529a1f8576befe9af663ec0dc8faa
evolution-debugsource-3.28.5-12.el8.x86_64.rpm SHA-256: 2c08df9e141e1fe0a84fe6a1372f7fd8bce20bec347f8594da969d977de46246
evolution-devel-3.28.5-12.el8.i686.rpm SHA-256: e56c16821152498aea5c7dc5c01b8b2b9762a43a1431d35e6b2e0f4fa3941377
evolution-devel-3.28.5-12.el8.x86_64.rpm SHA-256: 39b2afa20741fb69ee4c7f1933d867cc76c6e33964c3abd3f466906fab2cc372
evolution-pst-debuginfo-3.28.5-12.el8.i686.rpm SHA-256: a6ffb77872eafbef87d83d2dd8d99950d2796df617d6fd6ea65bf55dd1381cb7
evolution-pst-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 67734c87360cf34d2ca9bb2490c1b57ebaa340c2333240baccf0898830e9216b
evolution-spamassassin-debuginfo-3.28.5-12.el8.i686.rpm SHA-256: 8e954b80f2d72d266df2133d5f71c3e18a0ee15370121fea020628c60688472c
evolution-spamassassin-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 3ae11f194d1f8d00a2e291b17ae6a80c50b2236d06e40b81b067d68f02945086

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
evolution-bogofilter-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 88bb7ccb3b5f0a2d67b9ddc37349a31f3ffeeb0081f99e641caacb93245ef99b
evolution-data-server-debuginfo-3.28.5-13.el8.ppc64le.rpm SHA-256: 99ada2a664c6292c16a6e40e7e9b3b773452e0b82d0dbe1946f6c4f6e11970db
evolution-data-server-debugsource-3.28.5-13.el8.ppc64le.rpm SHA-256: 05104218dff409d2259e843f450c70a9bd1ef9d55ca104028603a5825dd60417
evolution-data-server-doc-3.28.5-13.el8.noarch.rpm SHA-256: 30d22f0b2f0fb0f5d2f36057004b4edb61e8508a373fd7d922367e884bdd82e1
evolution-data-server-perl-3.28.5-13.el8.ppc64le.rpm SHA-256: 8735d7bd6536810e049b22d78a68d8e0ddb14961c74e1b58858e5952e7b64e47
evolution-data-server-tests-3.28.5-13.el8.ppc64le.rpm SHA-256: 0c31ef82113954acbe9e5475f48fb21be96cad4ba30b44d2841db540730ca902
evolution-data-server-tests-debuginfo-3.28.5-13.el8.ppc64le.rpm SHA-256: 582ead12b5ec3562ec5cfe387358400c2b13d87323aded23ffef3db740a96f64
evolution-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: bf40023e8235fc20b5ff5f43aa918c95d93617800fee059b0ab69c2269a431f5
evolution-debugsource-3.28.5-12.el8.ppc64le.rpm SHA-256: 05373bcba1eae35f64aa1c1765d8a648669afb62248ca944184e53c71b8155de
evolution-devel-3.28.5-12.el8.ppc64le.rpm SHA-256: 1656bb558cac52bec43ba01b2bda190cc3335c4b2bb113d682425ff3017b7575
evolution-pst-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 0a81a9a61632cb36b9786b403885ba68c50303e1dac4f1050b05fe50d047f097
evolution-spamassassin-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 3cd58aee578b3f0db9f55d3172c01fc4913340f3b0fb6e803b862f7fa50531e0

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
evolution-bogofilter-debuginfo-3.28.5-12.el8.aarch64.rpm SHA-256: b2524e083c06e0bb7838e839f26fc37f5a81e6d94500a2d932ac96c4abf9b441
evolution-data-server-debuginfo-3.28.5-13.el8.aarch64.rpm SHA-256: a6d3e93847afa5881259734ddd6700c2cf55e7c357e8e4b64c561b5244bcfe84
evolution-data-server-debugsource-3.28.5-13.el8.aarch64.rpm SHA-256: 5b13ec3a08d462f838ffd675b8dd76eca38171527977037f49a135533977c767
evolution-data-server-doc-3.28.5-13.el8.noarch.rpm SHA-256: 30d22f0b2f0fb0f5d2f36057004b4edb61e8508a373fd7d922367e884bdd82e1
evolution-data-server-perl-3.28.5-13.el8.aarch64.rpm SHA-256: d90c7de6879f266a00102c742bbcc67f88378dafc26b996a61abda1ccc0a1301
evolution-data-server-tests-3.28.5-13.el8.aarch64.rpm SHA-256: e45385829b5cb8b53db7978066eb99a57d19cc32eef2decdb5495fcd26ae6a83
evolution-data-server-tests-debuginfo-3.28.5-13.el8.aarch64.rpm SHA-256: 2cb1b6bef905bc0c143baafa86fa7b4d00e7583245c18fc12a46340b13a8415b
evolution-debuginfo-3.28.5-12.el8.aarch64.rpm SHA-256: 5e606bab41e570b401f968cb5b226ff04dcb8ed30b0deb6d75ccb42d638e7d54
evolution-debugsource-3.28.5-12.el8.aarch64.rpm SHA-256: f5af8b1503de3947763758f7683b1996642e5bcefe330968c4301efb32aa4750
evolution-devel-3.28.5-12.el8.aarch64.rpm SHA-256: fc0588a4918c549e711530e13720027deb32cc732b98bb417990f950e78cd455
evolution-pst-debuginfo-3.28.5-12.el8.aarch64.rpm SHA-256: c63a679edea39bd3e3b41a40dd61ec9a6c39678e702c4aa56d6f4ab58855d7b7
evolution-spamassassin-debuginfo-3.28.5-12.el8.aarch64.rpm SHA-256: 03ff60fbb86142c02f4698a754a6edb87b3aa75d055a7b6a6db0fe5f87822d74

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
evolution-3.28.5-12.el8.src.rpm SHA-256: 74ba0cab689904a2c42c8471a8900cbb4d5f9ebceea60251fa258debf2bf3e44
evolution-data-server-3.28.5-13.el8.src.rpm SHA-256: c7d1b19cb31e7c3439b267d3e22c97b02f25cc4f93de84019210cb7e08c4fb31
evolution-ews-3.28.5-9.el8.src.rpm SHA-256: 1880a77731557df5593f7c9024b73f00d194789aa66468cbc694179a7a966a85
aarch64
evolution-3.28.5-12.el8.aarch64.rpm SHA-256: d52ef72725fd64292529fcfb0133ae376bc299d06a5411a802c074fa3a3b7de5
evolution-bogofilter-3.28.5-12.el8.aarch64.rpm SHA-256: 41aa0e952388dc66b6adeb47946517b96ed1565c65651caf11cca425150d3007
evolution-bogofilter-debuginfo-3.28.5-12.el8.aarch64.rpm SHA-256: b2524e083c06e0bb7838e839f26fc37f5a81e6d94500a2d932ac96c4abf9b441
evolution-data-server-3.28.5-13.el8.aarch64.rpm SHA-256: 8761053905a6e40d60e1136843fb926d53bba957881e3f4c99a3aec1bd145ed6
evolution-data-server-debuginfo-3.28.5-13.el8.aarch64.rpm SHA-256: a6d3e93847afa5881259734ddd6700c2cf55e7c357e8e4b64c561b5244bcfe84
evolution-data-server-debugsource-3.28.5-13.el8.aarch64.rpm SHA-256: 5b13ec3a08d462f838ffd675b8dd76eca38171527977037f49a135533977c767
evolution-data-server-devel-3.28.5-13.el8.aarch64.rpm SHA-256: fa275ad1afee85e386ce6bf28299ca370356834d239a10c28a4c71e98e6f24f9
evolution-data-server-langpacks-3.28.5-13.el8.noarch.rpm SHA-256: 96a1becadbb293976971a03c6afda377b7ddb3593174f4fcc64001e0f0384780
evolution-data-server-tests-debuginfo-3.28.5-13.el8.aarch64.rpm SHA-256: 2cb1b6bef905bc0c143baafa86fa7b4d00e7583245c18fc12a46340b13a8415b
evolution-debuginfo-3.28.5-12.el8.aarch64.rpm SHA-256: 5e606bab41e570b401f968cb5b226ff04dcb8ed30b0deb6d75ccb42d638e7d54
evolution-debugsource-3.28.5-12.el8.aarch64.rpm SHA-256: f5af8b1503de3947763758f7683b1996642e5bcefe330968c4301efb32aa4750
evolution-ews-3.28.5-9.el8.aarch64.rpm SHA-256: 80f5c911fd87e2031e5199cf39ef66b82923449fc2f82d73fa38caea65f753fc
evolution-ews-debuginfo-3.28.5-9.el8.aarch64.rpm SHA-256: 1f7f76e04b03c0ae42820860fe64da11b62de2517cac0c06c339768f64bc0b9d
evolution-ews-debugsource-3.28.5-9.el8.aarch64.rpm SHA-256: 384bad2f8882a86dfa77e2dad8eef5caceaca31db04ca3df2948f870121d84f9
evolution-ews-langpacks-3.28.5-9.el8.noarch.rpm SHA-256: 4275076713a189438fdec13a5fb94d1382c8b1994e3f1a8c5b41a39d3fd848bd
evolution-help-3.28.5-12.el8.noarch.rpm SHA-256: cbe8d41dabdd1e2d721a28edfd57a28d3703b36b8e99edfe87b30ec64d76c684
evolution-langpacks-3.28.5-12.el8.noarch.rpm SHA-256: e31a7ffee9e62dd6f8fdf464125421c0ccfef50adb75794d31a5de19fabb1ae4
evolution-pst-3.28.5-12.el8.aarch64.rpm SHA-256: 435dabd3218a1d4ac8ba6482b7e33b1ec06ed80cda1926ff2433d2d5e21e927d
evolution-pst-debuginfo-3.28.5-12.el8.aarch64.rpm SHA-256: c63a679edea39bd3e3b41a40dd61ec9a6c39678e702c4aa56d6f4ab58855d7b7
evolution-spamassassin-3.28.5-12.el8.aarch64.rpm SHA-256: 247531daacee58b8d29845618345766f2307e37232c48df39a60f76d67ac5768
evolution-spamassassin-debuginfo-3.28.5-12.el8.aarch64.rpm SHA-256: 03ff60fbb86142c02f4698a754a6edb87b3aa75d055a7b6a6db0fe5f87822d74

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
evolution-3.28.5-12.el8.src.rpm SHA-256: 74ba0cab689904a2c42c8471a8900cbb4d5f9ebceea60251fa258debf2bf3e44
evolution-data-server-3.28.5-13.el8.src.rpm SHA-256: c7d1b19cb31e7c3439b267d3e22c97b02f25cc4f93de84019210cb7e08c4fb31
evolution-ews-3.28.5-9.el8.src.rpm SHA-256: 1880a77731557df5593f7c9024b73f00d194789aa66468cbc694179a7a966a85
aarch64
evolution-3.28.5-12.el8.aarch64.rpm SHA-256: d52ef72725fd64292529fcfb0133ae376bc299d06a5411a802c074fa3a3b7de5
evolution-bogofilter-3.28.5-12.el8.aarch64.rpm SHA-256: 41aa0e952388dc66b6adeb47946517b96ed1565c65651caf11cca425150d3007
evolution-bogofilter-debuginfo-3.28.5-12.el8.aarch64.rpm SHA-256: b2524e083c06e0bb7838e839f26fc37f5a81e6d94500a2d932ac96c4abf9b441
evolution-data-server-3.28.5-13.el8.aarch64.rpm SHA-256: 8761053905a6e40d60e1136843fb926d53bba957881e3f4c99a3aec1bd145ed6
evolution-data-server-debuginfo-3.28.5-13.el8.aarch64.rpm SHA-256: a6d3e93847afa5881259734ddd6700c2cf55e7c357e8e4b64c561b5244bcfe84
evolution-data-server-debugsource-3.28.5-13.el8.aarch64.rpm SHA-256: 5b13ec3a08d462f838ffd675b8dd76eca38171527977037f49a135533977c767
evolution-data-server-devel-3.28.5-13.el8.aarch64.rpm SHA-256: fa275ad1afee85e386ce6bf28299ca370356834d239a10c28a4c71e98e6f24f9
evolution-data-server-langpacks-3.28.5-13.el8.noarch.rpm SHA-256: 96a1becadbb293976971a03c6afda377b7ddb3593174f4fcc64001e0f0384780
evolution-data-server-tests-debuginfo-3.28.5-13.el8.aarch64.rpm SHA-256: 2cb1b6bef905bc0c143baafa86fa7b4d00e7583245c18fc12a46340b13a8415b
evolution-debuginfo-3.28.5-12.el8.aarch64.rpm SHA-256: 5e606bab41e570b401f968cb5b226ff04dcb8ed30b0deb6d75ccb42d638e7d54
evolution-debugsource-3.28.5-12.el8.aarch64.rpm SHA-256: f5af8b1503de3947763758f7683b1996642e5bcefe330968c4301efb32aa4750
evolution-ews-3.28.5-9.el8.aarch64.rpm SHA-256: 80f5c911fd87e2031e5199cf39ef66b82923449fc2f82d73fa38caea65f753fc
evolution-ews-debuginfo-3.28.5-9.el8.aarch64.rpm SHA-256: 1f7f76e04b03c0ae42820860fe64da11b62de2517cac0c06c339768f64bc0b9d
evolution-ews-debugsource-3.28.5-9.el8.aarch64.rpm SHA-256: 384bad2f8882a86dfa77e2dad8eef5caceaca31db04ca3df2948f870121d84f9
evolution-ews-langpacks-3.28.5-9.el8.noarch.rpm SHA-256: 4275076713a189438fdec13a5fb94d1382c8b1994e3f1a8c5b41a39d3fd848bd
evolution-help-3.28.5-12.el8.noarch.rpm SHA-256: cbe8d41dabdd1e2d721a28edfd57a28d3703b36b8e99edfe87b30ec64d76c684
evolution-langpacks-3.28.5-12.el8.noarch.rpm SHA-256: e31a7ffee9e62dd6f8fdf464125421c0ccfef50adb75794d31a5de19fabb1ae4
evolution-pst-3.28.5-12.el8.aarch64.rpm SHA-256: 435dabd3218a1d4ac8ba6482b7e33b1ec06ed80cda1926ff2433d2d5e21e927d
evolution-pst-debuginfo-3.28.5-12.el8.aarch64.rpm SHA-256: c63a679edea39bd3e3b41a40dd61ec9a6c39678e702c4aa56d6f4ab58855d7b7
evolution-spamassassin-3.28.5-12.el8.aarch64.rpm SHA-256: 247531daacee58b8d29845618345766f2307e37232c48df39a60f76d67ac5768
evolution-spamassassin-debuginfo-3.28.5-12.el8.aarch64.rpm SHA-256: 03ff60fbb86142c02f4698a754a6edb87b3aa75d055a7b6a6db0fe5f87822d74

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
evolution-3.28.5-12.el8.src.rpm SHA-256: 74ba0cab689904a2c42c8471a8900cbb4d5f9ebceea60251fa258debf2bf3e44
evolution-data-server-3.28.5-13.el8.src.rpm SHA-256: c7d1b19cb31e7c3439b267d3e22c97b02f25cc4f93de84019210cb7e08c4fb31
evolution-ews-3.28.5-9.el8.src.rpm SHA-256: 1880a77731557df5593f7c9024b73f00d194789aa66468cbc694179a7a966a85
aarch64
evolution-3.28.5-12.el8.aarch64.rpm SHA-256: d52ef72725fd64292529fcfb0133ae376bc299d06a5411a802c074fa3a3b7de5
evolution-bogofilter-3.28.5-12.el8.aarch64.rpm SHA-256: 41aa0e952388dc66b6adeb47946517b96ed1565c65651caf11cca425150d3007
evolution-bogofilter-debuginfo-3.28.5-12.el8.aarch64.rpm SHA-256: b2524e083c06e0bb7838e839f26fc37f5a81e6d94500a2d932ac96c4abf9b441
evolution-data-server-3.28.5-13.el8.aarch64.rpm SHA-256: 8761053905a6e40d60e1136843fb926d53bba957881e3f4c99a3aec1bd145ed6
evolution-data-server-debuginfo-3.28.5-13.el8.aarch64.rpm SHA-256: a6d3e93847afa5881259734ddd6700c2cf55e7c357e8e4b64c561b5244bcfe84
evolution-data-server-debugsource-3.28.5-13.el8.aarch64.rpm SHA-256: 5b13ec3a08d462f838ffd675b8dd76eca38171527977037f49a135533977c767
evolution-data-server-devel-3.28.5-13.el8.aarch64.rpm SHA-256: fa275ad1afee85e386ce6bf28299ca370356834d239a10c28a4c71e98e6f24f9
evolution-data-server-langpacks-3.28.5-13.el8.noarch.rpm SHA-256: 96a1becadbb293976971a03c6afda377b7ddb3593174f4fcc64001e0f0384780
evolution-debuginfo-3.28.5-12.el8.aarch64.rpm SHA-256: 5e606bab41e570b401f968cb5b226ff04dcb8ed30b0deb6d75ccb42d638e7d54
evolution-debugsource-3.28.5-12.el8.aarch64.rpm SHA-256: f5af8b1503de3947763758f7683b1996642e5bcefe330968c4301efb32aa4750
evolution-ews-3.28.5-9.el8.aarch64.rpm SHA-256: 80f5c911fd87e2031e5199cf39ef66b82923449fc2f82d73fa38caea65f753fc
evolution-ews-debuginfo-3.28.5-9.el8.aarch64.rpm SHA-256: 1f7f76e04b03c0ae42820860fe64da11b62de2517cac0c06c339768f64bc0b9d
evolution-ews-debugsource-3.28.5-9.el8.aarch64.rpm SHA-256: 384bad2f8882a86dfa77e2dad8eef5caceaca31db04ca3df2948f870121d84f9
evolution-ews-langpacks-3.28.5-9.el8.noarch.rpm SHA-256: 4275076713a189438fdec13a5fb94d1382c8b1994e3f1a8c5b41a39d3fd848bd
evolution-help-3.28.5-12.el8.noarch.rpm SHA-256: cbe8d41dabdd1e2d721a28edfd57a28d3703b36b8e99edfe87b30ec64d76c684
evolution-langpacks-3.28.5-12.el8.noarch.rpm SHA-256: e31a7ffee9e62dd6f8fdf464125421c0ccfef50adb75794d31a5de19fabb1ae4
evolution-pst-3.28.5-12.el8.aarch64.rpm SHA-256: 435dabd3218a1d4ac8ba6482b7e33b1ec06ed80cda1926ff2433d2d5e21e927d
evolution-pst-debuginfo-3.28.5-12.el8.aarch64.rpm SHA-256: c63a679edea39bd3e3b41a40dd61ec9a6c39678e702c4aa56d6f4ab58855d7b7
evolution-spamassassin-3.28.5-12.el8.aarch64.rpm SHA-256: 247531daacee58b8d29845618345766f2307e37232c48df39a60f76d67ac5768
evolution-spamassassin-debuginfo-3.28.5-12.el8.aarch64.rpm SHA-256: 03ff60fbb86142c02f4698a754a6edb87b3aa75d055a7b6a6db0fe5f87822d74

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
evolution-3.28.5-12.el8.src.rpm SHA-256: 74ba0cab689904a2c42c8471a8900cbb4d5f9ebceea60251fa258debf2bf3e44
evolution-data-server-3.28.5-13.el8.src.rpm SHA-256: c7d1b19cb31e7c3439b267d3e22c97b02f25cc4f93de84019210cb7e08c4fb31
evolution-ews-3.28.5-9.el8.src.rpm SHA-256: 1880a77731557df5593f7c9024b73f00d194789aa66468cbc694179a7a966a85
ppc64le
evolution-3.28.5-12.el8.ppc64le.rpm SHA-256: 1c225f6c2ddbe5d520480ffebf917feb358e23d7524624b93d0973fe7f77710a
evolution-bogofilter-3.28.5-12.el8.ppc64le.rpm SHA-256: 67d186357077bed31d69135744d3b9019337ee39fdb21c931cf6fcc2cd218a48
evolution-bogofilter-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 88bb7ccb3b5f0a2d67b9ddc37349a31f3ffeeb0081f99e641caacb93245ef99b
evolution-data-server-3.28.5-13.el8.ppc64le.rpm SHA-256: 9ce60518034a5406d171fcdc20f66a656abcde5d74cfbf63cda04970fb81ae9c
evolution-data-server-debuginfo-3.28.5-13.el8.ppc64le.rpm SHA-256: 99ada2a664c6292c16a6e40e7e9b3b773452e0b82d0dbe1946f6c4f6e11970db
evolution-data-server-debugsource-3.28.5-13.el8.ppc64le.rpm SHA-256: 05104218dff409d2259e843f450c70a9bd1ef9d55ca104028603a5825dd60417
evolution-data-server-devel-3.28.5-13.el8.ppc64le.rpm SHA-256: ec1047a5d476534bea62ee3f4ddae7db1a96f81144bbbbf2db403f366d26bf28
evolution-data-server-langpacks-3.28.5-13.el8.noarch.rpm SHA-256: 96a1becadbb293976971a03c6afda377b7ddb3593174f4fcc64001e0f0384780
evolution-data-server-tests-debuginfo-3.28.5-13.el8.ppc64le.rpm SHA-256: 582ead12b5ec3562ec5cfe387358400c2b13d87323aded23ffef3db740a96f64
evolution-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: bf40023e8235fc20b5ff5f43aa918c95d93617800fee059b0ab69c2269a431f5
evolution-debugsource-3.28.5-12.el8.ppc64le.rpm SHA-256: 05373bcba1eae35f64aa1c1765d8a648669afb62248ca944184e53c71b8155de
evolution-ews-3.28.5-9.el8.ppc64le.rpm SHA-256: 56db487a87ff17a479ae1243a68f8295df52fcef5cfca0c429041254c3c531fc
evolution-ews-debuginfo-3.28.5-9.el8.ppc64le.rpm SHA-256: fabffd1c6ed122615ec516eb3dc206a4c77853fcbabdd4168f63e4a7c0dae3c1
evolution-ews-debugsource-3.28.5-9.el8.ppc64le.rpm SHA-256: d32fe308fcaed909e1e3bbc079dfb590074382052e7f8012d5f689ae526778bd
evolution-ews-langpacks-3.28.5-9.el8.noarch.rpm SHA-256: 4275076713a189438fdec13a5fb94d1382c8b1994e3f1a8c5b41a39d3fd848bd
evolution-help-3.28.5-12.el8.noarch.rpm SHA-256: cbe8d41dabdd1e2d721a28edfd57a28d3703b36b8e99edfe87b30ec64d76c684
evolution-langpacks-3.28.5-12.el8.noarch.rpm SHA-256: e31a7ffee9e62dd6f8fdf464125421c0ccfef50adb75794d31a5de19fabb1ae4
evolution-pst-3.28.5-12.el8.ppc64le.rpm SHA-256: d2e0e0376f748c010de1dc03fa518f56dc0ce6d934579974f229bc22e980d8d8
evolution-pst-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 0a81a9a61632cb36b9786b403885ba68c50303e1dac4f1050b05fe50d047f097
evolution-spamassassin-3.28.5-12.el8.ppc64le.rpm SHA-256: 387659f19aafb07c294ac259aea3c8516ecda0f680d2cec741ea056d935fdd76
evolution-spamassassin-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 3cd58aee578b3f0db9f55d3172c01fc4913340f3b0fb6e803b862f7fa50531e0

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
evolution-3.28.5-12.el8.src.rpm SHA-256: 74ba0cab689904a2c42c8471a8900cbb4d5f9ebceea60251fa258debf2bf3e44
evolution-data-server-3.28.5-13.el8.src.rpm SHA-256: c7d1b19cb31e7c3439b267d3e22c97b02f25cc4f93de84019210cb7e08c4fb31
evolution-ews-3.28.5-9.el8.src.rpm SHA-256: 1880a77731557df5593f7c9024b73f00d194789aa66468cbc694179a7a966a85
ppc64le
evolution-3.28.5-12.el8.ppc64le.rpm SHA-256: 1c225f6c2ddbe5d520480ffebf917feb358e23d7524624b93d0973fe7f77710a
evolution-bogofilter-3.28.5-12.el8.ppc64le.rpm SHA-256: 67d186357077bed31d69135744d3b9019337ee39fdb21c931cf6fcc2cd218a48
evolution-bogofilter-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 88bb7ccb3b5f0a2d67b9ddc37349a31f3ffeeb0081f99e641caacb93245ef99b
evolution-data-server-3.28.5-13.el8.ppc64le.rpm SHA-256: 9ce60518034a5406d171fcdc20f66a656abcde5d74cfbf63cda04970fb81ae9c
evolution-data-server-debuginfo-3.28.5-13.el8.ppc64le.rpm SHA-256: 99ada2a664c6292c16a6e40e7e9b3b773452e0b82d0dbe1946f6c4f6e11970db
evolution-data-server-debugsource-3.28.5-13.el8.ppc64le.rpm SHA-256: 05104218dff409d2259e843f450c70a9bd1ef9d55ca104028603a5825dd60417
evolution-data-server-devel-3.28.5-13.el8.ppc64le.rpm SHA-256: ec1047a5d476534bea62ee3f4ddae7db1a96f81144bbbbf2db403f366d26bf28
evolution-data-server-langpacks-3.28.5-13.el8.noarch.rpm SHA-256: 96a1becadbb293976971a03c6afda377b7ddb3593174f4fcc64001e0f0384780
evolution-data-server-tests-debuginfo-3.28.5-13.el8.ppc64le.rpm SHA-256: 582ead12b5ec3562ec5cfe387358400c2b13d87323aded23ffef3db740a96f64
evolution-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: bf40023e8235fc20b5ff5f43aa918c95d93617800fee059b0ab69c2269a431f5
evolution-debugsource-3.28.5-12.el8.ppc64le.rpm SHA-256: 05373bcba1eae35f64aa1c1765d8a648669afb62248ca944184e53c71b8155de
evolution-ews-3.28.5-9.el8.ppc64le.rpm SHA-256: 56db487a87ff17a479ae1243a68f8295df52fcef5cfca0c429041254c3c531fc
evolution-ews-debuginfo-3.28.5-9.el8.ppc64le.rpm SHA-256: fabffd1c6ed122615ec516eb3dc206a4c77853fcbabdd4168f63e4a7c0dae3c1
evolution-ews-debugsource-3.28.5-9.el8.ppc64le.rpm SHA-256: d32fe308fcaed909e1e3bbc079dfb590074382052e7f8012d5f689ae526778bd
evolution-ews-langpacks-3.28.5-9.el8.noarch.rpm SHA-256: 4275076713a189438fdec13a5fb94d1382c8b1994e3f1a8c5b41a39d3fd848bd
evolution-help-3.28.5-12.el8.noarch.rpm SHA-256: cbe8d41dabdd1e2d721a28edfd57a28d3703b36b8e99edfe87b30ec64d76c684
evolution-langpacks-3.28.5-12.el8.noarch.rpm SHA-256: e31a7ffee9e62dd6f8fdf464125421c0ccfef50adb75794d31a5de19fabb1ae4
evolution-pst-3.28.5-12.el8.ppc64le.rpm SHA-256: d2e0e0376f748c010de1dc03fa518f56dc0ce6d934579974f229bc22e980d8d8
evolution-pst-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 0a81a9a61632cb36b9786b403885ba68c50303e1dac4f1050b05fe50d047f097
evolution-spamassassin-3.28.5-12.el8.ppc64le.rpm SHA-256: 387659f19aafb07c294ac259aea3c8516ecda0f680d2cec741ea056d935fdd76
evolution-spamassassin-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 3cd58aee578b3f0db9f55d3172c01fc4913340f3b0fb6e803b862f7fa50531e0

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
evolution-3.28.5-12.el8.src.rpm SHA-256: 74ba0cab689904a2c42c8471a8900cbb4d5f9ebceea60251fa258debf2bf3e44
evolution-data-server-3.28.5-13.el8.src.rpm SHA-256: c7d1b19cb31e7c3439b267d3e22c97b02f25cc4f93de84019210cb7e08c4fb31
evolution-ews-3.28.5-9.el8.src.rpm SHA-256: 1880a77731557df5593f7c9024b73f00d194789aa66468cbc694179a7a966a85
ppc64le
evolution-3.28.5-12.el8.ppc64le.rpm SHA-256: 1c225f6c2ddbe5d520480ffebf917feb358e23d7524624b93d0973fe7f77710a
evolution-bogofilter-3.28.5-12.el8.ppc64le.rpm SHA-256: 67d186357077bed31d69135744d3b9019337ee39fdb21c931cf6fcc2cd218a48
evolution-bogofilter-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 88bb7ccb3b5f0a2d67b9ddc37349a31f3ffeeb0081f99e641caacb93245ef99b
evolution-data-server-3.28.5-13.el8.ppc64le.rpm SHA-256: 9ce60518034a5406d171fcdc20f66a656abcde5d74cfbf63cda04970fb81ae9c
evolution-data-server-debuginfo-3.28.5-13.el8.ppc64le.rpm SHA-256: 99ada2a664c6292c16a6e40e7e9b3b773452e0b82d0dbe1946f6c4f6e11970db
evolution-data-server-debugsource-3.28.5-13.el8.ppc64le.rpm SHA-256: 05104218dff409d2259e843f450c70a9bd1ef9d55ca104028603a5825dd60417
evolution-data-server-devel-3.28.5-13.el8.ppc64le.rpm SHA-256: ec1047a5d476534bea62ee3f4ddae7db1a96f81144bbbbf2db403f366d26bf28
evolution-data-server-langpacks-3.28.5-13.el8.noarch.rpm SHA-256: 96a1becadbb293976971a03c6afda377b7ddb3593174f4fcc64001e0f0384780
evolution-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: bf40023e8235fc20b5ff5f43aa918c95d93617800fee059b0ab69c2269a431f5
evolution-debugsource-3.28.5-12.el8.ppc64le.rpm SHA-256: 05373bcba1eae35f64aa1c1765d8a648669afb62248ca944184e53c71b8155de
evolution-ews-3.28.5-9.el8.ppc64le.rpm SHA-256: 56db487a87ff17a479ae1243a68f8295df52fcef5cfca0c429041254c3c531fc
evolution-ews-debuginfo-3.28.5-9.el8.ppc64le.rpm SHA-256: fabffd1c6ed122615ec516eb3dc206a4c77853fcbabdd4168f63e4a7c0dae3c1
evolution-ews-debugsource-3.28.5-9.el8.ppc64le.rpm SHA-256: d32fe308fcaed909e1e3bbc079dfb590074382052e7f8012d5f689ae526778bd
evolution-ews-langpacks-3.28.5-9.el8.noarch.rpm SHA-256: 4275076713a189438fdec13a5fb94d1382c8b1994e3f1a8c5b41a39d3fd848bd
evolution-help-3.28.5-12.el8.noarch.rpm SHA-256: cbe8d41dabdd1e2d721a28edfd57a28d3703b36b8e99edfe87b30ec64d76c684
evolution-langpacks-3.28.5-12.el8.noarch.rpm SHA-256: e31a7ffee9e62dd6f8fdf464125421c0ccfef50adb75794d31a5de19fabb1ae4
evolution-pst-3.28.5-12.el8.ppc64le.rpm SHA-256: d2e0e0376f748c010de1dc03fa518f56dc0ce6d934579974f229bc22e980d8d8
evolution-pst-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 0a81a9a61632cb36b9786b403885ba68c50303e1dac4f1050b05fe50d047f097
evolution-spamassassin-3.28.5-12.el8.ppc64le.rpm SHA-256: 387659f19aafb07c294ac259aea3c8516ecda0f680d2cec741ea056d935fdd76
evolution-spamassassin-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 3cd58aee578b3f0db9f55d3172c01fc4913340f3b0fb6e803b862f7fa50531e0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
evolution-3.28.5-12.el8.src.rpm SHA-256: 74ba0cab689904a2c42c8471a8900cbb4d5f9ebceea60251fa258debf2bf3e44
evolution-data-server-3.28.5-13.el8.src.rpm SHA-256: c7d1b19cb31e7c3439b267d3e22c97b02f25cc4f93de84019210cb7e08c4fb31
evolution-ews-3.28.5-9.el8.src.rpm SHA-256: 1880a77731557df5593f7c9024b73f00d194789aa66468cbc694179a7a966a85
x86_64
evolution-3.28.5-12.el8.x86_64.rpm SHA-256: 35fc496ae513dd1dc6f8d81bceb132423359dbbc028044b36bd99903eec9fa89
evolution-bogofilter-3.28.5-12.el8.x86_64.rpm SHA-256: c56aa041d7a5388ede6066e3a7eeebbae5d4a36a32ae2c3ac2ac3254160003a6
evolution-bogofilter-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: f3edd985025361e4f795300951e3e5f7ced8f6c94276d0544b2968e89ff66298
evolution-data-server-3.28.5-13.el8.i686.rpm SHA-256: 2ff95c61540da560f84dc30de35d6293c0e4cc10ecbd6874430e7ca9f908e228
evolution-data-server-3.28.5-13.el8.x86_64.rpm SHA-256: db3eda39d547748b7ccf20c849eeb81b44af49e6bfe5e1dd2be534341b954034
evolution-data-server-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: a820021cb9400bbc1a7244805cbecedcbd3130c49bf213fcfe56b87b47b45417
evolution-data-server-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: 1d264a8000a3d663473fcbda750abbba8b8200ed17a22563cbc02c420b507f81
evolution-data-server-debugsource-3.28.5-13.el8.i686.rpm SHA-256: 5d2a52692d20e0d5e7ac584f395f4291ffecb8e694b73339a64f2d92ca949700
evolution-data-server-debugsource-3.28.5-13.el8.x86_64.rpm SHA-256: 73d24e905b538bc954ca38fffaff1fcac1799f11c5f1e57de4f716eee235f564
evolution-data-server-devel-3.28.5-13.el8.i686.rpm SHA-256: dea4bbaa743110d90fbdef4ca2fdc5101079116230edd0122acd11b96ff25536
evolution-data-server-devel-3.28.5-13.el8.x86_64.rpm SHA-256: 66520382ac13b503be43086fa9baa064cddaab1ba2d67132a5c493a5d14e98c6
evolution-data-server-langpacks-3.28.5-13.el8.noarch.rpm SHA-256: 96a1becadbb293976971a03c6afda377b7ddb3593174f4fcc64001e0f0384780
evolution-data-server-tests-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: e8d2816d0ebc039983a9d964a1780ba1fb68a714c7607b4305dfca8ec942875e
evolution-data-server-tests-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: a094b4ae566063b825656d8abf6e7b55e8d2098ee0124687c344dac250b28723
evolution-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 1e056338670f7f68539a04655d97ee94b5f0b22a216fbe8ad5254cee66efdbc6
evolution-debugsource-3.28.5-12.el8.x86_64.rpm SHA-256: 2c08df9e141e1fe0a84fe6a1372f7fd8bce20bec347f8594da969d977de46246
evolution-ews-3.28.5-9.el8.x86_64.rpm SHA-256: 76e72b26a36ef5d0874d3ca34150802ae010b83012df84734de1c46715eb7eb8
evolution-ews-debuginfo-3.28.5-9.el8.x86_64.rpm SHA-256: 2d0bb77f5ccffee9938391679863268627a076b8590be21a9a8dfb5b153e8deb
evolution-ews-debugsource-3.28.5-9.el8.x86_64.rpm SHA-256: 9bda6cde783d37fdfd3b9d1a128248eed7bc1e32c341d353a2b0ce1e81098740
evolution-ews-langpacks-3.28.5-9.el8.noarch.rpm SHA-256: 4275076713a189438fdec13a5fb94d1382c8b1994e3f1a8c5b41a39d3fd848bd
evolution-help-3.28.5-12.el8.noarch.rpm SHA-256: cbe8d41dabdd1e2d721a28edfd57a28d3703b36b8e99edfe87b30ec64d76c684
evolution-langpacks-3.28.5-12.el8.noarch.rpm SHA-256: e31a7ffee9e62dd6f8fdf464125421c0ccfef50adb75794d31a5de19fabb1ae4
evolution-pst-3.28.5-12.el8.x86_64.rpm SHA-256: 033382625a5ed9673d96a71f3dcbf93bce882ddcbd772f4c240a74278553782a
evolution-pst-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 67734c87360cf34d2ca9bb2490c1b57ebaa340c2333240baccf0898830e9216b
evolution-spamassassin-3.28.5-12.el8.x86_64.rpm SHA-256: 411437203aed2dd2a9b07212f34d108838a04ac99f6d199bee09263293cf94b6
evolution-spamassassin-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 3ae11f194d1f8d00a2e291b17ae6a80c50b2236d06e40b81b067d68f02945086

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
evolution-3.28.5-12.el8.src.rpm SHA-256: 74ba0cab689904a2c42c8471a8900cbb4d5f9ebceea60251fa258debf2bf3e44
evolution-data-server-3.28.5-13.el8.src.rpm SHA-256: c7d1b19cb31e7c3439b267d3e22c97b02f25cc4f93de84019210cb7e08c4fb31
evolution-ews-3.28.5-9.el8.src.rpm SHA-256: 1880a77731557df5593f7c9024b73f00d194789aa66468cbc694179a7a966a85
x86_64
evolution-3.28.5-12.el8.x86_64.rpm SHA-256: 35fc496ae513dd1dc6f8d81bceb132423359dbbc028044b36bd99903eec9fa89
evolution-bogofilter-3.28.5-12.el8.x86_64.rpm SHA-256: c56aa041d7a5388ede6066e3a7eeebbae5d4a36a32ae2c3ac2ac3254160003a6
evolution-bogofilter-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: f3edd985025361e4f795300951e3e5f7ced8f6c94276d0544b2968e89ff66298
evolution-data-server-3.28.5-13.el8.i686.rpm SHA-256: 2ff95c61540da560f84dc30de35d6293c0e4cc10ecbd6874430e7ca9f908e228
evolution-data-server-3.28.5-13.el8.x86_64.rpm SHA-256: db3eda39d547748b7ccf20c849eeb81b44af49e6bfe5e1dd2be534341b954034
evolution-data-server-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: a820021cb9400bbc1a7244805cbecedcbd3130c49bf213fcfe56b87b47b45417
evolution-data-server-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: 1d264a8000a3d663473fcbda750abbba8b8200ed17a22563cbc02c420b507f81
evolution-data-server-debugsource-3.28.5-13.el8.i686.rpm SHA-256: 5d2a52692d20e0d5e7ac584f395f4291ffecb8e694b73339a64f2d92ca949700
evolution-data-server-debugsource-3.28.5-13.el8.x86_64.rpm SHA-256: 73d24e905b538bc954ca38fffaff1fcac1799f11c5f1e57de4f716eee235f564
evolution-data-server-devel-3.28.5-13.el8.i686.rpm SHA-256: dea4bbaa743110d90fbdef4ca2fdc5101079116230edd0122acd11b96ff25536
evolution-data-server-devel-3.28.5-13.el8.x86_64.rpm SHA-256: 66520382ac13b503be43086fa9baa064cddaab1ba2d67132a5c493a5d14e98c6
evolution-data-server-langpacks-3.28.5-13.el8.noarch.rpm SHA-256: 96a1becadbb293976971a03c6afda377b7ddb3593174f4fcc64001e0f0384780
evolution-data-server-tests-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: e8d2816d0ebc039983a9d964a1780ba1fb68a714c7607b4305dfca8ec942875e
evolution-data-server-tests-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: a094b4ae566063b825656d8abf6e7b55e8d2098ee0124687c344dac250b28723
evolution-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 1e056338670f7f68539a04655d97ee94b5f0b22a216fbe8ad5254cee66efdbc6
evolution-debugsource-3.28.5-12.el8.x86_64.rpm SHA-256: 2c08df9e141e1fe0a84fe6a1372f7fd8bce20bec347f8594da969d977de46246
evolution-ews-3.28.5-9.el8.x86_64.rpm SHA-256: 76e72b26a36ef5d0874d3ca34150802ae010b83012df84734de1c46715eb7eb8
evolution-ews-debuginfo-3.28.5-9.el8.x86_64.rpm SHA-256: 2d0bb77f5ccffee9938391679863268627a076b8590be21a9a8dfb5b153e8deb
evolution-ews-debugsource-3.28.5-9.el8.x86_64.rpm SHA-256: 9bda6cde783d37fdfd3b9d1a128248eed7bc1e32c341d353a2b0ce1e81098740
evolution-ews-langpacks-3.28.5-9.el8.noarch.rpm SHA-256: 4275076713a189438fdec13a5fb94d1382c8b1994e3f1a8c5b41a39d3fd848bd
evolution-help-3.28.5-12.el8.noarch.rpm SHA-256: cbe8d41dabdd1e2d721a28edfd57a28d3703b36b8e99edfe87b30ec64d76c684
evolution-langpacks-3.28.5-12.el8.noarch.rpm SHA-256: e31a7ffee9e62dd6f8fdf464125421c0ccfef50adb75794d31a5de19fabb1ae4
evolution-pst-3.28.5-12.el8.x86_64.rpm SHA-256: 033382625a5ed9673d96a71f3dcbf93bce882ddcbd772f4c240a74278553782a
evolution-pst-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 67734c87360cf34d2ca9bb2490c1b57ebaa340c2333240baccf0898830e9216b
evolution-spamassassin-3.28.5-12.el8.x86_64.rpm SHA-256: 411437203aed2dd2a9b07212f34d108838a04ac99f6d199bee09263293cf94b6
evolution-spamassassin-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 3ae11f194d1f8d00a2e291b17ae6a80c50b2236d06e40b81b067d68f02945086

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
evolution-3.28.5-12.el8.src.rpm SHA-256: 74ba0cab689904a2c42c8471a8900cbb4d5f9ebceea60251fa258debf2bf3e44
evolution-data-server-3.28.5-13.el8.src.rpm SHA-256: c7d1b19cb31e7c3439b267d3e22c97b02f25cc4f93de84019210cb7e08c4fb31
evolution-ews-3.28.5-9.el8.src.rpm SHA-256: 1880a77731557df5593f7c9024b73f00d194789aa66468cbc694179a7a966a85
x86_64
evolution-3.28.5-12.el8.x86_64.rpm SHA-256: 35fc496ae513dd1dc6f8d81bceb132423359dbbc028044b36bd99903eec9fa89
evolution-bogofilter-3.28.5-12.el8.x86_64.rpm SHA-256: c56aa041d7a5388ede6066e3a7eeebbae5d4a36a32ae2c3ac2ac3254160003a6
evolution-bogofilter-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: f3edd985025361e4f795300951e3e5f7ced8f6c94276d0544b2968e89ff66298
evolution-data-server-3.28.5-13.el8.i686.rpm SHA-256: 2ff95c61540da560f84dc30de35d6293c0e4cc10ecbd6874430e7ca9f908e228
evolution-data-server-3.28.5-13.el8.x86_64.rpm SHA-256: db3eda39d547748b7ccf20c849eeb81b44af49e6bfe5e1dd2be534341b954034
evolution-data-server-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: a820021cb9400bbc1a7244805cbecedcbd3130c49bf213fcfe56b87b47b45417
evolution-data-server-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: 1d264a8000a3d663473fcbda750abbba8b8200ed17a22563cbc02c420b507f81
evolution-data-server-debugsource-3.28.5-13.el8.i686.rpm SHA-256: 5d2a52692d20e0d5e7ac584f395f4291ffecb8e694b73339a64f2d92ca949700
evolution-data-server-debugsource-3.28.5-13.el8.x86_64.rpm SHA-256: 73d24e905b538bc954ca38fffaff1fcac1799f11c5f1e57de4f716eee235f564
evolution-data-server-devel-3.28.5-13.el8.i686.rpm SHA-256: dea4bbaa743110d90fbdef4ca2fdc5101079116230edd0122acd11b96ff25536
evolution-data-server-devel-3.28.5-13.el8.x86_64.rpm SHA-256: 66520382ac13b503be43086fa9baa064cddaab1ba2d67132a5c493a5d14e98c6
evolution-data-server-langpacks-3.28.5-13.el8.noarch.rpm SHA-256: 96a1becadbb293976971a03c6afda377b7ddb3593174f4fcc64001e0f0384780
evolution-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 1e056338670f7f68539a04655d97ee94b5f0b22a216fbe8ad5254cee66efdbc6
evolution-debugsource-3.28.5-12.el8.x86_64.rpm SHA-256: 2c08df9e141e1fe0a84fe6a1372f7fd8bce20bec347f8594da969d977de46246
evolution-ews-3.28.5-9.el8.x86_64.rpm SHA-256: 76e72b26a36ef5d0874d3ca34150802ae010b83012df84734de1c46715eb7eb8
evolution-ews-debuginfo-3.28.5-9.el8.x86_64.rpm SHA-256: 2d0bb77f5ccffee9938391679863268627a076b8590be21a9a8dfb5b153e8deb
evolution-ews-debugsource-3.28.5-9.el8.x86_64.rpm SHA-256: 9bda6cde783d37fdfd3b9d1a128248eed7bc1e32c341d353a2b0ce1e81098740
evolution-ews-langpacks-3.28.5-9.el8.noarch.rpm SHA-256: 4275076713a189438fdec13a5fb94d1382c8b1994e3f1a8c5b41a39d3fd848bd
evolution-help-3.28.5-12.el8.noarch.rpm SHA-256: cbe8d41dabdd1e2d721a28edfd57a28d3703b36b8e99edfe87b30ec64d76c684
evolution-langpacks-3.28.5-12.el8.noarch.rpm SHA-256: e31a7ffee9e62dd6f8fdf464125421c0ccfef50adb75794d31a5de19fabb1ae4
evolution-pst-3.28.5-12.el8.x86_64.rpm SHA-256: 033382625a5ed9673d96a71f3dcbf93bce882ddcbd772f4c240a74278553782a
evolution-pst-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 67734c87360cf34d2ca9bb2490c1b57ebaa340c2333240baccf0898830e9216b
evolution-spamassassin-3.28.5-12.el8.x86_64.rpm SHA-256: 411437203aed2dd2a9b07212f34d108838a04ac99f6d199bee09263293cf94b6
evolution-spamassassin-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 3ae11f194d1f8d00a2e291b17ae6a80c50b2236d06e40b81b067d68f02945086

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
x86_64
evolution-bogofilter-debuginfo-3.28.5-12.el8.i686.rpm SHA-256: 7f822cffc0fed357b4ef1857ed3092ca7e807e60c5cebb9679e1d1e90ba9cafd
evolution-bogofilter-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: f3edd985025361e4f795300951e3e5f7ced8f6c94276d0544b2968e89ff66298
evolution-data-server-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: a820021cb9400bbc1a7244805cbecedcbd3130c49bf213fcfe56b87b47b45417
evolution-data-server-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: 1d264a8000a3d663473fcbda750abbba8b8200ed17a22563cbc02c420b507f81
evolution-data-server-debugsource-3.28.5-13.el8.i686.rpm SHA-256: 5d2a52692d20e0d5e7ac584f395f4291ffecb8e694b73339a64f2d92ca949700
evolution-data-server-debugsource-3.28.5-13.el8.x86_64.rpm SHA-256: 73d24e905b538bc954ca38fffaff1fcac1799f11c5f1e57de4f716eee235f564
evolution-data-server-doc-3.28.5-13.el8.noarch.rpm SHA-256: 30d22f0b2f0fb0f5d2f36057004b4edb61e8508a373fd7d922367e884bdd82e1
evolution-data-server-perl-3.28.5-13.el8.x86_64.rpm SHA-256: a16264fc6f14bb6853c95bc28e52f19438297d7cfb87f8b638f61a09346f4dc6
evolution-data-server-tests-3.28.5-13.el8.i686.rpm SHA-256: 7714031f34d447e95cf4957dfec18cbc2cb0c5d931e1657d036a19b0aa7ce19b
evolution-data-server-tests-3.28.5-13.el8.x86_64.rpm SHA-256: 3b12f6337bd89699d38a1f048ed1478509f4a361f43add6aec5e332c8c138349
evolution-data-server-tests-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: e8d2816d0ebc039983a9d964a1780ba1fb68a714c7607b4305dfca8ec942875e
evolution-data-server-tests-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: a094b4ae566063b825656d8abf6e7b55e8d2098ee0124687c344dac250b28723
evolution-debuginfo-3.28.5-12.el8.i686.rpm SHA-256: 4bad42416f31f08da438a50b7c726ac673223ec6a14bffc10e65e7f663498197
evolution-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 1e056338670f7f68539a04655d97ee94b5f0b22a216fbe8ad5254cee66efdbc6
evolution-debugsource-3.28.5-12.el8.i686.rpm SHA-256: 3aa6ea2518870d3fdb38c46c3c04b6e0542529a1f8576befe9af663ec0dc8faa
evolution-debugsource-3.28.5-12.el8.x86_64.rpm SHA-256: 2c08df9e141e1fe0a84fe6a1372f7fd8bce20bec347f8594da969d977de46246
evolution-devel-3.28.5-12.el8.i686.rpm SHA-256: e56c16821152498aea5c7dc5c01b8b2b9762a43a1431d35e6b2e0f4fa3941377
evolution-devel-3.28.5-12.el8.x86_64.rpm SHA-256: 39b2afa20741fb69ee4c7f1933d867cc76c6e33964c3abd3f466906fab2cc372
evolution-pst-debuginfo-3.28.5-12.el8.i686.rpm SHA-256: a6ffb77872eafbef87d83d2dd8d99950d2796df617d6fd6ea65bf55dd1381cb7
evolution-pst-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 67734c87360cf34d2ca9bb2490c1b57ebaa340c2333240baccf0898830e9216b
evolution-spamassassin-debuginfo-3.28.5-12.el8.i686.rpm SHA-256: 8e954b80f2d72d266df2133d5f71c3e18a0ee15370121fea020628c60688472c
evolution-spamassassin-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 3ae11f194d1f8d00a2e291b17ae6a80c50b2236d06e40b81b067d68f02945086

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM
x86_64
evolution-bogofilter-debuginfo-3.28.5-12.el8.i686.rpm SHA-256: 7f822cffc0fed357b4ef1857ed3092ca7e807e60c5cebb9679e1d1e90ba9cafd
evolution-bogofilter-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: f3edd985025361e4f795300951e3e5f7ced8f6c94276d0544b2968e89ff66298
evolution-data-server-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: a820021cb9400bbc1a7244805cbecedcbd3130c49bf213fcfe56b87b47b45417
evolution-data-server-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: 1d264a8000a3d663473fcbda750abbba8b8200ed17a22563cbc02c420b507f81
evolution-data-server-debugsource-3.28.5-13.el8.i686.rpm SHA-256: 5d2a52692d20e0d5e7ac584f395f4291ffecb8e694b73339a64f2d92ca949700
evolution-data-server-debugsource-3.28.5-13.el8.x86_64.rpm SHA-256: 73d24e905b538bc954ca38fffaff1fcac1799f11c5f1e57de4f716eee235f564
evolution-data-server-doc-3.28.5-13.el8.noarch.rpm SHA-256: 30d22f0b2f0fb0f5d2f36057004b4edb61e8508a373fd7d922367e884bdd82e1
evolution-data-server-perl-3.28.5-13.el8.x86_64.rpm SHA-256: a16264fc6f14bb6853c95bc28e52f19438297d7cfb87f8b638f61a09346f4dc6
evolution-data-server-tests-3.28.5-13.el8.i686.rpm SHA-256: 7714031f34d447e95cf4957dfec18cbc2cb0c5d931e1657d036a19b0aa7ce19b
evolution-data-server-tests-3.28.5-13.el8.x86_64.rpm SHA-256: 3b12f6337bd89699d38a1f048ed1478509f4a361f43add6aec5e332c8c138349
evolution-data-server-tests-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: e8d2816d0ebc039983a9d964a1780ba1fb68a714c7607b4305dfca8ec942875e
evolution-data-server-tests-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: a094b4ae566063b825656d8abf6e7b55e8d2098ee0124687c344dac250b28723
evolution-debuginfo-3.28.5-12.el8.i686.rpm SHA-256: 4bad42416f31f08da438a50b7c726ac673223ec6a14bffc10e65e7f663498197
evolution-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 1e056338670f7f68539a04655d97ee94b5f0b22a216fbe8ad5254cee66efdbc6
evolution-debugsource-3.28.5-12.el8.i686.rpm SHA-256: 3aa6ea2518870d3fdb38c46c3c04b6e0542529a1f8576befe9af663ec0dc8faa
evolution-debugsource-3.28.5-12.el8.x86_64.rpm SHA-256: 2c08df9e141e1fe0a84fe6a1372f7fd8bce20bec347f8594da969d977de46246
evolution-devel-3.28.5-12.el8.i686.rpm SHA-256: e56c16821152498aea5c7dc5c01b8b2b9762a43a1431d35e6b2e0f4fa3941377
evolution-devel-3.28.5-12.el8.x86_64.rpm SHA-256: 39b2afa20741fb69ee4c7f1933d867cc76c6e33964c3abd3f466906fab2cc372
evolution-pst-debuginfo-3.28.5-12.el8.i686.rpm SHA-256: a6ffb77872eafbef87d83d2dd8d99950d2796df617d6fd6ea65bf55dd1381cb7
evolution-pst-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 67734c87360cf34d2ca9bb2490c1b57ebaa340c2333240baccf0898830e9216b
evolution-spamassassin-debuginfo-3.28.5-12.el8.i686.rpm SHA-256: 8e954b80f2d72d266df2133d5f71c3e18a0ee15370121fea020628c60688472c
evolution-spamassassin-debuginfo-3.28.5-12.el8.x86_64.rpm SHA-256: 3ae11f194d1f8d00a2e291b17ae6a80c50b2236d06e40b81b067d68f02945086

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2

SRPM
x86_64
evolution-data-server-doc-3.28.5-13.el8.noarch.rpm SHA-256: 30d22f0b2f0fb0f5d2f36057004b4edb61e8508a373fd7d922367e884bdd82e1
evolution-data-server-perl-3.28.5-13.el8.x86_64.rpm SHA-256: a16264fc6f14bb6853c95bc28e52f19438297d7cfb87f8b638f61a09346f4dc6
evolution-data-server-tests-3.28.5-13.el8.i686.rpm SHA-256: 7714031f34d447e95cf4957dfec18cbc2cb0c5d931e1657d036a19b0aa7ce19b
evolution-data-server-tests-3.28.5-13.el8.x86_64.rpm SHA-256: 3b12f6337bd89699d38a1f048ed1478509f4a361f43add6aec5e332c8c138349
evolution-data-server-tests-debuginfo-3.28.5-13.el8.i686.rpm SHA-256: e8d2816d0ebc039983a9d964a1780ba1fb68a714c7607b4305dfca8ec942875e
evolution-data-server-tests-debuginfo-3.28.5-13.el8.x86_64.rpm SHA-256: a094b4ae566063b825656d8abf6e7b55e8d2098ee0124687c344dac250b28723
evolution-devel-3.28.5-12.el8.i686.rpm SHA-256: e56c16821152498aea5c7dc5c01b8b2b9762a43a1431d35e6b2e0f4fa3941377
evolution-devel-3.28.5-12.el8.x86_64.rpm SHA-256: 39b2afa20741fb69ee4c7f1933d867cc76c6e33964c3abd3f466906fab2cc372

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM
ppc64le
evolution-bogofilter-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 88bb7ccb3b5f0a2d67b9ddc37349a31f3ffeeb0081f99e641caacb93245ef99b
evolution-data-server-debuginfo-3.28.5-13.el8.ppc64le.rpm SHA-256: 99ada2a664c6292c16a6e40e7e9b3b773452e0b82d0dbe1946f6c4f6e11970db
evolution-data-server-debugsource-3.28.5-13.el8.ppc64le.rpm SHA-256: 05104218dff409d2259e843f450c70a9bd1ef9d55ca104028603a5825dd60417
evolution-data-server-doc-3.28.5-13.el8.noarch.rpm SHA-256: 30d22f0b2f0fb0f5d2f36057004b4edb61e8508a373fd7d922367e884bdd82e1
evolution-data-server-perl-3.28.5-13.el8.ppc64le.rpm SHA-256: 8735d7bd6536810e049b22d78a68d8e0ddb14961c74e1b58858e5952e7b64e47
evolution-data-server-tests-3.28.5-13.el8.ppc64le.rpm SHA-256: 0c31ef82113954acbe9e5475f48fb21be96cad4ba30b44d2841db540730ca902
evolution-data-server-tests-debuginfo-3.28.5-13.el8.ppc64le.rpm SHA-256: 582ead12b5ec3562ec5cfe387358400c2b13d87323aded23ffef3db740a96f64
evolution-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: bf40023e8235fc20b5ff5f43aa918c95d93617800fee059b0ab69c2269a431f5
evolution-debugsource-3.28.5-12.el8.ppc64le.rpm SHA-256: 05373bcba1eae35f64aa1c1765d8a648669afb62248ca944184e53c71b8155de
evolution-devel-3.28.5-12.el8.ppc64le.rpm SHA-256: 1656bb558cac52bec43ba01b2bda190cc3335c4b2bb113d682425ff3017b7575
evolution-pst-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 0a81a9a61632cb36b9786b403885ba68c50303e1dac4f1050b05fe50d047f097
evolution-spamassassin-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 3cd58aee578b3f0db9f55d3172c01fc4913340f3b0fb6e803b862f7fa50531e0

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM
ppc64le
evolution-bogofilter-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 88bb7ccb3b5f0a2d67b9ddc37349a31f3ffeeb0081f99e641caacb93245ef99b
evolution-data-server-debuginfo-3.28.5-13.el8.ppc64le.rpm SHA-256: 99ada2a664c6292c16a6e40e7e9b3b773452e0b82d0dbe1946f6c4f6e11970db
evolution-data-server-debugsource-3.28.5-13.el8.ppc64le.rpm SHA-256: 05104218dff409d2259e843f450c70a9bd1ef9d55ca104028603a5825dd60417
evolution-data-server-doc-3.28.5-13.el8.noarch.rpm SHA-256: 30d22f0b2f0fb0f5d2f36057004b4edb61e8508a373fd7d922367e884bdd82e1
evolution-data-server-perl-3.28.5-13.el8.ppc64le.rpm SHA-256: 8735d7bd6536810e049b22d78a68d8e0ddb14961c74e1b58858e5952e7b64e47
evolution-data-server-tests-3.28.5-13.el8.ppc64le.rpm SHA-256: 0c31ef82113954acbe9e5475f48fb21be96cad4ba30b44d2841db540730ca902
evolution-data-server-tests-debuginfo-3.28.5-13.el8.ppc64le.rpm SHA-256: 582ead12b5ec3562ec5cfe387358400c2b13d87323aded23ffef3db740a96f64
evolution-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: bf40023e8235fc20b5ff5f43aa918c95d93617800fee059b0ab69c2269a431f5
evolution-debugsource-3.28.5-12.el8.ppc64le.rpm SHA-256: 05373bcba1eae35f64aa1c1765d8a648669afb62248ca944184e53c71b8155de
evolution-devel-3.28.5-12.el8.ppc64le.rpm SHA-256: 1656bb558cac52bec43ba01b2bda190cc3335c4b2bb113d682425ff3017b7575
evolution-pst-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 0a81a9a61632cb36b9786b403885ba68c50303e1dac4f1050b05fe50d047f097
evolution-spamassassin-debuginfo-3.28.5-12.el8.ppc64le.rpm SHA-256: 3cd58aee578b3f0db9f55d3172c01fc4913340f3b0fb6e803b862f7fa50531e0

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2

SRPM
ppc64le
evolution-data-server-doc-3.28.5-13.el8.noarch.rpm SHA-256: 30d22f0b2f0fb0f5d2f36057004b4edb61e8508a373fd7d922367e884bdd82e1
evolution-data-server-perl-3.28.5-13.el8.ppc64le.rpm SHA-256: 8735d7bd6536810e049b22d78a68d8e0ddb14961c74e1b58858e5952e7b64e47
evolution-data-server-tests-3.28.5-13.el8.ppc64le.rpm SHA-256: 0c31ef82113954acbe9e5475f48fb21be96cad4ba30b44d2841db540730ca902
evolution-data-server-tests-debuginfo-3.28.5-13.el8.ppc64le.rpm SHA-256: 582ead12b5ec3562ec5cfe387358400c2b13d87323aded23ffef3db740a96f64
evolution-devel-3.28.5-12.el8.ppc64le.rpm SHA-256: 1656bb558cac52bec43ba01b2bda190cc3335c4b2bb113d682425ff3017b7575

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
aarch64
evolution-bogofilter-debuginfo-3.28.5-12.el8.aarch64.rpm SHA-256: b2524e083c06e0bb7838e839f26fc37f5a81e6d94500a2d932ac96c4abf9b441
evolution-data-server-debuginfo-3.28.5-13.el8.aarch64.rpm SHA-256: a6d3e93847afa5881259734ddd6700c2cf55e7c357e8e4b64c561b5244bcfe84
evolution-data-server-debugsource-3.28.5-13.el8.aarch64.rpm SHA-256: 5b13ec3a08d462f838ffd675b8dd76eca38171527977037f49a135533977c767
evolution-data-server-doc-3.28.5-13.el8.noarch.rpm SHA-256: 30d22f0b2f0fb0f5d2f36057004b4edb61e8508a373fd7d922367e884bdd82e1
evolution-data-server-perl-3.28.5-13.el8.aarch64.rpm SHA-256: d90c7de6879f266a00102c742bbcc67f88378dafc26b996a61abda1ccc0a1301
evolution-data-server-tests-3.28.5-13.el8.aarch64.rpm SHA-256: e45385829b5cb8b53db7978066eb99a57d19cc32eef2decdb5495fcd26ae6a83
evolution-data-server-tests-debuginfo-3.28.5-13.el8.aarch64.rpm SHA-256: 2cb1b6bef905bc0c143baafa86fa7b4d00e7583245c18fc12a46340b13a8415b
evolution-debuginfo-3.28.5-12.el8.aarch64.rpm SHA-256: 5e606bab41e570b401f968cb5b226ff04dcb8ed30b0deb6d75ccb42d638e7d54
evolution-debugsource-3.28.5-12.el8.aarch64.rpm SHA-256: f5af8b1503de3947763758f7683b1996642e5bcefe330968c4301efb32aa4750
evolution-devel-3.28.5-12.el8.aarch64.rpm SHA-256: fc0588a4918c549e711530e13720027deb32cc732b98bb417990f950e78cd455
evolution-pst-debuginfo-3.28.5-12.el8.aarch64.rpm SHA-256: c63a679edea39bd3e3b41a40dd61ec9a6c39678e702c4aa56d6f4ab58855d7b7
evolution-spamassassin-debuginfo-3.28.5-12.el8.aarch64.rpm SHA-256: 03ff60fbb86142c02f4698a754a6edb87b3aa75d055a7b6a6db0fe5f87822d74

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM
aarch64
evolution-bogofilter-debuginfo-3.28.5-12.el8.aarch64.rpm SHA-256: b2524e083c06e0bb7838e839f26fc37f5a81e6d94500a2d932ac96c4abf9b441
evolution-data-server-debuginfo-3.28.5-13.el8.aarch64.rpm SHA-256: a6d3e93847afa5881259734ddd6700c2cf55e7c357e8e4b64c561b5244bcfe84
evolution-data-server-debugsource-3.28.5-13.el8.aarch64.rpm SHA-256: 5b13ec3a08d462f838ffd675b8dd76eca38171527977037f49a135533977c767
evolution-data-server-doc-3.28.5-13.el8.noarch.rpm SHA-256: 30d22f0b2f0fb0f5d2f36057004b4edb61e8508a373fd7d922367e884bdd82e1
evolution-data-server-perl-3.28.5-13.el8.aarch64.rpm SHA-256: d90c7de6879f266a00102c742bbcc67f88378dafc26b996a61abda1ccc0a1301
evolution-data-server-tests-3.28.5-13.el8.aarch64.rpm SHA-256: e45385829b5cb8b53db7978066eb99a57d19cc32eef2decdb5495fcd26ae6a83
evolution-data-server-tests-debuginfo-3.28.5-13.el8.aarch64.rpm SHA-256: 2cb1b6bef905bc0c143baafa86fa7b4d00e7583245c18fc12a46340b13a8415b
evolution-debuginfo-3.28.5-12.el8.aarch64.rpm SHA-256: 5e606bab41e570b401f968cb5b226ff04dcb8ed30b0deb6d75ccb42d638e7d54
evolution-debugsource-3.28.5-12.el8.aarch64.rpm SHA-256: f5af8b1503de3947763758f7683b1996642e5bcefe330968c4301efb32aa4750
evolution-devel-3.28.5-12.el8.aarch64.rpm SHA-256: fc0588a4918c549e711530e13720027deb32cc732b98bb417990f950e78cd455
evolution-pst-debuginfo-3.28.5-12.el8.aarch64.rpm SHA-256: c63a679edea39bd3e3b41a40dd61ec9a6c39678e702c4aa56d6f4ab58855d7b7
evolution-spamassassin-debuginfo-3.28.5-12.el8.aarch64.rpm SHA-256: 03ff60fbb86142c02f4698a754a6edb87b3aa75d055a7b6a6db0fe5f87822d74

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2

SRPM
aarch64
evolution-data-server-doc-3.28.5-13.el8.noarch.rpm SHA-256: 30d22f0b2f0fb0f5d2f36057004b4edb61e8508a373fd7d922367e884bdd82e1
evolution-data-server-perl-3.28.5-13.el8.aarch64.rpm SHA-256: d90c7de6879f266a00102c742bbcc67f88378dafc26b996a61abda1ccc0a1301
evolution-data-server-tests-3.28.5-13.el8.aarch64.rpm SHA-256: e45385829b5cb8b53db7978066eb99a57d19cc32eef2decdb5495fcd26ae6a83
evolution-data-server-tests-debuginfo-3.28.5-13.el8.aarch64.rpm SHA-256: 2cb1b6bef905bc0c143baafa86fa7b4d00e7583245c18fc12a46340b13a8415b
evolution-devel-3.28.5-12.el8.aarch64.rpm SHA-256: fc0588a4918c549e711530e13720027deb32cc732b98bb417990f950e78cd455

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter