Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:4186 - Security Advisory
Issued:
2020-10-06
Updated:
2020-10-06

RHSA-2020:4186 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: spice and spice-gtk security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for spice and spice-gtk is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Simple Protocol for Independent Computing Environments (SPICE) is a remote display system built for virtual environments which allows the user to view a computing 'desktop' environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures.

The spice-gtk packages provide a GIMP Toolkit (GTK+) widget for Simple Protocol for Independent Computing Environments (SPICE) clients. Both Virtual Machine Manager and Virtual Machine Viewer can make use of this widget to access virtual machines using the SPICE protocol.

Security Fix(es):

  • spice: multiple buffer overflow vulnerabilities in QUIC decoding code (CVE-2020-14355)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All applications using SPICE (most notably all QEMU-KVM instances using the SPICE console) must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2 aarch64

Fixes

  • BZ - 1868435 - CVE-2020-14355 spice: multiple buffer overflow vulnerabilities in QUIC decoding code

CVEs

  • CVE-2020-14355

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
spice-0.14.2-1.el8_2.1.src.rpm SHA-256: 054a9492e9509bfe956ef6aba07a4193ffa861366706dfc921f6f1b74d7c92ac
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
x86_64
spice-debugsource-0.14.2-1.el8_2.1.i686.rpm SHA-256: eef4186e55de9497f84b844aaf9bec85bb975b436347368bc31369bc20a02058
spice-debugsource-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 8b60d53285f2340086e6290d4108f802c262c79d73d07cc84ad55b843606aecc
spice-glib-0.37-1.el8_2.2.i686.rpm SHA-256: e68e9e9375a0d1451a9946e2cee508bb6b89ac4e3d2e1cfa4c18a179cf68250c
spice-glib-0.37-1.el8_2.2.x86_64.rpm SHA-256: 08890cb38065ca7e3d94f8342a4084d2a522abfb41edc8b165b9c83a9b67546c
spice-glib-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: 2261029cd6fd30dda08cdf3e3ee568b2e4d99d7de029828900f782a0d08502d2
spice-glib-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 45d303de7bcb13e8dd4176cfda9e548b068398c0bb3b90ddc04ff7fd4188af61
spice-glib-devel-0.37-1.el8_2.2.i686.rpm SHA-256: f129dc8c2182dbf8d764b9332d572c172e961a3baef9b2945f4c1d188c69abe3
spice-glib-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: 6f6bd42935ba9162179fc388d28302e88727fbc3d27fbcadaba5146d75d20145
spice-gtk-0.37-1.el8_2.2.x86_64.rpm SHA-256: 7a6a55e4b348682dc62958161d1af90a6646e4e2716f499d438084a1e73ecc7f
spice-gtk-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: f95537dae495c00689a2fa83d6176ad70d8b730d411546beb21a4b88cdb91bc6
spice-gtk-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: ac6e7a759e5a7a1bce74ca3af950bce10a959fdbc880263c1f8a0f21109dd298
spice-gtk-debugsource-0.37-1.el8_2.2.i686.rpm SHA-256: 5d2c762805bd93172769257f552ee460a55f8e56c5b3b9f4136bc3cc5e200958
spice-gtk-debugsource-0.37-1.el8_2.2.x86_64.rpm SHA-256: 9b5a9a8b78159c548d6d70f062e16d85d1b4e192084a31e8e31e87dcb2882d32
spice-gtk-tools-0.37-1.el8_2.2.x86_64.rpm SHA-256: bb04655ba7e1a1a9e261755fb38f3cdeecbf7f52cc7142d3ec3c47f23599678b
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: ba39136ff69c8cd285a439d1f940de9e14d540e128171097cfeea17ccf665665
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 5748bca05722af0d43b2ba16800fa8140714a5ea8e5343debce0f49ec4de2057
spice-gtk3-0.37-1.el8_2.2.i686.rpm SHA-256: d58a568a88d196d70daed550482f5bf92eb83b8a3b8d2fb6b4555f5298cd5120
spice-gtk3-0.37-1.el8_2.2.x86_64.rpm SHA-256: b72a1a91ca0a38e7101c2f2d5154c2b3b6a6ef9d09783c8257d00d1151c6b8e7
spice-gtk3-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: d42ac50ef1c8e30db97ec7140e6593398ccce5559091f09b23f92d2a2180c18f
spice-gtk3-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: db64e0c2243d7efdf977d78ed939c51df74b993d4112f8c79827665fb2c14984
spice-gtk3-devel-0.37-1.el8_2.2.i686.rpm SHA-256: 19eb5d328c87514e826b60678f98612ac9bec125fe140e31e6899c6daba9b435
spice-gtk3-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: fe5495ac52683a0973a8de91ac514fa733a7f4d58d118a09623b5dc317f73c05
spice-gtk3-vala-0.37-1.el8_2.2.x86_64.rpm SHA-256: 2b5043bd534b57745cb011a0ca5f5d9b280b65cdde2a2608654657ef945a49a2
spice-server-0.14.2-1.el8_2.1.i686.rpm SHA-256: 9624fa8ba270fac1d21b26336b0616e983a50771d35968e194e9ea37db27254f
spice-server-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 894bc113df95e8da4d759defe93ad2b7218cd069126842f059167f297240fc98
spice-server-debuginfo-0.14.2-1.el8_2.1.i686.rpm SHA-256: aced7ed1d58eac693fc68b1ff01458551eb7961f991958f9629c94049e57ef58
spice-server-debuginfo-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 0520bb72f3eb696a0183eab2d9b3bd9b5f3928ca9ebe66e6de06e91f007403d6

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
spice-0.14.2-1.el8_2.1.src.rpm SHA-256: 054a9492e9509bfe956ef6aba07a4193ffa861366706dfc921f6f1b74d7c92ac
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
x86_64
spice-debugsource-0.14.2-1.el8_2.1.i686.rpm SHA-256: eef4186e55de9497f84b844aaf9bec85bb975b436347368bc31369bc20a02058
spice-debugsource-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 8b60d53285f2340086e6290d4108f802c262c79d73d07cc84ad55b843606aecc
spice-glib-0.37-1.el8_2.2.i686.rpm SHA-256: e68e9e9375a0d1451a9946e2cee508bb6b89ac4e3d2e1cfa4c18a179cf68250c
spice-glib-0.37-1.el8_2.2.x86_64.rpm SHA-256: 08890cb38065ca7e3d94f8342a4084d2a522abfb41edc8b165b9c83a9b67546c
spice-glib-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: 2261029cd6fd30dda08cdf3e3ee568b2e4d99d7de029828900f782a0d08502d2
spice-glib-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 45d303de7bcb13e8dd4176cfda9e548b068398c0bb3b90ddc04ff7fd4188af61
spice-glib-devel-0.37-1.el8_2.2.i686.rpm SHA-256: f129dc8c2182dbf8d764b9332d572c172e961a3baef9b2945f4c1d188c69abe3
spice-glib-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: 6f6bd42935ba9162179fc388d28302e88727fbc3d27fbcadaba5146d75d20145
spice-gtk-0.37-1.el8_2.2.x86_64.rpm SHA-256: 7a6a55e4b348682dc62958161d1af90a6646e4e2716f499d438084a1e73ecc7f
spice-gtk-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: f95537dae495c00689a2fa83d6176ad70d8b730d411546beb21a4b88cdb91bc6
spice-gtk-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: ac6e7a759e5a7a1bce74ca3af950bce10a959fdbc880263c1f8a0f21109dd298
spice-gtk-debugsource-0.37-1.el8_2.2.i686.rpm SHA-256: 5d2c762805bd93172769257f552ee460a55f8e56c5b3b9f4136bc3cc5e200958
spice-gtk-debugsource-0.37-1.el8_2.2.x86_64.rpm SHA-256: 9b5a9a8b78159c548d6d70f062e16d85d1b4e192084a31e8e31e87dcb2882d32
spice-gtk-tools-0.37-1.el8_2.2.x86_64.rpm SHA-256: bb04655ba7e1a1a9e261755fb38f3cdeecbf7f52cc7142d3ec3c47f23599678b
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: ba39136ff69c8cd285a439d1f940de9e14d540e128171097cfeea17ccf665665
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 5748bca05722af0d43b2ba16800fa8140714a5ea8e5343debce0f49ec4de2057
spice-gtk3-0.37-1.el8_2.2.i686.rpm SHA-256: d58a568a88d196d70daed550482f5bf92eb83b8a3b8d2fb6b4555f5298cd5120
spice-gtk3-0.37-1.el8_2.2.x86_64.rpm SHA-256: b72a1a91ca0a38e7101c2f2d5154c2b3b6a6ef9d09783c8257d00d1151c6b8e7
spice-gtk3-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: d42ac50ef1c8e30db97ec7140e6593398ccce5559091f09b23f92d2a2180c18f
spice-gtk3-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: db64e0c2243d7efdf977d78ed939c51df74b993d4112f8c79827665fb2c14984
spice-gtk3-devel-0.37-1.el8_2.2.i686.rpm SHA-256: 19eb5d328c87514e826b60678f98612ac9bec125fe140e31e6899c6daba9b435
spice-gtk3-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: fe5495ac52683a0973a8de91ac514fa733a7f4d58d118a09623b5dc317f73c05
spice-gtk3-vala-0.37-1.el8_2.2.x86_64.rpm SHA-256: 2b5043bd534b57745cb011a0ca5f5d9b280b65cdde2a2608654657ef945a49a2
spice-server-0.14.2-1.el8_2.1.i686.rpm SHA-256: 9624fa8ba270fac1d21b26336b0616e983a50771d35968e194e9ea37db27254f
spice-server-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 894bc113df95e8da4d759defe93ad2b7218cd069126842f059167f297240fc98
spice-server-debuginfo-0.14.2-1.el8_2.1.i686.rpm SHA-256: aced7ed1d58eac693fc68b1ff01458551eb7961f991958f9629c94049e57ef58
spice-server-debuginfo-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 0520bb72f3eb696a0183eab2d9b3bd9b5f3928ca9ebe66e6de06e91f007403d6

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
spice-0.14.2-1.el8_2.1.src.rpm SHA-256: 054a9492e9509bfe956ef6aba07a4193ffa861366706dfc921f6f1b74d7c92ac
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
x86_64
spice-debugsource-0.14.2-1.el8_2.1.i686.rpm SHA-256: eef4186e55de9497f84b844aaf9bec85bb975b436347368bc31369bc20a02058
spice-debugsource-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 8b60d53285f2340086e6290d4108f802c262c79d73d07cc84ad55b843606aecc
spice-glib-0.37-1.el8_2.2.i686.rpm SHA-256: e68e9e9375a0d1451a9946e2cee508bb6b89ac4e3d2e1cfa4c18a179cf68250c
spice-glib-0.37-1.el8_2.2.x86_64.rpm SHA-256: 08890cb38065ca7e3d94f8342a4084d2a522abfb41edc8b165b9c83a9b67546c
spice-glib-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: 2261029cd6fd30dda08cdf3e3ee568b2e4d99d7de029828900f782a0d08502d2
spice-glib-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 45d303de7bcb13e8dd4176cfda9e548b068398c0bb3b90ddc04ff7fd4188af61
spice-glib-devel-0.37-1.el8_2.2.i686.rpm SHA-256: f129dc8c2182dbf8d764b9332d572c172e961a3baef9b2945f4c1d188c69abe3
spice-glib-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: 6f6bd42935ba9162179fc388d28302e88727fbc3d27fbcadaba5146d75d20145
spice-gtk-0.37-1.el8_2.2.x86_64.rpm SHA-256: 7a6a55e4b348682dc62958161d1af90a6646e4e2716f499d438084a1e73ecc7f
spice-gtk-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: f95537dae495c00689a2fa83d6176ad70d8b730d411546beb21a4b88cdb91bc6
spice-gtk-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: ac6e7a759e5a7a1bce74ca3af950bce10a959fdbc880263c1f8a0f21109dd298
spice-gtk-debugsource-0.37-1.el8_2.2.i686.rpm SHA-256: 5d2c762805bd93172769257f552ee460a55f8e56c5b3b9f4136bc3cc5e200958
spice-gtk-debugsource-0.37-1.el8_2.2.x86_64.rpm SHA-256: 9b5a9a8b78159c548d6d70f062e16d85d1b4e192084a31e8e31e87dcb2882d32
spice-gtk-tools-0.37-1.el8_2.2.x86_64.rpm SHA-256: bb04655ba7e1a1a9e261755fb38f3cdeecbf7f52cc7142d3ec3c47f23599678b
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: ba39136ff69c8cd285a439d1f940de9e14d540e128171097cfeea17ccf665665
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 5748bca05722af0d43b2ba16800fa8140714a5ea8e5343debce0f49ec4de2057
spice-gtk3-0.37-1.el8_2.2.i686.rpm SHA-256: d58a568a88d196d70daed550482f5bf92eb83b8a3b8d2fb6b4555f5298cd5120
spice-gtk3-0.37-1.el8_2.2.x86_64.rpm SHA-256: b72a1a91ca0a38e7101c2f2d5154c2b3b6a6ef9d09783c8257d00d1151c6b8e7
spice-gtk3-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: d42ac50ef1c8e30db97ec7140e6593398ccce5559091f09b23f92d2a2180c18f
spice-gtk3-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: db64e0c2243d7efdf977d78ed939c51df74b993d4112f8c79827665fb2c14984
spice-gtk3-devel-0.37-1.el8_2.2.i686.rpm SHA-256: 19eb5d328c87514e826b60678f98612ac9bec125fe140e31e6899c6daba9b435
spice-gtk3-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: fe5495ac52683a0973a8de91ac514fa733a7f4d58d118a09623b5dc317f73c05
spice-gtk3-vala-0.37-1.el8_2.2.x86_64.rpm SHA-256: 2b5043bd534b57745cb011a0ca5f5d9b280b65cdde2a2608654657ef945a49a2
spice-server-0.14.2-1.el8_2.1.i686.rpm SHA-256: 9624fa8ba270fac1d21b26336b0616e983a50771d35968e194e9ea37db27254f
spice-server-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 894bc113df95e8da4d759defe93ad2b7218cd069126842f059167f297240fc98
spice-server-debuginfo-0.14.2-1.el8_2.1.i686.rpm SHA-256: aced7ed1d58eac693fc68b1ff01458551eb7961f991958f9629c94049e57ef58
spice-server-debuginfo-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 0520bb72f3eb696a0183eab2d9b3bd9b5f3928ca9ebe66e6de06e91f007403d6

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
spice-0.14.2-1.el8_2.1.src.rpm SHA-256: 054a9492e9509bfe956ef6aba07a4193ffa861366706dfc921f6f1b74d7c92ac
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
x86_64
spice-debugsource-0.14.2-1.el8_2.1.i686.rpm SHA-256: eef4186e55de9497f84b844aaf9bec85bb975b436347368bc31369bc20a02058
spice-debugsource-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 8b60d53285f2340086e6290d4108f802c262c79d73d07cc84ad55b843606aecc
spice-glib-0.37-1.el8_2.2.i686.rpm SHA-256: e68e9e9375a0d1451a9946e2cee508bb6b89ac4e3d2e1cfa4c18a179cf68250c
spice-glib-0.37-1.el8_2.2.x86_64.rpm SHA-256: 08890cb38065ca7e3d94f8342a4084d2a522abfb41edc8b165b9c83a9b67546c
spice-glib-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: 2261029cd6fd30dda08cdf3e3ee568b2e4d99d7de029828900f782a0d08502d2
spice-glib-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 45d303de7bcb13e8dd4176cfda9e548b068398c0bb3b90ddc04ff7fd4188af61
spice-glib-devel-0.37-1.el8_2.2.i686.rpm SHA-256: f129dc8c2182dbf8d764b9332d572c172e961a3baef9b2945f4c1d188c69abe3
spice-glib-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: 6f6bd42935ba9162179fc388d28302e88727fbc3d27fbcadaba5146d75d20145
spice-gtk-0.37-1.el8_2.2.x86_64.rpm SHA-256: 7a6a55e4b348682dc62958161d1af90a6646e4e2716f499d438084a1e73ecc7f
spice-gtk-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: f95537dae495c00689a2fa83d6176ad70d8b730d411546beb21a4b88cdb91bc6
spice-gtk-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: ac6e7a759e5a7a1bce74ca3af950bce10a959fdbc880263c1f8a0f21109dd298
spice-gtk-debugsource-0.37-1.el8_2.2.i686.rpm SHA-256: 5d2c762805bd93172769257f552ee460a55f8e56c5b3b9f4136bc3cc5e200958
spice-gtk-debugsource-0.37-1.el8_2.2.x86_64.rpm SHA-256: 9b5a9a8b78159c548d6d70f062e16d85d1b4e192084a31e8e31e87dcb2882d32
spice-gtk-tools-0.37-1.el8_2.2.x86_64.rpm SHA-256: bb04655ba7e1a1a9e261755fb38f3cdeecbf7f52cc7142d3ec3c47f23599678b
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: ba39136ff69c8cd285a439d1f940de9e14d540e128171097cfeea17ccf665665
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 5748bca05722af0d43b2ba16800fa8140714a5ea8e5343debce0f49ec4de2057
spice-gtk3-0.37-1.el8_2.2.i686.rpm SHA-256: d58a568a88d196d70daed550482f5bf92eb83b8a3b8d2fb6b4555f5298cd5120
spice-gtk3-0.37-1.el8_2.2.x86_64.rpm SHA-256: b72a1a91ca0a38e7101c2f2d5154c2b3b6a6ef9d09783c8257d00d1151c6b8e7
spice-gtk3-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: d42ac50ef1c8e30db97ec7140e6593398ccce5559091f09b23f92d2a2180c18f
spice-gtk3-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: db64e0c2243d7efdf977d78ed939c51df74b993d4112f8c79827665fb2c14984
spice-gtk3-devel-0.37-1.el8_2.2.i686.rpm SHA-256: 19eb5d328c87514e826b60678f98612ac9bec125fe140e31e6899c6daba9b435
spice-gtk3-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: fe5495ac52683a0973a8de91ac514fa733a7f4d58d118a09623b5dc317f73c05
spice-gtk3-vala-0.37-1.el8_2.2.x86_64.rpm SHA-256: 2b5043bd534b57745cb011a0ca5f5d9b280b65cdde2a2608654657ef945a49a2
spice-server-0.14.2-1.el8_2.1.i686.rpm SHA-256: 9624fa8ba270fac1d21b26336b0616e983a50771d35968e194e9ea37db27254f
spice-server-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 894bc113df95e8da4d759defe93ad2b7218cd069126842f059167f297240fc98
spice-server-debuginfo-0.14.2-1.el8_2.1.i686.rpm SHA-256: aced7ed1d58eac693fc68b1ff01458551eb7961f991958f9629c94049e57ef58
spice-server-debuginfo-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 0520bb72f3eb696a0183eab2d9b3bd9b5f3928ca9ebe66e6de06e91f007403d6

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
spice-0.14.2-1.el8_2.1.src.rpm SHA-256: 054a9492e9509bfe956ef6aba07a4193ffa861366706dfc921f6f1b74d7c92ac
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
x86_64
spice-debugsource-0.14.2-1.el8_2.1.i686.rpm SHA-256: eef4186e55de9497f84b844aaf9bec85bb975b436347368bc31369bc20a02058
spice-debugsource-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 8b60d53285f2340086e6290d4108f802c262c79d73d07cc84ad55b843606aecc
spice-glib-0.37-1.el8_2.2.i686.rpm SHA-256: e68e9e9375a0d1451a9946e2cee508bb6b89ac4e3d2e1cfa4c18a179cf68250c
spice-glib-0.37-1.el8_2.2.x86_64.rpm SHA-256: 08890cb38065ca7e3d94f8342a4084d2a522abfb41edc8b165b9c83a9b67546c
spice-glib-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: 2261029cd6fd30dda08cdf3e3ee568b2e4d99d7de029828900f782a0d08502d2
spice-glib-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 45d303de7bcb13e8dd4176cfda9e548b068398c0bb3b90ddc04ff7fd4188af61
spice-glib-devel-0.37-1.el8_2.2.i686.rpm SHA-256: f129dc8c2182dbf8d764b9332d572c172e961a3baef9b2945f4c1d188c69abe3
spice-glib-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: 6f6bd42935ba9162179fc388d28302e88727fbc3d27fbcadaba5146d75d20145
spice-gtk-0.37-1.el8_2.2.x86_64.rpm SHA-256: 7a6a55e4b348682dc62958161d1af90a6646e4e2716f499d438084a1e73ecc7f
spice-gtk-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: f95537dae495c00689a2fa83d6176ad70d8b730d411546beb21a4b88cdb91bc6
spice-gtk-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: ac6e7a759e5a7a1bce74ca3af950bce10a959fdbc880263c1f8a0f21109dd298
spice-gtk-debugsource-0.37-1.el8_2.2.i686.rpm SHA-256: 5d2c762805bd93172769257f552ee460a55f8e56c5b3b9f4136bc3cc5e200958
spice-gtk-debugsource-0.37-1.el8_2.2.x86_64.rpm SHA-256: 9b5a9a8b78159c548d6d70f062e16d85d1b4e192084a31e8e31e87dcb2882d32
spice-gtk-tools-0.37-1.el8_2.2.x86_64.rpm SHA-256: bb04655ba7e1a1a9e261755fb38f3cdeecbf7f52cc7142d3ec3c47f23599678b
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: ba39136ff69c8cd285a439d1f940de9e14d540e128171097cfeea17ccf665665
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 5748bca05722af0d43b2ba16800fa8140714a5ea8e5343debce0f49ec4de2057
spice-gtk3-0.37-1.el8_2.2.i686.rpm SHA-256: d58a568a88d196d70daed550482f5bf92eb83b8a3b8d2fb6b4555f5298cd5120
spice-gtk3-0.37-1.el8_2.2.x86_64.rpm SHA-256: b72a1a91ca0a38e7101c2f2d5154c2b3b6a6ef9d09783c8257d00d1151c6b8e7
spice-gtk3-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: d42ac50ef1c8e30db97ec7140e6593398ccce5559091f09b23f92d2a2180c18f
spice-gtk3-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: db64e0c2243d7efdf977d78ed939c51df74b993d4112f8c79827665fb2c14984
spice-gtk3-devel-0.37-1.el8_2.2.i686.rpm SHA-256: 19eb5d328c87514e826b60678f98612ac9bec125fe140e31e6899c6daba9b435
spice-gtk3-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: fe5495ac52683a0973a8de91ac514fa733a7f4d58d118a09623b5dc317f73c05
spice-gtk3-vala-0.37-1.el8_2.2.x86_64.rpm SHA-256: 2b5043bd534b57745cb011a0ca5f5d9b280b65cdde2a2608654657ef945a49a2
spice-server-0.14.2-1.el8_2.1.i686.rpm SHA-256: 9624fa8ba270fac1d21b26336b0616e983a50771d35968e194e9ea37db27254f
spice-server-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 894bc113df95e8da4d759defe93ad2b7218cd069126842f059167f297240fc98
spice-server-debuginfo-0.14.2-1.el8_2.1.i686.rpm SHA-256: aced7ed1d58eac693fc68b1ff01458551eb7961f991958f9629c94049e57ef58
spice-server-debuginfo-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 0520bb72f3eb696a0183eab2d9b3bd9b5f3928ca9ebe66e6de06e91f007403d6

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
spice-0.14.2-1.el8_2.1.src.rpm SHA-256: 054a9492e9509bfe956ef6aba07a4193ffa861366706dfc921f6f1b74d7c92ac
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
x86_64
spice-debugsource-0.14.2-1.el8_2.1.i686.rpm SHA-256: eef4186e55de9497f84b844aaf9bec85bb975b436347368bc31369bc20a02058
spice-debugsource-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 8b60d53285f2340086e6290d4108f802c262c79d73d07cc84ad55b843606aecc
spice-glib-0.37-1.el8_2.2.i686.rpm SHA-256: e68e9e9375a0d1451a9946e2cee508bb6b89ac4e3d2e1cfa4c18a179cf68250c
spice-glib-0.37-1.el8_2.2.x86_64.rpm SHA-256: 08890cb38065ca7e3d94f8342a4084d2a522abfb41edc8b165b9c83a9b67546c
spice-glib-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: 2261029cd6fd30dda08cdf3e3ee568b2e4d99d7de029828900f782a0d08502d2
spice-glib-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 45d303de7bcb13e8dd4176cfda9e548b068398c0bb3b90ddc04ff7fd4188af61
spice-glib-devel-0.37-1.el8_2.2.i686.rpm SHA-256: f129dc8c2182dbf8d764b9332d572c172e961a3baef9b2945f4c1d188c69abe3
spice-glib-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: 6f6bd42935ba9162179fc388d28302e88727fbc3d27fbcadaba5146d75d20145
spice-gtk-0.37-1.el8_2.2.x86_64.rpm SHA-256: 7a6a55e4b348682dc62958161d1af90a6646e4e2716f499d438084a1e73ecc7f
spice-gtk-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: f95537dae495c00689a2fa83d6176ad70d8b730d411546beb21a4b88cdb91bc6
spice-gtk-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: ac6e7a759e5a7a1bce74ca3af950bce10a959fdbc880263c1f8a0f21109dd298
spice-gtk-debugsource-0.37-1.el8_2.2.i686.rpm SHA-256: 5d2c762805bd93172769257f552ee460a55f8e56c5b3b9f4136bc3cc5e200958
spice-gtk-debugsource-0.37-1.el8_2.2.x86_64.rpm SHA-256: 9b5a9a8b78159c548d6d70f062e16d85d1b4e192084a31e8e31e87dcb2882d32
spice-gtk-tools-0.37-1.el8_2.2.x86_64.rpm SHA-256: bb04655ba7e1a1a9e261755fb38f3cdeecbf7f52cc7142d3ec3c47f23599678b
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: ba39136ff69c8cd285a439d1f940de9e14d540e128171097cfeea17ccf665665
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 5748bca05722af0d43b2ba16800fa8140714a5ea8e5343debce0f49ec4de2057
spice-gtk3-0.37-1.el8_2.2.i686.rpm SHA-256: d58a568a88d196d70daed550482f5bf92eb83b8a3b8d2fb6b4555f5298cd5120
spice-gtk3-0.37-1.el8_2.2.x86_64.rpm SHA-256: b72a1a91ca0a38e7101c2f2d5154c2b3b6a6ef9d09783c8257d00d1151c6b8e7
spice-gtk3-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: d42ac50ef1c8e30db97ec7140e6593398ccce5559091f09b23f92d2a2180c18f
spice-gtk3-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: db64e0c2243d7efdf977d78ed939c51df74b993d4112f8c79827665fb2c14984
spice-gtk3-devel-0.37-1.el8_2.2.i686.rpm SHA-256: 19eb5d328c87514e826b60678f98612ac9bec125fe140e31e6899c6daba9b435
spice-gtk3-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: fe5495ac52683a0973a8de91ac514fa733a7f4d58d118a09623b5dc317f73c05
spice-gtk3-vala-0.37-1.el8_2.2.x86_64.rpm SHA-256: 2b5043bd534b57745cb011a0ca5f5d9b280b65cdde2a2608654657ef945a49a2
spice-server-0.14.2-1.el8_2.1.i686.rpm SHA-256: 9624fa8ba270fac1d21b26336b0616e983a50771d35968e194e9ea37db27254f
spice-server-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 894bc113df95e8da4d759defe93ad2b7218cd069126842f059167f297240fc98
spice-server-debuginfo-0.14.2-1.el8_2.1.i686.rpm SHA-256: aced7ed1d58eac693fc68b1ff01458551eb7961f991958f9629c94049e57ef58
spice-server-debuginfo-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 0520bb72f3eb696a0183eab2d9b3bd9b5f3928ca9ebe66e6de06e91f007403d6

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
spice-0.14.2-1.el8_2.1.src.rpm SHA-256: 054a9492e9509bfe956ef6aba07a4193ffa861366706dfc921f6f1b74d7c92ac
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
x86_64
spice-debugsource-0.14.2-1.el8_2.1.i686.rpm SHA-256: eef4186e55de9497f84b844aaf9bec85bb975b436347368bc31369bc20a02058
spice-debugsource-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 8b60d53285f2340086e6290d4108f802c262c79d73d07cc84ad55b843606aecc
spice-glib-0.37-1.el8_2.2.i686.rpm SHA-256: e68e9e9375a0d1451a9946e2cee508bb6b89ac4e3d2e1cfa4c18a179cf68250c
spice-glib-0.37-1.el8_2.2.x86_64.rpm SHA-256: 08890cb38065ca7e3d94f8342a4084d2a522abfb41edc8b165b9c83a9b67546c
spice-glib-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: 2261029cd6fd30dda08cdf3e3ee568b2e4d99d7de029828900f782a0d08502d2
spice-glib-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 45d303de7bcb13e8dd4176cfda9e548b068398c0bb3b90ddc04ff7fd4188af61
spice-glib-devel-0.37-1.el8_2.2.i686.rpm SHA-256: f129dc8c2182dbf8d764b9332d572c172e961a3baef9b2945f4c1d188c69abe3
spice-glib-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: 6f6bd42935ba9162179fc388d28302e88727fbc3d27fbcadaba5146d75d20145
spice-gtk-0.37-1.el8_2.2.x86_64.rpm SHA-256: 7a6a55e4b348682dc62958161d1af90a6646e4e2716f499d438084a1e73ecc7f
spice-gtk-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: f95537dae495c00689a2fa83d6176ad70d8b730d411546beb21a4b88cdb91bc6
spice-gtk-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: ac6e7a759e5a7a1bce74ca3af950bce10a959fdbc880263c1f8a0f21109dd298
spice-gtk-debugsource-0.37-1.el8_2.2.i686.rpm SHA-256: 5d2c762805bd93172769257f552ee460a55f8e56c5b3b9f4136bc3cc5e200958
spice-gtk-debugsource-0.37-1.el8_2.2.x86_64.rpm SHA-256: 9b5a9a8b78159c548d6d70f062e16d85d1b4e192084a31e8e31e87dcb2882d32
spice-gtk-tools-0.37-1.el8_2.2.x86_64.rpm SHA-256: bb04655ba7e1a1a9e261755fb38f3cdeecbf7f52cc7142d3ec3c47f23599678b
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: ba39136ff69c8cd285a439d1f940de9e14d540e128171097cfeea17ccf665665
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 5748bca05722af0d43b2ba16800fa8140714a5ea8e5343debce0f49ec4de2057
spice-gtk3-0.37-1.el8_2.2.i686.rpm SHA-256: d58a568a88d196d70daed550482f5bf92eb83b8a3b8d2fb6b4555f5298cd5120
spice-gtk3-0.37-1.el8_2.2.x86_64.rpm SHA-256: b72a1a91ca0a38e7101c2f2d5154c2b3b6a6ef9d09783c8257d00d1151c6b8e7
spice-gtk3-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: d42ac50ef1c8e30db97ec7140e6593398ccce5559091f09b23f92d2a2180c18f
spice-gtk3-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: db64e0c2243d7efdf977d78ed939c51df74b993d4112f8c79827665fb2c14984
spice-gtk3-devel-0.37-1.el8_2.2.i686.rpm SHA-256: 19eb5d328c87514e826b60678f98612ac9bec125fe140e31e6899c6daba9b435
spice-gtk3-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: fe5495ac52683a0973a8de91ac514fa733a7f4d58d118a09623b5dc317f73c05
spice-gtk3-vala-0.37-1.el8_2.2.x86_64.rpm SHA-256: 2b5043bd534b57745cb011a0ca5f5d9b280b65cdde2a2608654657ef945a49a2
spice-server-0.14.2-1.el8_2.1.i686.rpm SHA-256: 9624fa8ba270fac1d21b26336b0616e983a50771d35968e194e9ea37db27254f
spice-server-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 894bc113df95e8da4d759defe93ad2b7218cd069126842f059167f297240fc98
spice-server-debuginfo-0.14.2-1.el8_2.1.i686.rpm SHA-256: aced7ed1d58eac693fc68b1ff01458551eb7961f991958f9629c94049e57ef58
spice-server-debuginfo-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 0520bb72f3eb696a0183eab2d9b3bd9b5f3928ca9ebe66e6de06e91f007403d6

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
spice-0.14.2-1.el8_2.1.src.rpm SHA-256: 054a9492e9509bfe956ef6aba07a4193ffa861366706dfc921f6f1b74d7c92ac
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
x86_64
spice-debugsource-0.14.2-1.el8_2.1.i686.rpm SHA-256: eef4186e55de9497f84b844aaf9bec85bb975b436347368bc31369bc20a02058
spice-debugsource-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 8b60d53285f2340086e6290d4108f802c262c79d73d07cc84ad55b843606aecc
spice-glib-0.37-1.el8_2.2.i686.rpm SHA-256: e68e9e9375a0d1451a9946e2cee508bb6b89ac4e3d2e1cfa4c18a179cf68250c
spice-glib-0.37-1.el8_2.2.x86_64.rpm SHA-256: 08890cb38065ca7e3d94f8342a4084d2a522abfb41edc8b165b9c83a9b67546c
spice-glib-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: 2261029cd6fd30dda08cdf3e3ee568b2e4d99d7de029828900f782a0d08502d2
spice-glib-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 45d303de7bcb13e8dd4176cfda9e548b068398c0bb3b90ddc04ff7fd4188af61
spice-glib-devel-0.37-1.el8_2.2.i686.rpm SHA-256: f129dc8c2182dbf8d764b9332d572c172e961a3baef9b2945f4c1d188c69abe3
spice-glib-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: 6f6bd42935ba9162179fc388d28302e88727fbc3d27fbcadaba5146d75d20145
spice-gtk-0.37-1.el8_2.2.x86_64.rpm SHA-256: 7a6a55e4b348682dc62958161d1af90a6646e4e2716f499d438084a1e73ecc7f
spice-gtk-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: f95537dae495c00689a2fa83d6176ad70d8b730d411546beb21a4b88cdb91bc6
spice-gtk-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: ac6e7a759e5a7a1bce74ca3af950bce10a959fdbc880263c1f8a0f21109dd298
spice-gtk-debugsource-0.37-1.el8_2.2.i686.rpm SHA-256: 5d2c762805bd93172769257f552ee460a55f8e56c5b3b9f4136bc3cc5e200958
spice-gtk-debugsource-0.37-1.el8_2.2.x86_64.rpm SHA-256: 9b5a9a8b78159c548d6d70f062e16d85d1b4e192084a31e8e31e87dcb2882d32
spice-gtk-tools-0.37-1.el8_2.2.x86_64.rpm SHA-256: bb04655ba7e1a1a9e261755fb38f3cdeecbf7f52cc7142d3ec3c47f23599678b
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: ba39136ff69c8cd285a439d1f940de9e14d540e128171097cfeea17ccf665665
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 5748bca05722af0d43b2ba16800fa8140714a5ea8e5343debce0f49ec4de2057
spice-gtk3-0.37-1.el8_2.2.i686.rpm SHA-256: d58a568a88d196d70daed550482f5bf92eb83b8a3b8d2fb6b4555f5298cd5120
spice-gtk3-0.37-1.el8_2.2.x86_64.rpm SHA-256: b72a1a91ca0a38e7101c2f2d5154c2b3b6a6ef9d09783c8257d00d1151c6b8e7
spice-gtk3-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: d42ac50ef1c8e30db97ec7140e6593398ccce5559091f09b23f92d2a2180c18f
spice-gtk3-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: db64e0c2243d7efdf977d78ed939c51df74b993d4112f8c79827665fb2c14984
spice-gtk3-devel-0.37-1.el8_2.2.i686.rpm SHA-256: 19eb5d328c87514e826b60678f98612ac9bec125fe140e31e6899c6daba9b435
spice-gtk3-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: fe5495ac52683a0973a8de91ac514fa733a7f4d58d118a09623b5dc317f73c05
spice-gtk3-vala-0.37-1.el8_2.2.x86_64.rpm SHA-256: 2b5043bd534b57745cb011a0ca5f5d9b280b65cdde2a2608654657ef945a49a2
spice-server-0.14.2-1.el8_2.1.i686.rpm SHA-256: 9624fa8ba270fac1d21b26336b0616e983a50771d35968e194e9ea37db27254f
spice-server-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 894bc113df95e8da4d759defe93ad2b7218cd069126842f059167f297240fc98
spice-server-debuginfo-0.14.2-1.el8_2.1.i686.rpm SHA-256: aced7ed1d58eac693fc68b1ff01458551eb7961f991958f9629c94049e57ef58
spice-server-debuginfo-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 0520bb72f3eb696a0183eab2d9b3bd9b5f3928ca9ebe66e6de06e91f007403d6

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
spice-0.14.2-1.el8_2.1.src.rpm SHA-256: 054a9492e9509bfe956ef6aba07a4193ffa861366706dfc921f6f1b74d7c92ac
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
x86_64
spice-debugsource-0.14.2-1.el8_2.1.i686.rpm SHA-256: eef4186e55de9497f84b844aaf9bec85bb975b436347368bc31369bc20a02058
spice-debugsource-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 8b60d53285f2340086e6290d4108f802c262c79d73d07cc84ad55b843606aecc
spice-glib-0.37-1.el8_2.2.i686.rpm SHA-256: e68e9e9375a0d1451a9946e2cee508bb6b89ac4e3d2e1cfa4c18a179cf68250c
spice-glib-0.37-1.el8_2.2.x86_64.rpm SHA-256: 08890cb38065ca7e3d94f8342a4084d2a522abfb41edc8b165b9c83a9b67546c
spice-glib-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: 2261029cd6fd30dda08cdf3e3ee568b2e4d99d7de029828900f782a0d08502d2
spice-glib-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 45d303de7bcb13e8dd4176cfda9e548b068398c0bb3b90ddc04ff7fd4188af61
spice-glib-devel-0.37-1.el8_2.2.i686.rpm SHA-256: f129dc8c2182dbf8d764b9332d572c172e961a3baef9b2945f4c1d188c69abe3
spice-glib-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: 6f6bd42935ba9162179fc388d28302e88727fbc3d27fbcadaba5146d75d20145
spice-gtk-0.37-1.el8_2.2.x86_64.rpm SHA-256: 7a6a55e4b348682dc62958161d1af90a6646e4e2716f499d438084a1e73ecc7f
spice-gtk-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: f95537dae495c00689a2fa83d6176ad70d8b730d411546beb21a4b88cdb91bc6
spice-gtk-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: ac6e7a759e5a7a1bce74ca3af950bce10a959fdbc880263c1f8a0f21109dd298
spice-gtk-debugsource-0.37-1.el8_2.2.i686.rpm SHA-256: 5d2c762805bd93172769257f552ee460a55f8e56c5b3b9f4136bc3cc5e200958
spice-gtk-debugsource-0.37-1.el8_2.2.x86_64.rpm SHA-256: 9b5a9a8b78159c548d6d70f062e16d85d1b4e192084a31e8e31e87dcb2882d32
spice-gtk-tools-0.37-1.el8_2.2.x86_64.rpm SHA-256: bb04655ba7e1a1a9e261755fb38f3cdeecbf7f52cc7142d3ec3c47f23599678b
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: ba39136ff69c8cd285a439d1f940de9e14d540e128171097cfeea17ccf665665
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 5748bca05722af0d43b2ba16800fa8140714a5ea8e5343debce0f49ec4de2057
spice-gtk3-0.37-1.el8_2.2.i686.rpm SHA-256: d58a568a88d196d70daed550482f5bf92eb83b8a3b8d2fb6b4555f5298cd5120
spice-gtk3-0.37-1.el8_2.2.x86_64.rpm SHA-256: b72a1a91ca0a38e7101c2f2d5154c2b3b6a6ef9d09783c8257d00d1151c6b8e7
spice-gtk3-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: d42ac50ef1c8e30db97ec7140e6593398ccce5559091f09b23f92d2a2180c18f
spice-gtk3-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: db64e0c2243d7efdf977d78ed939c51df74b993d4112f8c79827665fb2c14984
spice-gtk3-devel-0.37-1.el8_2.2.i686.rpm SHA-256: 19eb5d328c87514e826b60678f98612ac9bec125fe140e31e6899c6daba9b435
spice-gtk3-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: fe5495ac52683a0973a8de91ac514fa733a7f4d58d118a09623b5dc317f73c05
spice-gtk3-vala-0.37-1.el8_2.2.x86_64.rpm SHA-256: 2b5043bd534b57745cb011a0ca5f5d9b280b65cdde2a2608654657ef945a49a2
spice-server-0.14.2-1.el8_2.1.i686.rpm SHA-256: 9624fa8ba270fac1d21b26336b0616e983a50771d35968e194e9ea37db27254f
spice-server-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 894bc113df95e8da4d759defe93ad2b7218cd069126842f059167f297240fc98
spice-server-debuginfo-0.14.2-1.el8_2.1.i686.rpm SHA-256: aced7ed1d58eac693fc68b1ff01458551eb7961f991958f9629c94049e57ef58
spice-server-debuginfo-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 0520bb72f3eb696a0183eab2d9b3bd9b5f3928ca9ebe66e6de06e91f007403d6

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
spice-0.14.2-1.el8_2.1.src.rpm SHA-256: 054a9492e9509bfe956ef6aba07a4193ffa861366706dfc921f6f1b74d7c92ac
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
x86_64
spice-debugsource-0.14.2-1.el8_2.1.i686.rpm SHA-256: eef4186e55de9497f84b844aaf9bec85bb975b436347368bc31369bc20a02058
spice-debugsource-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 8b60d53285f2340086e6290d4108f802c262c79d73d07cc84ad55b843606aecc
spice-glib-0.37-1.el8_2.2.i686.rpm SHA-256: e68e9e9375a0d1451a9946e2cee508bb6b89ac4e3d2e1cfa4c18a179cf68250c
spice-glib-0.37-1.el8_2.2.x86_64.rpm SHA-256: 08890cb38065ca7e3d94f8342a4084d2a522abfb41edc8b165b9c83a9b67546c
spice-glib-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: 2261029cd6fd30dda08cdf3e3ee568b2e4d99d7de029828900f782a0d08502d2
spice-glib-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 45d303de7bcb13e8dd4176cfda9e548b068398c0bb3b90ddc04ff7fd4188af61
spice-glib-devel-0.37-1.el8_2.2.i686.rpm SHA-256: f129dc8c2182dbf8d764b9332d572c172e961a3baef9b2945f4c1d188c69abe3
spice-glib-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: 6f6bd42935ba9162179fc388d28302e88727fbc3d27fbcadaba5146d75d20145
spice-gtk-0.37-1.el8_2.2.x86_64.rpm SHA-256: 7a6a55e4b348682dc62958161d1af90a6646e4e2716f499d438084a1e73ecc7f
spice-gtk-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: f95537dae495c00689a2fa83d6176ad70d8b730d411546beb21a4b88cdb91bc6
spice-gtk-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: ac6e7a759e5a7a1bce74ca3af950bce10a959fdbc880263c1f8a0f21109dd298
spice-gtk-debugsource-0.37-1.el8_2.2.i686.rpm SHA-256: 5d2c762805bd93172769257f552ee460a55f8e56c5b3b9f4136bc3cc5e200958
spice-gtk-debugsource-0.37-1.el8_2.2.x86_64.rpm SHA-256: 9b5a9a8b78159c548d6d70f062e16d85d1b4e192084a31e8e31e87dcb2882d32
spice-gtk-tools-0.37-1.el8_2.2.x86_64.rpm SHA-256: bb04655ba7e1a1a9e261755fb38f3cdeecbf7f52cc7142d3ec3c47f23599678b
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: ba39136ff69c8cd285a439d1f940de9e14d540e128171097cfeea17ccf665665
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 5748bca05722af0d43b2ba16800fa8140714a5ea8e5343debce0f49ec4de2057
spice-gtk3-0.37-1.el8_2.2.i686.rpm SHA-256: d58a568a88d196d70daed550482f5bf92eb83b8a3b8d2fb6b4555f5298cd5120
spice-gtk3-0.37-1.el8_2.2.x86_64.rpm SHA-256: b72a1a91ca0a38e7101c2f2d5154c2b3b6a6ef9d09783c8257d00d1151c6b8e7
spice-gtk3-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: d42ac50ef1c8e30db97ec7140e6593398ccce5559091f09b23f92d2a2180c18f
spice-gtk3-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: db64e0c2243d7efdf977d78ed939c51df74b993d4112f8c79827665fb2c14984
spice-gtk3-devel-0.37-1.el8_2.2.i686.rpm SHA-256: 19eb5d328c87514e826b60678f98612ac9bec125fe140e31e6899c6daba9b435
spice-gtk3-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: fe5495ac52683a0973a8de91ac514fa733a7f4d58d118a09623b5dc317f73c05
spice-gtk3-vala-0.37-1.el8_2.2.x86_64.rpm SHA-256: 2b5043bd534b57745cb011a0ca5f5d9b280b65cdde2a2608654657ef945a49a2
spice-server-0.14.2-1.el8_2.1.i686.rpm SHA-256: 9624fa8ba270fac1d21b26336b0616e983a50771d35968e194e9ea37db27254f
spice-server-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 894bc113df95e8da4d759defe93ad2b7218cd069126842f059167f297240fc98
spice-server-debuginfo-0.14.2-1.el8_2.1.i686.rpm SHA-256: aced7ed1d58eac693fc68b1ff01458551eb7961f991958f9629c94049e57ef58
spice-server-debuginfo-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 0520bb72f3eb696a0183eab2d9b3bd9b5f3928ca9ebe66e6de06e91f007403d6

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
spice-0.14.2-1.el8_2.1.src.rpm SHA-256: 054a9492e9509bfe956ef6aba07a4193ffa861366706dfc921f6f1b74d7c92ac
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
x86_64
spice-debugsource-0.14.2-1.el8_2.1.i686.rpm SHA-256: eef4186e55de9497f84b844aaf9bec85bb975b436347368bc31369bc20a02058
spice-debugsource-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 8b60d53285f2340086e6290d4108f802c262c79d73d07cc84ad55b843606aecc
spice-glib-0.37-1.el8_2.2.i686.rpm SHA-256: e68e9e9375a0d1451a9946e2cee508bb6b89ac4e3d2e1cfa4c18a179cf68250c
spice-glib-0.37-1.el8_2.2.x86_64.rpm SHA-256: 08890cb38065ca7e3d94f8342a4084d2a522abfb41edc8b165b9c83a9b67546c
spice-glib-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: 2261029cd6fd30dda08cdf3e3ee568b2e4d99d7de029828900f782a0d08502d2
spice-glib-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 45d303de7bcb13e8dd4176cfda9e548b068398c0bb3b90ddc04ff7fd4188af61
spice-glib-devel-0.37-1.el8_2.2.i686.rpm SHA-256: f129dc8c2182dbf8d764b9332d572c172e961a3baef9b2945f4c1d188c69abe3
spice-glib-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: 6f6bd42935ba9162179fc388d28302e88727fbc3d27fbcadaba5146d75d20145
spice-gtk-0.37-1.el8_2.2.x86_64.rpm SHA-256: 7a6a55e4b348682dc62958161d1af90a6646e4e2716f499d438084a1e73ecc7f
spice-gtk-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: f95537dae495c00689a2fa83d6176ad70d8b730d411546beb21a4b88cdb91bc6
spice-gtk-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: ac6e7a759e5a7a1bce74ca3af950bce10a959fdbc880263c1f8a0f21109dd298
spice-gtk-debugsource-0.37-1.el8_2.2.i686.rpm SHA-256: 5d2c762805bd93172769257f552ee460a55f8e56c5b3b9f4136bc3cc5e200958
spice-gtk-debugsource-0.37-1.el8_2.2.x86_64.rpm SHA-256: 9b5a9a8b78159c548d6d70f062e16d85d1b4e192084a31e8e31e87dcb2882d32
spice-gtk-tools-0.37-1.el8_2.2.x86_64.rpm SHA-256: bb04655ba7e1a1a9e261755fb38f3cdeecbf7f52cc7142d3ec3c47f23599678b
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: ba39136ff69c8cd285a439d1f940de9e14d540e128171097cfeea17ccf665665
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 5748bca05722af0d43b2ba16800fa8140714a5ea8e5343debce0f49ec4de2057
spice-gtk3-0.37-1.el8_2.2.i686.rpm SHA-256: d58a568a88d196d70daed550482f5bf92eb83b8a3b8d2fb6b4555f5298cd5120
spice-gtk3-0.37-1.el8_2.2.x86_64.rpm SHA-256: b72a1a91ca0a38e7101c2f2d5154c2b3b6a6ef9d09783c8257d00d1151c6b8e7
spice-gtk3-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: d42ac50ef1c8e30db97ec7140e6593398ccce5559091f09b23f92d2a2180c18f
spice-gtk3-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: db64e0c2243d7efdf977d78ed939c51df74b993d4112f8c79827665fb2c14984
spice-gtk3-devel-0.37-1.el8_2.2.i686.rpm SHA-256: 19eb5d328c87514e826b60678f98612ac9bec125fe140e31e6899c6daba9b435
spice-gtk3-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: fe5495ac52683a0973a8de91ac514fa733a7f4d58d118a09623b5dc317f73c05
spice-gtk3-vala-0.37-1.el8_2.2.x86_64.rpm SHA-256: 2b5043bd534b57745cb011a0ca5f5d9b280b65cdde2a2608654657ef945a49a2
spice-server-0.14.2-1.el8_2.1.i686.rpm SHA-256: 9624fa8ba270fac1d21b26336b0616e983a50771d35968e194e9ea37db27254f
spice-server-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 894bc113df95e8da4d759defe93ad2b7218cd069126842f059167f297240fc98
spice-server-debuginfo-0.14.2-1.el8_2.1.i686.rpm SHA-256: aced7ed1d58eac693fc68b1ff01458551eb7961f991958f9629c94049e57ef58
spice-server-debuginfo-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 0520bb72f3eb696a0183eab2d9b3bd9b5f3928ca9ebe66e6de06e91f007403d6

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
s390x
spice-glib-0.37-1.el8_2.2.s390x.rpm SHA-256: 2d552441e0dc4c58ad5b5368c0354ebef391dabb0c0e46eba8cdd4af460d906b
spice-glib-debuginfo-0.37-1.el8_2.2.s390x.rpm SHA-256: 6770965f34484019bc11f9fbc9a4e9e1a4d0063b8f0d3518d7a658d71bc42484
spice-glib-devel-0.37-1.el8_2.2.s390x.rpm SHA-256: c5acc975a4e80b855fab30e092e89ad515a64311ee2692258ff10b0922d5a4ba
spice-gtk-0.37-1.el8_2.2.s390x.rpm SHA-256: 1685c2a865dcd2eb201b6a326261cbc27ef78543b3676346c728c14964afde13
spice-gtk-debuginfo-0.37-1.el8_2.2.s390x.rpm SHA-256: c9d211ba545d9622df2ca5e9819aaf59118c70879a22a8c7752b8b4e3dc3b7ce
spice-gtk-debugsource-0.37-1.el8_2.2.s390x.rpm SHA-256: 6b974536042ec6930584592c3286858b5cf5e3cbb9f9cb651c5111be7bf5bfab
spice-gtk-tools-0.37-1.el8_2.2.s390x.rpm SHA-256: a1c07aabd14f5a2488ef9d7db607e25942597cce6d7db85af574f6c8da6df3f9
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.s390x.rpm SHA-256: 877dc65ac86cd0bcf48299cfa7dcb9245d61f9d4251b429cf75714a755c11eb0
spice-gtk3-0.37-1.el8_2.2.s390x.rpm SHA-256: dc15b72b627524e762487a7f6ca6173f9a22a7f3f98f5faf0daed572819e76dc
spice-gtk3-debuginfo-0.37-1.el8_2.2.s390x.rpm SHA-256: c968dcd376044312da1eb4be94315629f0f9d037b37cc1304758191d56f50080
spice-gtk3-devel-0.37-1.el8_2.2.s390x.rpm SHA-256: de19a45425401687ed3d2b203a3e5dd552814e99991f5daa7eb552dababbc65d
spice-gtk3-vala-0.37-1.el8_2.2.s390x.rpm SHA-256: 4d407306bb6df8e7ac402b27f460734759b3a91d60f4bb4384749d8b9abab224

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
s390x
spice-glib-0.37-1.el8_2.2.s390x.rpm SHA-256: 2d552441e0dc4c58ad5b5368c0354ebef391dabb0c0e46eba8cdd4af460d906b
spice-glib-debuginfo-0.37-1.el8_2.2.s390x.rpm SHA-256: 6770965f34484019bc11f9fbc9a4e9e1a4d0063b8f0d3518d7a658d71bc42484
spice-glib-devel-0.37-1.el8_2.2.s390x.rpm SHA-256: c5acc975a4e80b855fab30e092e89ad515a64311ee2692258ff10b0922d5a4ba
spice-gtk-0.37-1.el8_2.2.s390x.rpm SHA-256: 1685c2a865dcd2eb201b6a326261cbc27ef78543b3676346c728c14964afde13
spice-gtk-debuginfo-0.37-1.el8_2.2.s390x.rpm SHA-256: c9d211ba545d9622df2ca5e9819aaf59118c70879a22a8c7752b8b4e3dc3b7ce
spice-gtk-debugsource-0.37-1.el8_2.2.s390x.rpm SHA-256: 6b974536042ec6930584592c3286858b5cf5e3cbb9f9cb651c5111be7bf5bfab
spice-gtk-tools-0.37-1.el8_2.2.s390x.rpm SHA-256: a1c07aabd14f5a2488ef9d7db607e25942597cce6d7db85af574f6c8da6df3f9
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.s390x.rpm SHA-256: 877dc65ac86cd0bcf48299cfa7dcb9245d61f9d4251b429cf75714a755c11eb0
spice-gtk3-0.37-1.el8_2.2.s390x.rpm SHA-256: dc15b72b627524e762487a7f6ca6173f9a22a7f3f98f5faf0daed572819e76dc
spice-gtk3-debuginfo-0.37-1.el8_2.2.s390x.rpm SHA-256: c968dcd376044312da1eb4be94315629f0f9d037b37cc1304758191d56f50080
spice-gtk3-devel-0.37-1.el8_2.2.s390x.rpm SHA-256: de19a45425401687ed3d2b203a3e5dd552814e99991f5daa7eb552dababbc65d
spice-gtk3-vala-0.37-1.el8_2.2.s390x.rpm SHA-256: 4d407306bb6df8e7ac402b27f460734759b3a91d60f4bb4384749d8b9abab224

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
s390x
spice-glib-0.37-1.el8_2.2.s390x.rpm SHA-256: 2d552441e0dc4c58ad5b5368c0354ebef391dabb0c0e46eba8cdd4af460d906b
spice-glib-debuginfo-0.37-1.el8_2.2.s390x.rpm SHA-256: 6770965f34484019bc11f9fbc9a4e9e1a4d0063b8f0d3518d7a658d71bc42484
spice-glib-devel-0.37-1.el8_2.2.s390x.rpm SHA-256: c5acc975a4e80b855fab30e092e89ad515a64311ee2692258ff10b0922d5a4ba
spice-gtk-0.37-1.el8_2.2.s390x.rpm SHA-256: 1685c2a865dcd2eb201b6a326261cbc27ef78543b3676346c728c14964afde13
spice-gtk-debuginfo-0.37-1.el8_2.2.s390x.rpm SHA-256: c9d211ba545d9622df2ca5e9819aaf59118c70879a22a8c7752b8b4e3dc3b7ce
spice-gtk-debugsource-0.37-1.el8_2.2.s390x.rpm SHA-256: 6b974536042ec6930584592c3286858b5cf5e3cbb9f9cb651c5111be7bf5bfab
spice-gtk-tools-0.37-1.el8_2.2.s390x.rpm SHA-256: a1c07aabd14f5a2488ef9d7db607e25942597cce6d7db85af574f6c8da6df3f9
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.s390x.rpm SHA-256: 877dc65ac86cd0bcf48299cfa7dcb9245d61f9d4251b429cf75714a755c11eb0
spice-gtk3-0.37-1.el8_2.2.s390x.rpm SHA-256: dc15b72b627524e762487a7f6ca6173f9a22a7f3f98f5faf0daed572819e76dc
spice-gtk3-debuginfo-0.37-1.el8_2.2.s390x.rpm SHA-256: c968dcd376044312da1eb4be94315629f0f9d037b37cc1304758191d56f50080
spice-gtk3-devel-0.37-1.el8_2.2.s390x.rpm SHA-256: de19a45425401687ed3d2b203a3e5dd552814e99991f5daa7eb552dababbc65d
spice-gtk3-vala-0.37-1.el8_2.2.s390x.rpm SHA-256: 4d407306bb6df8e7ac402b27f460734759b3a91d60f4bb4384749d8b9abab224

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
s390x
spice-glib-0.37-1.el8_2.2.s390x.rpm SHA-256: 2d552441e0dc4c58ad5b5368c0354ebef391dabb0c0e46eba8cdd4af460d906b
spice-glib-debuginfo-0.37-1.el8_2.2.s390x.rpm SHA-256: 6770965f34484019bc11f9fbc9a4e9e1a4d0063b8f0d3518d7a658d71bc42484
spice-glib-devel-0.37-1.el8_2.2.s390x.rpm SHA-256: c5acc975a4e80b855fab30e092e89ad515a64311ee2692258ff10b0922d5a4ba
spice-gtk-0.37-1.el8_2.2.s390x.rpm SHA-256: 1685c2a865dcd2eb201b6a326261cbc27ef78543b3676346c728c14964afde13
spice-gtk-debuginfo-0.37-1.el8_2.2.s390x.rpm SHA-256: c9d211ba545d9622df2ca5e9819aaf59118c70879a22a8c7752b8b4e3dc3b7ce
spice-gtk-debugsource-0.37-1.el8_2.2.s390x.rpm SHA-256: 6b974536042ec6930584592c3286858b5cf5e3cbb9f9cb651c5111be7bf5bfab
spice-gtk-tools-0.37-1.el8_2.2.s390x.rpm SHA-256: a1c07aabd14f5a2488ef9d7db607e25942597cce6d7db85af574f6c8da6df3f9
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.s390x.rpm SHA-256: 877dc65ac86cd0bcf48299cfa7dcb9245d61f9d4251b429cf75714a755c11eb0
spice-gtk3-0.37-1.el8_2.2.s390x.rpm SHA-256: dc15b72b627524e762487a7f6ca6173f9a22a7f3f98f5faf0daed572819e76dc
spice-gtk3-debuginfo-0.37-1.el8_2.2.s390x.rpm SHA-256: c968dcd376044312da1eb4be94315629f0f9d037b37cc1304758191d56f50080
spice-gtk3-devel-0.37-1.el8_2.2.s390x.rpm SHA-256: de19a45425401687ed3d2b203a3e5dd552814e99991f5daa7eb552dababbc65d
spice-gtk3-vala-0.37-1.el8_2.2.s390x.rpm SHA-256: 4d407306bb6df8e7ac402b27f460734759b3a91d60f4bb4384749d8b9abab224

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
s390x
spice-glib-0.37-1.el8_2.2.s390x.rpm SHA-256: 2d552441e0dc4c58ad5b5368c0354ebef391dabb0c0e46eba8cdd4af460d906b
spice-glib-debuginfo-0.37-1.el8_2.2.s390x.rpm SHA-256: 6770965f34484019bc11f9fbc9a4e9e1a4d0063b8f0d3518d7a658d71bc42484
spice-glib-devel-0.37-1.el8_2.2.s390x.rpm SHA-256: c5acc975a4e80b855fab30e092e89ad515a64311ee2692258ff10b0922d5a4ba
spice-gtk-0.37-1.el8_2.2.s390x.rpm SHA-256: 1685c2a865dcd2eb201b6a326261cbc27ef78543b3676346c728c14964afde13
spice-gtk-debuginfo-0.37-1.el8_2.2.s390x.rpm SHA-256: c9d211ba545d9622df2ca5e9819aaf59118c70879a22a8c7752b8b4e3dc3b7ce
spice-gtk-debugsource-0.37-1.el8_2.2.s390x.rpm SHA-256: 6b974536042ec6930584592c3286858b5cf5e3cbb9f9cb651c5111be7bf5bfab
spice-gtk-tools-0.37-1.el8_2.2.s390x.rpm SHA-256: a1c07aabd14f5a2488ef9d7db607e25942597cce6d7db85af574f6c8da6df3f9
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.s390x.rpm SHA-256: 877dc65ac86cd0bcf48299cfa7dcb9245d61f9d4251b429cf75714a755c11eb0
spice-gtk3-0.37-1.el8_2.2.s390x.rpm SHA-256: dc15b72b627524e762487a7f6ca6173f9a22a7f3f98f5faf0daed572819e76dc
spice-gtk3-debuginfo-0.37-1.el8_2.2.s390x.rpm SHA-256: c968dcd376044312da1eb4be94315629f0f9d037b37cc1304758191d56f50080
spice-gtk3-devel-0.37-1.el8_2.2.s390x.rpm SHA-256: de19a45425401687ed3d2b203a3e5dd552814e99991f5daa7eb552dababbc65d
spice-gtk3-vala-0.37-1.el8_2.2.s390x.rpm SHA-256: 4d407306bb6df8e7ac402b27f460734759b3a91d60f4bb4384749d8b9abab224

Red Hat Enterprise Linux for Power, little endian 8

SRPM
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
ppc64le
spice-glib-0.37-1.el8_2.2.ppc64le.rpm SHA-256: de2774eedd55239f4c49649fbcaa861d4e5ca1a17aad3b6d548e406743d54540
spice-glib-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 9084f57a6dd68371b9d16bb482060bf3726e46a8c54cf7be728363bc303ba5e6
spice-glib-devel-0.37-1.el8_2.2.ppc64le.rpm SHA-256: e9c67424f9cc0a1cab574ed93f731dfc51f9b4866bf549aef804947037547f9e
spice-gtk-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 04c676455afebe268a686f4a48d2ce02b0e17291557001a0d9cfd83588db6887
spice-gtk-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 123776d0bccdb354dc951b66775905096acb7e86308b2e76dfad5a655e42241d
spice-gtk-debugsource-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 1b3b033eba8ba7ce852d8086467a76f0135edb370077c5788a735e2d98cd4a23
spice-gtk-tools-0.37-1.el8_2.2.ppc64le.rpm SHA-256: c4d3788bb2705728e2b3e05b242b482f01c0ff4e23a2801c4a4ef777821638e5
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: e170f0b4fe5e5f20bf56221a0f2266444575395014c956c20fd51d12a457584d
spice-gtk3-0.37-1.el8_2.2.ppc64le.rpm SHA-256: a912cddd4b9558bc4c3641ea3222d2b29d44a8c86afb9bd97662799181b8ce15
spice-gtk3-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 46148e570943a644c5407fa4ef72ad276c64fb3cd1841c3979ef4713c08a80f6
spice-gtk3-devel-0.37-1.el8_2.2.ppc64le.rpm SHA-256: b2b1d0c72bc321210ed71da6ebd3249fef178e99409b20e6086a1f9eb84b15e2
spice-gtk3-vala-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 7ea6c548f7aec24eeeafc9f2477c4c52677811db09b7eebe401f776469ac0ffe

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
ppc64le
spice-glib-0.37-1.el8_2.2.ppc64le.rpm SHA-256: de2774eedd55239f4c49649fbcaa861d4e5ca1a17aad3b6d548e406743d54540
spice-glib-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 9084f57a6dd68371b9d16bb482060bf3726e46a8c54cf7be728363bc303ba5e6
spice-glib-devel-0.37-1.el8_2.2.ppc64le.rpm SHA-256: e9c67424f9cc0a1cab574ed93f731dfc51f9b4866bf549aef804947037547f9e
spice-gtk-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 04c676455afebe268a686f4a48d2ce02b0e17291557001a0d9cfd83588db6887
spice-gtk-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 123776d0bccdb354dc951b66775905096acb7e86308b2e76dfad5a655e42241d
spice-gtk-debugsource-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 1b3b033eba8ba7ce852d8086467a76f0135edb370077c5788a735e2d98cd4a23
spice-gtk-tools-0.37-1.el8_2.2.ppc64le.rpm SHA-256: c4d3788bb2705728e2b3e05b242b482f01c0ff4e23a2801c4a4ef777821638e5
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: e170f0b4fe5e5f20bf56221a0f2266444575395014c956c20fd51d12a457584d
spice-gtk3-0.37-1.el8_2.2.ppc64le.rpm SHA-256: a912cddd4b9558bc4c3641ea3222d2b29d44a8c86afb9bd97662799181b8ce15
spice-gtk3-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 46148e570943a644c5407fa4ef72ad276c64fb3cd1841c3979ef4713c08a80f6
spice-gtk3-devel-0.37-1.el8_2.2.ppc64le.rpm SHA-256: b2b1d0c72bc321210ed71da6ebd3249fef178e99409b20e6086a1f9eb84b15e2
spice-gtk3-vala-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 7ea6c548f7aec24eeeafc9f2477c4c52677811db09b7eebe401f776469ac0ffe

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
ppc64le
spice-glib-0.37-1.el8_2.2.ppc64le.rpm SHA-256: de2774eedd55239f4c49649fbcaa861d4e5ca1a17aad3b6d548e406743d54540
spice-glib-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 9084f57a6dd68371b9d16bb482060bf3726e46a8c54cf7be728363bc303ba5e6
spice-glib-devel-0.37-1.el8_2.2.ppc64le.rpm SHA-256: e9c67424f9cc0a1cab574ed93f731dfc51f9b4866bf549aef804947037547f9e
spice-gtk-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 04c676455afebe268a686f4a48d2ce02b0e17291557001a0d9cfd83588db6887
spice-gtk-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 123776d0bccdb354dc951b66775905096acb7e86308b2e76dfad5a655e42241d
spice-gtk-debugsource-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 1b3b033eba8ba7ce852d8086467a76f0135edb370077c5788a735e2d98cd4a23
spice-gtk-tools-0.37-1.el8_2.2.ppc64le.rpm SHA-256: c4d3788bb2705728e2b3e05b242b482f01c0ff4e23a2801c4a4ef777821638e5
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: e170f0b4fe5e5f20bf56221a0f2266444575395014c956c20fd51d12a457584d
spice-gtk3-0.37-1.el8_2.2.ppc64le.rpm SHA-256: a912cddd4b9558bc4c3641ea3222d2b29d44a8c86afb9bd97662799181b8ce15
spice-gtk3-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 46148e570943a644c5407fa4ef72ad276c64fb3cd1841c3979ef4713c08a80f6
spice-gtk3-devel-0.37-1.el8_2.2.ppc64le.rpm SHA-256: b2b1d0c72bc321210ed71da6ebd3249fef178e99409b20e6086a1f9eb84b15e2
spice-gtk3-vala-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 7ea6c548f7aec24eeeafc9f2477c4c52677811db09b7eebe401f776469ac0ffe

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
ppc64le
spice-glib-0.37-1.el8_2.2.ppc64le.rpm SHA-256: de2774eedd55239f4c49649fbcaa861d4e5ca1a17aad3b6d548e406743d54540
spice-glib-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 9084f57a6dd68371b9d16bb482060bf3726e46a8c54cf7be728363bc303ba5e6
spice-glib-devel-0.37-1.el8_2.2.ppc64le.rpm SHA-256: e9c67424f9cc0a1cab574ed93f731dfc51f9b4866bf549aef804947037547f9e
spice-gtk-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 04c676455afebe268a686f4a48d2ce02b0e17291557001a0d9cfd83588db6887
spice-gtk-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 123776d0bccdb354dc951b66775905096acb7e86308b2e76dfad5a655e42241d
spice-gtk-debugsource-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 1b3b033eba8ba7ce852d8086467a76f0135edb370077c5788a735e2d98cd4a23
spice-gtk-tools-0.37-1.el8_2.2.ppc64le.rpm SHA-256: c4d3788bb2705728e2b3e05b242b482f01c0ff4e23a2801c4a4ef777821638e5
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: e170f0b4fe5e5f20bf56221a0f2266444575395014c956c20fd51d12a457584d
spice-gtk3-0.37-1.el8_2.2.ppc64le.rpm SHA-256: a912cddd4b9558bc4c3641ea3222d2b29d44a8c86afb9bd97662799181b8ce15
spice-gtk3-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 46148e570943a644c5407fa4ef72ad276c64fb3cd1841c3979ef4713c08a80f6
spice-gtk3-devel-0.37-1.el8_2.2.ppc64le.rpm SHA-256: b2b1d0c72bc321210ed71da6ebd3249fef178e99409b20e6086a1f9eb84b15e2
spice-gtk3-vala-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 7ea6c548f7aec24eeeafc9f2477c4c52677811db09b7eebe401f776469ac0ffe

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
ppc64le
spice-glib-0.37-1.el8_2.2.ppc64le.rpm SHA-256: de2774eedd55239f4c49649fbcaa861d4e5ca1a17aad3b6d548e406743d54540
spice-glib-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 9084f57a6dd68371b9d16bb482060bf3726e46a8c54cf7be728363bc303ba5e6
spice-glib-devel-0.37-1.el8_2.2.ppc64le.rpm SHA-256: e9c67424f9cc0a1cab574ed93f731dfc51f9b4866bf549aef804947037547f9e
spice-gtk-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 04c676455afebe268a686f4a48d2ce02b0e17291557001a0d9cfd83588db6887
spice-gtk-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 123776d0bccdb354dc951b66775905096acb7e86308b2e76dfad5a655e42241d
spice-gtk-debugsource-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 1b3b033eba8ba7ce852d8086467a76f0135edb370077c5788a735e2d98cd4a23
spice-gtk-tools-0.37-1.el8_2.2.ppc64le.rpm SHA-256: c4d3788bb2705728e2b3e05b242b482f01c0ff4e23a2801c4a4ef777821638e5
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: e170f0b4fe5e5f20bf56221a0f2266444575395014c956c20fd51d12a457584d
spice-gtk3-0.37-1.el8_2.2.ppc64le.rpm SHA-256: a912cddd4b9558bc4c3641ea3222d2b29d44a8c86afb9bd97662799181b8ce15
spice-gtk3-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 46148e570943a644c5407fa4ef72ad276c64fb3cd1841c3979ef4713c08a80f6
spice-gtk3-devel-0.37-1.el8_2.2.ppc64le.rpm SHA-256: b2b1d0c72bc321210ed71da6ebd3249fef178e99409b20e6086a1f9eb84b15e2
spice-gtk3-vala-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 7ea6c548f7aec24eeeafc9f2477c4c52677811db09b7eebe401f776469ac0ffe

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
spice-0.14.2-1.el8_2.1.src.rpm SHA-256: 054a9492e9509bfe956ef6aba07a4193ffa861366706dfc921f6f1b74d7c92ac
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
x86_64
spice-debugsource-0.14.2-1.el8_2.1.i686.rpm SHA-256: eef4186e55de9497f84b844aaf9bec85bb975b436347368bc31369bc20a02058
spice-debugsource-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 8b60d53285f2340086e6290d4108f802c262c79d73d07cc84ad55b843606aecc
spice-glib-0.37-1.el8_2.2.i686.rpm SHA-256: e68e9e9375a0d1451a9946e2cee508bb6b89ac4e3d2e1cfa4c18a179cf68250c
spice-glib-0.37-1.el8_2.2.x86_64.rpm SHA-256: 08890cb38065ca7e3d94f8342a4084d2a522abfb41edc8b165b9c83a9b67546c
spice-glib-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: 2261029cd6fd30dda08cdf3e3ee568b2e4d99d7de029828900f782a0d08502d2
spice-glib-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 45d303de7bcb13e8dd4176cfda9e548b068398c0bb3b90ddc04ff7fd4188af61
spice-glib-devel-0.37-1.el8_2.2.i686.rpm SHA-256: f129dc8c2182dbf8d764b9332d572c172e961a3baef9b2945f4c1d188c69abe3
spice-glib-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: 6f6bd42935ba9162179fc388d28302e88727fbc3d27fbcadaba5146d75d20145
spice-gtk-0.37-1.el8_2.2.x86_64.rpm SHA-256: 7a6a55e4b348682dc62958161d1af90a6646e4e2716f499d438084a1e73ecc7f
spice-gtk-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: f95537dae495c00689a2fa83d6176ad70d8b730d411546beb21a4b88cdb91bc6
spice-gtk-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: ac6e7a759e5a7a1bce74ca3af950bce10a959fdbc880263c1f8a0f21109dd298
spice-gtk-debugsource-0.37-1.el8_2.2.i686.rpm SHA-256: 5d2c762805bd93172769257f552ee460a55f8e56c5b3b9f4136bc3cc5e200958
spice-gtk-debugsource-0.37-1.el8_2.2.x86_64.rpm SHA-256: 9b5a9a8b78159c548d6d70f062e16d85d1b4e192084a31e8e31e87dcb2882d32
spice-gtk-tools-0.37-1.el8_2.2.x86_64.rpm SHA-256: bb04655ba7e1a1a9e261755fb38f3cdeecbf7f52cc7142d3ec3c47f23599678b
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: ba39136ff69c8cd285a439d1f940de9e14d540e128171097cfeea17ccf665665
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 5748bca05722af0d43b2ba16800fa8140714a5ea8e5343debce0f49ec4de2057
spice-gtk3-0.37-1.el8_2.2.i686.rpm SHA-256: d58a568a88d196d70daed550482f5bf92eb83b8a3b8d2fb6b4555f5298cd5120
spice-gtk3-0.37-1.el8_2.2.x86_64.rpm SHA-256: b72a1a91ca0a38e7101c2f2d5154c2b3b6a6ef9d09783c8257d00d1151c6b8e7
spice-gtk3-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: d42ac50ef1c8e30db97ec7140e6593398ccce5559091f09b23f92d2a2180c18f
spice-gtk3-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: db64e0c2243d7efdf977d78ed939c51df74b993d4112f8c79827665fb2c14984
spice-gtk3-devel-0.37-1.el8_2.2.i686.rpm SHA-256: 19eb5d328c87514e826b60678f98612ac9bec125fe140e31e6899c6daba9b435
spice-gtk3-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: fe5495ac52683a0973a8de91ac514fa733a7f4d58d118a09623b5dc317f73c05
spice-gtk3-vala-0.37-1.el8_2.2.x86_64.rpm SHA-256: 2b5043bd534b57745cb011a0ca5f5d9b280b65cdde2a2608654657ef945a49a2
spice-server-0.14.2-1.el8_2.1.i686.rpm SHA-256: 9624fa8ba270fac1d21b26336b0616e983a50771d35968e194e9ea37db27254f
spice-server-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 894bc113df95e8da4d759defe93ad2b7218cd069126842f059167f297240fc98
spice-server-debuginfo-0.14.2-1.el8_2.1.i686.rpm SHA-256: aced7ed1d58eac693fc68b1ff01458551eb7961f991958f9629c94049e57ef58
spice-server-debuginfo-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 0520bb72f3eb696a0183eab2d9b3bd9b5f3928ca9ebe66e6de06e91f007403d6

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
spice-0.14.2-1.el8_2.1.src.rpm SHA-256: 054a9492e9509bfe956ef6aba07a4193ffa861366706dfc921f6f1b74d7c92ac
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
x86_64
spice-debugsource-0.14.2-1.el8_2.1.i686.rpm SHA-256: eef4186e55de9497f84b844aaf9bec85bb975b436347368bc31369bc20a02058
spice-debugsource-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 8b60d53285f2340086e6290d4108f802c262c79d73d07cc84ad55b843606aecc
spice-glib-0.37-1.el8_2.2.i686.rpm SHA-256: e68e9e9375a0d1451a9946e2cee508bb6b89ac4e3d2e1cfa4c18a179cf68250c
spice-glib-0.37-1.el8_2.2.x86_64.rpm SHA-256: 08890cb38065ca7e3d94f8342a4084d2a522abfb41edc8b165b9c83a9b67546c
spice-glib-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: 2261029cd6fd30dda08cdf3e3ee568b2e4d99d7de029828900f782a0d08502d2
spice-glib-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 45d303de7bcb13e8dd4176cfda9e548b068398c0bb3b90ddc04ff7fd4188af61
spice-glib-devel-0.37-1.el8_2.2.i686.rpm SHA-256: f129dc8c2182dbf8d764b9332d572c172e961a3baef9b2945f4c1d188c69abe3
spice-glib-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: 6f6bd42935ba9162179fc388d28302e88727fbc3d27fbcadaba5146d75d20145
spice-gtk-0.37-1.el8_2.2.x86_64.rpm SHA-256: 7a6a55e4b348682dc62958161d1af90a6646e4e2716f499d438084a1e73ecc7f
spice-gtk-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: f95537dae495c00689a2fa83d6176ad70d8b730d411546beb21a4b88cdb91bc6
spice-gtk-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: ac6e7a759e5a7a1bce74ca3af950bce10a959fdbc880263c1f8a0f21109dd298
spice-gtk-debugsource-0.37-1.el8_2.2.i686.rpm SHA-256: 5d2c762805bd93172769257f552ee460a55f8e56c5b3b9f4136bc3cc5e200958
spice-gtk-debugsource-0.37-1.el8_2.2.x86_64.rpm SHA-256: 9b5a9a8b78159c548d6d70f062e16d85d1b4e192084a31e8e31e87dcb2882d32
spice-gtk-tools-0.37-1.el8_2.2.x86_64.rpm SHA-256: bb04655ba7e1a1a9e261755fb38f3cdeecbf7f52cc7142d3ec3c47f23599678b
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: ba39136ff69c8cd285a439d1f940de9e14d540e128171097cfeea17ccf665665
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 5748bca05722af0d43b2ba16800fa8140714a5ea8e5343debce0f49ec4de2057
spice-gtk3-0.37-1.el8_2.2.i686.rpm SHA-256: d58a568a88d196d70daed550482f5bf92eb83b8a3b8d2fb6b4555f5298cd5120
spice-gtk3-0.37-1.el8_2.2.x86_64.rpm SHA-256: b72a1a91ca0a38e7101c2f2d5154c2b3b6a6ef9d09783c8257d00d1151c6b8e7
spice-gtk3-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: d42ac50ef1c8e30db97ec7140e6593398ccce5559091f09b23f92d2a2180c18f
spice-gtk3-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: db64e0c2243d7efdf977d78ed939c51df74b993d4112f8c79827665fb2c14984
spice-gtk3-devel-0.37-1.el8_2.2.i686.rpm SHA-256: 19eb5d328c87514e826b60678f98612ac9bec125fe140e31e6899c6daba9b435
spice-gtk3-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: fe5495ac52683a0973a8de91ac514fa733a7f4d58d118a09623b5dc317f73c05
spice-gtk3-vala-0.37-1.el8_2.2.x86_64.rpm SHA-256: 2b5043bd534b57745cb011a0ca5f5d9b280b65cdde2a2608654657ef945a49a2
spice-server-0.14.2-1.el8_2.1.i686.rpm SHA-256: 9624fa8ba270fac1d21b26336b0616e983a50771d35968e194e9ea37db27254f
spice-server-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 894bc113df95e8da4d759defe93ad2b7218cd069126842f059167f297240fc98
spice-server-debuginfo-0.14.2-1.el8_2.1.i686.rpm SHA-256: aced7ed1d58eac693fc68b1ff01458551eb7961f991958f9629c94049e57ef58
spice-server-debuginfo-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 0520bb72f3eb696a0183eab2d9b3bd9b5f3928ca9ebe66e6de06e91f007403d6

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
spice-0.14.2-1.el8_2.1.src.rpm SHA-256: 054a9492e9509bfe956ef6aba07a4193ffa861366706dfc921f6f1b74d7c92ac
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
x86_64
spice-debugsource-0.14.2-1.el8_2.1.i686.rpm SHA-256: eef4186e55de9497f84b844aaf9bec85bb975b436347368bc31369bc20a02058
spice-debugsource-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 8b60d53285f2340086e6290d4108f802c262c79d73d07cc84ad55b843606aecc
spice-glib-0.37-1.el8_2.2.i686.rpm SHA-256: e68e9e9375a0d1451a9946e2cee508bb6b89ac4e3d2e1cfa4c18a179cf68250c
spice-glib-0.37-1.el8_2.2.x86_64.rpm SHA-256: 08890cb38065ca7e3d94f8342a4084d2a522abfb41edc8b165b9c83a9b67546c
spice-glib-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: 2261029cd6fd30dda08cdf3e3ee568b2e4d99d7de029828900f782a0d08502d2
spice-glib-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 45d303de7bcb13e8dd4176cfda9e548b068398c0bb3b90ddc04ff7fd4188af61
spice-glib-devel-0.37-1.el8_2.2.i686.rpm SHA-256: f129dc8c2182dbf8d764b9332d572c172e961a3baef9b2945f4c1d188c69abe3
spice-glib-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: 6f6bd42935ba9162179fc388d28302e88727fbc3d27fbcadaba5146d75d20145
spice-gtk-0.37-1.el8_2.2.x86_64.rpm SHA-256: 7a6a55e4b348682dc62958161d1af90a6646e4e2716f499d438084a1e73ecc7f
spice-gtk-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: f95537dae495c00689a2fa83d6176ad70d8b730d411546beb21a4b88cdb91bc6
spice-gtk-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: ac6e7a759e5a7a1bce74ca3af950bce10a959fdbc880263c1f8a0f21109dd298
spice-gtk-debugsource-0.37-1.el8_2.2.i686.rpm SHA-256: 5d2c762805bd93172769257f552ee460a55f8e56c5b3b9f4136bc3cc5e200958
spice-gtk-debugsource-0.37-1.el8_2.2.x86_64.rpm SHA-256: 9b5a9a8b78159c548d6d70f062e16d85d1b4e192084a31e8e31e87dcb2882d32
spice-gtk-tools-0.37-1.el8_2.2.x86_64.rpm SHA-256: bb04655ba7e1a1a9e261755fb38f3cdeecbf7f52cc7142d3ec3c47f23599678b
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: ba39136ff69c8cd285a439d1f940de9e14d540e128171097cfeea17ccf665665
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 5748bca05722af0d43b2ba16800fa8140714a5ea8e5343debce0f49ec4de2057
spice-gtk3-0.37-1.el8_2.2.i686.rpm SHA-256: d58a568a88d196d70daed550482f5bf92eb83b8a3b8d2fb6b4555f5298cd5120
spice-gtk3-0.37-1.el8_2.2.x86_64.rpm SHA-256: b72a1a91ca0a38e7101c2f2d5154c2b3b6a6ef9d09783c8257d00d1151c6b8e7
spice-gtk3-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: d42ac50ef1c8e30db97ec7140e6593398ccce5559091f09b23f92d2a2180c18f
spice-gtk3-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: db64e0c2243d7efdf977d78ed939c51df74b993d4112f8c79827665fb2c14984
spice-gtk3-devel-0.37-1.el8_2.2.i686.rpm SHA-256: 19eb5d328c87514e826b60678f98612ac9bec125fe140e31e6899c6daba9b435
spice-gtk3-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: fe5495ac52683a0973a8de91ac514fa733a7f4d58d118a09623b5dc317f73c05
spice-gtk3-vala-0.37-1.el8_2.2.x86_64.rpm SHA-256: 2b5043bd534b57745cb011a0ca5f5d9b280b65cdde2a2608654657ef945a49a2
spice-server-0.14.2-1.el8_2.1.i686.rpm SHA-256: 9624fa8ba270fac1d21b26336b0616e983a50771d35968e194e9ea37db27254f
spice-server-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 894bc113df95e8da4d759defe93ad2b7218cd069126842f059167f297240fc98
spice-server-debuginfo-0.14.2-1.el8_2.1.i686.rpm SHA-256: aced7ed1d58eac693fc68b1ff01458551eb7961f991958f9629c94049e57ef58
spice-server-debuginfo-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 0520bb72f3eb696a0183eab2d9b3bd9b5f3928ca9ebe66e6de06e91f007403d6

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
spice-0.14.2-1.el8_2.1.src.rpm SHA-256: 054a9492e9509bfe956ef6aba07a4193ffa861366706dfc921f6f1b74d7c92ac
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
x86_64
spice-debugsource-0.14.2-1.el8_2.1.i686.rpm SHA-256: eef4186e55de9497f84b844aaf9bec85bb975b436347368bc31369bc20a02058
spice-debugsource-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 8b60d53285f2340086e6290d4108f802c262c79d73d07cc84ad55b843606aecc
spice-glib-0.37-1.el8_2.2.i686.rpm SHA-256: e68e9e9375a0d1451a9946e2cee508bb6b89ac4e3d2e1cfa4c18a179cf68250c
spice-glib-0.37-1.el8_2.2.x86_64.rpm SHA-256: 08890cb38065ca7e3d94f8342a4084d2a522abfb41edc8b165b9c83a9b67546c
spice-glib-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: 2261029cd6fd30dda08cdf3e3ee568b2e4d99d7de029828900f782a0d08502d2
spice-glib-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 45d303de7bcb13e8dd4176cfda9e548b068398c0bb3b90ddc04ff7fd4188af61
spice-glib-devel-0.37-1.el8_2.2.i686.rpm SHA-256: f129dc8c2182dbf8d764b9332d572c172e961a3baef9b2945f4c1d188c69abe3
spice-glib-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: 6f6bd42935ba9162179fc388d28302e88727fbc3d27fbcadaba5146d75d20145
spice-gtk-0.37-1.el8_2.2.x86_64.rpm SHA-256: 7a6a55e4b348682dc62958161d1af90a6646e4e2716f499d438084a1e73ecc7f
spice-gtk-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: f95537dae495c00689a2fa83d6176ad70d8b730d411546beb21a4b88cdb91bc6
spice-gtk-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: ac6e7a759e5a7a1bce74ca3af950bce10a959fdbc880263c1f8a0f21109dd298
spice-gtk-debugsource-0.37-1.el8_2.2.i686.rpm SHA-256: 5d2c762805bd93172769257f552ee460a55f8e56c5b3b9f4136bc3cc5e200958
spice-gtk-debugsource-0.37-1.el8_2.2.x86_64.rpm SHA-256: 9b5a9a8b78159c548d6d70f062e16d85d1b4e192084a31e8e31e87dcb2882d32
spice-gtk-tools-0.37-1.el8_2.2.x86_64.rpm SHA-256: bb04655ba7e1a1a9e261755fb38f3cdeecbf7f52cc7142d3ec3c47f23599678b
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: ba39136ff69c8cd285a439d1f940de9e14d540e128171097cfeea17ccf665665
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 5748bca05722af0d43b2ba16800fa8140714a5ea8e5343debce0f49ec4de2057
spice-gtk3-0.37-1.el8_2.2.i686.rpm SHA-256: d58a568a88d196d70daed550482f5bf92eb83b8a3b8d2fb6b4555f5298cd5120
spice-gtk3-0.37-1.el8_2.2.x86_64.rpm SHA-256: b72a1a91ca0a38e7101c2f2d5154c2b3b6a6ef9d09783c8257d00d1151c6b8e7
spice-gtk3-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: d42ac50ef1c8e30db97ec7140e6593398ccce5559091f09b23f92d2a2180c18f
spice-gtk3-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: db64e0c2243d7efdf977d78ed939c51df74b993d4112f8c79827665fb2c14984
spice-gtk3-devel-0.37-1.el8_2.2.i686.rpm SHA-256: 19eb5d328c87514e826b60678f98612ac9bec125fe140e31e6899c6daba9b435
spice-gtk3-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: fe5495ac52683a0973a8de91ac514fa733a7f4d58d118a09623b5dc317f73c05
spice-gtk3-vala-0.37-1.el8_2.2.x86_64.rpm SHA-256: 2b5043bd534b57745cb011a0ca5f5d9b280b65cdde2a2608654657ef945a49a2
spice-server-0.14.2-1.el8_2.1.i686.rpm SHA-256: 9624fa8ba270fac1d21b26336b0616e983a50771d35968e194e9ea37db27254f
spice-server-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 894bc113df95e8da4d759defe93ad2b7218cd069126842f059167f297240fc98
spice-server-debuginfo-0.14.2-1.el8_2.1.i686.rpm SHA-256: aced7ed1d58eac693fc68b1ff01458551eb7961f991958f9629c94049e57ef58
spice-server-debuginfo-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 0520bb72f3eb696a0183eab2d9b3bd9b5f3928ca9ebe66e6de06e91f007403d6

Red Hat Enterprise Linux for ARM 64 8

SRPM
spice-0.14.2-1.el8_2.1.src.rpm SHA-256: 054a9492e9509bfe956ef6aba07a4193ffa861366706dfc921f6f1b74d7c92ac
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
aarch64
spice-debugsource-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: 62f1b5d08a4f6610d2c5834e8ba8b3e229dab4ae4da35ae24ea9a286c050850d
spice-glib-0.37-1.el8_2.2.aarch64.rpm SHA-256: 96210a691341774b89cb2439f37fcce4b825feabf7bf6e32879574f800fcd9c5
spice-glib-debuginfo-0.37-1.el8_2.2.aarch64.rpm SHA-256: cc188e536cfbd2ce8a946ac46c041d9de4b6d5f24db036fc2a1b1209ce674e98
spice-glib-devel-0.37-1.el8_2.2.aarch64.rpm SHA-256: 32a1a576774e88c1605c9aea0a4bae04368d75e9072c63bedb7c003cb080d66c
spice-gtk-0.37-1.el8_2.2.aarch64.rpm SHA-256: b2ddca7c511eac929d24f557b2533978478443ffed5e3e1c1ee1b74192a9ee48
spice-gtk-debuginfo-0.37-1.el8_2.2.aarch64.rpm SHA-256: b3dffe103d2023043b841ae207a3f4df79d33cfeb561daa0bfe3542e72efb962
spice-gtk-debugsource-0.37-1.el8_2.2.aarch64.rpm SHA-256: 0c48e52d79a8bf5208c5da57d9c75f4ace52e98102295c3b94b960530bece67c
spice-gtk-tools-0.37-1.el8_2.2.aarch64.rpm SHA-256: 36439eb4698af246e0474845477ff2cf79736e09a72ccc293227c6d5d0218dfc
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.aarch64.rpm SHA-256: 69ede226d9f5abe317e16098aa52374a01b445a14923b2dcbcacf753ae7b2750
spice-gtk3-0.37-1.el8_2.2.aarch64.rpm SHA-256: 6cd16413d0dd8186067efe808ba7e7bd76e99c968cbb4f6acd5a18428d7f9d16
spice-gtk3-debuginfo-0.37-1.el8_2.2.aarch64.rpm SHA-256: 805590769d0e14e8233734f26177455672f28edf5dda97871a4418a1101cc2a8
spice-gtk3-devel-0.37-1.el8_2.2.aarch64.rpm SHA-256: 97ff87da6aafa61be9f3084d1a6956a6726e56650cab74aed9d09e513be9f762
spice-gtk3-vala-0.37-1.el8_2.2.aarch64.rpm SHA-256: a0603dee6f320ef32a0b430d8a558d6415c47ac11e46091b3b298c059f74deb9
spice-server-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: fcf1be71731dd228c478ff62e2c4510ca19432496b3441041748025f137e6502
spice-server-debuginfo-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: 6f4b0d11b5c5afbfe63dacf818aa815c100d347521ab0f45ba4d2ab4ac9b765f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
spice-0.14.2-1.el8_2.1.src.rpm SHA-256: 054a9492e9509bfe956ef6aba07a4193ffa861366706dfc921f6f1b74d7c92ac
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
aarch64
spice-debugsource-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: 62f1b5d08a4f6610d2c5834e8ba8b3e229dab4ae4da35ae24ea9a286c050850d
spice-glib-0.37-1.el8_2.2.aarch64.rpm SHA-256: 96210a691341774b89cb2439f37fcce4b825feabf7bf6e32879574f800fcd9c5
spice-glib-debuginfo-0.37-1.el8_2.2.aarch64.rpm SHA-256: cc188e536cfbd2ce8a946ac46c041d9de4b6d5f24db036fc2a1b1209ce674e98
spice-glib-devel-0.37-1.el8_2.2.aarch64.rpm SHA-256: 32a1a576774e88c1605c9aea0a4bae04368d75e9072c63bedb7c003cb080d66c
spice-gtk-0.37-1.el8_2.2.aarch64.rpm SHA-256: b2ddca7c511eac929d24f557b2533978478443ffed5e3e1c1ee1b74192a9ee48
spice-gtk-debuginfo-0.37-1.el8_2.2.aarch64.rpm SHA-256: b3dffe103d2023043b841ae207a3f4df79d33cfeb561daa0bfe3542e72efb962
spice-gtk-debugsource-0.37-1.el8_2.2.aarch64.rpm SHA-256: 0c48e52d79a8bf5208c5da57d9c75f4ace52e98102295c3b94b960530bece67c
spice-gtk-tools-0.37-1.el8_2.2.aarch64.rpm SHA-256: 36439eb4698af246e0474845477ff2cf79736e09a72ccc293227c6d5d0218dfc
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.aarch64.rpm SHA-256: 69ede226d9f5abe317e16098aa52374a01b445a14923b2dcbcacf753ae7b2750
spice-gtk3-0.37-1.el8_2.2.aarch64.rpm SHA-256: 6cd16413d0dd8186067efe808ba7e7bd76e99c968cbb4f6acd5a18428d7f9d16
spice-gtk3-debuginfo-0.37-1.el8_2.2.aarch64.rpm SHA-256: 805590769d0e14e8233734f26177455672f28edf5dda97871a4418a1101cc2a8
spice-gtk3-devel-0.37-1.el8_2.2.aarch64.rpm SHA-256: 97ff87da6aafa61be9f3084d1a6956a6726e56650cab74aed9d09e513be9f762
spice-gtk3-vala-0.37-1.el8_2.2.aarch64.rpm SHA-256: a0603dee6f320ef32a0b430d8a558d6415c47ac11e46091b3b298c059f74deb9
spice-server-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: fcf1be71731dd228c478ff62e2c4510ca19432496b3441041748025f137e6502
spice-server-debuginfo-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: 6f4b0d11b5c5afbfe63dacf818aa815c100d347521ab0f45ba4d2ab4ac9b765f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
spice-0.14.2-1.el8_2.1.src.rpm SHA-256: 054a9492e9509bfe956ef6aba07a4193ffa861366706dfc921f6f1b74d7c92ac
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
aarch64
spice-debugsource-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: 62f1b5d08a4f6610d2c5834e8ba8b3e229dab4ae4da35ae24ea9a286c050850d
spice-glib-0.37-1.el8_2.2.aarch64.rpm SHA-256: 96210a691341774b89cb2439f37fcce4b825feabf7bf6e32879574f800fcd9c5
spice-glib-debuginfo-0.37-1.el8_2.2.aarch64.rpm SHA-256: cc188e536cfbd2ce8a946ac46c041d9de4b6d5f24db036fc2a1b1209ce674e98
spice-glib-devel-0.37-1.el8_2.2.aarch64.rpm SHA-256: 32a1a576774e88c1605c9aea0a4bae04368d75e9072c63bedb7c003cb080d66c
spice-gtk-0.37-1.el8_2.2.aarch64.rpm SHA-256: b2ddca7c511eac929d24f557b2533978478443ffed5e3e1c1ee1b74192a9ee48
spice-gtk-debuginfo-0.37-1.el8_2.2.aarch64.rpm SHA-256: b3dffe103d2023043b841ae207a3f4df79d33cfeb561daa0bfe3542e72efb962
spice-gtk-debugsource-0.37-1.el8_2.2.aarch64.rpm SHA-256: 0c48e52d79a8bf5208c5da57d9c75f4ace52e98102295c3b94b960530bece67c
spice-gtk-tools-0.37-1.el8_2.2.aarch64.rpm SHA-256: 36439eb4698af246e0474845477ff2cf79736e09a72ccc293227c6d5d0218dfc
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.aarch64.rpm SHA-256: 69ede226d9f5abe317e16098aa52374a01b445a14923b2dcbcacf753ae7b2750
spice-gtk3-0.37-1.el8_2.2.aarch64.rpm SHA-256: 6cd16413d0dd8186067efe808ba7e7bd76e99c968cbb4f6acd5a18428d7f9d16
spice-gtk3-debuginfo-0.37-1.el8_2.2.aarch64.rpm SHA-256: 805590769d0e14e8233734f26177455672f28edf5dda97871a4418a1101cc2a8
spice-gtk3-devel-0.37-1.el8_2.2.aarch64.rpm SHA-256: 97ff87da6aafa61be9f3084d1a6956a6726e56650cab74aed9d09e513be9f762
spice-gtk3-vala-0.37-1.el8_2.2.aarch64.rpm SHA-256: a0603dee6f320ef32a0b430d8a558d6415c47ac11e46091b3b298c059f74deb9
spice-server-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: fcf1be71731dd228c478ff62e2c4510ca19432496b3441041748025f137e6502
spice-server-debuginfo-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: 6f4b0d11b5c5afbfe63dacf818aa815c100d347521ab0f45ba4d2ab4ac9b765f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
spice-0.14.2-1.el8_2.1.src.rpm SHA-256: 054a9492e9509bfe956ef6aba07a4193ffa861366706dfc921f6f1b74d7c92ac
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
aarch64
spice-debugsource-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: 62f1b5d08a4f6610d2c5834e8ba8b3e229dab4ae4da35ae24ea9a286c050850d
spice-glib-0.37-1.el8_2.2.aarch64.rpm SHA-256: 96210a691341774b89cb2439f37fcce4b825feabf7bf6e32879574f800fcd9c5
spice-glib-debuginfo-0.37-1.el8_2.2.aarch64.rpm SHA-256: cc188e536cfbd2ce8a946ac46c041d9de4b6d5f24db036fc2a1b1209ce674e98
spice-glib-devel-0.37-1.el8_2.2.aarch64.rpm SHA-256: 32a1a576774e88c1605c9aea0a4bae04368d75e9072c63bedb7c003cb080d66c
spice-gtk-0.37-1.el8_2.2.aarch64.rpm SHA-256: b2ddca7c511eac929d24f557b2533978478443ffed5e3e1c1ee1b74192a9ee48
spice-gtk-debuginfo-0.37-1.el8_2.2.aarch64.rpm SHA-256: b3dffe103d2023043b841ae207a3f4df79d33cfeb561daa0bfe3542e72efb962
spice-gtk-debugsource-0.37-1.el8_2.2.aarch64.rpm SHA-256: 0c48e52d79a8bf5208c5da57d9c75f4ace52e98102295c3b94b960530bece67c
spice-gtk-tools-0.37-1.el8_2.2.aarch64.rpm SHA-256: 36439eb4698af246e0474845477ff2cf79736e09a72ccc293227c6d5d0218dfc
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.aarch64.rpm SHA-256: 69ede226d9f5abe317e16098aa52374a01b445a14923b2dcbcacf753ae7b2750
spice-gtk3-0.37-1.el8_2.2.aarch64.rpm SHA-256: 6cd16413d0dd8186067efe808ba7e7bd76e99c968cbb4f6acd5a18428d7f9d16
spice-gtk3-debuginfo-0.37-1.el8_2.2.aarch64.rpm SHA-256: 805590769d0e14e8233734f26177455672f28edf5dda97871a4418a1101cc2a8
spice-gtk3-devel-0.37-1.el8_2.2.aarch64.rpm SHA-256: 97ff87da6aafa61be9f3084d1a6956a6726e56650cab74aed9d09e513be9f762
spice-gtk3-vala-0.37-1.el8_2.2.aarch64.rpm SHA-256: a0603dee6f320ef32a0b430d8a558d6415c47ac11e46091b3b298c059f74deb9
spice-server-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: fcf1be71731dd228c478ff62e2c4510ca19432496b3441041748025f137e6502
spice-server-debuginfo-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: 6f4b0d11b5c5afbfe63dacf818aa815c100d347521ab0f45ba4d2ab4ac9b765f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
spice-0.14.2-1.el8_2.1.src.rpm SHA-256: 054a9492e9509bfe956ef6aba07a4193ffa861366706dfc921f6f1b74d7c92ac
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
aarch64
spice-debugsource-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: 62f1b5d08a4f6610d2c5834e8ba8b3e229dab4ae4da35ae24ea9a286c050850d
spice-glib-0.37-1.el8_2.2.aarch64.rpm SHA-256: 96210a691341774b89cb2439f37fcce4b825feabf7bf6e32879574f800fcd9c5
spice-glib-debuginfo-0.37-1.el8_2.2.aarch64.rpm SHA-256: cc188e536cfbd2ce8a946ac46c041d9de4b6d5f24db036fc2a1b1209ce674e98
spice-glib-devel-0.37-1.el8_2.2.aarch64.rpm SHA-256: 32a1a576774e88c1605c9aea0a4bae04368d75e9072c63bedb7c003cb080d66c
spice-gtk-0.37-1.el8_2.2.aarch64.rpm SHA-256: b2ddca7c511eac929d24f557b2533978478443ffed5e3e1c1ee1b74192a9ee48
spice-gtk-debuginfo-0.37-1.el8_2.2.aarch64.rpm SHA-256: b3dffe103d2023043b841ae207a3f4df79d33cfeb561daa0bfe3542e72efb962
spice-gtk-debugsource-0.37-1.el8_2.2.aarch64.rpm SHA-256: 0c48e52d79a8bf5208c5da57d9c75f4ace52e98102295c3b94b960530bece67c
spice-gtk-tools-0.37-1.el8_2.2.aarch64.rpm SHA-256: 36439eb4698af246e0474845477ff2cf79736e09a72ccc293227c6d5d0218dfc
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.aarch64.rpm SHA-256: 69ede226d9f5abe317e16098aa52374a01b445a14923b2dcbcacf753ae7b2750
spice-gtk3-0.37-1.el8_2.2.aarch64.rpm SHA-256: 6cd16413d0dd8186067efe808ba7e7bd76e99c968cbb4f6acd5a18428d7f9d16
spice-gtk3-debuginfo-0.37-1.el8_2.2.aarch64.rpm SHA-256: 805590769d0e14e8233734f26177455672f28edf5dda97871a4418a1101cc2a8
spice-gtk3-devel-0.37-1.el8_2.2.aarch64.rpm SHA-256: 97ff87da6aafa61be9f3084d1a6956a6726e56650cab74aed9d09e513be9f762
spice-gtk3-vala-0.37-1.el8_2.2.aarch64.rpm SHA-256: a0603dee6f320ef32a0b430d8a558d6415c47ac11e46091b3b298c059f74deb9
spice-server-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: fcf1be71731dd228c478ff62e2c4510ca19432496b3441041748025f137e6502
spice-server-debuginfo-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: 6f4b0d11b5c5afbfe63dacf818aa815c100d347521ab0f45ba4d2ab4ac9b765f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
ppc64le
spice-glib-0.37-1.el8_2.2.ppc64le.rpm SHA-256: de2774eedd55239f4c49649fbcaa861d4e5ca1a17aad3b6d548e406743d54540
spice-glib-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 9084f57a6dd68371b9d16bb482060bf3726e46a8c54cf7be728363bc303ba5e6
spice-glib-devel-0.37-1.el8_2.2.ppc64le.rpm SHA-256: e9c67424f9cc0a1cab574ed93f731dfc51f9b4866bf549aef804947037547f9e
spice-gtk-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 04c676455afebe268a686f4a48d2ce02b0e17291557001a0d9cfd83588db6887
spice-gtk-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 123776d0bccdb354dc951b66775905096acb7e86308b2e76dfad5a655e42241d
spice-gtk-debugsource-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 1b3b033eba8ba7ce852d8086467a76f0135edb370077c5788a735e2d98cd4a23
spice-gtk-tools-0.37-1.el8_2.2.ppc64le.rpm SHA-256: c4d3788bb2705728e2b3e05b242b482f01c0ff4e23a2801c4a4ef777821638e5
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: e170f0b4fe5e5f20bf56221a0f2266444575395014c956c20fd51d12a457584d
spice-gtk3-0.37-1.el8_2.2.ppc64le.rpm SHA-256: a912cddd4b9558bc4c3641ea3222d2b29d44a8c86afb9bd97662799181b8ce15
spice-gtk3-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 46148e570943a644c5407fa4ef72ad276c64fb3cd1841c3979ef4713c08a80f6
spice-gtk3-devel-0.37-1.el8_2.2.ppc64le.rpm SHA-256: b2b1d0c72bc321210ed71da6ebd3249fef178e99409b20e6086a1f9eb84b15e2
spice-gtk3-vala-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 7ea6c548f7aec24eeeafc9f2477c4c52677811db09b7eebe401f776469ac0ffe

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
ppc64le
spice-glib-0.37-1.el8_2.2.ppc64le.rpm SHA-256: de2774eedd55239f4c49649fbcaa861d4e5ca1a17aad3b6d548e406743d54540
spice-glib-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 9084f57a6dd68371b9d16bb482060bf3726e46a8c54cf7be728363bc303ba5e6
spice-glib-devel-0.37-1.el8_2.2.ppc64le.rpm SHA-256: e9c67424f9cc0a1cab574ed93f731dfc51f9b4866bf549aef804947037547f9e
spice-gtk-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 04c676455afebe268a686f4a48d2ce02b0e17291557001a0d9cfd83588db6887
spice-gtk-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 123776d0bccdb354dc951b66775905096acb7e86308b2e76dfad5a655e42241d
spice-gtk-debugsource-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 1b3b033eba8ba7ce852d8086467a76f0135edb370077c5788a735e2d98cd4a23
spice-gtk-tools-0.37-1.el8_2.2.ppc64le.rpm SHA-256: c4d3788bb2705728e2b3e05b242b482f01c0ff4e23a2801c4a4ef777821638e5
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: e170f0b4fe5e5f20bf56221a0f2266444575395014c956c20fd51d12a457584d
spice-gtk3-0.37-1.el8_2.2.ppc64le.rpm SHA-256: a912cddd4b9558bc4c3641ea3222d2b29d44a8c86afb9bd97662799181b8ce15
spice-gtk3-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 46148e570943a644c5407fa4ef72ad276c64fb3cd1841c3979ef4713c08a80f6
spice-gtk3-devel-0.37-1.el8_2.2.ppc64le.rpm SHA-256: b2b1d0c72bc321210ed71da6ebd3249fef178e99409b20e6086a1f9eb84b15e2
spice-gtk3-vala-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 7ea6c548f7aec24eeeafc9f2477c4c52677811db09b7eebe401f776469ac0ffe

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
ppc64le
spice-glib-0.37-1.el8_2.2.ppc64le.rpm SHA-256: de2774eedd55239f4c49649fbcaa861d4e5ca1a17aad3b6d548e406743d54540
spice-glib-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 9084f57a6dd68371b9d16bb482060bf3726e46a8c54cf7be728363bc303ba5e6
spice-glib-devel-0.37-1.el8_2.2.ppc64le.rpm SHA-256: e9c67424f9cc0a1cab574ed93f731dfc51f9b4866bf549aef804947037547f9e
spice-gtk-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 04c676455afebe268a686f4a48d2ce02b0e17291557001a0d9cfd83588db6887
spice-gtk-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 123776d0bccdb354dc951b66775905096acb7e86308b2e76dfad5a655e42241d
spice-gtk-debugsource-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 1b3b033eba8ba7ce852d8086467a76f0135edb370077c5788a735e2d98cd4a23
spice-gtk-tools-0.37-1.el8_2.2.ppc64le.rpm SHA-256: c4d3788bb2705728e2b3e05b242b482f01c0ff4e23a2801c4a4ef777821638e5
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: e170f0b4fe5e5f20bf56221a0f2266444575395014c956c20fd51d12a457584d
spice-gtk3-0.37-1.el8_2.2.ppc64le.rpm SHA-256: a912cddd4b9558bc4c3641ea3222d2b29d44a8c86afb9bd97662799181b8ce15
spice-gtk3-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 46148e570943a644c5407fa4ef72ad276c64fb3cd1841c3979ef4713c08a80f6
spice-gtk3-devel-0.37-1.el8_2.2.ppc64le.rpm SHA-256: b2b1d0c72bc321210ed71da6ebd3249fef178e99409b20e6086a1f9eb84b15e2
spice-gtk3-vala-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 7ea6c548f7aec24eeeafc9f2477c4c52677811db09b7eebe401f776469ac0ffe

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
ppc64le
spice-glib-0.37-1.el8_2.2.ppc64le.rpm SHA-256: de2774eedd55239f4c49649fbcaa861d4e5ca1a17aad3b6d548e406743d54540
spice-glib-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 9084f57a6dd68371b9d16bb482060bf3726e46a8c54cf7be728363bc303ba5e6
spice-glib-devel-0.37-1.el8_2.2.ppc64le.rpm SHA-256: e9c67424f9cc0a1cab574ed93f731dfc51f9b4866bf549aef804947037547f9e
spice-gtk-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 04c676455afebe268a686f4a48d2ce02b0e17291557001a0d9cfd83588db6887
spice-gtk-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 123776d0bccdb354dc951b66775905096acb7e86308b2e76dfad5a655e42241d
spice-gtk-debugsource-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 1b3b033eba8ba7ce852d8086467a76f0135edb370077c5788a735e2d98cd4a23
spice-gtk-tools-0.37-1.el8_2.2.ppc64le.rpm SHA-256: c4d3788bb2705728e2b3e05b242b482f01c0ff4e23a2801c4a4ef777821638e5
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: e170f0b4fe5e5f20bf56221a0f2266444575395014c956c20fd51d12a457584d
spice-gtk3-0.37-1.el8_2.2.ppc64le.rpm SHA-256: a912cddd4b9558bc4c3641ea3222d2b29d44a8c86afb9bd97662799181b8ce15
spice-gtk3-debuginfo-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 46148e570943a644c5407fa4ef72ad276c64fb3cd1841c3979ef4713c08a80f6
spice-gtk3-devel-0.37-1.el8_2.2.ppc64le.rpm SHA-256: b2b1d0c72bc321210ed71da6ebd3249fef178e99409b20e6086a1f9eb84b15e2
spice-gtk3-vala-0.37-1.el8_2.2.ppc64le.rpm SHA-256: 7ea6c548f7aec24eeeafc9f2477c4c52677811db09b7eebe401f776469ac0ffe

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
spice-0.14.2-1.el8_2.1.src.rpm SHA-256: 054a9492e9509bfe956ef6aba07a4193ffa861366706dfc921f6f1b74d7c92ac
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
x86_64
spice-debugsource-0.14.2-1.el8_2.1.i686.rpm SHA-256: eef4186e55de9497f84b844aaf9bec85bb975b436347368bc31369bc20a02058
spice-debugsource-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 8b60d53285f2340086e6290d4108f802c262c79d73d07cc84ad55b843606aecc
spice-glib-0.37-1.el8_2.2.i686.rpm SHA-256: e68e9e9375a0d1451a9946e2cee508bb6b89ac4e3d2e1cfa4c18a179cf68250c
spice-glib-0.37-1.el8_2.2.x86_64.rpm SHA-256: 08890cb38065ca7e3d94f8342a4084d2a522abfb41edc8b165b9c83a9b67546c
spice-glib-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: 2261029cd6fd30dda08cdf3e3ee568b2e4d99d7de029828900f782a0d08502d2
spice-glib-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 45d303de7bcb13e8dd4176cfda9e548b068398c0bb3b90ddc04ff7fd4188af61
spice-glib-devel-0.37-1.el8_2.2.i686.rpm SHA-256: f129dc8c2182dbf8d764b9332d572c172e961a3baef9b2945f4c1d188c69abe3
spice-glib-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: 6f6bd42935ba9162179fc388d28302e88727fbc3d27fbcadaba5146d75d20145
spice-gtk-0.37-1.el8_2.2.x86_64.rpm SHA-256: 7a6a55e4b348682dc62958161d1af90a6646e4e2716f499d438084a1e73ecc7f
spice-gtk-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: f95537dae495c00689a2fa83d6176ad70d8b730d411546beb21a4b88cdb91bc6
spice-gtk-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: ac6e7a759e5a7a1bce74ca3af950bce10a959fdbc880263c1f8a0f21109dd298
spice-gtk-debugsource-0.37-1.el8_2.2.i686.rpm SHA-256: 5d2c762805bd93172769257f552ee460a55f8e56c5b3b9f4136bc3cc5e200958
spice-gtk-debugsource-0.37-1.el8_2.2.x86_64.rpm SHA-256: 9b5a9a8b78159c548d6d70f062e16d85d1b4e192084a31e8e31e87dcb2882d32
spice-gtk-tools-0.37-1.el8_2.2.x86_64.rpm SHA-256: bb04655ba7e1a1a9e261755fb38f3cdeecbf7f52cc7142d3ec3c47f23599678b
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: ba39136ff69c8cd285a439d1f940de9e14d540e128171097cfeea17ccf665665
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 5748bca05722af0d43b2ba16800fa8140714a5ea8e5343debce0f49ec4de2057
spice-gtk3-0.37-1.el8_2.2.i686.rpm SHA-256: d58a568a88d196d70daed550482f5bf92eb83b8a3b8d2fb6b4555f5298cd5120
spice-gtk3-0.37-1.el8_2.2.x86_64.rpm SHA-256: b72a1a91ca0a38e7101c2f2d5154c2b3b6a6ef9d09783c8257d00d1151c6b8e7
spice-gtk3-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: d42ac50ef1c8e30db97ec7140e6593398ccce5559091f09b23f92d2a2180c18f
spice-gtk3-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: db64e0c2243d7efdf977d78ed939c51df74b993d4112f8c79827665fb2c14984
spice-gtk3-devel-0.37-1.el8_2.2.i686.rpm SHA-256: 19eb5d328c87514e826b60678f98612ac9bec125fe140e31e6899c6daba9b435
spice-gtk3-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: fe5495ac52683a0973a8de91ac514fa733a7f4d58d118a09623b5dc317f73c05
spice-gtk3-vala-0.37-1.el8_2.2.x86_64.rpm SHA-256: 2b5043bd534b57745cb011a0ca5f5d9b280b65cdde2a2608654657ef945a49a2
spice-server-0.14.2-1.el8_2.1.i686.rpm SHA-256: 9624fa8ba270fac1d21b26336b0616e983a50771d35968e194e9ea37db27254f
spice-server-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 894bc113df95e8da4d759defe93ad2b7218cd069126842f059167f297240fc98
spice-server-debuginfo-0.14.2-1.el8_2.1.i686.rpm SHA-256: aced7ed1d58eac693fc68b1ff01458551eb7961f991958f9629c94049e57ef58
spice-server-debuginfo-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 0520bb72f3eb696a0183eab2d9b3bd9b5f3928ca9ebe66e6de06e91f007403d6

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
spice-0.14.2-1.el8_2.1.src.rpm SHA-256: 054a9492e9509bfe956ef6aba07a4193ffa861366706dfc921f6f1b74d7c92ac
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
x86_64
spice-debugsource-0.14.2-1.el8_2.1.i686.rpm SHA-256: eef4186e55de9497f84b844aaf9bec85bb975b436347368bc31369bc20a02058
spice-debugsource-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 8b60d53285f2340086e6290d4108f802c262c79d73d07cc84ad55b843606aecc
spice-glib-0.37-1.el8_2.2.i686.rpm SHA-256: e68e9e9375a0d1451a9946e2cee508bb6b89ac4e3d2e1cfa4c18a179cf68250c
spice-glib-0.37-1.el8_2.2.x86_64.rpm SHA-256: 08890cb38065ca7e3d94f8342a4084d2a522abfb41edc8b165b9c83a9b67546c
spice-glib-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: 2261029cd6fd30dda08cdf3e3ee568b2e4d99d7de029828900f782a0d08502d2
spice-glib-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 45d303de7bcb13e8dd4176cfda9e548b068398c0bb3b90ddc04ff7fd4188af61
spice-glib-devel-0.37-1.el8_2.2.i686.rpm SHA-256: f129dc8c2182dbf8d764b9332d572c172e961a3baef9b2945f4c1d188c69abe3
spice-glib-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: 6f6bd42935ba9162179fc388d28302e88727fbc3d27fbcadaba5146d75d20145
spice-gtk-0.37-1.el8_2.2.x86_64.rpm SHA-256: 7a6a55e4b348682dc62958161d1af90a6646e4e2716f499d438084a1e73ecc7f
spice-gtk-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: f95537dae495c00689a2fa83d6176ad70d8b730d411546beb21a4b88cdb91bc6
spice-gtk-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: ac6e7a759e5a7a1bce74ca3af950bce10a959fdbc880263c1f8a0f21109dd298
spice-gtk-debugsource-0.37-1.el8_2.2.i686.rpm SHA-256: 5d2c762805bd93172769257f552ee460a55f8e56c5b3b9f4136bc3cc5e200958
spice-gtk-debugsource-0.37-1.el8_2.2.x86_64.rpm SHA-256: 9b5a9a8b78159c548d6d70f062e16d85d1b4e192084a31e8e31e87dcb2882d32
spice-gtk-tools-0.37-1.el8_2.2.x86_64.rpm SHA-256: bb04655ba7e1a1a9e261755fb38f3cdeecbf7f52cc7142d3ec3c47f23599678b
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: ba39136ff69c8cd285a439d1f940de9e14d540e128171097cfeea17ccf665665
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 5748bca05722af0d43b2ba16800fa8140714a5ea8e5343debce0f49ec4de2057
spice-gtk3-0.37-1.el8_2.2.i686.rpm SHA-256: d58a568a88d196d70daed550482f5bf92eb83b8a3b8d2fb6b4555f5298cd5120
spice-gtk3-0.37-1.el8_2.2.x86_64.rpm SHA-256: b72a1a91ca0a38e7101c2f2d5154c2b3b6a6ef9d09783c8257d00d1151c6b8e7
spice-gtk3-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: d42ac50ef1c8e30db97ec7140e6593398ccce5559091f09b23f92d2a2180c18f
spice-gtk3-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: db64e0c2243d7efdf977d78ed939c51df74b993d4112f8c79827665fb2c14984
spice-gtk3-devel-0.37-1.el8_2.2.i686.rpm SHA-256: 19eb5d328c87514e826b60678f98612ac9bec125fe140e31e6899c6daba9b435
spice-gtk3-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: fe5495ac52683a0973a8de91ac514fa733a7f4d58d118a09623b5dc317f73c05
spice-gtk3-vala-0.37-1.el8_2.2.x86_64.rpm SHA-256: 2b5043bd534b57745cb011a0ca5f5d9b280b65cdde2a2608654657ef945a49a2
spice-server-0.14.2-1.el8_2.1.i686.rpm SHA-256: 9624fa8ba270fac1d21b26336b0616e983a50771d35968e194e9ea37db27254f
spice-server-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 894bc113df95e8da4d759defe93ad2b7218cd069126842f059167f297240fc98
spice-server-debuginfo-0.14.2-1.el8_2.1.i686.rpm SHA-256: aced7ed1d58eac693fc68b1ff01458551eb7961f991958f9629c94049e57ef58
spice-server-debuginfo-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 0520bb72f3eb696a0183eab2d9b3bd9b5f3928ca9ebe66e6de06e91f007403d6

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
spice-0.14.2-1.el8_2.1.src.rpm SHA-256: 054a9492e9509bfe956ef6aba07a4193ffa861366706dfc921f6f1b74d7c92ac
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
x86_64
spice-debugsource-0.14.2-1.el8_2.1.i686.rpm SHA-256: eef4186e55de9497f84b844aaf9bec85bb975b436347368bc31369bc20a02058
spice-debugsource-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 8b60d53285f2340086e6290d4108f802c262c79d73d07cc84ad55b843606aecc
spice-glib-0.37-1.el8_2.2.i686.rpm SHA-256: e68e9e9375a0d1451a9946e2cee508bb6b89ac4e3d2e1cfa4c18a179cf68250c
spice-glib-0.37-1.el8_2.2.x86_64.rpm SHA-256: 08890cb38065ca7e3d94f8342a4084d2a522abfb41edc8b165b9c83a9b67546c
spice-glib-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: 2261029cd6fd30dda08cdf3e3ee568b2e4d99d7de029828900f782a0d08502d2
spice-glib-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 45d303de7bcb13e8dd4176cfda9e548b068398c0bb3b90ddc04ff7fd4188af61
spice-glib-devel-0.37-1.el8_2.2.i686.rpm SHA-256: f129dc8c2182dbf8d764b9332d572c172e961a3baef9b2945f4c1d188c69abe3
spice-glib-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: 6f6bd42935ba9162179fc388d28302e88727fbc3d27fbcadaba5146d75d20145
spice-gtk-0.37-1.el8_2.2.x86_64.rpm SHA-256: 7a6a55e4b348682dc62958161d1af90a6646e4e2716f499d438084a1e73ecc7f
spice-gtk-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: f95537dae495c00689a2fa83d6176ad70d8b730d411546beb21a4b88cdb91bc6
spice-gtk-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: ac6e7a759e5a7a1bce74ca3af950bce10a959fdbc880263c1f8a0f21109dd298
spice-gtk-debugsource-0.37-1.el8_2.2.i686.rpm SHA-256: 5d2c762805bd93172769257f552ee460a55f8e56c5b3b9f4136bc3cc5e200958
spice-gtk-debugsource-0.37-1.el8_2.2.x86_64.rpm SHA-256: 9b5a9a8b78159c548d6d70f062e16d85d1b4e192084a31e8e31e87dcb2882d32
spice-gtk-tools-0.37-1.el8_2.2.x86_64.rpm SHA-256: bb04655ba7e1a1a9e261755fb38f3cdeecbf7f52cc7142d3ec3c47f23599678b
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: ba39136ff69c8cd285a439d1f940de9e14d540e128171097cfeea17ccf665665
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 5748bca05722af0d43b2ba16800fa8140714a5ea8e5343debce0f49ec4de2057
spice-gtk3-0.37-1.el8_2.2.i686.rpm SHA-256: d58a568a88d196d70daed550482f5bf92eb83b8a3b8d2fb6b4555f5298cd5120
spice-gtk3-0.37-1.el8_2.2.x86_64.rpm SHA-256: b72a1a91ca0a38e7101c2f2d5154c2b3b6a6ef9d09783c8257d00d1151c6b8e7
spice-gtk3-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: d42ac50ef1c8e30db97ec7140e6593398ccce5559091f09b23f92d2a2180c18f
spice-gtk3-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: db64e0c2243d7efdf977d78ed939c51df74b993d4112f8c79827665fb2c14984
spice-gtk3-devel-0.37-1.el8_2.2.i686.rpm SHA-256: 19eb5d328c87514e826b60678f98612ac9bec125fe140e31e6899c6daba9b435
spice-gtk3-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: fe5495ac52683a0973a8de91ac514fa733a7f4d58d118a09623b5dc317f73c05
spice-gtk3-vala-0.37-1.el8_2.2.x86_64.rpm SHA-256: 2b5043bd534b57745cb011a0ca5f5d9b280b65cdde2a2608654657ef945a49a2
spice-server-0.14.2-1.el8_2.1.i686.rpm SHA-256: 9624fa8ba270fac1d21b26336b0616e983a50771d35968e194e9ea37db27254f
spice-server-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 894bc113df95e8da4d759defe93ad2b7218cd069126842f059167f297240fc98
spice-server-debuginfo-0.14.2-1.el8_2.1.i686.rpm SHA-256: aced7ed1d58eac693fc68b1ff01458551eb7961f991958f9629c94049e57ef58
spice-server-debuginfo-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 0520bb72f3eb696a0183eab2d9b3bd9b5f3928ca9ebe66e6de06e91f007403d6

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
spice-0.14.2-1.el8_2.1.src.rpm SHA-256: 054a9492e9509bfe956ef6aba07a4193ffa861366706dfc921f6f1b74d7c92ac
spice-gtk-0.37-1.el8_2.2.src.rpm SHA-256: 499a445e36358d6f38733f59fa51af33cf7a8e88c9945c180179094087c4e113
x86_64
spice-debugsource-0.14.2-1.el8_2.1.i686.rpm SHA-256: eef4186e55de9497f84b844aaf9bec85bb975b436347368bc31369bc20a02058
spice-debugsource-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 8b60d53285f2340086e6290d4108f802c262c79d73d07cc84ad55b843606aecc
spice-glib-0.37-1.el8_2.2.i686.rpm SHA-256: e68e9e9375a0d1451a9946e2cee508bb6b89ac4e3d2e1cfa4c18a179cf68250c
spice-glib-0.37-1.el8_2.2.x86_64.rpm SHA-256: 08890cb38065ca7e3d94f8342a4084d2a522abfb41edc8b165b9c83a9b67546c
spice-glib-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: 2261029cd6fd30dda08cdf3e3ee568b2e4d99d7de029828900f782a0d08502d2
spice-glib-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 45d303de7bcb13e8dd4176cfda9e548b068398c0bb3b90ddc04ff7fd4188af61
spice-glib-devel-0.37-1.el8_2.2.i686.rpm SHA-256: f129dc8c2182dbf8d764b9332d572c172e961a3baef9b2945f4c1d188c69abe3
spice-glib-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: 6f6bd42935ba9162179fc388d28302e88727fbc3d27fbcadaba5146d75d20145
spice-gtk-0.37-1.el8_2.2.x86_64.rpm SHA-256: 7a6a55e4b348682dc62958161d1af90a6646e4e2716f499d438084a1e73ecc7f
spice-gtk-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: f95537dae495c00689a2fa83d6176ad70d8b730d411546beb21a4b88cdb91bc6
spice-gtk-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: ac6e7a759e5a7a1bce74ca3af950bce10a959fdbc880263c1f8a0f21109dd298
spice-gtk-debugsource-0.37-1.el8_2.2.i686.rpm SHA-256: 5d2c762805bd93172769257f552ee460a55f8e56c5b3b9f4136bc3cc5e200958
spice-gtk-debugsource-0.37-1.el8_2.2.x86_64.rpm SHA-256: 9b5a9a8b78159c548d6d70f062e16d85d1b4e192084a31e8e31e87dcb2882d32
spice-gtk-tools-0.37-1.el8_2.2.x86_64.rpm SHA-256: bb04655ba7e1a1a9e261755fb38f3cdeecbf7f52cc7142d3ec3c47f23599678b
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: ba39136ff69c8cd285a439d1f940de9e14d540e128171097cfeea17ccf665665
spice-gtk-tools-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: 5748bca05722af0d43b2ba16800fa8140714a5ea8e5343debce0f49ec4de2057
spice-gtk3-0.37-1.el8_2.2.i686.rpm SHA-256: d58a568a88d196d70daed550482f5bf92eb83b8a3b8d2fb6b4555f5298cd5120
spice-gtk3-0.37-1.el8_2.2.x86_64.rpm SHA-256: b72a1a91ca0a38e7101c2f2d5154c2b3b6a6ef9d09783c8257d00d1151c6b8e7
spice-gtk3-debuginfo-0.37-1.el8_2.2.i686.rpm SHA-256: d42ac50ef1c8e30db97ec7140e6593398ccce5559091f09b23f92d2a2180c18f
spice-gtk3-debuginfo-0.37-1.el8_2.2.x86_64.rpm SHA-256: db64e0c2243d7efdf977d78ed939c51df74b993d4112f8c79827665fb2c14984
spice-gtk3-devel-0.37-1.el8_2.2.i686.rpm SHA-256: 19eb5d328c87514e826b60678f98612ac9bec125fe140e31e6899c6daba9b435
spice-gtk3-devel-0.37-1.el8_2.2.x86_64.rpm SHA-256: fe5495ac52683a0973a8de91ac514fa733a7f4d58d118a09623b5dc317f73c05
spice-gtk3-vala-0.37-1.el8_2.2.x86_64.rpm SHA-256: 2b5043bd534b57745cb011a0ca5f5d9b280b65cdde2a2608654657ef945a49a2
spice-server-0.14.2-1.el8_2.1.i686.rpm SHA-256: 9624fa8ba270fac1d21b26336b0616e983a50771d35968e194e9ea37db27254f
spice-server-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 894bc113df95e8da4d759defe93ad2b7218cd069126842f059167f297240fc98
spice-server-debuginfo-0.14.2-1.el8_2.1.i686.rpm SHA-256: aced7ed1d58eac693fc68b1ff01458551eb7961f991958f9629c94049e57ef58
spice-server-debuginfo-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 0520bb72f3eb696a0183eab2d9b3bd9b5f3928ca9ebe66e6de06e91f007403d6

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
spice-debugsource-0.14.2-1.el8_2.1.i686.rpm SHA-256: eef4186e55de9497f84b844aaf9bec85bb975b436347368bc31369bc20a02058
spice-debugsource-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 8b60d53285f2340086e6290d4108f802c262c79d73d07cc84ad55b843606aecc
spice-server-debuginfo-0.14.2-1.el8_2.1.i686.rpm SHA-256: aced7ed1d58eac693fc68b1ff01458551eb7961f991958f9629c94049e57ef58
spice-server-debuginfo-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 0520bb72f3eb696a0183eab2d9b3bd9b5f3928ca9ebe66e6de06e91f007403d6
spice-server-devel-0.14.2-1.el8_2.1.i686.rpm SHA-256: e798d31ff2a0b949bf7df4758ec7a07b2b823ceac4412eba5c70fcdc1642ee84
spice-server-devel-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: eb023f43f12342abe87b7f4fa35743a97f6301a899cdd765cbe8cf226b3b89c9

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
spice-debugsource-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: 62f1b5d08a4f6610d2c5834e8ba8b3e229dab4ae4da35ae24ea9a286c050850d
spice-server-debuginfo-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: 6f4b0d11b5c5afbfe63dacf818aa815c100d347521ab0f45ba4d2ab4ac9b765f
spice-server-devel-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: dfd380c2af84da6c11885452f6e98b777424bae87ff53d497e9f7c11d834337b

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
spice-debugsource-0.14.2-1.el8_2.1.i686.rpm SHA-256: eef4186e55de9497f84b844aaf9bec85bb975b436347368bc31369bc20a02058
spice-debugsource-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 8b60d53285f2340086e6290d4108f802c262c79d73d07cc84ad55b843606aecc
spice-server-debuginfo-0.14.2-1.el8_2.1.i686.rpm SHA-256: aced7ed1d58eac693fc68b1ff01458551eb7961f991958f9629c94049e57ef58
spice-server-debuginfo-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 0520bb72f3eb696a0183eab2d9b3bd9b5f3928ca9ebe66e6de06e91f007403d6
spice-server-devel-0.14.2-1.el8_2.1.i686.rpm SHA-256: e798d31ff2a0b949bf7df4758ec7a07b2b823ceac4412eba5c70fcdc1642ee84
spice-server-devel-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: eb023f43f12342abe87b7f4fa35743a97f6301a899cdd765cbe8cf226b3b89c9

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
x86_64
spice-debugsource-0.14.2-1.el8_2.1.i686.rpm SHA-256: eef4186e55de9497f84b844aaf9bec85bb975b436347368bc31369bc20a02058
spice-debugsource-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 8b60d53285f2340086e6290d4108f802c262c79d73d07cc84ad55b843606aecc
spice-server-debuginfo-0.14.2-1.el8_2.1.i686.rpm SHA-256: aced7ed1d58eac693fc68b1ff01458551eb7961f991958f9629c94049e57ef58
spice-server-debuginfo-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 0520bb72f3eb696a0183eab2d9b3bd9b5f3928ca9ebe66e6de06e91f007403d6
spice-server-devel-0.14.2-1.el8_2.1.i686.rpm SHA-256: e798d31ff2a0b949bf7df4758ec7a07b2b823ceac4412eba5c70fcdc1642ee84
spice-server-devel-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: eb023f43f12342abe87b7f4fa35743a97f6301a899cdd765cbe8cf226b3b89c9

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM
x86_64
spice-debugsource-0.14.2-1.el8_2.1.i686.rpm SHA-256: eef4186e55de9497f84b844aaf9bec85bb975b436347368bc31369bc20a02058
spice-debugsource-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 8b60d53285f2340086e6290d4108f802c262c79d73d07cc84ad55b843606aecc
spice-server-debuginfo-0.14.2-1.el8_2.1.i686.rpm SHA-256: aced7ed1d58eac693fc68b1ff01458551eb7961f991958f9629c94049e57ef58
spice-server-debuginfo-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 0520bb72f3eb696a0183eab2d9b3bd9b5f3928ca9ebe66e6de06e91f007403d6
spice-server-devel-0.14.2-1.el8_2.1.i686.rpm SHA-256: e798d31ff2a0b949bf7df4758ec7a07b2b823ceac4412eba5c70fcdc1642ee84
spice-server-devel-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: eb023f43f12342abe87b7f4fa35743a97f6301a899cdd765cbe8cf226b3b89c9

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.2

SRPM
x86_64
spice-debugsource-0.14.2-1.el8_2.1.i686.rpm SHA-256: eef4186e55de9497f84b844aaf9bec85bb975b436347368bc31369bc20a02058
spice-debugsource-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 8b60d53285f2340086e6290d4108f802c262c79d73d07cc84ad55b843606aecc
spice-server-debuginfo-0.14.2-1.el8_2.1.i686.rpm SHA-256: aced7ed1d58eac693fc68b1ff01458551eb7961f991958f9629c94049e57ef58
spice-server-debuginfo-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: 0520bb72f3eb696a0183eab2d9b3bd9b5f3928ca9ebe66e6de06e91f007403d6
spice-server-devel-0.14.2-1.el8_2.1.i686.rpm SHA-256: e798d31ff2a0b949bf7df4758ec7a07b2b823ceac4412eba5c70fcdc1642ee84
spice-server-devel-0.14.2-1.el8_2.1.x86_64.rpm SHA-256: eb023f43f12342abe87b7f4fa35743a97f6301a899cdd765cbe8cf226b3b89c9

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
spice-debugsource-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: 62f1b5d08a4f6610d2c5834e8ba8b3e229dab4ae4da35ae24ea9a286c050850d
spice-server-debuginfo-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: 6f4b0d11b5c5afbfe63dacf818aa815c100d347521ab0f45ba4d2ab4ac9b765f
spice-server-devel-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: dfd380c2af84da6c11885452f6e98b777424bae87ff53d497e9f7c11d834337b

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
aarch64
spice-debugsource-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: 62f1b5d08a4f6610d2c5834e8ba8b3e229dab4ae4da35ae24ea9a286c050850d
spice-server-debuginfo-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: 6f4b0d11b5c5afbfe63dacf818aa815c100d347521ab0f45ba4d2ab4ac9b765f
spice-server-devel-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: dfd380c2af84da6c11885452f6e98b777424bae87ff53d497e9f7c11d834337b

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM
aarch64
spice-debugsource-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: 62f1b5d08a4f6610d2c5834e8ba8b3e229dab4ae4da35ae24ea9a286c050850d
spice-server-debuginfo-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: 6f4b0d11b5c5afbfe63dacf818aa815c100d347521ab0f45ba4d2ab4ac9b765f
spice-server-devel-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: dfd380c2af84da6c11885452f6e98b777424bae87ff53d497e9f7c11d834337b

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.2

SRPM
aarch64
spice-debugsource-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: 62f1b5d08a4f6610d2c5834e8ba8b3e229dab4ae4da35ae24ea9a286c050850d
spice-server-debuginfo-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: 6f4b0d11b5c5afbfe63dacf818aa815c100d347521ab0f45ba4d2ab4ac9b765f
spice-server-devel-0.14.2-1.el8_2.1.aarch64.rpm SHA-256: dfd380c2af84da6c11885452f6e98b777424bae87ff53d497e9f7c11d834337b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility