Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2020:3713 - Security Advisory
Issued:
2020-09-10
Updated:
2020-09-10

RHSA-2020:3713 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: dovecot security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dovecot is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages.

Security Fix(es):

  • dovecot: Resource exhaustion via deeply nested MIME parts (CVE-2020-12100)
  • dovecot: Out of bound reads in dovecot NTLM implementation (CVE-2020-12673)
  • dovecot: Crash due to assert in RPA implementation (CVE-2020-12674)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64

Fixes

  • BZ - 1866309 - CVE-2020-12100 dovecot: Resource exhaustion via deeply nested MIME parts
  • BZ - 1866313 - CVE-2020-12673 dovecot: Out of bound reads in dovecot NTLM implementation
  • BZ - 1866317 - CVE-2020-12674 dovecot: Crash due to assert in RPA implementation

CVEs

  • CVE-2020-12100
  • CVE-2020-12673
  • CVE-2020-12674

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dovecot-2.3.8-2.el8_2.2.src.rpm SHA-256: b32c7d23db06aacdd3ee43ede665b295f2217c5f803385c542d3328492e83ad0
x86_64
dovecot-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: baa0502ffa8b8778351bb75d2de04453b332e1d47fde62aa7962775bd87d2840
dovecot-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 9bc546a5c09a8fe3436927f0921dd7bc36ac4c1ccbd3388ad0d3412dccbef4f8
dovecot-debugsource-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: a4f697b31cb68829a7b1392a8e215d9c7726de84e27d740ac630247dead2acda
dovecot-mysql-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 95740bab06c6d5710f5adc89389bc0db66a72c22d990f9d1d0e4d639d5e41ac4
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: cbabc95ca61a2dbe73061e54ad43048fe23c5c1a45fc58c0807e96aab2c8de86
dovecot-pgsql-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 21350f9c42a8d9c0352333e72b307e305fd0facb0eb88fe5ef787a2d4ccb96c8
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 4e65c83434dc026fecbd8ec32b62ce743d7586a054df0d1336ad32d51cb2bf67
dovecot-pigeonhole-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: e9b26756fa89425d6752efdb9b2f7a4f1cde943965e66268d7d5b053999594cf
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: b5a15a1fd5bed9e1451c5ce3894d1b97d0d003699f1b23b875b3389a0f2f05fc

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
dovecot-2.3.8-2.el8_2.2.src.rpm SHA-256: b32c7d23db06aacdd3ee43ede665b295f2217c5f803385c542d3328492e83ad0
x86_64
dovecot-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: baa0502ffa8b8778351bb75d2de04453b332e1d47fde62aa7962775bd87d2840
dovecot-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 9bc546a5c09a8fe3436927f0921dd7bc36ac4c1ccbd3388ad0d3412dccbef4f8
dovecot-debugsource-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: a4f697b31cb68829a7b1392a8e215d9c7726de84e27d740ac630247dead2acda
dovecot-mysql-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 95740bab06c6d5710f5adc89389bc0db66a72c22d990f9d1d0e4d639d5e41ac4
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: cbabc95ca61a2dbe73061e54ad43048fe23c5c1a45fc58c0807e96aab2c8de86
dovecot-pgsql-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 21350f9c42a8d9c0352333e72b307e305fd0facb0eb88fe5ef787a2d4ccb96c8
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 4e65c83434dc026fecbd8ec32b62ce743d7586a054df0d1336ad32d51cb2bf67
dovecot-pigeonhole-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: e9b26756fa89425d6752efdb9b2f7a4f1cde943965e66268d7d5b053999594cf
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: b5a15a1fd5bed9e1451c5ce3894d1b97d0d003699f1b23b875b3389a0f2f05fc

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
dovecot-2.3.8-2.el8_2.2.src.rpm SHA-256: b32c7d23db06aacdd3ee43ede665b295f2217c5f803385c542d3328492e83ad0
x86_64
dovecot-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: baa0502ffa8b8778351bb75d2de04453b332e1d47fde62aa7962775bd87d2840
dovecot-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 9bc546a5c09a8fe3436927f0921dd7bc36ac4c1ccbd3388ad0d3412dccbef4f8
dovecot-debugsource-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: a4f697b31cb68829a7b1392a8e215d9c7726de84e27d740ac630247dead2acda
dovecot-mysql-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 95740bab06c6d5710f5adc89389bc0db66a72c22d990f9d1d0e4d639d5e41ac4
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: cbabc95ca61a2dbe73061e54ad43048fe23c5c1a45fc58c0807e96aab2c8de86
dovecot-pgsql-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 21350f9c42a8d9c0352333e72b307e305fd0facb0eb88fe5ef787a2d4ccb96c8
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 4e65c83434dc026fecbd8ec32b62ce743d7586a054df0d1336ad32d51cb2bf67
dovecot-pigeonhole-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: e9b26756fa89425d6752efdb9b2f7a4f1cde943965e66268d7d5b053999594cf
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: b5a15a1fd5bed9e1451c5ce3894d1b97d0d003699f1b23b875b3389a0f2f05fc

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
dovecot-2.3.8-2.el8_2.2.src.rpm SHA-256: b32c7d23db06aacdd3ee43ede665b295f2217c5f803385c542d3328492e83ad0
x86_64
dovecot-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: baa0502ffa8b8778351bb75d2de04453b332e1d47fde62aa7962775bd87d2840
dovecot-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 9bc546a5c09a8fe3436927f0921dd7bc36ac4c1ccbd3388ad0d3412dccbef4f8
dovecot-debugsource-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: a4f697b31cb68829a7b1392a8e215d9c7726de84e27d740ac630247dead2acda
dovecot-mysql-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 95740bab06c6d5710f5adc89389bc0db66a72c22d990f9d1d0e4d639d5e41ac4
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: cbabc95ca61a2dbe73061e54ad43048fe23c5c1a45fc58c0807e96aab2c8de86
dovecot-pgsql-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 21350f9c42a8d9c0352333e72b307e305fd0facb0eb88fe5ef787a2d4ccb96c8
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 4e65c83434dc026fecbd8ec32b62ce743d7586a054df0d1336ad32d51cb2bf67
dovecot-pigeonhole-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: e9b26756fa89425d6752efdb9b2f7a4f1cde943965e66268d7d5b053999594cf
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: b5a15a1fd5bed9e1451c5ce3894d1b97d0d003699f1b23b875b3389a0f2f05fc

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
dovecot-2.3.8-2.el8_2.2.src.rpm SHA-256: b32c7d23db06aacdd3ee43ede665b295f2217c5f803385c542d3328492e83ad0
x86_64
dovecot-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: baa0502ffa8b8778351bb75d2de04453b332e1d47fde62aa7962775bd87d2840
dovecot-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 9bc546a5c09a8fe3436927f0921dd7bc36ac4c1ccbd3388ad0d3412dccbef4f8
dovecot-debugsource-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: a4f697b31cb68829a7b1392a8e215d9c7726de84e27d740ac630247dead2acda
dovecot-mysql-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 95740bab06c6d5710f5adc89389bc0db66a72c22d990f9d1d0e4d639d5e41ac4
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: cbabc95ca61a2dbe73061e54ad43048fe23c5c1a45fc58c0807e96aab2c8de86
dovecot-pgsql-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 21350f9c42a8d9c0352333e72b307e305fd0facb0eb88fe5ef787a2d4ccb96c8
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 4e65c83434dc026fecbd8ec32b62ce743d7586a054df0d1336ad32d51cb2bf67
dovecot-pigeonhole-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: e9b26756fa89425d6752efdb9b2f7a4f1cde943965e66268d7d5b053999594cf
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: b5a15a1fd5bed9e1451c5ce3894d1b97d0d003699f1b23b875b3389a0f2f05fc

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
dovecot-2.3.8-2.el8_2.2.src.rpm SHA-256: b32c7d23db06aacdd3ee43ede665b295f2217c5f803385c542d3328492e83ad0
x86_64
dovecot-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: baa0502ffa8b8778351bb75d2de04453b332e1d47fde62aa7962775bd87d2840
dovecot-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 9bc546a5c09a8fe3436927f0921dd7bc36ac4c1ccbd3388ad0d3412dccbef4f8
dovecot-debugsource-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: a4f697b31cb68829a7b1392a8e215d9c7726de84e27d740ac630247dead2acda
dovecot-mysql-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 95740bab06c6d5710f5adc89389bc0db66a72c22d990f9d1d0e4d639d5e41ac4
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: cbabc95ca61a2dbe73061e54ad43048fe23c5c1a45fc58c0807e96aab2c8de86
dovecot-pgsql-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 21350f9c42a8d9c0352333e72b307e305fd0facb0eb88fe5ef787a2d4ccb96c8
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 4e65c83434dc026fecbd8ec32b62ce743d7586a054df0d1336ad32d51cb2bf67
dovecot-pigeonhole-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: e9b26756fa89425d6752efdb9b2f7a4f1cde943965e66268d7d5b053999594cf
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: b5a15a1fd5bed9e1451c5ce3894d1b97d0d003699f1b23b875b3389a0f2f05fc

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
dovecot-2.3.8-2.el8_2.2.src.rpm SHA-256: b32c7d23db06aacdd3ee43ede665b295f2217c5f803385c542d3328492e83ad0
x86_64
dovecot-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: baa0502ffa8b8778351bb75d2de04453b332e1d47fde62aa7962775bd87d2840
dovecot-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 9bc546a5c09a8fe3436927f0921dd7bc36ac4c1ccbd3388ad0d3412dccbef4f8
dovecot-debugsource-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: a4f697b31cb68829a7b1392a8e215d9c7726de84e27d740ac630247dead2acda
dovecot-mysql-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 95740bab06c6d5710f5adc89389bc0db66a72c22d990f9d1d0e4d639d5e41ac4
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: cbabc95ca61a2dbe73061e54ad43048fe23c5c1a45fc58c0807e96aab2c8de86
dovecot-pgsql-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 21350f9c42a8d9c0352333e72b307e305fd0facb0eb88fe5ef787a2d4ccb96c8
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 4e65c83434dc026fecbd8ec32b62ce743d7586a054df0d1336ad32d51cb2bf67
dovecot-pigeonhole-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: e9b26756fa89425d6752efdb9b2f7a4f1cde943965e66268d7d5b053999594cf
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: b5a15a1fd5bed9e1451c5ce3894d1b97d0d003699f1b23b875b3389a0f2f05fc

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dovecot-2.3.8-2.el8_2.2.src.rpm SHA-256: b32c7d23db06aacdd3ee43ede665b295f2217c5f803385c542d3328492e83ad0
s390x
dovecot-2.3.8-2.el8_2.2.s390x.rpm SHA-256: 6c7435f9909f0921904485a9fbd9803292b6ca1eb963f59ecb1cc98a5aa05cef
dovecot-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: 33b793c6cd944c90cd0cb870d2300eeebc386d7087417c2a33afa66e1cf352bf
dovecot-debugsource-2.3.8-2.el8_2.2.s390x.rpm SHA-256: dc0dbe12baa486602012afbc6d7073874f56e341d42b99bb37b7113f0bbdafce
dovecot-mysql-2.3.8-2.el8_2.2.s390x.rpm SHA-256: adc3d56110c338218368e65c202b08b022b913bc84c2def91c74761302f078be
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: f5a164ce2cbfaa65733f58d28688b5f364438f1c060f1e7fb562a5b31ebb611c
dovecot-pgsql-2.3.8-2.el8_2.2.s390x.rpm SHA-256: 24088f7acbef9d4111ef00fb4f77c770776fe582b63b50ad0e35382e5969c897
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: c564f04554513ffc337cbf242d32ddc6fa7969a2d14a43a48841e7e5af6f5b06
dovecot-pigeonhole-2.3.8-2.el8_2.2.s390x.rpm SHA-256: 06b46f5fc8a287ea322ed22031963faa2ea4f05b7070859489b7f40616c22128
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: 4bc7f3e011049cbd6800bc323e16db185c92b8c1f8fd6b2608f14154250bd4fe

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
dovecot-2.3.8-2.el8_2.2.src.rpm SHA-256: b32c7d23db06aacdd3ee43ede665b295f2217c5f803385c542d3328492e83ad0
s390x
dovecot-2.3.8-2.el8_2.2.s390x.rpm SHA-256: 6c7435f9909f0921904485a9fbd9803292b6ca1eb963f59ecb1cc98a5aa05cef
dovecot-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: 33b793c6cd944c90cd0cb870d2300eeebc386d7087417c2a33afa66e1cf352bf
dovecot-debugsource-2.3.8-2.el8_2.2.s390x.rpm SHA-256: dc0dbe12baa486602012afbc6d7073874f56e341d42b99bb37b7113f0bbdafce
dovecot-mysql-2.3.8-2.el8_2.2.s390x.rpm SHA-256: adc3d56110c338218368e65c202b08b022b913bc84c2def91c74761302f078be
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: f5a164ce2cbfaa65733f58d28688b5f364438f1c060f1e7fb562a5b31ebb611c
dovecot-pgsql-2.3.8-2.el8_2.2.s390x.rpm SHA-256: 24088f7acbef9d4111ef00fb4f77c770776fe582b63b50ad0e35382e5969c897
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: c564f04554513ffc337cbf242d32ddc6fa7969a2d14a43a48841e7e5af6f5b06
dovecot-pigeonhole-2.3.8-2.el8_2.2.s390x.rpm SHA-256: 06b46f5fc8a287ea322ed22031963faa2ea4f05b7070859489b7f40616c22128
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: 4bc7f3e011049cbd6800bc323e16db185c92b8c1f8fd6b2608f14154250bd4fe

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
dovecot-2.3.8-2.el8_2.2.src.rpm SHA-256: b32c7d23db06aacdd3ee43ede665b295f2217c5f803385c542d3328492e83ad0
s390x
dovecot-2.3.8-2.el8_2.2.s390x.rpm SHA-256: 6c7435f9909f0921904485a9fbd9803292b6ca1eb963f59ecb1cc98a5aa05cef
dovecot-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: 33b793c6cd944c90cd0cb870d2300eeebc386d7087417c2a33afa66e1cf352bf
dovecot-debugsource-2.3.8-2.el8_2.2.s390x.rpm SHA-256: dc0dbe12baa486602012afbc6d7073874f56e341d42b99bb37b7113f0bbdafce
dovecot-mysql-2.3.8-2.el8_2.2.s390x.rpm SHA-256: adc3d56110c338218368e65c202b08b022b913bc84c2def91c74761302f078be
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: f5a164ce2cbfaa65733f58d28688b5f364438f1c060f1e7fb562a5b31ebb611c
dovecot-pgsql-2.3.8-2.el8_2.2.s390x.rpm SHA-256: 24088f7acbef9d4111ef00fb4f77c770776fe582b63b50ad0e35382e5969c897
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: c564f04554513ffc337cbf242d32ddc6fa7969a2d14a43a48841e7e5af6f5b06
dovecot-pigeonhole-2.3.8-2.el8_2.2.s390x.rpm SHA-256: 06b46f5fc8a287ea322ed22031963faa2ea4f05b7070859489b7f40616c22128
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: 4bc7f3e011049cbd6800bc323e16db185c92b8c1f8fd6b2608f14154250bd4fe

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
dovecot-2.3.8-2.el8_2.2.src.rpm SHA-256: b32c7d23db06aacdd3ee43ede665b295f2217c5f803385c542d3328492e83ad0
s390x
dovecot-2.3.8-2.el8_2.2.s390x.rpm SHA-256: 6c7435f9909f0921904485a9fbd9803292b6ca1eb963f59ecb1cc98a5aa05cef
dovecot-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: 33b793c6cd944c90cd0cb870d2300eeebc386d7087417c2a33afa66e1cf352bf
dovecot-debugsource-2.3.8-2.el8_2.2.s390x.rpm SHA-256: dc0dbe12baa486602012afbc6d7073874f56e341d42b99bb37b7113f0bbdafce
dovecot-mysql-2.3.8-2.el8_2.2.s390x.rpm SHA-256: adc3d56110c338218368e65c202b08b022b913bc84c2def91c74761302f078be
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: f5a164ce2cbfaa65733f58d28688b5f364438f1c060f1e7fb562a5b31ebb611c
dovecot-pgsql-2.3.8-2.el8_2.2.s390x.rpm SHA-256: 24088f7acbef9d4111ef00fb4f77c770776fe582b63b50ad0e35382e5969c897
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: c564f04554513ffc337cbf242d32ddc6fa7969a2d14a43a48841e7e5af6f5b06
dovecot-pigeonhole-2.3.8-2.el8_2.2.s390x.rpm SHA-256: 06b46f5fc8a287ea322ed22031963faa2ea4f05b7070859489b7f40616c22128
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: 4bc7f3e011049cbd6800bc323e16db185c92b8c1f8fd6b2608f14154250bd4fe

Red Hat Enterprise Linux for Power, little endian 8

SRPM
dovecot-2.3.8-2.el8_2.2.src.rpm SHA-256: b32c7d23db06aacdd3ee43ede665b295f2217c5f803385c542d3328492e83ad0
ppc64le
dovecot-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: 27b907364550101311ece0de9506dcfc2bc7f81384ae9a928f9943ff9c22901e
dovecot-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: b24ec5e7d1002f17ff8a753842e1e393d46e2a4e8b84dd04e41bd1075ea8103e
dovecot-debugsource-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: dec427f99e2b0db0e0445e84c6ba0d693c747f80804238a8326aede0997d3493
dovecot-mysql-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: c6366db2b04d5fe54328176a30e36c89562ec245e39fa21776befbe4c9a68ff7
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: b10fb57e836baa33504321061006d2b5ba8b1c01e5232337a53380e0ffc0043a
dovecot-pgsql-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: 3926e8e1478b9d8737db652e3b21d9153458073a559bcedbd4d801277dd3bdb4
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: 712285353ba4d27529b4f09acaf072424ab26d844e0868f1ff59543edeb7e14b
dovecot-pigeonhole-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: af24a11a907c889f498bdc9be66ccd0a5d171ac5ca6e0f20d532b6a648c23dda
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: fdf9c395363932731de92bbfc07c8a7177ffd7c6441d9a9ba6e2b5b5d54f64a7

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
dovecot-2.3.8-2.el8_2.2.src.rpm SHA-256: b32c7d23db06aacdd3ee43ede665b295f2217c5f803385c542d3328492e83ad0
ppc64le
dovecot-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: 27b907364550101311ece0de9506dcfc2bc7f81384ae9a928f9943ff9c22901e
dovecot-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: b24ec5e7d1002f17ff8a753842e1e393d46e2a4e8b84dd04e41bd1075ea8103e
dovecot-debugsource-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: dec427f99e2b0db0e0445e84c6ba0d693c747f80804238a8326aede0997d3493
dovecot-mysql-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: c6366db2b04d5fe54328176a30e36c89562ec245e39fa21776befbe4c9a68ff7
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: b10fb57e836baa33504321061006d2b5ba8b1c01e5232337a53380e0ffc0043a
dovecot-pgsql-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: 3926e8e1478b9d8737db652e3b21d9153458073a559bcedbd4d801277dd3bdb4
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: 712285353ba4d27529b4f09acaf072424ab26d844e0868f1ff59543edeb7e14b
dovecot-pigeonhole-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: af24a11a907c889f498bdc9be66ccd0a5d171ac5ca6e0f20d532b6a648c23dda
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: fdf9c395363932731de92bbfc07c8a7177ffd7c6441d9a9ba6e2b5b5d54f64a7

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
dovecot-2.3.8-2.el8_2.2.src.rpm SHA-256: b32c7d23db06aacdd3ee43ede665b295f2217c5f803385c542d3328492e83ad0
ppc64le
dovecot-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: 27b907364550101311ece0de9506dcfc2bc7f81384ae9a928f9943ff9c22901e
dovecot-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: b24ec5e7d1002f17ff8a753842e1e393d46e2a4e8b84dd04e41bd1075ea8103e
dovecot-debugsource-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: dec427f99e2b0db0e0445e84c6ba0d693c747f80804238a8326aede0997d3493
dovecot-mysql-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: c6366db2b04d5fe54328176a30e36c89562ec245e39fa21776befbe4c9a68ff7
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: b10fb57e836baa33504321061006d2b5ba8b1c01e5232337a53380e0ffc0043a
dovecot-pgsql-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: 3926e8e1478b9d8737db652e3b21d9153458073a559bcedbd4d801277dd3bdb4
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: 712285353ba4d27529b4f09acaf072424ab26d844e0868f1ff59543edeb7e14b
dovecot-pigeonhole-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: af24a11a907c889f498bdc9be66ccd0a5d171ac5ca6e0f20d532b6a648c23dda
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: fdf9c395363932731de92bbfc07c8a7177ffd7c6441d9a9ba6e2b5b5d54f64a7

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
dovecot-2.3.8-2.el8_2.2.src.rpm SHA-256: b32c7d23db06aacdd3ee43ede665b295f2217c5f803385c542d3328492e83ad0
ppc64le
dovecot-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: 27b907364550101311ece0de9506dcfc2bc7f81384ae9a928f9943ff9c22901e
dovecot-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: b24ec5e7d1002f17ff8a753842e1e393d46e2a4e8b84dd04e41bd1075ea8103e
dovecot-debugsource-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: dec427f99e2b0db0e0445e84c6ba0d693c747f80804238a8326aede0997d3493
dovecot-mysql-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: c6366db2b04d5fe54328176a30e36c89562ec245e39fa21776befbe4c9a68ff7
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: b10fb57e836baa33504321061006d2b5ba8b1c01e5232337a53380e0ffc0043a
dovecot-pgsql-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: 3926e8e1478b9d8737db652e3b21d9153458073a559bcedbd4d801277dd3bdb4
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: 712285353ba4d27529b4f09acaf072424ab26d844e0868f1ff59543edeb7e14b
dovecot-pigeonhole-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: af24a11a907c889f498bdc9be66ccd0a5d171ac5ca6e0f20d532b6a648c23dda
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: fdf9c395363932731de92bbfc07c8a7177ffd7c6441d9a9ba6e2b5b5d54f64a7

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
dovecot-2.3.8-2.el8_2.2.src.rpm SHA-256: b32c7d23db06aacdd3ee43ede665b295f2217c5f803385c542d3328492e83ad0
x86_64
dovecot-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: baa0502ffa8b8778351bb75d2de04453b332e1d47fde62aa7962775bd87d2840
dovecot-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 9bc546a5c09a8fe3436927f0921dd7bc36ac4c1ccbd3388ad0d3412dccbef4f8
dovecot-debugsource-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: a4f697b31cb68829a7b1392a8e215d9c7726de84e27d740ac630247dead2acda
dovecot-mysql-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 95740bab06c6d5710f5adc89389bc0db66a72c22d990f9d1d0e4d639d5e41ac4
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: cbabc95ca61a2dbe73061e54ad43048fe23c5c1a45fc58c0807e96aab2c8de86
dovecot-pgsql-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 21350f9c42a8d9c0352333e72b307e305fd0facb0eb88fe5ef787a2d4ccb96c8
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 4e65c83434dc026fecbd8ec32b62ce743d7586a054df0d1336ad32d51cb2bf67
dovecot-pigeonhole-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: e9b26756fa89425d6752efdb9b2f7a4f1cde943965e66268d7d5b053999594cf
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: b5a15a1fd5bed9e1451c5ce3894d1b97d0d003699f1b23b875b3389a0f2f05fc

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
dovecot-2.3.8-2.el8_2.2.src.rpm SHA-256: b32c7d23db06aacdd3ee43ede665b295f2217c5f803385c542d3328492e83ad0
x86_64
dovecot-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: baa0502ffa8b8778351bb75d2de04453b332e1d47fde62aa7962775bd87d2840
dovecot-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 9bc546a5c09a8fe3436927f0921dd7bc36ac4c1ccbd3388ad0d3412dccbef4f8
dovecot-debugsource-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: a4f697b31cb68829a7b1392a8e215d9c7726de84e27d740ac630247dead2acda
dovecot-mysql-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 95740bab06c6d5710f5adc89389bc0db66a72c22d990f9d1d0e4d639d5e41ac4
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: cbabc95ca61a2dbe73061e54ad43048fe23c5c1a45fc58c0807e96aab2c8de86
dovecot-pgsql-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 21350f9c42a8d9c0352333e72b307e305fd0facb0eb88fe5ef787a2d4ccb96c8
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 4e65c83434dc026fecbd8ec32b62ce743d7586a054df0d1336ad32d51cb2bf67
dovecot-pigeonhole-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: e9b26756fa89425d6752efdb9b2f7a4f1cde943965e66268d7d5b053999594cf
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: b5a15a1fd5bed9e1451c5ce3894d1b97d0d003699f1b23b875b3389a0f2f05fc

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
dovecot-2.3.8-2.el8_2.2.src.rpm SHA-256: b32c7d23db06aacdd3ee43ede665b295f2217c5f803385c542d3328492e83ad0
x86_64
dovecot-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: baa0502ffa8b8778351bb75d2de04453b332e1d47fde62aa7962775bd87d2840
dovecot-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 9bc546a5c09a8fe3436927f0921dd7bc36ac4c1ccbd3388ad0d3412dccbef4f8
dovecot-debugsource-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: a4f697b31cb68829a7b1392a8e215d9c7726de84e27d740ac630247dead2acda
dovecot-mysql-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 95740bab06c6d5710f5adc89389bc0db66a72c22d990f9d1d0e4d639d5e41ac4
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: cbabc95ca61a2dbe73061e54ad43048fe23c5c1a45fc58c0807e96aab2c8de86
dovecot-pgsql-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 21350f9c42a8d9c0352333e72b307e305fd0facb0eb88fe5ef787a2d4ccb96c8
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 4e65c83434dc026fecbd8ec32b62ce743d7586a054df0d1336ad32d51cb2bf67
dovecot-pigeonhole-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: e9b26756fa89425d6752efdb9b2f7a4f1cde943965e66268d7d5b053999594cf
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: b5a15a1fd5bed9e1451c5ce3894d1b97d0d003699f1b23b875b3389a0f2f05fc

Red Hat Enterprise Linux for ARM 64 8

SRPM
dovecot-2.3.8-2.el8_2.2.src.rpm SHA-256: b32c7d23db06aacdd3ee43ede665b295f2217c5f803385c542d3328492e83ad0
aarch64
dovecot-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: ddae70f2df682db55c75a661734cb6c39b0ea565c0a5bee4d640951e1015cd93
dovecot-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: fe86ee1cfc1568607409fc229b81b478964a18cf1f99709f5cd0878036b65742
dovecot-debugsource-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 317fa0e99b6ce3d8a7c6cfdf485939c2302e3e1e7be96602a0af0547d3a4b916
dovecot-mysql-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: ecc8bc6b6d831c27c8614c126261c138b5bed117deeabcf64a79e79aa2cc4679
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 67751501ff56340561f1e886065c76b867ccfda2b00942845770164a9f5dff0a
dovecot-pgsql-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 43b4d2cca0bccb003bfe2e4483627e985895bede3a777a68a4d88ff96ec5466d
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: d36251f8a433218c89980f9f92977eb42324be5d87121a080ab2fc6eb9ed6a01
dovecot-pigeonhole-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 3d8c287b9eae6e6acbc7d81ec1ef95d4bceb19358ff2f4652764637643046339
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 39f9f6302e92dec2012983f94150a873472a95025acc1ebc6164ef2ad59140e7

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
dovecot-2.3.8-2.el8_2.2.i686.rpm SHA-256: d65f4deebba4f41c490dd5e112ae751babaea6b622b645858b8315169835a2eb
dovecot-debuginfo-2.3.8-2.el8_2.2.i686.rpm SHA-256: 6f204d3a75e4f19f0dd8afcf033fac0e74c3535a2e89a8aafe43d88c36f673ac
dovecot-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 9bc546a5c09a8fe3436927f0921dd7bc36ac4c1ccbd3388ad0d3412dccbef4f8
dovecot-debugsource-2.3.8-2.el8_2.2.i686.rpm SHA-256: 300be265bdf054bd472cf095ee10dadc979f01210f87ec72d97e7cc1d346abfd
dovecot-debugsource-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: a4f697b31cb68829a7b1392a8e215d9c7726de84e27d740ac630247dead2acda
dovecot-devel-2.3.8-2.el8_2.2.i686.rpm SHA-256: 15647e8c77ad8fbd13cdaa6d110ffadbeeda8765c0e5d704ab0817e15f1326c7
dovecot-devel-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 66a11764bbd43d3109d8f513cacee19fe97fb20df52edb8d2386510f68ee6662
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.i686.rpm SHA-256: 0174bc3b570f85d28cfbcf9692caaebb2d9ada4d367027e8e2572098a9e59db2
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: cbabc95ca61a2dbe73061e54ad43048fe23c5c1a45fc58c0807e96aab2c8de86
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.i686.rpm SHA-256: 6cbb1555d4c910304bd48562c8e4fce2afba4af89ce26cdfe66f0e2e6fb14e97
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 4e65c83434dc026fecbd8ec32b62ce743d7586a054df0d1336ad32d51cb2bf67
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.i686.rpm SHA-256: e93c15aa74cd014418067fb603ea2ee322e09f648fd2ef2a49cdec3c51b528eb
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: b5a15a1fd5bed9e1451c5ce3894d1b97d0d003699f1b23b875b3389a0f2f05fc

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
dovecot-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: fe86ee1cfc1568607409fc229b81b478964a18cf1f99709f5cd0878036b65742
dovecot-debugsource-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 317fa0e99b6ce3d8a7c6cfdf485939c2302e3e1e7be96602a0af0547d3a4b916
dovecot-devel-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 9e2de2b249cbc3ea2b1bc7437c561d7e0f2d49cab81a65ce857882a36ceab532
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 67751501ff56340561f1e886065c76b867ccfda2b00942845770164a9f5dff0a
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: d36251f8a433218c89980f9f92977eb42324be5d87121a080ab2fc6eb9ed6a01
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 39f9f6302e92dec2012983f94150a873472a95025acc1ebc6164ef2ad59140e7

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
dovecot-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: 33b793c6cd944c90cd0cb870d2300eeebc386d7087417c2a33afa66e1cf352bf
dovecot-debugsource-2.3.8-2.el8_2.2.s390x.rpm SHA-256: dc0dbe12baa486602012afbc6d7073874f56e341d42b99bb37b7113f0bbdafce
dovecot-devel-2.3.8-2.el8_2.2.s390x.rpm SHA-256: de94757c0b98deb373ad749fda634ba13302b26d9c9d08c3d1f7729121fe642a
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: f5a164ce2cbfaa65733f58d28688b5f364438f1c060f1e7fb562a5b31ebb611c
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: c564f04554513ffc337cbf242d32ddc6fa7969a2d14a43a48841e7e5af6f5b06
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: 4bc7f3e011049cbd6800bc323e16db185c92b8c1f8fd6b2608f14154250bd4fe

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
dovecot-2.3.8-2.el8_2.2.src.rpm SHA-256: b32c7d23db06aacdd3ee43ede665b295f2217c5f803385c542d3328492e83ad0
aarch64
dovecot-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: ddae70f2df682db55c75a661734cb6c39b0ea565c0a5bee4d640951e1015cd93
dovecot-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: fe86ee1cfc1568607409fc229b81b478964a18cf1f99709f5cd0878036b65742
dovecot-debugsource-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 317fa0e99b6ce3d8a7c6cfdf485939c2302e3e1e7be96602a0af0547d3a4b916
dovecot-mysql-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: ecc8bc6b6d831c27c8614c126261c138b5bed117deeabcf64a79e79aa2cc4679
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 67751501ff56340561f1e886065c76b867ccfda2b00942845770164a9f5dff0a
dovecot-pgsql-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 43b4d2cca0bccb003bfe2e4483627e985895bede3a777a68a4d88ff96ec5466d
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: d36251f8a433218c89980f9f92977eb42324be5d87121a080ab2fc6eb9ed6a01
dovecot-pigeonhole-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 3d8c287b9eae6e6acbc7d81ec1ef95d4bceb19358ff2f4652764637643046339
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 39f9f6302e92dec2012983f94150a873472a95025acc1ebc6164ef2ad59140e7

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
dovecot-2.3.8-2.el8_2.2.src.rpm SHA-256: b32c7d23db06aacdd3ee43ede665b295f2217c5f803385c542d3328492e83ad0
aarch64
dovecot-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: ddae70f2df682db55c75a661734cb6c39b0ea565c0a5bee4d640951e1015cd93
dovecot-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: fe86ee1cfc1568607409fc229b81b478964a18cf1f99709f5cd0878036b65742
dovecot-debugsource-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 317fa0e99b6ce3d8a7c6cfdf485939c2302e3e1e7be96602a0af0547d3a4b916
dovecot-mysql-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: ecc8bc6b6d831c27c8614c126261c138b5bed117deeabcf64a79e79aa2cc4679
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 67751501ff56340561f1e886065c76b867ccfda2b00942845770164a9f5dff0a
dovecot-pgsql-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 43b4d2cca0bccb003bfe2e4483627e985895bede3a777a68a4d88ff96ec5466d
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: d36251f8a433218c89980f9f92977eb42324be5d87121a080ab2fc6eb9ed6a01
dovecot-pigeonhole-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 3d8c287b9eae6e6acbc7d81ec1ef95d4bceb19358ff2f4652764637643046339
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 39f9f6302e92dec2012983f94150a873472a95025acc1ebc6164ef2ad59140e7

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
dovecot-2.3.8-2.el8_2.2.src.rpm SHA-256: b32c7d23db06aacdd3ee43ede665b295f2217c5f803385c542d3328492e83ad0
aarch64
dovecot-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: ddae70f2df682db55c75a661734cb6c39b0ea565c0a5bee4d640951e1015cd93
dovecot-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: fe86ee1cfc1568607409fc229b81b478964a18cf1f99709f5cd0878036b65742
dovecot-debugsource-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 317fa0e99b6ce3d8a7c6cfdf485939c2302e3e1e7be96602a0af0547d3a4b916
dovecot-mysql-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: ecc8bc6b6d831c27c8614c126261c138b5bed117deeabcf64a79e79aa2cc4679
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 67751501ff56340561f1e886065c76b867ccfda2b00942845770164a9f5dff0a
dovecot-pgsql-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 43b4d2cca0bccb003bfe2e4483627e985895bede3a777a68a4d88ff96ec5466d
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: d36251f8a433218c89980f9f92977eb42324be5d87121a080ab2fc6eb9ed6a01
dovecot-pigeonhole-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 3d8c287b9eae6e6acbc7d81ec1ef95d4bceb19358ff2f4652764637643046339
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 39f9f6302e92dec2012983f94150a873472a95025acc1ebc6164ef2ad59140e7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
dovecot-2.3.8-2.el8_2.2.src.rpm SHA-256: b32c7d23db06aacdd3ee43ede665b295f2217c5f803385c542d3328492e83ad0
ppc64le
dovecot-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: 27b907364550101311ece0de9506dcfc2bc7f81384ae9a928f9943ff9c22901e
dovecot-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: b24ec5e7d1002f17ff8a753842e1e393d46e2a4e8b84dd04e41bd1075ea8103e
dovecot-debugsource-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: dec427f99e2b0db0e0445e84c6ba0d693c747f80804238a8326aede0997d3493
dovecot-mysql-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: c6366db2b04d5fe54328176a30e36c89562ec245e39fa21776befbe4c9a68ff7
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: b10fb57e836baa33504321061006d2b5ba8b1c01e5232337a53380e0ffc0043a
dovecot-pgsql-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: 3926e8e1478b9d8737db652e3b21d9153458073a559bcedbd4d801277dd3bdb4
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: 712285353ba4d27529b4f09acaf072424ab26d844e0868f1ff59543edeb7e14b
dovecot-pigeonhole-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: af24a11a907c889f498bdc9be66ccd0a5d171ac5ca6e0f20d532b6a648c23dda
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: fdf9c395363932731de92bbfc07c8a7177ffd7c6441d9a9ba6e2b5b5d54f64a7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
dovecot-2.3.8-2.el8_2.2.src.rpm SHA-256: b32c7d23db06aacdd3ee43ede665b295f2217c5f803385c542d3328492e83ad0
ppc64le
dovecot-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: 27b907364550101311ece0de9506dcfc2bc7f81384ae9a928f9943ff9c22901e
dovecot-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: b24ec5e7d1002f17ff8a753842e1e393d46e2a4e8b84dd04e41bd1075ea8103e
dovecot-debugsource-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: dec427f99e2b0db0e0445e84c6ba0d693c747f80804238a8326aede0997d3493
dovecot-mysql-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: c6366db2b04d5fe54328176a30e36c89562ec245e39fa21776befbe4c9a68ff7
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: b10fb57e836baa33504321061006d2b5ba8b1c01e5232337a53380e0ffc0043a
dovecot-pgsql-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: 3926e8e1478b9d8737db652e3b21d9153458073a559bcedbd4d801277dd3bdb4
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: 712285353ba4d27529b4f09acaf072424ab26d844e0868f1ff59543edeb7e14b
dovecot-pigeonhole-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: af24a11a907c889f498bdc9be66ccd0a5d171ac5ca6e0f20d532b6a648c23dda
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: fdf9c395363932731de92bbfc07c8a7177ffd7c6441d9a9ba6e2b5b5d54f64a7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
dovecot-2.3.8-2.el8_2.2.src.rpm SHA-256: b32c7d23db06aacdd3ee43ede665b295f2217c5f803385c542d3328492e83ad0
ppc64le
dovecot-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: 27b907364550101311ece0de9506dcfc2bc7f81384ae9a928f9943ff9c22901e
dovecot-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: b24ec5e7d1002f17ff8a753842e1e393d46e2a4e8b84dd04e41bd1075ea8103e
dovecot-debugsource-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: dec427f99e2b0db0e0445e84c6ba0d693c747f80804238a8326aede0997d3493
dovecot-mysql-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: c6366db2b04d5fe54328176a30e36c89562ec245e39fa21776befbe4c9a68ff7
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: b10fb57e836baa33504321061006d2b5ba8b1c01e5232337a53380e0ffc0043a
dovecot-pgsql-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: 3926e8e1478b9d8737db652e3b21d9153458073a559bcedbd4d801277dd3bdb4
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: 712285353ba4d27529b4f09acaf072424ab26d844e0868f1ff59543edeb7e14b
dovecot-pigeonhole-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: af24a11a907c889f498bdc9be66ccd0a5d171ac5ca6e0f20d532b6a648c23dda
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: fdf9c395363932731de92bbfc07c8a7177ffd7c6441d9a9ba6e2b5b5d54f64a7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
dovecot-2.3.8-2.el8_2.2.src.rpm SHA-256: b32c7d23db06aacdd3ee43ede665b295f2217c5f803385c542d3328492e83ad0
x86_64
dovecot-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: baa0502ffa8b8778351bb75d2de04453b332e1d47fde62aa7962775bd87d2840
dovecot-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 9bc546a5c09a8fe3436927f0921dd7bc36ac4c1ccbd3388ad0d3412dccbef4f8
dovecot-debugsource-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: a4f697b31cb68829a7b1392a8e215d9c7726de84e27d740ac630247dead2acda
dovecot-mysql-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 95740bab06c6d5710f5adc89389bc0db66a72c22d990f9d1d0e4d639d5e41ac4
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: cbabc95ca61a2dbe73061e54ad43048fe23c5c1a45fc58c0807e96aab2c8de86
dovecot-pgsql-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 21350f9c42a8d9c0352333e72b307e305fd0facb0eb88fe5ef787a2d4ccb96c8
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 4e65c83434dc026fecbd8ec32b62ce743d7586a054df0d1336ad32d51cb2bf67
dovecot-pigeonhole-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: e9b26756fa89425d6752efdb9b2f7a4f1cde943965e66268d7d5b053999594cf
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: b5a15a1fd5bed9e1451c5ce3894d1b97d0d003699f1b23b875b3389a0f2f05fc

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
dovecot-2.3.8-2.el8_2.2.src.rpm SHA-256: b32c7d23db06aacdd3ee43ede665b295f2217c5f803385c542d3328492e83ad0
x86_64
dovecot-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: baa0502ffa8b8778351bb75d2de04453b332e1d47fde62aa7962775bd87d2840
dovecot-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 9bc546a5c09a8fe3436927f0921dd7bc36ac4c1ccbd3388ad0d3412dccbef4f8
dovecot-debugsource-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: a4f697b31cb68829a7b1392a8e215d9c7726de84e27d740ac630247dead2acda
dovecot-mysql-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 95740bab06c6d5710f5adc89389bc0db66a72c22d990f9d1d0e4d639d5e41ac4
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: cbabc95ca61a2dbe73061e54ad43048fe23c5c1a45fc58c0807e96aab2c8de86
dovecot-pgsql-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 21350f9c42a8d9c0352333e72b307e305fd0facb0eb88fe5ef787a2d4ccb96c8
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 4e65c83434dc026fecbd8ec32b62ce743d7586a054df0d1336ad32d51cb2bf67
dovecot-pigeonhole-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: e9b26756fa89425d6752efdb9b2f7a4f1cde943965e66268d7d5b053999594cf
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: b5a15a1fd5bed9e1451c5ce3894d1b97d0d003699f1b23b875b3389a0f2f05fc

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
dovecot-2.3.8-2.el8_2.2.src.rpm SHA-256: b32c7d23db06aacdd3ee43ede665b295f2217c5f803385c542d3328492e83ad0
x86_64
dovecot-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: baa0502ffa8b8778351bb75d2de04453b332e1d47fde62aa7962775bd87d2840
dovecot-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 9bc546a5c09a8fe3436927f0921dd7bc36ac4c1ccbd3388ad0d3412dccbef4f8
dovecot-debugsource-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: a4f697b31cb68829a7b1392a8e215d9c7726de84e27d740ac630247dead2acda
dovecot-mysql-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 95740bab06c6d5710f5adc89389bc0db66a72c22d990f9d1d0e4d639d5e41ac4
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: cbabc95ca61a2dbe73061e54ad43048fe23c5c1a45fc58c0807e96aab2c8de86
dovecot-pgsql-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 21350f9c42a8d9c0352333e72b307e305fd0facb0eb88fe5ef787a2d4ccb96c8
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 4e65c83434dc026fecbd8ec32b62ce743d7586a054df0d1336ad32d51cb2bf67
dovecot-pigeonhole-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: e9b26756fa89425d6752efdb9b2f7a4f1cde943965e66268d7d5b053999594cf
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: b5a15a1fd5bed9e1451c5ce3894d1b97d0d003699f1b23b875b3389a0f2f05fc

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
dovecot-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: b24ec5e7d1002f17ff8a753842e1e393d46e2a4e8b84dd04e41bd1075ea8103e
dovecot-debugsource-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: dec427f99e2b0db0e0445e84c6ba0d693c747f80804238a8326aede0997d3493
dovecot-devel-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: c6a7743144ceecc8b4b05f53f3caa469b6fefdafe8354af1e315358b25c5f18b
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: b10fb57e836baa33504321061006d2b5ba8b1c01e5232337a53380e0ffc0043a
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: 712285353ba4d27529b4f09acaf072424ab26d844e0868f1ff59543edeb7e14b
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: fdf9c395363932731de92bbfc07c8a7177ffd7c6441d9a9ba6e2b5b5d54f64a7

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
x86_64
dovecot-2.3.8-2.el8_2.2.i686.rpm SHA-256: d65f4deebba4f41c490dd5e112ae751babaea6b622b645858b8315169835a2eb
dovecot-debuginfo-2.3.8-2.el8_2.2.i686.rpm SHA-256: 6f204d3a75e4f19f0dd8afcf033fac0e74c3535a2e89a8aafe43d88c36f673ac
dovecot-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 9bc546a5c09a8fe3436927f0921dd7bc36ac4c1ccbd3388ad0d3412dccbef4f8
dovecot-debugsource-2.3.8-2.el8_2.2.i686.rpm SHA-256: 300be265bdf054bd472cf095ee10dadc979f01210f87ec72d97e7cc1d346abfd
dovecot-debugsource-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: a4f697b31cb68829a7b1392a8e215d9c7726de84e27d740ac630247dead2acda
dovecot-devel-2.3.8-2.el8_2.2.i686.rpm SHA-256: 15647e8c77ad8fbd13cdaa6d110ffadbeeda8765c0e5d704ab0817e15f1326c7
dovecot-devel-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 66a11764bbd43d3109d8f513cacee19fe97fb20df52edb8d2386510f68ee6662
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.i686.rpm SHA-256: 0174bc3b570f85d28cfbcf9692caaebb2d9ada4d367027e8e2572098a9e59db2
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: cbabc95ca61a2dbe73061e54ad43048fe23c5c1a45fc58c0807e96aab2c8de86
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.i686.rpm SHA-256: 6cbb1555d4c910304bd48562c8e4fce2afba4af89ce26cdfe66f0e2e6fb14e97
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 4e65c83434dc026fecbd8ec32b62ce743d7586a054df0d1336ad32d51cb2bf67
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.i686.rpm SHA-256: e93c15aa74cd014418067fb603ea2ee322e09f648fd2ef2a49cdec3c51b528eb
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: b5a15a1fd5bed9e1451c5ce3894d1b97d0d003699f1b23b875b3389a0f2f05fc

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM
x86_64
dovecot-2.3.8-2.el8_2.2.i686.rpm SHA-256: d65f4deebba4f41c490dd5e112ae751babaea6b622b645858b8315169835a2eb
dovecot-debuginfo-2.3.8-2.el8_2.2.i686.rpm SHA-256: 6f204d3a75e4f19f0dd8afcf033fac0e74c3535a2e89a8aafe43d88c36f673ac
dovecot-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 9bc546a5c09a8fe3436927f0921dd7bc36ac4c1ccbd3388ad0d3412dccbef4f8
dovecot-debugsource-2.3.8-2.el8_2.2.i686.rpm SHA-256: 300be265bdf054bd472cf095ee10dadc979f01210f87ec72d97e7cc1d346abfd
dovecot-debugsource-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: a4f697b31cb68829a7b1392a8e215d9c7726de84e27d740ac630247dead2acda
dovecot-devel-2.3.8-2.el8_2.2.i686.rpm SHA-256: 15647e8c77ad8fbd13cdaa6d110ffadbeeda8765c0e5d704ab0817e15f1326c7
dovecot-devel-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 66a11764bbd43d3109d8f513cacee19fe97fb20df52edb8d2386510f68ee6662
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.i686.rpm SHA-256: 0174bc3b570f85d28cfbcf9692caaebb2d9ada4d367027e8e2572098a9e59db2
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: cbabc95ca61a2dbe73061e54ad43048fe23c5c1a45fc58c0807e96aab2c8de86
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.i686.rpm SHA-256: 6cbb1555d4c910304bd48562c8e4fce2afba4af89ce26cdfe66f0e2e6fb14e97
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 4e65c83434dc026fecbd8ec32b62ce743d7586a054df0d1336ad32d51cb2bf67
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.i686.rpm SHA-256: e93c15aa74cd014418067fb603ea2ee322e09f648fd2ef2a49cdec3c51b528eb
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: b5a15a1fd5bed9e1451c5ce3894d1b97d0d003699f1b23b875b3389a0f2f05fc

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2

SRPM
x86_64
dovecot-2.3.8-2.el8_2.2.i686.rpm SHA-256: d65f4deebba4f41c490dd5e112ae751babaea6b622b645858b8315169835a2eb
dovecot-debuginfo-2.3.8-2.el8_2.2.i686.rpm SHA-256: 6f204d3a75e4f19f0dd8afcf033fac0e74c3535a2e89a8aafe43d88c36f673ac
dovecot-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 9bc546a5c09a8fe3436927f0921dd7bc36ac4c1ccbd3388ad0d3412dccbef4f8
dovecot-debugsource-2.3.8-2.el8_2.2.i686.rpm SHA-256: 300be265bdf054bd472cf095ee10dadc979f01210f87ec72d97e7cc1d346abfd
dovecot-debugsource-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: a4f697b31cb68829a7b1392a8e215d9c7726de84e27d740ac630247dead2acda
dovecot-devel-2.3.8-2.el8_2.2.i686.rpm SHA-256: 15647e8c77ad8fbd13cdaa6d110ffadbeeda8765c0e5d704ab0817e15f1326c7
dovecot-devel-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 66a11764bbd43d3109d8f513cacee19fe97fb20df52edb8d2386510f68ee6662
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.i686.rpm SHA-256: 0174bc3b570f85d28cfbcf9692caaebb2d9ada4d367027e8e2572098a9e59db2
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: cbabc95ca61a2dbe73061e54ad43048fe23c5c1a45fc58c0807e96aab2c8de86
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.i686.rpm SHA-256: 6cbb1555d4c910304bd48562c8e4fce2afba4af89ce26cdfe66f0e2e6fb14e97
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: 4e65c83434dc026fecbd8ec32b62ce743d7586a054df0d1336ad32d51cb2bf67
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.i686.rpm SHA-256: e93c15aa74cd014418067fb603ea2ee322e09f648fd2ef2a49cdec3c51b528eb
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.x86_64.rpm SHA-256: b5a15a1fd5bed9e1451c5ce3894d1b97d0d003699f1b23b875b3389a0f2f05fc

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM
ppc64le
dovecot-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: b24ec5e7d1002f17ff8a753842e1e393d46e2a4e8b84dd04e41bd1075ea8103e
dovecot-debugsource-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: dec427f99e2b0db0e0445e84c6ba0d693c747f80804238a8326aede0997d3493
dovecot-devel-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: c6a7743144ceecc8b4b05f53f3caa469b6fefdafe8354af1e315358b25c5f18b
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: b10fb57e836baa33504321061006d2b5ba8b1c01e5232337a53380e0ffc0043a
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: 712285353ba4d27529b4f09acaf072424ab26d844e0868f1ff59543edeb7e14b
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: fdf9c395363932731de92bbfc07c8a7177ffd7c6441d9a9ba6e2b5b5d54f64a7

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM
ppc64le
dovecot-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: b24ec5e7d1002f17ff8a753842e1e393d46e2a4e8b84dd04e41bd1075ea8103e
dovecot-debugsource-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: dec427f99e2b0db0e0445e84c6ba0d693c747f80804238a8326aede0997d3493
dovecot-devel-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: c6a7743144ceecc8b4b05f53f3caa469b6fefdafe8354af1e315358b25c5f18b
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: b10fb57e836baa33504321061006d2b5ba8b1c01e5232337a53380e0ffc0043a
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: 712285353ba4d27529b4f09acaf072424ab26d844e0868f1ff59543edeb7e14b
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: fdf9c395363932731de92bbfc07c8a7177ffd7c6441d9a9ba6e2b5b5d54f64a7

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.2

SRPM
ppc64le
dovecot-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: b24ec5e7d1002f17ff8a753842e1e393d46e2a4e8b84dd04e41bd1075ea8103e
dovecot-debugsource-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: dec427f99e2b0db0e0445e84c6ba0d693c747f80804238a8326aede0997d3493
dovecot-devel-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: c6a7743144ceecc8b4b05f53f3caa469b6fefdafe8354af1e315358b25c5f18b
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: b10fb57e836baa33504321061006d2b5ba8b1c01e5232337a53380e0ffc0043a
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: 712285353ba4d27529b4f09acaf072424ab26d844e0868f1ff59543edeb7e14b
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.ppc64le.rpm SHA-256: fdf9c395363932731de92bbfc07c8a7177ffd7c6441d9a9ba6e2b5b5d54f64a7

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM
s390x
dovecot-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: 33b793c6cd944c90cd0cb870d2300eeebc386d7087417c2a33afa66e1cf352bf
dovecot-debugsource-2.3.8-2.el8_2.2.s390x.rpm SHA-256: dc0dbe12baa486602012afbc6d7073874f56e341d42b99bb37b7113f0bbdafce
dovecot-devel-2.3.8-2.el8_2.2.s390x.rpm SHA-256: de94757c0b98deb373ad749fda634ba13302b26d9c9d08c3d1f7729121fe642a
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: f5a164ce2cbfaa65733f58d28688b5f364438f1c060f1e7fb562a5b31ebb611c
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: c564f04554513ffc337cbf242d32ddc6fa7969a2d14a43a48841e7e5af6f5b06
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: 4bc7f3e011049cbd6800bc323e16db185c92b8c1f8fd6b2608f14154250bd4fe

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4

SRPM
s390x
dovecot-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: 33b793c6cd944c90cd0cb870d2300eeebc386d7087417c2a33afa66e1cf352bf
dovecot-debugsource-2.3.8-2.el8_2.2.s390x.rpm SHA-256: dc0dbe12baa486602012afbc6d7073874f56e341d42b99bb37b7113f0bbdafce
dovecot-devel-2.3.8-2.el8_2.2.s390x.rpm SHA-256: de94757c0b98deb373ad749fda634ba13302b26d9c9d08c3d1f7729121fe642a
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: f5a164ce2cbfaa65733f58d28688b5f364438f1c060f1e7fb562a5b31ebb611c
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: c564f04554513ffc337cbf242d32ddc6fa7969a2d14a43a48841e7e5af6f5b06
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: 4bc7f3e011049cbd6800bc323e16db185c92b8c1f8fd6b2608f14154250bd4fe

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.2

SRPM
s390x
dovecot-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: 33b793c6cd944c90cd0cb870d2300eeebc386d7087417c2a33afa66e1cf352bf
dovecot-debugsource-2.3.8-2.el8_2.2.s390x.rpm SHA-256: dc0dbe12baa486602012afbc6d7073874f56e341d42b99bb37b7113f0bbdafce
dovecot-devel-2.3.8-2.el8_2.2.s390x.rpm SHA-256: de94757c0b98deb373ad749fda634ba13302b26d9c9d08c3d1f7729121fe642a
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: f5a164ce2cbfaa65733f58d28688b5f364438f1c060f1e7fb562a5b31ebb611c
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: c564f04554513ffc337cbf242d32ddc6fa7969a2d14a43a48841e7e5af6f5b06
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.s390x.rpm SHA-256: 4bc7f3e011049cbd6800bc323e16db185c92b8c1f8fd6b2608f14154250bd4fe

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
aarch64
dovecot-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: fe86ee1cfc1568607409fc229b81b478964a18cf1f99709f5cd0878036b65742
dovecot-debugsource-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 317fa0e99b6ce3d8a7c6cfdf485939c2302e3e1e7be96602a0af0547d3a4b916
dovecot-devel-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 9e2de2b249cbc3ea2b1bc7437c561d7e0f2d49cab81a65ce857882a36ceab532
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 67751501ff56340561f1e886065c76b867ccfda2b00942845770164a9f5dff0a
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: d36251f8a433218c89980f9f92977eb42324be5d87121a080ab2fc6eb9ed6a01
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 39f9f6302e92dec2012983f94150a873472a95025acc1ebc6164ef2ad59140e7

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM
aarch64
dovecot-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: fe86ee1cfc1568607409fc229b81b478964a18cf1f99709f5cd0878036b65742
dovecot-debugsource-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 317fa0e99b6ce3d8a7c6cfdf485939c2302e3e1e7be96602a0af0547d3a4b916
dovecot-devel-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 9e2de2b249cbc3ea2b1bc7437c561d7e0f2d49cab81a65ce857882a36ceab532
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 67751501ff56340561f1e886065c76b867ccfda2b00942845770164a9f5dff0a
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: d36251f8a433218c89980f9f92977eb42324be5d87121a080ab2fc6eb9ed6a01
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 39f9f6302e92dec2012983f94150a873472a95025acc1ebc6164ef2ad59140e7

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2

SRPM
aarch64
dovecot-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: fe86ee1cfc1568607409fc229b81b478964a18cf1f99709f5cd0878036b65742
dovecot-debugsource-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 317fa0e99b6ce3d8a7c6cfdf485939c2302e3e1e7be96602a0af0547d3a4b916
dovecot-devel-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 9e2de2b249cbc3ea2b1bc7437c561d7e0f2d49cab81a65ce857882a36ceab532
dovecot-mysql-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 67751501ff56340561f1e886065c76b867ccfda2b00942845770164a9f5dff0a
dovecot-pgsql-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: d36251f8a433218c89980f9f92977eb42324be5d87121a080ab2fc6eb9ed6a01
dovecot-pigeonhole-debuginfo-2.3.8-2.el8_2.2.aarch64.rpm SHA-256: 39f9f6302e92dec2012983f94150a873472a95025acc1ebc6164ef2ad59140e7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter