Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:4647 - Security Advisory
Issued:
2020-11-03
Updated:
2020-11-03

RHSA-2020:4647 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: freerdp and vinagre security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for freerdp and vinagre is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.

The vinagre packages provide the Vinagre remote desktop viewer for the GNOME desktop.

The following packages have been upgraded to a later upstream version: freerdp (2.1.1). (BZ#1834287)

Security Fix(es):

  • freerdp: Out of bound read in cliprdr_server_receive_capabilities (CVE-2020-11018)
  • freerdp: Out of bound read/write in usb redirection channel (CVE-2020-11039)
  • freerdp: out-of-bounds read in update_read_icon_info function (CVE-2020-11042)
  • freerdp: out-of-bounds read in autodetect_recv_bandwidth_measure_results function (CVE-2020-11047)
  • freerdp: Out-of-bounds read in ntlm_read_ChallengeMessage in winpr/libwinpr/sspi/NTLM/ntlm_message.c. (CVE-2020-13396)
  • freerdp: Out-of-bounds read in security_fips_decrypt in libfreerdp/core/security.c (CVE-2020-13397)
  • freerdp: Out of bound read in update_recv could result in a crash (CVE-2020-11019)
  • freerdp: Integer overflow in VIDEO channel (CVE-2020-11038)
  • freerdp: Out of bound access in clear_decompress_subcode_rlex (CVE-2020-11040)
  • freerdp: Unchecked read of array offset in rdpsnd_recv_wave2_pdu (CVE-2020-11041)
  • freerdp: out of bound read in rfx_process_message_tileset (CVE-2020-11043)
  • freerdp: double free in update_read_cache_bitmap_v3_order function (CVE-2020-11044)
  • freerdp: out of bounds read in update_read_bitmap_data function (CVE-2020-11045)
  • freerdp: out of bounds seek in update_read_synchronize function could lead out of bounds read (CVE-2020-11046)
  • freerdp: out-of-bounds read could result in aborting the session (CVE-2020-11048)
  • freerdp: out-of-bound read of client memory that is then passed on to the protocol parser (CVE-2020-11049)
  • freerdp: stream out-of-bounds seek in rdp_read_font_capability_set could lead to out-of-bounds read (CVE-2020-11058)
  • freerdp: out-of-bounds read in cliprdr_read_format_list function (CVE-2020-11085)
  • freerdp: out-of-bounds read in ntlm_read_ntlm_v2_client_challenge function (CVE-2020-11086)
  • freerdp: out-of-bounds read in ntlm_read_AuthenticateMessage (CVE-2020-11087)
  • freerdp: out-of-bounds read in ntlm_read_NegotiateMessage (CVE-2020-11088)
  • freerdp: out-of-bounds read in irp functions (CVE-2020-11089)
  • freerdp: out-of-bounds read in gdi.c (CVE-2020-11522)
  • freerdp: out-of-bounds read in bitmap.c (CVE-2020-11525)
  • freerdp: Stream pointer out of bounds in update_recv_secondary_order could lead out of bounds read later (CVE-2020-11526)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64

Fixes

  • BZ - 1761144 - Remove unsupported options from xfreerdp /help
  • BZ - 1803054 - SCARD_INSUFFICIENT_BUFFER error when connecting to Windows 10 system
  • BZ - 1834287 - Update freerdp to 2.1.1
  • BZ - 1835382 - CVE-2020-11042 freerdp: out-of-bounds read in update_read_icon_info function
  • BZ - 1835391 - CVE-2020-11044 freerdp: double free in update_read_cache_bitmap_v3_order function
  • BZ - 1835399 - CVE-2020-11045 freerdp: out of bounds read in update_read_bitmap_data function
  • BZ - 1835403 - CVE-2020-11046 freerdp: out of bounds seek in update_read_synchronize function could lead out of bounds read
  • BZ - 1835762 - CVE-2020-11047 freerdp: out-of-bounds read in autodetect_recv_bandwidth_measure_results function
  • BZ - 1835766 - CVE-2020-11048 freerdp: out-of-bounds read could result in aborting the session
  • BZ - 1835772 - CVE-2020-11049 freerdp: out-of-bound read of client memory that is then passed on to the protocol parser
  • BZ - 1835779 - CVE-2020-11058 freerdp: stream out-of-bounds seek in rdp_read_font_capability_set could lead to out-of-bounds read
  • BZ - 1836223 - CVE-2020-11522 freerdp: out-of-bounds read in gdi.c
  • BZ - 1836239 - CVE-2020-11525 freerdp: out-of-bounds read in bitmap.c
  • BZ - 1836247 - CVE-2020-11526 freerdp: Stream pointer out of bounds in update_recv_secondary_order could lead out of bounds read later
  • BZ - 1839744 - Rebuild vinagre against new freerdp
  • BZ - 1841189 - CVE-2020-13396 freerdp: Out-of-bounds read in ntlm_read_ChallengeMessage in winpr/libwinpr/sspi/NTLM/ntlm_message.c.
  • BZ - 1841196 - CVE-2020-13397 freerdp: Out-of-bounds read in security_fips_decrypt in libfreerdp/core/security.c
  • BZ - 1844161 - CVE-2020-11085 freerdp: out-of-bounds read in cliprdr_read_format_list function
  • BZ - 1844166 - CVE-2020-11086 freerdp: out-of-bounds read in ntlm_read_ntlm_v2_client_challenge function
  • BZ - 1844171 - CVE-2020-11087 freerdp: out-of-bounds read in ntlm_read_AuthenticateMessage
  • BZ - 1844177 - CVE-2020-11088 freerdp: out-of-bounds read in ntlm_read_NegotiateMessage
  • BZ - 1844184 - CVE-2020-11089 freerdp: out-of-bounds read in irp functions
  • BZ - 1848008 - CVE-2020-11018 freerdp: Out of bound read in cliprdr_server_receive_capabilities
  • BZ - 1848012 - CVE-2020-11019 freerdp: Out of bound read in update_recv could result in a crash
  • BZ - 1848018 - CVE-2020-11038 freerdp: Integer overflow in VIDEO channel
  • BZ - 1848022 - CVE-2020-11039 freerdp: Out of bound read/write in usb redirection channel
  • BZ - 1848029 - CVE-2020-11040 freerdp: Out of bound access in clear_decompress_subcode_rlex
  • BZ - 1848034 - CVE-2020-11041 freerdp: Unchecked read of array offset in rdpsnd_recv_wave2_pdu
  • BZ - 1848038 - CVE-2020-11043 freerdp: out of bound read in rfx_process_message_tileset

CVEs

  • CVE-2020-11018
  • CVE-2020-11019
  • CVE-2020-11038
  • CVE-2020-11039
  • CVE-2020-11040
  • CVE-2020-11041
  • CVE-2020-11042
  • CVE-2020-11043
  • CVE-2020-11044
  • CVE-2020-11045
  • CVE-2020-11046
  • CVE-2020-11047
  • CVE-2020-11048
  • CVE-2020-11049
  • CVE-2020-11058
  • CVE-2020-11085
  • CVE-2020-11086
  • CVE-2020-11087
  • CVE-2020-11088
  • CVE-2020-11089
  • CVE-2020-11522
  • CVE-2020-11525
  • CVE-2020-11526
  • CVE-2020-13396
  • CVE-2020-13397

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
x86_64
freerdp-2.1.1-1.el8.x86_64.rpm SHA-256: 126b89a572423282daf91cffad2d420189baa1992db57a0581649c01a92624d7
freerdp-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: ecd9efbad79f483f65522c8627c80e2a7a05b0ae1b65d884669037b0a7463d96
freerdp-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: c518fb4ad3f5d9febd82e586865f4da9f3e5bf284f28f0b45b2aead8d6a1f8f3
freerdp-debugsource-2.1.1-1.el8.i686.rpm SHA-256: 49b263c362807b8902d289f21f666a3cf143a65a73a7605036e8bf5303205fe7
freerdp-debugsource-2.1.1-1.el8.x86_64.rpm SHA-256: 6bb9173fe069e587a1401cb057f85925421ec35c79472cfa9ee160dc027a386a
freerdp-libs-2.1.1-1.el8.i686.rpm SHA-256: 470b6eef2286494c3767e9398ba1180957268e4cdeecb77769068937b92e5dd4
freerdp-libs-2.1.1-1.el8.x86_64.rpm SHA-256: 180b6fb0730afda7ac3448d649ccbfc73bc51368e2d31da7fafe5334ce468431
freerdp-libs-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: 40fb01d3d0b427bd78eff45f6f7275f082ab043e4aba841ad685c6d187367053
freerdp-libs-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 58bf815c870fff7bd052d0a69085a7deea7791954100311f4953c0acf8bd412f
libwinpr-2.1.1-1.el8.i686.rpm SHA-256: 2165a21e4970c8bfd2d2bac0a49f43472b43588b7f4f2f0189f137f8c33fc0bb
libwinpr-2.1.1-1.el8.x86_64.rpm SHA-256: e23d0691c1e64b98fea3e18ecf68c7f9168ed2e1d3d7f6323643f3e284860625
libwinpr-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: d34a9b9819558c5f2da1955427f096335d0f517a26c0784032d35b4975b3b687
libwinpr-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 6cf50757af9195c4d080900e9a8b88c63bb118f56441fb50e453f30d30666668
libwinpr-devel-2.1.1-1.el8.i686.rpm SHA-256: 832f22e65f721568b99b38f7c5468ff85ff87a3a42e1001ebc321433bede43e1
libwinpr-devel-2.1.1-1.el8.x86_64.rpm SHA-256: 052bd5cfd4d36239a93e0893de22ae71c68f1d91856fd45b73b033a74fcfc971
vinagre-3.22.0-23.el8.x86_64.rpm SHA-256: 2811a11120ec9c9c515849b79abd3571ae589f7c7ece7ccc27f42180222ddf5f
vinagre-debuginfo-3.22.0-23.el8.x86_64.rpm SHA-256: db3340eb53b62d58d97434ef620deed06a70817732122d41f6bff0dc459630a6
vinagre-debugsource-3.22.0-23.el8.x86_64.rpm SHA-256: ebfa6bd5b6ca184215447eeb0e0840ee3f9c54107edc212e1e319fa8d0378ed0

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
x86_64
freerdp-2.1.1-1.el8.x86_64.rpm SHA-256: 126b89a572423282daf91cffad2d420189baa1992db57a0581649c01a92624d7
freerdp-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: ecd9efbad79f483f65522c8627c80e2a7a05b0ae1b65d884669037b0a7463d96
freerdp-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: c518fb4ad3f5d9febd82e586865f4da9f3e5bf284f28f0b45b2aead8d6a1f8f3
freerdp-debugsource-2.1.1-1.el8.i686.rpm SHA-256: 49b263c362807b8902d289f21f666a3cf143a65a73a7605036e8bf5303205fe7
freerdp-debugsource-2.1.1-1.el8.x86_64.rpm SHA-256: 6bb9173fe069e587a1401cb057f85925421ec35c79472cfa9ee160dc027a386a
freerdp-libs-2.1.1-1.el8.i686.rpm SHA-256: 470b6eef2286494c3767e9398ba1180957268e4cdeecb77769068937b92e5dd4
freerdp-libs-2.1.1-1.el8.x86_64.rpm SHA-256: 180b6fb0730afda7ac3448d649ccbfc73bc51368e2d31da7fafe5334ce468431
freerdp-libs-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: 40fb01d3d0b427bd78eff45f6f7275f082ab043e4aba841ad685c6d187367053
freerdp-libs-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 58bf815c870fff7bd052d0a69085a7deea7791954100311f4953c0acf8bd412f
libwinpr-2.1.1-1.el8.i686.rpm SHA-256: 2165a21e4970c8bfd2d2bac0a49f43472b43588b7f4f2f0189f137f8c33fc0bb
libwinpr-2.1.1-1.el8.x86_64.rpm SHA-256: e23d0691c1e64b98fea3e18ecf68c7f9168ed2e1d3d7f6323643f3e284860625
libwinpr-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: d34a9b9819558c5f2da1955427f096335d0f517a26c0784032d35b4975b3b687
libwinpr-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 6cf50757af9195c4d080900e9a8b88c63bb118f56441fb50e453f30d30666668
libwinpr-devel-2.1.1-1.el8.i686.rpm SHA-256: 832f22e65f721568b99b38f7c5468ff85ff87a3a42e1001ebc321433bede43e1
libwinpr-devel-2.1.1-1.el8.x86_64.rpm SHA-256: 052bd5cfd4d36239a93e0893de22ae71c68f1d91856fd45b73b033a74fcfc971
vinagre-3.22.0-23.el8.x86_64.rpm SHA-256: 2811a11120ec9c9c515849b79abd3571ae589f7c7ece7ccc27f42180222ddf5f
vinagre-debuginfo-3.22.0-23.el8.x86_64.rpm SHA-256: db3340eb53b62d58d97434ef620deed06a70817732122d41f6bff0dc459630a6
vinagre-debugsource-3.22.0-23.el8.x86_64.rpm SHA-256: ebfa6bd5b6ca184215447eeb0e0840ee3f9c54107edc212e1e319fa8d0378ed0

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
x86_64
freerdp-2.1.1-1.el8.x86_64.rpm SHA-256: 126b89a572423282daf91cffad2d420189baa1992db57a0581649c01a92624d7
freerdp-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: ecd9efbad79f483f65522c8627c80e2a7a05b0ae1b65d884669037b0a7463d96
freerdp-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: c518fb4ad3f5d9febd82e586865f4da9f3e5bf284f28f0b45b2aead8d6a1f8f3
freerdp-debugsource-2.1.1-1.el8.i686.rpm SHA-256: 49b263c362807b8902d289f21f666a3cf143a65a73a7605036e8bf5303205fe7
freerdp-debugsource-2.1.1-1.el8.x86_64.rpm SHA-256: 6bb9173fe069e587a1401cb057f85925421ec35c79472cfa9ee160dc027a386a
freerdp-libs-2.1.1-1.el8.i686.rpm SHA-256: 470b6eef2286494c3767e9398ba1180957268e4cdeecb77769068937b92e5dd4
freerdp-libs-2.1.1-1.el8.x86_64.rpm SHA-256: 180b6fb0730afda7ac3448d649ccbfc73bc51368e2d31da7fafe5334ce468431
freerdp-libs-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: 40fb01d3d0b427bd78eff45f6f7275f082ab043e4aba841ad685c6d187367053
freerdp-libs-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 58bf815c870fff7bd052d0a69085a7deea7791954100311f4953c0acf8bd412f
libwinpr-2.1.1-1.el8.i686.rpm SHA-256: 2165a21e4970c8bfd2d2bac0a49f43472b43588b7f4f2f0189f137f8c33fc0bb
libwinpr-2.1.1-1.el8.x86_64.rpm SHA-256: e23d0691c1e64b98fea3e18ecf68c7f9168ed2e1d3d7f6323643f3e284860625
libwinpr-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: d34a9b9819558c5f2da1955427f096335d0f517a26c0784032d35b4975b3b687
libwinpr-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 6cf50757af9195c4d080900e9a8b88c63bb118f56441fb50e453f30d30666668
libwinpr-devel-2.1.1-1.el8.i686.rpm SHA-256: 832f22e65f721568b99b38f7c5468ff85ff87a3a42e1001ebc321433bede43e1
libwinpr-devel-2.1.1-1.el8.x86_64.rpm SHA-256: 052bd5cfd4d36239a93e0893de22ae71c68f1d91856fd45b73b033a74fcfc971
vinagre-3.22.0-23.el8.x86_64.rpm SHA-256: 2811a11120ec9c9c515849b79abd3571ae589f7c7ece7ccc27f42180222ddf5f
vinagre-debuginfo-3.22.0-23.el8.x86_64.rpm SHA-256: db3340eb53b62d58d97434ef620deed06a70817732122d41f6bff0dc459630a6
vinagre-debugsource-3.22.0-23.el8.x86_64.rpm SHA-256: ebfa6bd5b6ca184215447eeb0e0840ee3f9c54107edc212e1e319fa8d0378ed0

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
x86_64
freerdp-2.1.1-1.el8.x86_64.rpm SHA-256: 126b89a572423282daf91cffad2d420189baa1992db57a0581649c01a92624d7
freerdp-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: ecd9efbad79f483f65522c8627c80e2a7a05b0ae1b65d884669037b0a7463d96
freerdp-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: c518fb4ad3f5d9febd82e586865f4da9f3e5bf284f28f0b45b2aead8d6a1f8f3
freerdp-debugsource-2.1.1-1.el8.i686.rpm SHA-256: 49b263c362807b8902d289f21f666a3cf143a65a73a7605036e8bf5303205fe7
freerdp-debugsource-2.1.1-1.el8.x86_64.rpm SHA-256: 6bb9173fe069e587a1401cb057f85925421ec35c79472cfa9ee160dc027a386a
freerdp-libs-2.1.1-1.el8.i686.rpm SHA-256: 470b6eef2286494c3767e9398ba1180957268e4cdeecb77769068937b92e5dd4
freerdp-libs-2.1.1-1.el8.x86_64.rpm SHA-256: 180b6fb0730afda7ac3448d649ccbfc73bc51368e2d31da7fafe5334ce468431
freerdp-libs-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: 40fb01d3d0b427bd78eff45f6f7275f082ab043e4aba841ad685c6d187367053
freerdp-libs-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 58bf815c870fff7bd052d0a69085a7deea7791954100311f4953c0acf8bd412f
libwinpr-2.1.1-1.el8.i686.rpm SHA-256: 2165a21e4970c8bfd2d2bac0a49f43472b43588b7f4f2f0189f137f8c33fc0bb
libwinpr-2.1.1-1.el8.x86_64.rpm SHA-256: e23d0691c1e64b98fea3e18ecf68c7f9168ed2e1d3d7f6323643f3e284860625
libwinpr-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: d34a9b9819558c5f2da1955427f096335d0f517a26c0784032d35b4975b3b687
libwinpr-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 6cf50757af9195c4d080900e9a8b88c63bb118f56441fb50e453f30d30666668
libwinpr-devel-2.1.1-1.el8.i686.rpm SHA-256: 832f22e65f721568b99b38f7c5468ff85ff87a3a42e1001ebc321433bede43e1
libwinpr-devel-2.1.1-1.el8.x86_64.rpm SHA-256: 052bd5cfd4d36239a93e0893de22ae71c68f1d91856fd45b73b033a74fcfc971
vinagre-3.22.0-23.el8.x86_64.rpm SHA-256: 2811a11120ec9c9c515849b79abd3571ae589f7c7ece7ccc27f42180222ddf5f
vinagre-debuginfo-3.22.0-23.el8.x86_64.rpm SHA-256: db3340eb53b62d58d97434ef620deed06a70817732122d41f6bff0dc459630a6
vinagre-debugsource-3.22.0-23.el8.x86_64.rpm SHA-256: ebfa6bd5b6ca184215447eeb0e0840ee3f9c54107edc212e1e319fa8d0378ed0

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
x86_64
freerdp-2.1.1-1.el8.x86_64.rpm SHA-256: 126b89a572423282daf91cffad2d420189baa1992db57a0581649c01a92624d7
freerdp-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: ecd9efbad79f483f65522c8627c80e2a7a05b0ae1b65d884669037b0a7463d96
freerdp-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: c518fb4ad3f5d9febd82e586865f4da9f3e5bf284f28f0b45b2aead8d6a1f8f3
freerdp-debugsource-2.1.1-1.el8.i686.rpm SHA-256: 49b263c362807b8902d289f21f666a3cf143a65a73a7605036e8bf5303205fe7
freerdp-debugsource-2.1.1-1.el8.x86_64.rpm SHA-256: 6bb9173fe069e587a1401cb057f85925421ec35c79472cfa9ee160dc027a386a
freerdp-libs-2.1.1-1.el8.i686.rpm SHA-256: 470b6eef2286494c3767e9398ba1180957268e4cdeecb77769068937b92e5dd4
freerdp-libs-2.1.1-1.el8.x86_64.rpm SHA-256: 180b6fb0730afda7ac3448d649ccbfc73bc51368e2d31da7fafe5334ce468431
freerdp-libs-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: 40fb01d3d0b427bd78eff45f6f7275f082ab043e4aba841ad685c6d187367053
freerdp-libs-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 58bf815c870fff7bd052d0a69085a7deea7791954100311f4953c0acf8bd412f
libwinpr-2.1.1-1.el8.i686.rpm SHA-256: 2165a21e4970c8bfd2d2bac0a49f43472b43588b7f4f2f0189f137f8c33fc0bb
libwinpr-2.1.1-1.el8.x86_64.rpm SHA-256: e23d0691c1e64b98fea3e18ecf68c7f9168ed2e1d3d7f6323643f3e284860625
libwinpr-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: d34a9b9819558c5f2da1955427f096335d0f517a26c0784032d35b4975b3b687
libwinpr-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 6cf50757af9195c4d080900e9a8b88c63bb118f56441fb50e453f30d30666668
libwinpr-devel-2.1.1-1.el8.i686.rpm SHA-256: 832f22e65f721568b99b38f7c5468ff85ff87a3a42e1001ebc321433bede43e1
libwinpr-devel-2.1.1-1.el8.x86_64.rpm SHA-256: 052bd5cfd4d36239a93e0893de22ae71c68f1d91856fd45b73b033a74fcfc971
vinagre-3.22.0-23.el8.x86_64.rpm SHA-256: 2811a11120ec9c9c515849b79abd3571ae589f7c7ece7ccc27f42180222ddf5f
vinagre-debuginfo-3.22.0-23.el8.x86_64.rpm SHA-256: db3340eb53b62d58d97434ef620deed06a70817732122d41f6bff0dc459630a6
vinagre-debugsource-3.22.0-23.el8.x86_64.rpm SHA-256: ebfa6bd5b6ca184215447eeb0e0840ee3f9c54107edc212e1e319fa8d0378ed0

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
x86_64
freerdp-2.1.1-1.el8.x86_64.rpm SHA-256: 126b89a572423282daf91cffad2d420189baa1992db57a0581649c01a92624d7
freerdp-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: ecd9efbad79f483f65522c8627c80e2a7a05b0ae1b65d884669037b0a7463d96
freerdp-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: c518fb4ad3f5d9febd82e586865f4da9f3e5bf284f28f0b45b2aead8d6a1f8f3
freerdp-debugsource-2.1.1-1.el8.i686.rpm SHA-256: 49b263c362807b8902d289f21f666a3cf143a65a73a7605036e8bf5303205fe7
freerdp-debugsource-2.1.1-1.el8.x86_64.rpm SHA-256: 6bb9173fe069e587a1401cb057f85925421ec35c79472cfa9ee160dc027a386a
freerdp-libs-2.1.1-1.el8.i686.rpm SHA-256: 470b6eef2286494c3767e9398ba1180957268e4cdeecb77769068937b92e5dd4
freerdp-libs-2.1.1-1.el8.x86_64.rpm SHA-256: 180b6fb0730afda7ac3448d649ccbfc73bc51368e2d31da7fafe5334ce468431
freerdp-libs-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: 40fb01d3d0b427bd78eff45f6f7275f082ab043e4aba841ad685c6d187367053
freerdp-libs-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 58bf815c870fff7bd052d0a69085a7deea7791954100311f4953c0acf8bd412f
libwinpr-2.1.1-1.el8.i686.rpm SHA-256: 2165a21e4970c8bfd2d2bac0a49f43472b43588b7f4f2f0189f137f8c33fc0bb
libwinpr-2.1.1-1.el8.x86_64.rpm SHA-256: e23d0691c1e64b98fea3e18ecf68c7f9168ed2e1d3d7f6323643f3e284860625
libwinpr-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: d34a9b9819558c5f2da1955427f096335d0f517a26c0784032d35b4975b3b687
libwinpr-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 6cf50757af9195c4d080900e9a8b88c63bb118f56441fb50e453f30d30666668
libwinpr-devel-2.1.1-1.el8.i686.rpm SHA-256: 832f22e65f721568b99b38f7c5468ff85ff87a3a42e1001ebc321433bede43e1
libwinpr-devel-2.1.1-1.el8.x86_64.rpm SHA-256: 052bd5cfd4d36239a93e0893de22ae71c68f1d91856fd45b73b033a74fcfc971
vinagre-3.22.0-23.el8.x86_64.rpm SHA-256: 2811a11120ec9c9c515849b79abd3571ae589f7c7ece7ccc27f42180222ddf5f
vinagre-debuginfo-3.22.0-23.el8.x86_64.rpm SHA-256: db3340eb53b62d58d97434ef620deed06a70817732122d41f6bff0dc459630a6
vinagre-debugsource-3.22.0-23.el8.x86_64.rpm SHA-256: ebfa6bd5b6ca184215447eeb0e0840ee3f9c54107edc212e1e319fa8d0378ed0

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
x86_64
freerdp-2.1.1-1.el8.x86_64.rpm SHA-256: 126b89a572423282daf91cffad2d420189baa1992db57a0581649c01a92624d7
freerdp-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: ecd9efbad79f483f65522c8627c80e2a7a05b0ae1b65d884669037b0a7463d96
freerdp-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: c518fb4ad3f5d9febd82e586865f4da9f3e5bf284f28f0b45b2aead8d6a1f8f3
freerdp-debugsource-2.1.1-1.el8.i686.rpm SHA-256: 49b263c362807b8902d289f21f666a3cf143a65a73a7605036e8bf5303205fe7
freerdp-debugsource-2.1.1-1.el8.x86_64.rpm SHA-256: 6bb9173fe069e587a1401cb057f85925421ec35c79472cfa9ee160dc027a386a
freerdp-libs-2.1.1-1.el8.i686.rpm SHA-256: 470b6eef2286494c3767e9398ba1180957268e4cdeecb77769068937b92e5dd4
freerdp-libs-2.1.1-1.el8.x86_64.rpm SHA-256: 180b6fb0730afda7ac3448d649ccbfc73bc51368e2d31da7fafe5334ce468431
freerdp-libs-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: 40fb01d3d0b427bd78eff45f6f7275f082ab043e4aba841ad685c6d187367053
freerdp-libs-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 58bf815c870fff7bd052d0a69085a7deea7791954100311f4953c0acf8bd412f
libwinpr-2.1.1-1.el8.i686.rpm SHA-256: 2165a21e4970c8bfd2d2bac0a49f43472b43588b7f4f2f0189f137f8c33fc0bb
libwinpr-2.1.1-1.el8.x86_64.rpm SHA-256: e23d0691c1e64b98fea3e18ecf68c7f9168ed2e1d3d7f6323643f3e284860625
libwinpr-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: d34a9b9819558c5f2da1955427f096335d0f517a26c0784032d35b4975b3b687
libwinpr-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 6cf50757af9195c4d080900e9a8b88c63bb118f56441fb50e453f30d30666668
libwinpr-devel-2.1.1-1.el8.i686.rpm SHA-256: 832f22e65f721568b99b38f7c5468ff85ff87a3a42e1001ebc321433bede43e1
libwinpr-devel-2.1.1-1.el8.x86_64.rpm SHA-256: 052bd5cfd4d36239a93e0893de22ae71c68f1d91856fd45b73b033a74fcfc971
vinagre-3.22.0-23.el8.x86_64.rpm SHA-256: 2811a11120ec9c9c515849b79abd3571ae589f7c7ece7ccc27f42180222ddf5f
vinagre-debuginfo-3.22.0-23.el8.x86_64.rpm SHA-256: db3340eb53b62d58d97434ef620deed06a70817732122d41f6bff0dc459630a6
vinagre-debugsource-3.22.0-23.el8.x86_64.rpm SHA-256: ebfa6bd5b6ca184215447eeb0e0840ee3f9c54107edc212e1e319fa8d0378ed0

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
x86_64
freerdp-2.1.1-1.el8.x86_64.rpm SHA-256: 126b89a572423282daf91cffad2d420189baa1992db57a0581649c01a92624d7
freerdp-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: ecd9efbad79f483f65522c8627c80e2a7a05b0ae1b65d884669037b0a7463d96
freerdp-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: c518fb4ad3f5d9febd82e586865f4da9f3e5bf284f28f0b45b2aead8d6a1f8f3
freerdp-debugsource-2.1.1-1.el8.i686.rpm SHA-256: 49b263c362807b8902d289f21f666a3cf143a65a73a7605036e8bf5303205fe7
freerdp-debugsource-2.1.1-1.el8.x86_64.rpm SHA-256: 6bb9173fe069e587a1401cb057f85925421ec35c79472cfa9ee160dc027a386a
freerdp-libs-2.1.1-1.el8.i686.rpm SHA-256: 470b6eef2286494c3767e9398ba1180957268e4cdeecb77769068937b92e5dd4
freerdp-libs-2.1.1-1.el8.x86_64.rpm SHA-256: 180b6fb0730afda7ac3448d649ccbfc73bc51368e2d31da7fafe5334ce468431
freerdp-libs-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: 40fb01d3d0b427bd78eff45f6f7275f082ab043e4aba841ad685c6d187367053
freerdp-libs-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 58bf815c870fff7bd052d0a69085a7deea7791954100311f4953c0acf8bd412f
libwinpr-2.1.1-1.el8.i686.rpm SHA-256: 2165a21e4970c8bfd2d2bac0a49f43472b43588b7f4f2f0189f137f8c33fc0bb
libwinpr-2.1.1-1.el8.x86_64.rpm SHA-256: e23d0691c1e64b98fea3e18ecf68c7f9168ed2e1d3d7f6323643f3e284860625
libwinpr-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: d34a9b9819558c5f2da1955427f096335d0f517a26c0784032d35b4975b3b687
libwinpr-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 6cf50757af9195c4d080900e9a8b88c63bb118f56441fb50e453f30d30666668
libwinpr-devel-2.1.1-1.el8.i686.rpm SHA-256: 832f22e65f721568b99b38f7c5468ff85ff87a3a42e1001ebc321433bede43e1
libwinpr-devel-2.1.1-1.el8.x86_64.rpm SHA-256: 052bd5cfd4d36239a93e0893de22ae71c68f1d91856fd45b73b033a74fcfc971
vinagre-3.22.0-23.el8.x86_64.rpm SHA-256: 2811a11120ec9c9c515849b79abd3571ae589f7c7ece7ccc27f42180222ddf5f
vinagre-debuginfo-3.22.0-23.el8.x86_64.rpm SHA-256: db3340eb53b62d58d97434ef620deed06a70817732122d41f6bff0dc459630a6
vinagre-debugsource-3.22.0-23.el8.x86_64.rpm SHA-256: ebfa6bd5b6ca184215447eeb0e0840ee3f9c54107edc212e1e319fa8d0378ed0

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
x86_64
freerdp-2.1.1-1.el8.x86_64.rpm SHA-256: 126b89a572423282daf91cffad2d420189baa1992db57a0581649c01a92624d7
freerdp-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: ecd9efbad79f483f65522c8627c80e2a7a05b0ae1b65d884669037b0a7463d96
freerdp-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: c518fb4ad3f5d9febd82e586865f4da9f3e5bf284f28f0b45b2aead8d6a1f8f3
freerdp-debugsource-2.1.1-1.el8.i686.rpm SHA-256: 49b263c362807b8902d289f21f666a3cf143a65a73a7605036e8bf5303205fe7
freerdp-debugsource-2.1.1-1.el8.x86_64.rpm SHA-256: 6bb9173fe069e587a1401cb057f85925421ec35c79472cfa9ee160dc027a386a
freerdp-libs-2.1.1-1.el8.i686.rpm SHA-256: 470b6eef2286494c3767e9398ba1180957268e4cdeecb77769068937b92e5dd4
freerdp-libs-2.1.1-1.el8.x86_64.rpm SHA-256: 180b6fb0730afda7ac3448d649ccbfc73bc51368e2d31da7fafe5334ce468431
freerdp-libs-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: 40fb01d3d0b427bd78eff45f6f7275f082ab043e4aba841ad685c6d187367053
freerdp-libs-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 58bf815c870fff7bd052d0a69085a7deea7791954100311f4953c0acf8bd412f
libwinpr-2.1.1-1.el8.i686.rpm SHA-256: 2165a21e4970c8bfd2d2bac0a49f43472b43588b7f4f2f0189f137f8c33fc0bb
libwinpr-2.1.1-1.el8.x86_64.rpm SHA-256: e23d0691c1e64b98fea3e18ecf68c7f9168ed2e1d3d7f6323643f3e284860625
libwinpr-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: d34a9b9819558c5f2da1955427f096335d0f517a26c0784032d35b4975b3b687
libwinpr-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 6cf50757af9195c4d080900e9a8b88c63bb118f56441fb50e453f30d30666668
libwinpr-devel-2.1.1-1.el8.i686.rpm SHA-256: 832f22e65f721568b99b38f7c5468ff85ff87a3a42e1001ebc321433bede43e1
libwinpr-devel-2.1.1-1.el8.x86_64.rpm SHA-256: 052bd5cfd4d36239a93e0893de22ae71c68f1d91856fd45b73b033a74fcfc971
vinagre-3.22.0-23.el8.x86_64.rpm SHA-256: 2811a11120ec9c9c515849b79abd3571ae589f7c7ece7ccc27f42180222ddf5f
vinagre-debuginfo-3.22.0-23.el8.x86_64.rpm SHA-256: db3340eb53b62d58d97434ef620deed06a70817732122d41f6bff0dc459630a6
vinagre-debugsource-3.22.0-23.el8.x86_64.rpm SHA-256: ebfa6bd5b6ca184215447eeb0e0840ee3f9c54107edc212e1e319fa8d0378ed0

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
s390x
freerdp-2.1.1-1.el8.s390x.rpm SHA-256: 80f56a52d08cd0f45111ad4ccde13fddb5b5799c760a899539cf9fb195975e3c
freerdp-debuginfo-2.1.1-1.el8.s390x.rpm SHA-256: 3cec70eca23572ae45c7a66695afd42f38344d9b98e90d4e50cb5e37b5f6c25b
freerdp-debugsource-2.1.1-1.el8.s390x.rpm SHA-256: a52fd115c0028851bfa37514fa38355ec16840a57ab91fb401b5131f340a783d
freerdp-libs-2.1.1-1.el8.s390x.rpm SHA-256: 93e9c013391913ab1d6454cbc7c8702f594c82288757b956e832de39ed096036
freerdp-libs-debuginfo-2.1.1-1.el8.s390x.rpm SHA-256: 216e458b04f8a38f25ca2b73496f4dffef898c9a2f75ba5e5f17a245636e0d2d
libwinpr-2.1.1-1.el8.s390x.rpm SHA-256: e73ab1f35aff199ce73d4cff78cad82492203b96665e60ea5b96490fb9c1505a
libwinpr-debuginfo-2.1.1-1.el8.s390x.rpm SHA-256: d77ca10e140fd4f691b037e31fbf77455c0fb9b37950845a5c1d30fa805cf5ee
libwinpr-devel-2.1.1-1.el8.s390x.rpm SHA-256: 87d726e4c23142e14f06244da7fc9bce35f5aaf2314e8d965229e5200a5d38d8
vinagre-3.22.0-23.el8.s390x.rpm SHA-256: 3fd357a60eea0f0b8c3d0971752179f10be4d83064ba7495b21e24eac01b5b58
vinagre-debuginfo-3.22.0-23.el8.s390x.rpm SHA-256: 4ff686327b179cbe46870b48443dd7018c6f8390dafb76e37ca40e2a638ba7a3
vinagre-debugsource-3.22.0-23.el8.s390x.rpm SHA-256: fc09785d87bda4cf948ae136e580bd907957c8a9527aeae962c1eff61a83b00b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
s390x
freerdp-2.1.1-1.el8.s390x.rpm SHA-256: 80f56a52d08cd0f45111ad4ccde13fddb5b5799c760a899539cf9fb195975e3c
freerdp-debuginfo-2.1.1-1.el8.s390x.rpm SHA-256: 3cec70eca23572ae45c7a66695afd42f38344d9b98e90d4e50cb5e37b5f6c25b
freerdp-debugsource-2.1.1-1.el8.s390x.rpm SHA-256: a52fd115c0028851bfa37514fa38355ec16840a57ab91fb401b5131f340a783d
freerdp-libs-2.1.1-1.el8.s390x.rpm SHA-256: 93e9c013391913ab1d6454cbc7c8702f594c82288757b956e832de39ed096036
freerdp-libs-debuginfo-2.1.1-1.el8.s390x.rpm SHA-256: 216e458b04f8a38f25ca2b73496f4dffef898c9a2f75ba5e5f17a245636e0d2d
libwinpr-2.1.1-1.el8.s390x.rpm SHA-256: e73ab1f35aff199ce73d4cff78cad82492203b96665e60ea5b96490fb9c1505a
libwinpr-debuginfo-2.1.1-1.el8.s390x.rpm SHA-256: d77ca10e140fd4f691b037e31fbf77455c0fb9b37950845a5c1d30fa805cf5ee
libwinpr-devel-2.1.1-1.el8.s390x.rpm SHA-256: 87d726e4c23142e14f06244da7fc9bce35f5aaf2314e8d965229e5200a5d38d8
vinagre-3.22.0-23.el8.s390x.rpm SHA-256: 3fd357a60eea0f0b8c3d0971752179f10be4d83064ba7495b21e24eac01b5b58
vinagre-debuginfo-3.22.0-23.el8.s390x.rpm SHA-256: 4ff686327b179cbe46870b48443dd7018c6f8390dafb76e37ca40e2a638ba7a3
vinagre-debugsource-3.22.0-23.el8.s390x.rpm SHA-256: fc09785d87bda4cf948ae136e580bd907957c8a9527aeae962c1eff61a83b00b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
s390x
freerdp-2.1.1-1.el8.s390x.rpm SHA-256: 80f56a52d08cd0f45111ad4ccde13fddb5b5799c760a899539cf9fb195975e3c
freerdp-debuginfo-2.1.1-1.el8.s390x.rpm SHA-256: 3cec70eca23572ae45c7a66695afd42f38344d9b98e90d4e50cb5e37b5f6c25b
freerdp-debugsource-2.1.1-1.el8.s390x.rpm SHA-256: a52fd115c0028851bfa37514fa38355ec16840a57ab91fb401b5131f340a783d
freerdp-libs-2.1.1-1.el8.s390x.rpm SHA-256: 93e9c013391913ab1d6454cbc7c8702f594c82288757b956e832de39ed096036
freerdp-libs-debuginfo-2.1.1-1.el8.s390x.rpm SHA-256: 216e458b04f8a38f25ca2b73496f4dffef898c9a2f75ba5e5f17a245636e0d2d
libwinpr-2.1.1-1.el8.s390x.rpm SHA-256: e73ab1f35aff199ce73d4cff78cad82492203b96665e60ea5b96490fb9c1505a
libwinpr-debuginfo-2.1.1-1.el8.s390x.rpm SHA-256: d77ca10e140fd4f691b037e31fbf77455c0fb9b37950845a5c1d30fa805cf5ee
libwinpr-devel-2.1.1-1.el8.s390x.rpm SHA-256: 87d726e4c23142e14f06244da7fc9bce35f5aaf2314e8d965229e5200a5d38d8
vinagre-3.22.0-23.el8.s390x.rpm SHA-256: 3fd357a60eea0f0b8c3d0971752179f10be4d83064ba7495b21e24eac01b5b58
vinagre-debuginfo-3.22.0-23.el8.s390x.rpm SHA-256: 4ff686327b179cbe46870b48443dd7018c6f8390dafb76e37ca40e2a638ba7a3
vinagre-debugsource-3.22.0-23.el8.s390x.rpm SHA-256: fc09785d87bda4cf948ae136e580bd907957c8a9527aeae962c1eff61a83b00b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
s390x
freerdp-2.1.1-1.el8.s390x.rpm SHA-256: 80f56a52d08cd0f45111ad4ccde13fddb5b5799c760a899539cf9fb195975e3c
freerdp-debuginfo-2.1.1-1.el8.s390x.rpm SHA-256: 3cec70eca23572ae45c7a66695afd42f38344d9b98e90d4e50cb5e37b5f6c25b
freerdp-debugsource-2.1.1-1.el8.s390x.rpm SHA-256: a52fd115c0028851bfa37514fa38355ec16840a57ab91fb401b5131f340a783d
freerdp-libs-2.1.1-1.el8.s390x.rpm SHA-256: 93e9c013391913ab1d6454cbc7c8702f594c82288757b956e832de39ed096036
freerdp-libs-debuginfo-2.1.1-1.el8.s390x.rpm SHA-256: 216e458b04f8a38f25ca2b73496f4dffef898c9a2f75ba5e5f17a245636e0d2d
libwinpr-2.1.1-1.el8.s390x.rpm SHA-256: e73ab1f35aff199ce73d4cff78cad82492203b96665e60ea5b96490fb9c1505a
libwinpr-debuginfo-2.1.1-1.el8.s390x.rpm SHA-256: d77ca10e140fd4f691b037e31fbf77455c0fb9b37950845a5c1d30fa805cf5ee
libwinpr-devel-2.1.1-1.el8.s390x.rpm SHA-256: 87d726e4c23142e14f06244da7fc9bce35f5aaf2314e8d965229e5200a5d38d8
vinagre-3.22.0-23.el8.s390x.rpm SHA-256: 3fd357a60eea0f0b8c3d0971752179f10be4d83064ba7495b21e24eac01b5b58
vinagre-debuginfo-3.22.0-23.el8.s390x.rpm SHA-256: 4ff686327b179cbe46870b48443dd7018c6f8390dafb76e37ca40e2a638ba7a3
vinagre-debugsource-3.22.0-23.el8.s390x.rpm SHA-256: fc09785d87bda4cf948ae136e580bd907957c8a9527aeae962c1eff61a83b00b

Red Hat Enterprise Linux for Power, little endian 8

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
ppc64le
freerdp-2.1.1-1.el8.ppc64le.rpm SHA-256: e10f1b10358465502de0f39e74a5c16e84e3fcd061ade93ce2cdac3f130b7410
freerdp-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 82dadaae7b6e2d37fccda46fae0be248e04c344b0d4c196758df73a2629f1f5b
freerdp-debugsource-2.1.1-1.el8.ppc64le.rpm SHA-256: 2ca3625b4fe601fc315b72668a2476c889a2e66d7e00debf06f2ae227683f4a3
freerdp-libs-2.1.1-1.el8.ppc64le.rpm SHA-256: 0d7c78211153eab76ce65ca73baceab3eda5f314b86e6e192ab06672d4b3ff18
freerdp-libs-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 25af8c0e7c9951f8f4b9ce038a747c4771af3e543b9ef906a18c0635039a220c
libwinpr-2.1.1-1.el8.ppc64le.rpm SHA-256: eac69b7568b2a7c7dd4da3c102674110044f5ab2e6148d91e6b1b2098b2fb15f
libwinpr-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 84365dac78869459af324a22d232d53f2c69f5bf30572fa1ddbd43d77c1db5c7
libwinpr-devel-2.1.1-1.el8.ppc64le.rpm SHA-256: eea0ebe13db8deae677b52f6a6b5604e51ec9ef1ede0088b52daa3ac499e5f41
vinagre-3.22.0-23.el8.ppc64le.rpm SHA-256: 94bca95dda5ad01f13414f27dca751d3c59f322ac909a00a268fc1116ef92698
vinagre-debuginfo-3.22.0-23.el8.ppc64le.rpm SHA-256: b0d92e1a8d51834035bc8ab9fd81d3a6c32ad22b4f639b732ce50b91e6410db4
vinagre-debugsource-3.22.0-23.el8.ppc64le.rpm SHA-256: e14620c55579493017937c9233516810fe6c02b53e85a5729d5cb160f258a036

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
ppc64le
freerdp-2.1.1-1.el8.ppc64le.rpm SHA-256: e10f1b10358465502de0f39e74a5c16e84e3fcd061ade93ce2cdac3f130b7410
freerdp-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 82dadaae7b6e2d37fccda46fae0be248e04c344b0d4c196758df73a2629f1f5b
freerdp-debugsource-2.1.1-1.el8.ppc64le.rpm SHA-256: 2ca3625b4fe601fc315b72668a2476c889a2e66d7e00debf06f2ae227683f4a3
freerdp-libs-2.1.1-1.el8.ppc64le.rpm SHA-256: 0d7c78211153eab76ce65ca73baceab3eda5f314b86e6e192ab06672d4b3ff18
freerdp-libs-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 25af8c0e7c9951f8f4b9ce038a747c4771af3e543b9ef906a18c0635039a220c
libwinpr-2.1.1-1.el8.ppc64le.rpm SHA-256: eac69b7568b2a7c7dd4da3c102674110044f5ab2e6148d91e6b1b2098b2fb15f
libwinpr-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 84365dac78869459af324a22d232d53f2c69f5bf30572fa1ddbd43d77c1db5c7
libwinpr-devel-2.1.1-1.el8.ppc64le.rpm SHA-256: eea0ebe13db8deae677b52f6a6b5604e51ec9ef1ede0088b52daa3ac499e5f41
vinagre-3.22.0-23.el8.ppc64le.rpm SHA-256: 94bca95dda5ad01f13414f27dca751d3c59f322ac909a00a268fc1116ef92698
vinagre-debuginfo-3.22.0-23.el8.ppc64le.rpm SHA-256: b0d92e1a8d51834035bc8ab9fd81d3a6c32ad22b4f639b732ce50b91e6410db4
vinagre-debugsource-3.22.0-23.el8.ppc64le.rpm SHA-256: e14620c55579493017937c9233516810fe6c02b53e85a5729d5cb160f258a036

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
ppc64le
freerdp-2.1.1-1.el8.ppc64le.rpm SHA-256: e10f1b10358465502de0f39e74a5c16e84e3fcd061ade93ce2cdac3f130b7410
freerdp-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 82dadaae7b6e2d37fccda46fae0be248e04c344b0d4c196758df73a2629f1f5b
freerdp-debugsource-2.1.1-1.el8.ppc64le.rpm SHA-256: 2ca3625b4fe601fc315b72668a2476c889a2e66d7e00debf06f2ae227683f4a3
freerdp-libs-2.1.1-1.el8.ppc64le.rpm SHA-256: 0d7c78211153eab76ce65ca73baceab3eda5f314b86e6e192ab06672d4b3ff18
freerdp-libs-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 25af8c0e7c9951f8f4b9ce038a747c4771af3e543b9ef906a18c0635039a220c
libwinpr-2.1.1-1.el8.ppc64le.rpm SHA-256: eac69b7568b2a7c7dd4da3c102674110044f5ab2e6148d91e6b1b2098b2fb15f
libwinpr-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 84365dac78869459af324a22d232d53f2c69f5bf30572fa1ddbd43d77c1db5c7
libwinpr-devel-2.1.1-1.el8.ppc64le.rpm SHA-256: eea0ebe13db8deae677b52f6a6b5604e51ec9ef1ede0088b52daa3ac499e5f41
vinagre-3.22.0-23.el8.ppc64le.rpm SHA-256: 94bca95dda5ad01f13414f27dca751d3c59f322ac909a00a268fc1116ef92698
vinagre-debuginfo-3.22.0-23.el8.ppc64le.rpm SHA-256: b0d92e1a8d51834035bc8ab9fd81d3a6c32ad22b4f639b732ce50b91e6410db4
vinagre-debugsource-3.22.0-23.el8.ppc64le.rpm SHA-256: e14620c55579493017937c9233516810fe6c02b53e85a5729d5cb160f258a036

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
ppc64le
freerdp-2.1.1-1.el8.ppc64le.rpm SHA-256: e10f1b10358465502de0f39e74a5c16e84e3fcd061ade93ce2cdac3f130b7410
freerdp-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 82dadaae7b6e2d37fccda46fae0be248e04c344b0d4c196758df73a2629f1f5b
freerdp-debugsource-2.1.1-1.el8.ppc64le.rpm SHA-256: 2ca3625b4fe601fc315b72668a2476c889a2e66d7e00debf06f2ae227683f4a3
freerdp-libs-2.1.1-1.el8.ppc64le.rpm SHA-256: 0d7c78211153eab76ce65ca73baceab3eda5f314b86e6e192ab06672d4b3ff18
freerdp-libs-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 25af8c0e7c9951f8f4b9ce038a747c4771af3e543b9ef906a18c0635039a220c
libwinpr-2.1.1-1.el8.ppc64le.rpm SHA-256: eac69b7568b2a7c7dd4da3c102674110044f5ab2e6148d91e6b1b2098b2fb15f
libwinpr-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 84365dac78869459af324a22d232d53f2c69f5bf30572fa1ddbd43d77c1db5c7
libwinpr-devel-2.1.1-1.el8.ppc64le.rpm SHA-256: eea0ebe13db8deae677b52f6a6b5604e51ec9ef1ede0088b52daa3ac499e5f41
vinagre-3.22.0-23.el8.ppc64le.rpm SHA-256: 94bca95dda5ad01f13414f27dca751d3c59f322ac909a00a268fc1116ef92698
vinagre-debuginfo-3.22.0-23.el8.ppc64le.rpm SHA-256: b0d92e1a8d51834035bc8ab9fd81d3a6c32ad22b4f639b732ce50b91e6410db4
vinagre-debugsource-3.22.0-23.el8.ppc64le.rpm SHA-256: e14620c55579493017937c9233516810fe6c02b53e85a5729d5cb160f258a036

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
x86_64
freerdp-2.1.1-1.el8.x86_64.rpm SHA-256: 126b89a572423282daf91cffad2d420189baa1992db57a0581649c01a92624d7
freerdp-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: ecd9efbad79f483f65522c8627c80e2a7a05b0ae1b65d884669037b0a7463d96
freerdp-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: c518fb4ad3f5d9febd82e586865f4da9f3e5bf284f28f0b45b2aead8d6a1f8f3
freerdp-debugsource-2.1.1-1.el8.i686.rpm SHA-256: 49b263c362807b8902d289f21f666a3cf143a65a73a7605036e8bf5303205fe7
freerdp-debugsource-2.1.1-1.el8.x86_64.rpm SHA-256: 6bb9173fe069e587a1401cb057f85925421ec35c79472cfa9ee160dc027a386a
freerdp-libs-2.1.1-1.el8.i686.rpm SHA-256: 470b6eef2286494c3767e9398ba1180957268e4cdeecb77769068937b92e5dd4
freerdp-libs-2.1.1-1.el8.x86_64.rpm SHA-256: 180b6fb0730afda7ac3448d649ccbfc73bc51368e2d31da7fafe5334ce468431
freerdp-libs-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: 40fb01d3d0b427bd78eff45f6f7275f082ab043e4aba841ad685c6d187367053
freerdp-libs-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 58bf815c870fff7bd052d0a69085a7deea7791954100311f4953c0acf8bd412f
libwinpr-2.1.1-1.el8.i686.rpm SHA-256: 2165a21e4970c8bfd2d2bac0a49f43472b43588b7f4f2f0189f137f8c33fc0bb
libwinpr-2.1.1-1.el8.x86_64.rpm SHA-256: e23d0691c1e64b98fea3e18ecf68c7f9168ed2e1d3d7f6323643f3e284860625
libwinpr-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: d34a9b9819558c5f2da1955427f096335d0f517a26c0784032d35b4975b3b687
libwinpr-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 6cf50757af9195c4d080900e9a8b88c63bb118f56441fb50e453f30d30666668
libwinpr-devel-2.1.1-1.el8.i686.rpm SHA-256: 832f22e65f721568b99b38f7c5468ff85ff87a3a42e1001ebc321433bede43e1
libwinpr-devel-2.1.1-1.el8.x86_64.rpm SHA-256: 052bd5cfd4d36239a93e0893de22ae71c68f1d91856fd45b73b033a74fcfc971
vinagre-3.22.0-23.el8.x86_64.rpm SHA-256: 2811a11120ec9c9c515849b79abd3571ae589f7c7ece7ccc27f42180222ddf5f
vinagre-debuginfo-3.22.0-23.el8.x86_64.rpm SHA-256: db3340eb53b62d58d97434ef620deed06a70817732122d41f6bff0dc459630a6
vinagre-debugsource-3.22.0-23.el8.x86_64.rpm SHA-256: ebfa6bd5b6ca184215447eeb0e0840ee3f9c54107edc212e1e319fa8d0378ed0

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
x86_64
freerdp-2.1.1-1.el8.x86_64.rpm SHA-256: 126b89a572423282daf91cffad2d420189baa1992db57a0581649c01a92624d7
freerdp-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: ecd9efbad79f483f65522c8627c80e2a7a05b0ae1b65d884669037b0a7463d96
freerdp-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: c518fb4ad3f5d9febd82e586865f4da9f3e5bf284f28f0b45b2aead8d6a1f8f3
freerdp-debugsource-2.1.1-1.el8.i686.rpm SHA-256: 49b263c362807b8902d289f21f666a3cf143a65a73a7605036e8bf5303205fe7
freerdp-debugsource-2.1.1-1.el8.x86_64.rpm SHA-256: 6bb9173fe069e587a1401cb057f85925421ec35c79472cfa9ee160dc027a386a
freerdp-libs-2.1.1-1.el8.i686.rpm SHA-256: 470b6eef2286494c3767e9398ba1180957268e4cdeecb77769068937b92e5dd4
freerdp-libs-2.1.1-1.el8.x86_64.rpm SHA-256: 180b6fb0730afda7ac3448d649ccbfc73bc51368e2d31da7fafe5334ce468431
freerdp-libs-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: 40fb01d3d0b427bd78eff45f6f7275f082ab043e4aba841ad685c6d187367053
freerdp-libs-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 58bf815c870fff7bd052d0a69085a7deea7791954100311f4953c0acf8bd412f
libwinpr-2.1.1-1.el8.i686.rpm SHA-256: 2165a21e4970c8bfd2d2bac0a49f43472b43588b7f4f2f0189f137f8c33fc0bb
libwinpr-2.1.1-1.el8.x86_64.rpm SHA-256: e23d0691c1e64b98fea3e18ecf68c7f9168ed2e1d3d7f6323643f3e284860625
libwinpr-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: d34a9b9819558c5f2da1955427f096335d0f517a26c0784032d35b4975b3b687
libwinpr-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 6cf50757af9195c4d080900e9a8b88c63bb118f56441fb50e453f30d30666668
libwinpr-devel-2.1.1-1.el8.i686.rpm SHA-256: 832f22e65f721568b99b38f7c5468ff85ff87a3a42e1001ebc321433bede43e1
libwinpr-devel-2.1.1-1.el8.x86_64.rpm SHA-256: 052bd5cfd4d36239a93e0893de22ae71c68f1d91856fd45b73b033a74fcfc971
vinagre-3.22.0-23.el8.x86_64.rpm SHA-256: 2811a11120ec9c9c515849b79abd3571ae589f7c7ece7ccc27f42180222ddf5f
vinagre-debuginfo-3.22.0-23.el8.x86_64.rpm SHA-256: db3340eb53b62d58d97434ef620deed06a70817732122d41f6bff0dc459630a6
vinagre-debugsource-3.22.0-23.el8.x86_64.rpm SHA-256: ebfa6bd5b6ca184215447eeb0e0840ee3f9c54107edc212e1e319fa8d0378ed0

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
x86_64
freerdp-2.1.1-1.el8.x86_64.rpm SHA-256: 126b89a572423282daf91cffad2d420189baa1992db57a0581649c01a92624d7
freerdp-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: ecd9efbad79f483f65522c8627c80e2a7a05b0ae1b65d884669037b0a7463d96
freerdp-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: c518fb4ad3f5d9febd82e586865f4da9f3e5bf284f28f0b45b2aead8d6a1f8f3
freerdp-debugsource-2.1.1-1.el8.i686.rpm SHA-256: 49b263c362807b8902d289f21f666a3cf143a65a73a7605036e8bf5303205fe7
freerdp-debugsource-2.1.1-1.el8.x86_64.rpm SHA-256: 6bb9173fe069e587a1401cb057f85925421ec35c79472cfa9ee160dc027a386a
freerdp-libs-2.1.1-1.el8.i686.rpm SHA-256: 470b6eef2286494c3767e9398ba1180957268e4cdeecb77769068937b92e5dd4
freerdp-libs-2.1.1-1.el8.x86_64.rpm SHA-256: 180b6fb0730afda7ac3448d649ccbfc73bc51368e2d31da7fafe5334ce468431
freerdp-libs-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: 40fb01d3d0b427bd78eff45f6f7275f082ab043e4aba841ad685c6d187367053
freerdp-libs-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 58bf815c870fff7bd052d0a69085a7deea7791954100311f4953c0acf8bd412f
libwinpr-2.1.1-1.el8.i686.rpm SHA-256: 2165a21e4970c8bfd2d2bac0a49f43472b43588b7f4f2f0189f137f8c33fc0bb
libwinpr-2.1.1-1.el8.x86_64.rpm SHA-256: e23d0691c1e64b98fea3e18ecf68c7f9168ed2e1d3d7f6323643f3e284860625
libwinpr-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: d34a9b9819558c5f2da1955427f096335d0f517a26c0784032d35b4975b3b687
libwinpr-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 6cf50757af9195c4d080900e9a8b88c63bb118f56441fb50e453f30d30666668
libwinpr-devel-2.1.1-1.el8.i686.rpm SHA-256: 832f22e65f721568b99b38f7c5468ff85ff87a3a42e1001ebc321433bede43e1
libwinpr-devel-2.1.1-1.el8.x86_64.rpm SHA-256: 052bd5cfd4d36239a93e0893de22ae71c68f1d91856fd45b73b033a74fcfc971
vinagre-3.22.0-23.el8.x86_64.rpm SHA-256: 2811a11120ec9c9c515849b79abd3571ae589f7c7ece7ccc27f42180222ddf5f
vinagre-debuginfo-3.22.0-23.el8.x86_64.rpm SHA-256: db3340eb53b62d58d97434ef620deed06a70817732122d41f6bff0dc459630a6
vinagre-debugsource-3.22.0-23.el8.x86_64.rpm SHA-256: ebfa6bd5b6ca184215447eeb0e0840ee3f9c54107edc212e1e319fa8d0378ed0

Red Hat Enterprise Linux for ARM 64 8

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
aarch64
freerdp-2.1.1-1.el8.aarch64.rpm SHA-256: c766cb97aedd29f4847ef8d9f57805e0758d0d2c59f4d9a5b4ed08ba9280d047
freerdp-debuginfo-2.1.1-1.el8.aarch64.rpm SHA-256: 7bf36cb06f47ab0bf7a719bd3304c32e4892faebf69d939c43fd9ea622fe2cfb
freerdp-debugsource-2.1.1-1.el8.aarch64.rpm SHA-256: 7333562dffbdc963f14e55ebcdfeda28e930e1796f14f129b715dca94ac54ab8
freerdp-libs-2.1.1-1.el8.aarch64.rpm SHA-256: 1d5411fa8bfab2b820e8da2b5780a51cb81eb981f60ffe2eec16d3ad31137880
freerdp-libs-debuginfo-2.1.1-1.el8.aarch64.rpm SHA-256: 3dd18f85fcdfd8d34e892745c09c4cccc104e263463a79ea5dbfa6499596d671
libwinpr-2.1.1-1.el8.aarch64.rpm SHA-256: 2de7fa58a4784f73a90a6886d6b378754ee18a2d476960252b90e878e1c6eede
libwinpr-debuginfo-2.1.1-1.el8.aarch64.rpm SHA-256: 5cf232ed2b4a585bf5047746e6525f7330a6c6be87dfe265147bf7624691002e
libwinpr-devel-2.1.1-1.el8.aarch64.rpm SHA-256: 5e7e1c6f9d2a67ae82ba86788bca94c88b7de0416462df8753179eaccb47566c
vinagre-3.22.0-23.el8.aarch64.rpm SHA-256: 661b7331c2f7d9500f4da25f714ea2d30ae82177ceda9da5761da1d3fc992945
vinagre-debuginfo-3.22.0-23.el8.aarch64.rpm SHA-256: fcc484f7c59afdf7124eea2cfb0e76b65a010a36636fc88c1dffc3275497e7e3
vinagre-debugsource-3.22.0-23.el8.aarch64.rpm SHA-256: afdb2be5a1723e5d58952c6c73c0bc001a2b779f023c2428ee1acb4f75435e62

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
aarch64
freerdp-2.1.1-1.el8.aarch64.rpm SHA-256: c766cb97aedd29f4847ef8d9f57805e0758d0d2c59f4d9a5b4ed08ba9280d047
freerdp-debuginfo-2.1.1-1.el8.aarch64.rpm SHA-256: 7bf36cb06f47ab0bf7a719bd3304c32e4892faebf69d939c43fd9ea622fe2cfb
freerdp-debugsource-2.1.1-1.el8.aarch64.rpm SHA-256: 7333562dffbdc963f14e55ebcdfeda28e930e1796f14f129b715dca94ac54ab8
freerdp-libs-2.1.1-1.el8.aarch64.rpm SHA-256: 1d5411fa8bfab2b820e8da2b5780a51cb81eb981f60ffe2eec16d3ad31137880
freerdp-libs-debuginfo-2.1.1-1.el8.aarch64.rpm SHA-256: 3dd18f85fcdfd8d34e892745c09c4cccc104e263463a79ea5dbfa6499596d671
libwinpr-2.1.1-1.el8.aarch64.rpm SHA-256: 2de7fa58a4784f73a90a6886d6b378754ee18a2d476960252b90e878e1c6eede
libwinpr-debuginfo-2.1.1-1.el8.aarch64.rpm SHA-256: 5cf232ed2b4a585bf5047746e6525f7330a6c6be87dfe265147bf7624691002e
libwinpr-devel-2.1.1-1.el8.aarch64.rpm SHA-256: 5e7e1c6f9d2a67ae82ba86788bca94c88b7de0416462df8753179eaccb47566c
vinagre-3.22.0-23.el8.aarch64.rpm SHA-256: 661b7331c2f7d9500f4da25f714ea2d30ae82177ceda9da5761da1d3fc992945
vinagre-debuginfo-3.22.0-23.el8.aarch64.rpm SHA-256: fcc484f7c59afdf7124eea2cfb0e76b65a010a36636fc88c1dffc3275497e7e3
vinagre-debugsource-3.22.0-23.el8.aarch64.rpm SHA-256: afdb2be5a1723e5d58952c6c73c0bc001a2b779f023c2428ee1acb4f75435e62

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
aarch64
freerdp-2.1.1-1.el8.aarch64.rpm SHA-256: c766cb97aedd29f4847ef8d9f57805e0758d0d2c59f4d9a5b4ed08ba9280d047
freerdp-debuginfo-2.1.1-1.el8.aarch64.rpm SHA-256: 7bf36cb06f47ab0bf7a719bd3304c32e4892faebf69d939c43fd9ea622fe2cfb
freerdp-debugsource-2.1.1-1.el8.aarch64.rpm SHA-256: 7333562dffbdc963f14e55ebcdfeda28e930e1796f14f129b715dca94ac54ab8
freerdp-libs-2.1.1-1.el8.aarch64.rpm SHA-256: 1d5411fa8bfab2b820e8da2b5780a51cb81eb981f60ffe2eec16d3ad31137880
freerdp-libs-debuginfo-2.1.1-1.el8.aarch64.rpm SHA-256: 3dd18f85fcdfd8d34e892745c09c4cccc104e263463a79ea5dbfa6499596d671
libwinpr-2.1.1-1.el8.aarch64.rpm SHA-256: 2de7fa58a4784f73a90a6886d6b378754ee18a2d476960252b90e878e1c6eede
libwinpr-debuginfo-2.1.1-1.el8.aarch64.rpm SHA-256: 5cf232ed2b4a585bf5047746e6525f7330a6c6be87dfe265147bf7624691002e
libwinpr-devel-2.1.1-1.el8.aarch64.rpm SHA-256: 5e7e1c6f9d2a67ae82ba86788bca94c88b7de0416462df8753179eaccb47566c
vinagre-3.22.0-23.el8.aarch64.rpm SHA-256: 661b7331c2f7d9500f4da25f714ea2d30ae82177ceda9da5761da1d3fc992945
vinagre-debuginfo-3.22.0-23.el8.aarch64.rpm SHA-256: fcc484f7c59afdf7124eea2cfb0e76b65a010a36636fc88c1dffc3275497e7e3
vinagre-debugsource-3.22.0-23.el8.aarch64.rpm SHA-256: afdb2be5a1723e5d58952c6c73c0bc001a2b779f023c2428ee1acb4f75435e62

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
aarch64
freerdp-2.1.1-1.el8.aarch64.rpm SHA-256: c766cb97aedd29f4847ef8d9f57805e0758d0d2c59f4d9a5b4ed08ba9280d047
freerdp-debuginfo-2.1.1-1.el8.aarch64.rpm SHA-256: 7bf36cb06f47ab0bf7a719bd3304c32e4892faebf69d939c43fd9ea622fe2cfb
freerdp-debugsource-2.1.1-1.el8.aarch64.rpm SHA-256: 7333562dffbdc963f14e55ebcdfeda28e930e1796f14f129b715dca94ac54ab8
freerdp-libs-2.1.1-1.el8.aarch64.rpm SHA-256: 1d5411fa8bfab2b820e8da2b5780a51cb81eb981f60ffe2eec16d3ad31137880
freerdp-libs-debuginfo-2.1.1-1.el8.aarch64.rpm SHA-256: 3dd18f85fcdfd8d34e892745c09c4cccc104e263463a79ea5dbfa6499596d671
libwinpr-2.1.1-1.el8.aarch64.rpm SHA-256: 2de7fa58a4784f73a90a6886d6b378754ee18a2d476960252b90e878e1c6eede
libwinpr-debuginfo-2.1.1-1.el8.aarch64.rpm SHA-256: 5cf232ed2b4a585bf5047746e6525f7330a6c6be87dfe265147bf7624691002e
libwinpr-devel-2.1.1-1.el8.aarch64.rpm SHA-256: 5e7e1c6f9d2a67ae82ba86788bca94c88b7de0416462df8753179eaccb47566c
vinagre-3.22.0-23.el8.aarch64.rpm SHA-256: 661b7331c2f7d9500f4da25f714ea2d30ae82177ceda9da5761da1d3fc992945
vinagre-debuginfo-3.22.0-23.el8.aarch64.rpm SHA-256: fcc484f7c59afdf7124eea2cfb0e76b65a010a36636fc88c1dffc3275497e7e3
vinagre-debugsource-3.22.0-23.el8.aarch64.rpm SHA-256: afdb2be5a1723e5d58952c6c73c0bc001a2b779f023c2428ee1acb4f75435e62

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
ppc64le
freerdp-2.1.1-1.el8.ppc64le.rpm SHA-256: e10f1b10358465502de0f39e74a5c16e84e3fcd061ade93ce2cdac3f130b7410
freerdp-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 82dadaae7b6e2d37fccda46fae0be248e04c344b0d4c196758df73a2629f1f5b
freerdp-debugsource-2.1.1-1.el8.ppc64le.rpm SHA-256: 2ca3625b4fe601fc315b72668a2476c889a2e66d7e00debf06f2ae227683f4a3
freerdp-libs-2.1.1-1.el8.ppc64le.rpm SHA-256: 0d7c78211153eab76ce65ca73baceab3eda5f314b86e6e192ab06672d4b3ff18
freerdp-libs-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 25af8c0e7c9951f8f4b9ce038a747c4771af3e543b9ef906a18c0635039a220c
libwinpr-2.1.1-1.el8.ppc64le.rpm SHA-256: eac69b7568b2a7c7dd4da3c102674110044f5ab2e6148d91e6b1b2098b2fb15f
libwinpr-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 84365dac78869459af324a22d232d53f2c69f5bf30572fa1ddbd43d77c1db5c7
libwinpr-devel-2.1.1-1.el8.ppc64le.rpm SHA-256: eea0ebe13db8deae677b52f6a6b5604e51ec9ef1ede0088b52daa3ac499e5f41
vinagre-3.22.0-23.el8.ppc64le.rpm SHA-256: 94bca95dda5ad01f13414f27dca751d3c59f322ac909a00a268fc1116ef92698
vinagre-debuginfo-3.22.0-23.el8.ppc64le.rpm SHA-256: b0d92e1a8d51834035bc8ab9fd81d3a6c32ad22b4f639b732ce50b91e6410db4
vinagre-debugsource-3.22.0-23.el8.ppc64le.rpm SHA-256: e14620c55579493017937c9233516810fe6c02b53e85a5729d5cb160f258a036

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
ppc64le
freerdp-2.1.1-1.el8.ppc64le.rpm SHA-256: e10f1b10358465502de0f39e74a5c16e84e3fcd061ade93ce2cdac3f130b7410
freerdp-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 82dadaae7b6e2d37fccda46fae0be248e04c344b0d4c196758df73a2629f1f5b
freerdp-debugsource-2.1.1-1.el8.ppc64le.rpm SHA-256: 2ca3625b4fe601fc315b72668a2476c889a2e66d7e00debf06f2ae227683f4a3
freerdp-libs-2.1.1-1.el8.ppc64le.rpm SHA-256: 0d7c78211153eab76ce65ca73baceab3eda5f314b86e6e192ab06672d4b3ff18
freerdp-libs-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 25af8c0e7c9951f8f4b9ce038a747c4771af3e543b9ef906a18c0635039a220c
libwinpr-2.1.1-1.el8.ppc64le.rpm SHA-256: eac69b7568b2a7c7dd4da3c102674110044f5ab2e6148d91e6b1b2098b2fb15f
libwinpr-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 84365dac78869459af324a22d232d53f2c69f5bf30572fa1ddbd43d77c1db5c7
libwinpr-devel-2.1.1-1.el8.ppc64le.rpm SHA-256: eea0ebe13db8deae677b52f6a6b5604e51ec9ef1ede0088b52daa3ac499e5f41
vinagre-3.22.0-23.el8.ppc64le.rpm SHA-256: 94bca95dda5ad01f13414f27dca751d3c59f322ac909a00a268fc1116ef92698
vinagre-debuginfo-3.22.0-23.el8.ppc64le.rpm SHA-256: b0d92e1a8d51834035bc8ab9fd81d3a6c32ad22b4f639b732ce50b91e6410db4
vinagre-debugsource-3.22.0-23.el8.ppc64le.rpm SHA-256: e14620c55579493017937c9233516810fe6c02b53e85a5729d5cb160f258a036

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
ppc64le
freerdp-2.1.1-1.el8.ppc64le.rpm SHA-256: e10f1b10358465502de0f39e74a5c16e84e3fcd061ade93ce2cdac3f130b7410
freerdp-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 82dadaae7b6e2d37fccda46fae0be248e04c344b0d4c196758df73a2629f1f5b
freerdp-debugsource-2.1.1-1.el8.ppc64le.rpm SHA-256: 2ca3625b4fe601fc315b72668a2476c889a2e66d7e00debf06f2ae227683f4a3
freerdp-libs-2.1.1-1.el8.ppc64le.rpm SHA-256: 0d7c78211153eab76ce65ca73baceab3eda5f314b86e6e192ab06672d4b3ff18
freerdp-libs-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 25af8c0e7c9951f8f4b9ce038a747c4771af3e543b9ef906a18c0635039a220c
libwinpr-2.1.1-1.el8.ppc64le.rpm SHA-256: eac69b7568b2a7c7dd4da3c102674110044f5ab2e6148d91e6b1b2098b2fb15f
libwinpr-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 84365dac78869459af324a22d232d53f2c69f5bf30572fa1ddbd43d77c1db5c7
libwinpr-devel-2.1.1-1.el8.ppc64le.rpm SHA-256: eea0ebe13db8deae677b52f6a6b5604e51ec9ef1ede0088b52daa3ac499e5f41
vinagre-3.22.0-23.el8.ppc64le.rpm SHA-256: 94bca95dda5ad01f13414f27dca751d3c59f322ac909a00a268fc1116ef92698
vinagre-debuginfo-3.22.0-23.el8.ppc64le.rpm SHA-256: b0d92e1a8d51834035bc8ab9fd81d3a6c32ad22b4f639b732ce50b91e6410db4
vinagre-debugsource-3.22.0-23.el8.ppc64le.rpm SHA-256: e14620c55579493017937c9233516810fe6c02b53e85a5729d5cb160f258a036

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
x86_64
freerdp-2.1.1-1.el8.x86_64.rpm SHA-256: 126b89a572423282daf91cffad2d420189baa1992db57a0581649c01a92624d7
freerdp-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: ecd9efbad79f483f65522c8627c80e2a7a05b0ae1b65d884669037b0a7463d96
freerdp-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: c518fb4ad3f5d9febd82e586865f4da9f3e5bf284f28f0b45b2aead8d6a1f8f3
freerdp-debugsource-2.1.1-1.el8.i686.rpm SHA-256: 49b263c362807b8902d289f21f666a3cf143a65a73a7605036e8bf5303205fe7
freerdp-debugsource-2.1.1-1.el8.x86_64.rpm SHA-256: 6bb9173fe069e587a1401cb057f85925421ec35c79472cfa9ee160dc027a386a
freerdp-libs-2.1.1-1.el8.i686.rpm SHA-256: 470b6eef2286494c3767e9398ba1180957268e4cdeecb77769068937b92e5dd4
freerdp-libs-2.1.1-1.el8.x86_64.rpm SHA-256: 180b6fb0730afda7ac3448d649ccbfc73bc51368e2d31da7fafe5334ce468431
freerdp-libs-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: 40fb01d3d0b427bd78eff45f6f7275f082ab043e4aba841ad685c6d187367053
freerdp-libs-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 58bf815c870fff7bd052d0a69085a7deea7791954100311f4953c0acf8bd412f
libwinpr-2.1.1-1.el8.i686.rpm SHA-256: 2165a21e4970c8bfd2d2bac0a49f43472b43588b7f4f2f0189f137f8c33fc0bb
libwinpr-2.1.1-1.el8.x86_64.rpm SHA-256: e23d0691c1e64b98fea3e18ecf68c7f9168ed2e1d3d7f6323643f3e284860625
libwinpr-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: d34a9b9819558c5f2da1955427f096335d0f517a26c0784032d35b4975b3b687
libwinpr-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 6cf50757af9195c4d080900e9a8b88c63bb118f56441fb50e453f30d30666668
libwinpr-devel-2.1.1-1.el8.i686.rpm SHA-256: 832f22e65f721568b99b38f7c5468ff85ff87a3a42e1001ebc321433bede43e1
libwinpr-devel-2.1.1-1.el8.x86_64.rpm SHA-256: 052bd5cfd4d36239a93e0893de22ae71c68f1d91856fd45b73b033a74fcfc971
vinagre-3.22.0-23.el8.x86_64.rpm SHA-256: 2811a11120ec9c9c515849b79abd3571ae589f7c7ece7ccc27f42180222ddf5f
vinagre-debuginfo-3.22.0-23.el8.x86_64.rpm SHA-256: db3340eb53b62d58d97434ef620deed06a70817732122d41f6bff0dc459630a6
vinagre-debugsource-3.22.0-23.el8.x86_64.rpm SHA-256: ebfa6bd5b6ca184215447eeb0e0840ee3f9c54107edc212e1e319fa8d0378ed0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
x86_64
freerdp-2.1.1-1.el8.x86_64.rpm SHA-256: 126b89a572423282daf91cffad2d420189baa1992db57a0581649c01a92624d7
freerdp-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: ecd9efbad79f483f65522c8627c80e2a7a05b0ae1b65d884669037b0a7463d96
freerdp-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: c518fb4ad3f5d9febd82e586865f4da9f3e5bf284f28f0b45b2aead8d6a1f8f3
freerdp-debugsource-2.1.1-1.el8.i686.rpm SHA-256: 49b263c362807b8902d289f21f666a3cf143a65a73a7605036e8bf5303205fe7
freerdp-debugsource-2.1.1-1.el8.x86_64.rpm SHA-256: 6bb9173fe069e587a1401cb057f85925421ec35c79472cfa9ee160dc027a386a
freerdp-libs-2.1.1-1.el8.i686.rpm SHA-256: 470b6eef2286494c3767e9398ba1180957268e4cdeecb77769068937b92e5dd4
freerdp-libs-2.1.1-1.el8.x86_64.rpm SHA-256: 180b6fb0730afda7ac3448d649ccbfc73bc51368e2d31da7fafe5334ce468431
freerdp-libs-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: 40fb01d3d0b427bd78eff45f6f7275f082ab043e4aba841ad685c6d187367053
freerdp-libs-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 58bf815c870fff7bd052d0a69085a7deea7791954100311f4953c0acf8bd412f
libwinpr-2.1.1-1.el8.i686.rpm SHA-256: 2165a21e4970c8bfd2d2bac0a49f43472b43588b7f4f2f0189f137f8c33fc0bb
libwinpr-2.1.1-1.el8.x86_64.rpm SHA-256: e23d0691c1e64b98fea3e18ecf68c7f9168ed2e1d3d7f6323643f3e284860625
libwinpr-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: d34a9b9819558c5f2da1955427f096335d0f517a26c0784032d35b4975b3b687
libwinpr-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 6cf50757af9195c4d080900e9a8b88c63bb118f56441fb50e453f30d30666668
libwinpr-devel-2.1.1-1.el8.i686.rpm SHA-256: 832f22e65f721568b99b38f7c5468ff85ff87a3a42e1001ebc321433bede43e1
libwinpr-devel-2.1.1-1.el8.x86_64.rpm SHA-256: 052bd5cfd4d36239a93e0893de22ae71c68f1d91856fd45b73b033a74fcfc971
vinagre-3.22.0-23.el8.x86_64.rpm SHA-256: 2811a11120ec9c9c515849b79abd3571ae589f7c7ece7ccc27f42180222ddf5f
vinagre-debuginfo-3.22.0-23.el8.x86_64.rpm SHA-256: db3340eb53b62d58d97434ef620deed06a70817732122d41f6bff0dc459630a6
vinagre-debugsource-3.22.0-23.el8.x86_64.rpm SHA-256: ebfa6bd5b6ca184215447eeb0e0840ee3f9c54107edc212e1e319fa8d0378ed0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
freerdp-2.1.1-1.el8.src.rpm SHA-256: e246c0bd25f038e4822ff1e712a23c9c71c1151a3f8bc46d05a6120a12a4b3ce
vinagre-3.22.0-23.el8.src.rpm SHA-256: 4619bb86b1e1b95f78f1646b66df95a8da4251deb6ff73039ea321f541da655d
x86_64
freerdp-2.1.1-1.el8.x86_64.rpm SHA-256: 126b89a572423282daf91cffad2d420189baa1992db57a0581649c01a92624d7
freerdp-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: ecd9efbad79f483f65522c8627c80e2a7a05b0ae1b65d884669037b0a7463d96
freerdp-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: c518fb4ad3f5d9febd82e586865f4da9f3e5bf284f28f0b45b2aead8d6a1f8f3
freerdp-debugsource-2.1.1-1.el8.i686.rpm SHA-256: 49b263c362807b8902d289f21f666a3cf143a65a73a7605036e8bf5303205fe7
freerdp-debugsource-2.1.1-1.el8.x86_64.rpm SHA-256: 6bb9173fe069e587a1401cb057f85925421ec35c79472cfa9ee160dc027a386a
freerdp-libs-2.1.1-1.el8.i686.rpm SHA-256: 470b6eef2286494c3767e9398ba1180957268e4cdeecb77769068937b92e5dd4
freerdp-libs-2.1.1-1.el8.x86_64.rpm SHA-256: 180b6fb0730afda7ac3448d649ccbfc73bc51368e2d31da7fafe5334ce468431
freerdp-libs-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: 40fb01d3d0b427bd78eff45f6f7275f082ab043e4aba841ad685c6d187367053
freerdp-libs-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 58bf815c870fff7bd052d0a69085a7deea7791954100311f4953c0acf8bd412f
libwinpr-2.1.1-1.el8.i686.rpm SHA-256: 2165a21e4970c8bfd2d2bac0a49f43472b43588b7f4f2f0189f137f8c33fc0bb
libwinpr-2.1.1-1.el8.x86_64.rpm SHA-256: e23d0691c1e64b98fea3e18ecf68c7f9168ed2e1d3d7f6323643f3e284860625
libwinpr-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: d34a9b9819558c5f2da1955427f096335d0f517a26c0784032d35b4975b3b687
libwinpr-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 6cf50757af9195c4d080900e9a8b88c63bb118f56441fb50e453f30d30666668
libwinpr-devel-2.1.1-1.el8.i686.rpm SHA-256: 832f22e65f721568b99b38f7c5468ff85ff87a3a42e1001ebc321433bede43e1
libwinpr-devel-2.1.1-1.el8.x86_64.rpm SHA-256: 052bd5cfd4d36239a93e0893de22ae71c68f1d91856fd45b73b033a74fcfc971
vinagre-3.22.0-23.el8.x86_64.rpm SHA-256: 2811a11120ec9c9c515849b79abd3571ae589f7c7ece7ccc27f42180222ddf5f
vinagre-debuginfo-3.22.0-23.el8.x86_64.rpm SHA-256: db3340eb53b62d58d97434ef620deed06a70817732122d41f6bff0dc459630a6
vinagre-debugsource-3.22.0-23.el8.x86_64.rpm SHA-256: ebfa6bd5b6ca184215447eeb0e0840ee3f9c54107edc212e1e319fa8d0378ed0

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
freerdp-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: ecd9efbad79f483f65522c8627c80e2a7a05b0ae1b65d884669037b0a7463d96
freerdp-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: c518fb4ad3f5d9febd82e586865f4da9f3e5bf284f28f0b45b2aead8d6a1f8f3
freerdp-debugsource-2.1.1-1.el8.i686.rpm SHA-256: 49b263c362807b8902d289f21f666a3cf143a65a73a7605036e8bf5303205fe7
freerdp-debugsource-2.1.1-1.el8.x86_64.rpm SHA-256: 6bb9173fe069e587a1401cb057f85925421ec35c79472cfa9ee160dc027a386a
freerdp-devel-2.1.1-1.el8.i686.rpm SHA-256: 0a7c87d5a7cd2d4462abe7b1393943bf925127cd9511721ce6ccbeab04a67518
freerdp-devel-2.1.1-1.el8.x86_64.rpm SHA-256: 216d28e2564b1ec46746d885e46ba77bb3935ab0368fb3fbddde07a857b369b6
freerdp-libs-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: 40fb01d3d0b427bd78eff45f6f7275f082ab043e4aba841ad685c6d187367053
freerdp-libs-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 58bf815c870fff7bd052d0a69085a7deea7791954100311f4953c0acf8bd412f
libwinpr-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: d34a9b9819558c5f2da1955427f096335d0f517a26c0784032d35b4975b3b687
libwinpr-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 6cf50757af9195c4d080900e9a8b88c63bb118f56441fb50e453f30d30666668

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
freerdp-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 82dadaae7b6e2d37fccda46fae0be248e04c344b0d4c196758df73a2629f1f5b
freerdp-debugsource-2.1.1-1.el8.ppc64le.rpm SHA-256: 2ca3625b4fe601fc315b72668a2476c889a2e66d7e00debf06f2ae227683f4a3
freerdp-devel-2.1.1-1.el8.ppc64le.rpm SHA-256: 14284a03904fb132a410e6f0856d0159fced836e61b2eaffa8746c4dadc1b0d1
freerdp-libs-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 25af8c0e7c9951f8f4b9ce038a747c4771af3e543b9ef906a18c0635039a220c
libwinpr-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 84365dac78869459af324a22d232d53f2c69f5bf30572fa1ddbd43d77c1db5c7

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
freerdp-debuginfo-2.1.1-1.el8.aarch64.rpm SHA-256: 7bf36cb06f47ab0bf7a719bd3304c32e4892faebf69d939c43fd9ea622fe2cfb
freerdp-debugsource-2.1.1-1.el8.aarch64.rpm SHA-256: 7333562dffbdc963f14e55ebcdfeda28e930e1796f14f129b715dca94ac54ab8
freerdp-devel-2.1.1-1.el8.aarch64.rpm SHA-256: 37a6892acbda054f997180e58a1c3c570b24eb470dd388012813b771b90a0749
freerdp-libs-debuginfo-2.1.1-1.el8.aarch64.rpm SHA-256: 3dd18f85fcdfd8d34e892745c09c4cccc104e263463a79ea5dbfa6499596d671
libwinpr-debuginfo-2.1.1-1.el8.aarch64.rpm SHA-256: 5cf232ed2b4a585bf5047746e6525f7330a6c6be87dfe265147bf7624691002e

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
freerdp-debuginfo-2.1.1-1.el8.s390x.rpm SHA-256: 3cec70eca23572ae45c7a66695afd42f38344d9b98e90d4e50cb5e37b5f6c25b
freerdp-debugsource-2.1.1-1.el8.s390x.rpm SHA-256: a52fd115c0028851bfa37514fa38355ec16840a57ab91fb401b5131f340a783d
freerdp-devel-2.1.1-1.el8.s390x.rpm SHA-256: 3393e15f5d5886dd737a5c9ccd59e828b4f23169e8b738e7f12305f7e14d70a0
freerdp-libs-debuginfo-2.1.1-1.el8.s390x.rpm SHA-256: 216e458b04f8a38f25ca2b73496f4dffef898c9a2f75ba5e5f17a245636e0d2d
libwinpr-debuginfo-2.1.1-1.el8.s390x.rpm SHA-256: d77ca10e140fd4f691b037e31fbf77455c0fb9b37950845a5c1d30fa805cf5ee

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
freerdp-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: ecd9efbad79f483f65522c8627c80e2a7a05b0ae1b65d884669037b0a7463d96
freerdp-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: c518fb4ad3f5d9febd82e586865f4da9f3e5bf284f28f0b45b2aead8d6a1f8f3
freerdp-debugsource-2.1.1-1.el8.i686.rpm SHA-256: 49b263c362807b8902d289f21f666a3cf143a65a73a7605036e8bf5303205fe7
freerdp-debugsource-2.1.1-1.el8.x86_64.rpm SHA-256: 6bb9173fe069e587a1401cb057f85925421ec35c79472cfa9ee160dc027a386a
freerdp-devel-2.1.1-1.el8.i686.rpm SHA-256: 0a7c87d5a7cd2d4462abe7b1393943bf925127cd9511721ce6ccbeab04a67518
freerdp-devel-2.1.1-1.el8.x86_64.rpm SHA-256: 216d28e2564b1ec46746d885e46ba77bb3935ab0368fb3fbddde07a857b369b6
freerdp-libs-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: 40fb01d3d0b427bd78eff45f6f7275f082ab043e4aba841ad685c6d187367053
freerdp-libs-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 58bf815c870fff7bd052d0a69085a7deea7791954100311f4953c0acf8bd412f
libwinpr-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: d34a9b9819558c5f2da1955427f096335d0f517a26c0784032d35b4975b3b687
libwinpr-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 6cf50757af9195c4d080900e9a8b88c63bb118f56441fb50e453f30d30666668

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
x86_64
freerdp-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: ecd9efbad79f483f65522c8627c80e2a7a05b0ae1b65d884669037b0a7463d96
freerdp-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: c518fb4ad3f5d9febd82e586865f4da9f3e5bf284f28f0b45b2aead8d6a1f8f3
freerdp-debugsource-2.1.1-1.el8.i686.rpm SHA-256: 49b263c362807b8902d289f21f666a3cf143a65a73a7605036e8bf5303205fe7
freerdp-debugsource-2.1.1-1.el8.x86_64.rpm SHA-256: 6bb9173fe069e587a1401cb057f85925421ec35c79472cfa9ee160dc027a386a
freerdp-devel-2.1.1-1.el8.i686.rpm SHA-256: 0a7c87d5a7cd2d4462abe7b1393943bf925127cd9511721ce6ccbeab04a67518
freerdp-devel-2.1.1-1.el8.x86_64.rpm SHA-256: 216d28e2564b1ec46746d885e46ba77bb3935ab0368fb3fbddde07a857b369b6
freerdp-libs-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: 40fb01d3d0b427bd78eff45f6f7275f082ab043e4aba841ad685c6d187367053
freerdp-libs-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 58bf815c870fff7bd052d0a69085a7deea7791954100311f4953c0acf8bd412f
libwinpr-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: d34a9b9819558c5f2da1955427f096335d0f517a26c0784032d35b4975b3b687
libwinpr-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 6cf50757af9195c4d080900e9a8b88c63bb118f56441fb50e453f30d30666668

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM
x86_64
freerdp-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: ecd9efbad79f483f65522c8627c80e2a7a05b0ae1b65d884669037b0a7463d96
freerdp-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: c518fb4ad3f5d9febd82e586865f4da9f3e5bf284f28f0b45b2aead8d6a1f8f3
freerdp-debugsource-2.1.1-1.el8.i686.rpm SHA-256: 49b263c362807b8902d289f21f666a3cf143a65a73a7605036e8bf5303205fe7
freerdp-debugsource-2.1.1-1.el8.x86_64.rpm SHA-256: 6bb9173fe069e587a1401cb057f85925421ec35c79472cfa9ee160dc027a386a
freerdp-devel-2.1.1-1.el8.i686.rpm SHA-256: 0a7c87d5a7cd2d4462abe7b1393943bf925127cd9511721ce6ccbeab04a67518
freerdp-devel-2.1.1-1.el8.x86_64.rpm SHA-256: 216d28e2564b1ec46746d885e46ba77bb3935ab0368fb3fbddde07a857b369b6
freerdp-libs-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: 40fb01d3d0b427bd78eff45f6f7275f082ab043e4aba841ad685c6d187367053
freerdp-libs-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 58bf815c870fff7bd052d0a69085a7deea7791954100311f4953c0acf8bd412f
libwinpr-debuginfo-2.1.1-1.el8.i686.rpm SHA-256: d34a9b9819558c5f2da1955427f096335d0f517a26c0784032d35b4975b3b687
libwinpr-debuginfo-2.1.1-1.el8.x86_64.rpm SHA-256: 6cf50757af9195c4d080900e9a8b88c63bb118f56441fb50e453f30d30666668

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
freerdp-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 82dadaae7b6e2d37fccda46fae0be248e04c344b0d4c196758df73a2629f1f5b
freerdp-debugsource-2.1.1-1.el8.ppc64le.rpm SHA-256: 2ca3625b4fe601fc315b72668a2476c889a2e66d7e00debf06f2ae227683f4a3
freerdp-devel-2.1.1-1.el8.ppc64le.rpm SHA-256: 14284a03904fb132a410e6f0856d0159fced836e61b2eaffa8746c4dadc1b0d1
freerdp-libs-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 25af8c0e7c9951f8f4b9ce038a747c4771af3e543b9ef906a18c0635039a220c
libwinpr-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 84365dac78869459af324a22d232d53f2c69f5bf30572fa1ddbd43d77c1db5c7

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM
ppc64le
freerdp-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 82dadaae7b6e2d37fccda46fae0be248e04c344b0d4c196758df73a2629f1f5b
freerdp-debugsource-2.1.1-1.el8.ppc64le.rpm SHA-256: 2ca3625b4fe601fc315b72668a2476c889a2e66d7e00debf06f2ae227683f4a3
freerdp-devel-2.1.1-1.el8.ppc64le.rpm SHA-256: 14284a03904fb132a410e6f0856d0159fced836e61b2eaffa8746c4dadc1b0d1
freerdp-libs-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 25af8c0e7c9951f8f4b9ce038a747c4771af3e543b9ef906a18c0635039a220c
libwinpr-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 84365dac78869459af324a22d232d53f2c69f5bf30572fa1ddbd43d77c1db5c7

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM
ppc64le
freerdp-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 82dadaae7b6e2d37fccda46fae0be248e04c344b0d4c196758df73a2629f1f5b
freerdp-debugsource-2.1.1-1.el8.ppc64le.rpm SHA-256: 2ca3625b4fe601fc315b72668a2476c889a2e66d7e00debf06f2ae227683f4a3
freerdp-devel-2.1.1-1.el8.ppc64le.rpm SHA-256: 14284a03904fb132a410e6f0856d0159fced836e61b2eaffa8746c4dadc1b0d1
freerdp-libs-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 25af8c0e7c9951f8f4b9ce038a747c4771af3e543b9ef906a18c0635039a220c
libwinpr-debuginfo-2.1.1-1.el8.ppc64le.rpm SHA-256: 84365dac78869459af324a22d232d53f2c69f5bf30572fa1ddbd43d77c1db5c7

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8

SRPM
s390x
freerdp-debuginfo-2.1.1-1.el8.s390x.rpm SHA-256: 3cec70eca23572ae45c7a66695afd42f38344d9b98e90d4e50cb5e37b5f6c25b
freerdp-debugsource-2.1.1-1.el8.s390x.rpm SHA-256: a52fd115c0028851bfa37514fa38355ec16840a57ab91fb401b5131f340a783d
freerdp-devel-2.1.1-1.el8.s390x.rpm SHA-256: 3393e15f5d5886dd737a5c9ccd59e828b4f23169e8b738e7f12305f7e14d70a0
freerdp-libs-debuginfo-2.1.1-1.el8.s390x.rpm SHA-256: 216e458b04f8a38f25ca2b73496f4dffef898c9a2f75ba5e5f17a245636e0d2d
libwinpr-debuginfo-2.1.1-1.el8.s390x.rpm SHA-256: d77ca10e140fd4f691b037e31fbf77455c0fb9b37950845a5c1d30fa805cf5ee

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM
s390x
freerdp-debuginfo-2.1.1-1.el8.s390x.rpm SHA-256: 3cec70eca23572ae45c7a66695afd42f38344d9b98e90d4e50cb5e37b5f6c25b
freerdp-debugsource-2.1.1-1.el8.s390x.rpm SHA-256: a52fd115c0028851bfa37514fa38355ec16840a57ab91fb401b5131f340a783d
freerdp-devel-2.1.1-1.el8.s390x.rpm SHA-256: 3393e15f5d5886dd737a5c9ccd59e828b4f23169e8b738e7f12305f7e14d70a0
freerdp-libs-debuginfo-2.1.1-1.el8.s390x.rpm SHA-256: 216e458b04f8a38f25ca2b73496f4dffef898c9a2f75ba5e5f17a245636e0d2d
libwinpr-debuginfo-2.1.1-1.el8.s390x.rpm SHA-256: d77ca10e140fd4f691b037e31fbf77455c0fb9b37950845a5c1d30fa805cf5ee

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4

SRPM
s390x
freerdp-debuginfo-2.1.1-1.el8.s390x.rpm SHA-256: 3cec70eca23572ae45c7a66695afd42f38344d9b98e90d4e50cb5e37b5f6c25b
freerdp-debugsource-2.1.1-1.el8.s390x.rpm SHA-256: a52fd115c0028851bfa37514fa38355ec16840a57ab91fb401b5131f340a783d
freerdp-devel-2.1.1-1.el8.s390x.rpm SHA-256: 3393e15f5d5886dd737a5c9ccd59e828b4f23169e8b738e7f12305f7e14d70a0
freerdp-libs-debuginfo-2.1.1-1.el8.s390x.rpm SHA-256: 216e458b04f8a38f25ca2b73496f4dffef898c9a2f75ba5e5f17a245636e0d2d
libwinpr-debuginfo-2.1.1-1.el8.s390x.rpm SHA-256: d77ca10e140fd4f691b037e31fbf77455c0fb9b37950845a5c1d30fa805cf5ee

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
freerdp-debuginfo-2.1.1-1.el8.aarch64.rpm SHA-256: 7bf36cb06f47ab0bf7a719bd3304c32e4892faebf69d939c43fd9ea622fe2cfb
freerdp-debugsource-2.1.1-1.el8.aarch64.rpm SHA-256: 7333562dffbdc963f14e55ebcdfeda28e930e1796f14f129b715dca94ac54ab8
freerdp-devel-2.1.1-1.el8.aarch64.rpm SHA-256: 37a6892acbda054f997180e58a1c3c570b24eb470dd388012813b771b90a0749
freerdp-libs-debuginfo-2.1.1-1.el8.aarch64.rpm SHA-256: 3dd18f85fcdfd8d34e892745c09c4cccc104e263463a79ea5dbfa6499596d671
libwinpr-debuginfo-2.1.1-1.el8.aarch64.rpm SHA-256: 5cf232ed2b4a585bf5047746e6525f7330a6c6be87dfe265147bf7624691002e

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
aarch64
freerdp-debuginfo-2.1.1-1.el8.aarch64.rpm SHA-256: 7bf36cb06f47ab0bf7a719bd3304c32e4892faebf69d939c43fd9ea622fe2cfb
freerdp-debugsource-2.1.1-1.el8.aarch64.rpm SHA-256: 7333562dffbdc963f14e55ebcdfeda28e930e1796f14f129b715dca94ac54ab8
freerdp-devel-2.1.1-1.el8.aarch64.rpm SHA-256: 37a6892acbda054f997180e58a1c3c570b24eb470dd388012813b771b90a0749
freerdp-libs-debuginfo-2.1.1-1.el8.aarch64.rpm SHA-256: 3dd18f85fcdfd8d34e892745c09c4cccc104e263463a79ea5dbfa6499596d671
libwinpr-debuginfo-2.1.1-1.el8.aarch64.rpm SHA-256: 5cf232ed2b4a585bf5047746e6525f7330a6c6be87dfe265147bf7624691002e

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM
aarch64
freerdp-debuginfo-2.1.1-1.el8.aarch64.rpm SHA-256: 7bf36cb06f47ab0bf7a719bd3304c32e4892faebf69d939c43fd9ea622fe2cfb
freerdp-debugsource-2.1.1-1.el8.aarch64.rpm SHA-256: 7333562dffbdc963f14e55ebcdfeda28e930e1796f14f129b715dca94ac54ab8
freerdp-devel-2.1.1-1.el8.aarch64.rpm SHA-256: 37a6892acbda054f997180e58a1c3c570b24eb470dd388012813b771b90a0749
freerdp-libs-debuginfo-2.1.1-1.el8.aarch64.rpm SHA-256: 3dd18f85fcdfd8d34e892745c09c4cccc104e263463a79ea5dbfa6499596d671
libwinpr-debuginfo-2.1.1-1.el8.aarch64.rpm SHA-256: 5cf232ed2b4a585bf5047746e6525f7330a6c6be87dfe265147bf7624691002e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility