Red Hat Customer Portal

Skip to main content

Main Navigation

  • Products & Services
    • Back
    • View All Products
    • Infrastructure and Management
      • Back
      • Red Hat Enterprise Linux
      • Red Hat Virtualization
      • Red Hat Identity Management
      • Red Hat Directory Server
      • Red Hat Certificate System
      • Red Hat Satellite
      • Red Hat Subscription Management
      • Red Hat Update Infrastructure
      • Red Hat Insights
      • Red Hat Ansible Automation Platform
    • Cloud Computing
      • Back
      • Red Hat CloudForms
      • Red Hat OpenStack Platform
      • Red Hat OpenShift Container Platform
      • Red Hat OpenShift Online
      • Red Hat OpenShift Dedicated
      • Red Hat Advanced Cluster Management for Kubernetes
      • Red Hat Quay
      • Red Hat CodeReady Workspaces
    • Storage
      • Back
      • Red Hat Gluster Storage
      • Red Hat Hyperconverged Infrastructure
      • Red Hat Ceph Storage
      • Red Hat Openshift Container Storage
    • Runtimes
      • Back
      • Red Hat Runtimes
      • Red Hat JBoss Enterprise Application Platform
      • Red Hat Data Grid
      • Red Hat JBoss Web Server
      • Red Hat Single Sign On
      • Red Hat support for Spring Boot
      • Red Hat build of Node.js
      • Red Hat build of Thorntail
      • Red Hat build of Eclipse Vert.x
      • Red Hat build of OpenJDK
      • Red Hat build of Quarkus
      • Red Hat CodeReady Studio
    • Integration and Automation
      • Back
      • Red Hat Integration
      • Red Hat Fuse
      • Red Hat AMQ
      • Red Hat 3scale API Management
      • Red Hat JBoss Data Virtualization
      • Red Hat Process Automation
      • Red Hat Process Automation Manager
      • Red Hat Decision Manager
    • Support
    • Production Support
    • Development Support
    • Product Life Cycles
    • Documentation
    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    • Services
    • Consulting
    • Technical Account Management
    • Training & Certifications
    • Ecosystem Catalog
    • Partner Resources
    • Red Hat in the Public Cloud
  • Tools
    • Back
    • Red Hat Insights
    • Tools
    • Solution Engine
    • Packages
    • Errata
    • Customer Portal Labs
    • Explore Labs
    • Configuration
    • Deployment
    • Security
    • Troubleshooting
  • Security
    • Back
    • Product Security Center
    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Security Labs
    • Resources
    • Overview
    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community
    • Back
    • Customer Portal Community
    • Discussions
    • Blogs
    • Private Groups
    • Community Activity
    • Customer Events
    • Red Hat Convergence
    • Red Hat Summit
    • Stories
    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Account
    • Back
    • Log In
    • Register
    • Red Hat Account Number:
    • Account Details
    • User Management
    • Account Maintenance
    • My Profile
    • Notifications
    • Help
    • Log Out
  • Language
    • Back
    • English
    • 한국어
    • 日本語
    • 中文 (中国)
Red Hat Customer Portal
  • Products & Services
    • Back
    • View All Products
    • Infrastructure and Management
      • Back
      • Red Hat Enterprise Linux
      • Red Hat Virtualization
      • Red Hat Identity Management
      • Red Hat Directory Server
      • Red Hat Certificate System
      • Red Hat Satellite
      • Red Hat Subscription Management
      • Red Hat Update Infrastructure
      • Red Hat Insights
      • Red Hat Ansible Automation Platform
    • Cloud Computing
      • Back
      • Red Hat CloudForms
      • Red Hat OpenStack Platform
      • Red Hat OpenShift Container Platform
      • Red Hat OpenShift Online
      • Red Hat OpenShift Dedicated
      • Red Hat Advanced Cluster Management for Kubernetes
      • Red Hat Quay
      • Red Hat CodeReady Workspaces
    • Storage
      • Back
      • Red Hat Gluster Storage
      • Red Hat Hyperconverged Infrastructure
      • Red Hat Ceph Storage
      • Red Hat Openshift Container Storage
    • Runtimes
      • Back
      • Red Hat Runtimes
      • Red Hat JBoss Enterprise Application Platform
      • Red Hat Data Grid
      • Red Hat JBoss Web Server
      • Red Hat Single Sign On
      • Red Hat support for Spring Boot
      • Red Hat build of Node.js
      • Red Hat build of Thorntail
      • Red Hat build of Eclipse Vert.x
      • Red Hat build of OpenJDK
      • Red Hat build of Quarkus
      • Red Hat CodeReady Studio
    • Integration and Automation
      • Back
      • Red Hat Integration
      • Red Hat Fuse
      • Red Hat AMQ
      • Red Hat 3scale API Management
      • Red Hat JBoss Data Virtualization
      • Red Hat Process Automation
      • Red Hat Process Automation Manager
      • Red Hat Decision Manager
    • Support
    • Production Support
    • Development Support
    • Product Life Cycles
    • Documentation
    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    • Services
    • Consulting
    • Technical Account Management
    • Training & Certifications
    • Ecosystem Catalog
    • Partner Resources
    • Red Hat in the Public Cloud
  • Tools
    • Back
    • Red Hat Insights
    • Tools
    • Solution Engine
    • Packages
    • Errata
    • Customer Portal Labs
    • Explore Labs
    • Configuration
    • Deployment
    • Security
    • Troubleshooting
  • Security
    • Back
    • Product Security Center
    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Security Labs
    • Resources
    • Overview
    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community
    • Back
    • Customer Portal Community
    • Discussions
    • Blogs
    • Private Groups
    • Community Activity
    • Customer Events
    • Red Hat Convergence
    • Red Hat Summit
    • Stories
    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Account
    • Back
    • Log In
    • Register
    • Red Hat Account Number:
    • Account Details
    • User Management
    • Account Maintenance
    • My Profile
    • Notifications
    • Help
    • Log Out
  • Language
    • Back
    • English
    • 한국어
    • 日本語
    • 中文 (中国)
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Search
  • Log In
  • Language
Or troubleshoot an issue.

Log in to Your Red Hat Account

Log In

Your Red Hat account gives you access to your profile, preferences, and services, depending on your status.

Register

If you are a new customer, register now for access to product evaluations and purchasing capabilities.

Need access to an account?

If your company has an existing Red Hat account, your organization administrator can grant you access.

If you have any questions, please contact customer service.

Red Hat Account Number:

Red Hat Account

  • Account Details
  • User Management
  • Account Maintenance
  • Account Team

Customer Portal

  • My Profile
  • Notifications
  • Help

For your security, if you’re on a public computer and have finished using your Red Hat services, please be sure to log out.

Log Out

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)
Red Hat Customer Portal Red Hat Customer Portal
  • Products & Services
  • Tools
  • Security
  • Community
  • Infrastructure and Management

  • Cloud Computing

  • Storage

  • Runtimes

  • Integration and Automation

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS
  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat Openshift Container Storage
  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio
  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
View All Products
  • Support
  • Production Support
  • Development Support
  • Product Life Cycles

Services

  • Consulting
  • Technical Account Management
  • Training & Certifications
  • Documentation
  • Red Hat Enterprise Linux
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Ecosystem Catalog
  • Red Hat in the Public Cloud
  • Partner Resources

Tools

  • Solution Engine
  • Packages
  • Errata
  • Customer Portal Labs
  • Configuration
  • Deployment
  • Security
  • Troubleshooting

Red Hat Insights

Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

  • Learn more
  • Go to Insights

Red Hat Product Security Center

Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

Product Security Center

Security Updates

  • Security Advisories
  • Red Hat CVE Database
  • Security Labs

Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

  • View Responses

Resources

  • Overview
  • Security Blog
  • Security Measurement
  • Severity Ratings
  • Backporting Policies
  • Product Signing (GPG) Keys

Customer Portal Community

  • Discussions
  • Blogs
  • Private Groups
  • Community Activity

Customer Events

  • Red Hat Convergence
  • Red Hat Summit

Stories

  • Red Hat Subscription Value
  • You Asked. We Acted.
  • Open Source Communities
Red Hat Product Errata RHSA-2020:4649 - Security Advisory
Issued:
2020-11-03
Updated:
2020-11-03

RHSA-2020:4649 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: evolution security and bug fix update

Type/Severity

Security Advisory: Low

Topic

An update for bogofilter, evolution, evolution-data-server, evolution-mapi, and openchange is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Evolution is a GNOME application that provides integrated email, calendar, contact management, and communications functionality.

The evolution-data-server packages provide a unified back end for applications which interact with contacts, tasks and calendar information. Evolution Data Server was originally developed as a back end for the Evolution information management application, but is now used by various other applications.

OpenChange provides libraries to access Microsoft Exchange servers using native protocols.

Security Fix(es):

  • evolution-data-server: Response injection via STARTTLS in SMTP and POP3 (CVE-2020-14928)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of Evolution must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 1825447 - openchange: does not rebuild with samba-4.11.2-7.el8
  • BZ - 1836165 - Cannot type the date of a meeting
  • BZ - 1836279 - Please upgrade to bogofilter 1.2.5
  • BZ - 1857470 - CVE-2020-14928 evolution-data-server: Response injection via STARTTLS in SMTP and POP3

CVEs

  • CVE-2020-14928

References

  • https://access.redhat.com/security/updates/classification/#low
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/
  • Note: More recent versions of these packages may be available. Click a package name for more details.

    Red Hat Enterprise Linux for x86_64 8

    SRPM
    bogofilter-1.2.5-2.el8.src.rpm SHA-256: b69742fc8956efdcb4eecdda53a7e852cd35ceb817511d46640d708949551763
    evolution-3.28.5-14.el8.src.rpm SHA-256: 90bc9540dec2e7b9d3061621f8749c44894668e659b842fcaac6ec5b8edd33bf
    evolution-data-server-3.28.5-14.el8.src.rpm SHA-256: f07f55ba9792990049ee469eaa252902e88e41f0f0eb5113d729a1392a70b296
    evolution-mapi-3.28.3-3.el8.src.rpm SHA-256: 05ee00f64ec9b5b43f43e67afbdd8a7d4356ca9679354b5837c82d1182f81c7a
    openchange-2.3-26.el8.src.rpm SHA-256: 1d1b286d6168276b4c52b613ef644f0b4b491583bf8be8887521a2f652d7e179
    x86_64
    bogofilter-1.2.5-2.el8.x86_64.rpm SHA-256: fe1331e6d21a487e43f1b12097ac67bfea2adad216cbddc6a56dbb81abb85131
    bogofilter-debuginfo-1.2.5-2.el8.x86_64.rpm SHA-256: a63ede253355fe58b5ab9af8f35fcc8cdac62eaa7b6bf6e0aa3faf09c01ff6a6
    bogofilter-debugsource-1.2.5-2.el8.x86_64.rpm SHA-256: a069de841e328a20814d8ef00f40ddd3a9d58b8648f0755eabdd0cdfe2e91001
    evolution-3.28.5-14.el8.x86_64.rpm SHA-256: e34e05c5dda0bd3cd644d57a25691af26dccb55b2b3e0c8ade39d31e9c49b9d8
    evolution-bogofilter-3.28.5-14.el8.x86_64.rpm SHA-256: 310778414d6ff47e1e17748aac30f86a7d012c3440a79bc13629575daedeceb3
    evolution-bogofilter-debuginfo-3.28.5-14.el8.x86_64.rpm SHA-256: e24f53a415cdd2c4b38825c18a32a086c78d7f9c983d2b6f7910aed21225e648
    evolution-data-server-3.28.5-14.el8.i686.rpm SHA-256: 430e8d6df5bd1542d9b95ddd00c28935c4e845f249c4a5953268d59bf83d4605
    evolution-data-server-3.28.5-14.el8.x86_64.rpm SHA-256: c0b3f3574461728b0058f49e2986d7336176071e523a4662ecb4abc47ef64575
    evolution-data-server-debuginfo-3.28.5-14.el8.i686.rpm SHA-256: df159eb6fc1c5cde578e1a0f6d32a787a7516025b216ea7b1fcb1dc6b77695a4
    evolution-data-server-debuginfo-3.28.5-14.el8.x86_64.rpm SHA-256: 07b3de8e3cacc84da7e7f68d40a2242cd64f5f5d8e9d23d62c857d14df50c22b
    evolution-data-server-debugsource-3.28.5-14.el8.i686.rpm SHA-256: 61727e20d19c5747e028e42c89e47d7a2de9ef4ae0ef25c69057460f6d78fffb
    evolution-data-server-debugsource-3.28.5-14.el8.x86_64.rpm SHA-256: ef701b17db6bb7b1303d0ba900a97340700d98d38581ff2832cca4123005f6a3
    evolution-data-server-devel-3.28.5-14.el8.i686.rpm SHA-256: 70b6242b66c15e5a9d3b53261813bbfd6fb897761225abb419a5eda0da43ba9c
    evolution-data-server-devel-3.28.5-14.el8.x86_64.rpm SHA-256: 9fe163b443de438f79f71ece206505739d187c57cce054733002ecee5a8b9d91
    evolution-data-server-langpacks-3.28.5-14.el8.noarch.rpm SHA-256: 22c13f8d2a51db7e2ac30e0e21f7f3f97fc5eb895453d3c9baddd18922c15878
    evolution-data-server-tests-debuginfo-3.28.5-14.el8.i686.rpm SHA-256: 515a2dde25d620b0717cd1fa1f52bdb913a92b678c08dc867e7a6f1328936c11
    evolution-data-server-tests-debuginfo-3.28.5-14.el8.x86_64.rpm SHA-256: 0501616bde582312b5a8ea9ad8f868052efda68b73a37888eaedec06ee58412f
    evolution-debuginfo-3.28.5-14.el8.x86_64.rpm SHA-256: a2ef9f462a1c5663b79a1938c3d9b05e0de7cf53a67f8737666d4a1bb20eae5c
    evolution-debugsource-3.28.5-14.el8.x86_64.rpm SHA-256: 8f47d049e0c06194d9dc18e72372e1a10a6512bf53542d354e208b51240ce6c4
    evolution-help-3.28.5-14.el8.noarch.rpm SHA-256: c8bd382bf9e840a691e10e21d15a0b980ff8040cc11cf804f242f31d504d46ef
    evolution-langpacks-3.28.5-14.el8.noarch.rpm SHA-256: 681dd486868525babb2c4b2a4bd217d9c67c2f4ee1ff9e513c1e7da7694bebe5
    evolution-mapi-3.28.3-3.el8.x86_64.rpm SHA-256: f9dc4374fe53eb6d2e898e12e0dfb841ae5acefb3eebc229faeb752cd0f33c21
    evolution-mapi-debuginfo-3.28.3-3.el8.x86_64.rpm SHA-256: 7872c97a720d25df8fedd95aed54e987676328aa903646ec7fec598d21b0c902
    evolution-mapi-debugsource-3.28.3-3.el8.x86_64.rpm SHA-256: 68b840a420bbbdff818d9008b5660277f3cc6aa9829d10b89443b4bef11941cd
    evolution-mapi-langpacks-3.28.3-3.el8.noarch.rpm SHA-256: 479e4702352f5684925fef6e1d18843586633bb82c56ab58a9ec65e963382bcc
    evolution-pst-3.28.5-14.el8.x86_64.rpm SHA-256: c9697acc17b32fa22f3bf4503db086b1d4629d1b047081189bf47160bf85d371
    evolution-pst-debuginfo-3.28.5-14.el8.x86_64.rpm SHA-256: 8c1c1d260f273b365452f7092d76edb87ea4cdc4281c590bcd7933b007cca934
    evolution-spamassassin-3.28.5-14.el8.x86_64.rpm SHA-256: 60ccf62741df61d8444cc975b1e5fb53613dac2f190f8f884c1e9270ac8e634a
    evolution-spamassassin-debuginfo-3.28.5-14.el8.x86_64.rpm SHA-256: f0366eaadca57efb22a766433b7933e7843e9d4b7e10715bbecfe12900b9e8cc
    openchange-2.3-26.el8.i686.rpm SHA-256: 283362d4e26d5c16765721ff45eab81eb4d571aed3df4a937b0a85bd26262757
    openchange-2.3-26.el8.x86_64.rpm SHA-256: b4c929164250ad28235b27ba859419dc08f79e351d1b143156d7b693bcd299dd
    openchange-client-debuginfo-2.3-26.el8.i686.rpm SHA-256: 1f382c25233fa4a6501a8653da49a5024d73d4cf7d5595b35fd22df3ccefa305
    openchange-client-debuginfo-2.3-26.el8.x86_64.rpm SHA-256: a0301c3dcaf094acd8e24109a241c2a0b64c89d1b07812b9142a6453a6560c0f
    openchange-debuginfo-2.3-26.el8.i686.rpm SHA-256: 813b157b60a6dce4570f53e7df0d694ba149f6dd04bdfbfd46f831d87eca8bfa
    openchange-debuginfo-2.3-26.el8.x86_64.rpm SHA-256: 4b6ca565ef6fdc11ec9262f2e457ffa92985c624c7798779dbe1c9b11593ca1a
    openchange-debugsource-2.3-26.el8.i686.rpm SHA-256: 55b47fc8ebb09f33637de40171f7b7a5dd39bdd8d78f3924897d0f32456967be
    openchange-debugsource-2.3-26.el8.x86_64.rpm SHA-256: 2c5b2e96070249db3c0e9c839f868f4e45c94662be21676e5e94bfb37761fa0c

    Red Hat Enterprise Linux for IBM z Systems 8

    SRPM
    bogofilter-1.2.5-2.el8.src.rpm SHA-256: b69742fc8956efdcb4eecdda53a7e852cd35ceb817511d46640d708949551763
    evolution-3.28.5-14.el8.src.rpm SHA-256: 90bc9540dec2e7b9d3061621f8749c44894668e659b842fcaac6ec5b8edd33bf
    evolution-data-server-3.28.5-14.el8.src.rpm SHA-256: f07f55ba9792990049ee469eaa252902e88e41f0f0eb5113d729a1392a70b296
    evolution-mapi-3.28.3-3.el8.src.rpm SHA-256: 05ee00f64ec9b5b43f43e67afbdd8a7d4356ca9679354b5837c82d1182f81c7a
    openchange-2.3-26.el8.src.rpm SHA-256: 1d1b286d6168276b4c52b613ef644f0b4b491583bf8be8887521a2f652d7e179
    s390x
    bogofilter-1.2.5-2.el8.s390x.rpm SHA-256: 56b197f7e61983dc9fd7b32b972d629ba67dc7009a7f743d530cc0a0e993a114
    bogofilter-debuginfo-1.2.5-2.el8.s390x.rpm SHA-256: f8d9f2bf33d250baff49c66927d2a8c4a414929ee749a41bf39b6b96170e4318
    bogofilter-debugsource-1.2.5-2.el8.s390x.rpm SHA-256: 77b15d17ca5396a08308b5b24490f4417352ea3596116d817cf080f4698bdeed
    evolution-3.28.5-14.el8.s390x.rpm SHA-256: 76e9f56269fc914e9ca20c48cdb926eaad330beeb572c7f42fc449f87b966e19
    evolution-bogofilter-3.28.5-14.el8.s390x.rpm SHA-256: 80d9a63ae5c6ba216cf2ce39620df08976263bdf124f0be5083c87d5af9aac2b
    evolution-bogofilter-debuginfo-3.28.5-14.el8.s390x.rpm SHA-256: af296b419b48968324c366721ca22ea6cc59e8ccad43db05bfd66211ad165dfa
    evolution-data-server-3.28.5-14.el8.s390x.rpm SHA-256: 346a56fd32652a2460386fa9b45296ac1548c91a1b97621cbbfae8a906b37cf2
    evolution-data-server-debuginfo-3.28.5-14.el8.s390x.rpm SHA-256: 4bd9284e3831847cb5d36c12be6b35983aae49dbb926f9f3adceb03196ed59bc
    evolution-data-server-debugsource-3.28.5-14.el8.s390x.rpm SHA-256: aa93a6fa29c23b33e12da1f592dfde2a703d579a378572c873d4a4f0c01c6a37
    evolution-data-server-devel-3.28.5-14.el8.s390x.rpm SHA-256: 3126e052ce88f169645482bc0fe9b9226096d2620294a9c219883aa60b1414c9
    evolution-data-server-langpacks-3.28.5-14.el8.noarch.rpm SHA-256: 22c13f8d2a51db7e2ac30e0e21f7f3f97fc5eb895453d3c9baddd18922c15878
    evolution-data-server-tests-debuginfo-3.28.5-14.el8.s390x.rpm SHA-256: 64a15ed08fa1374e543d1c2f2db3f46198982309f6684ebec64f48161e968a66
    evolution-debuginfo-3.28.5-14.el8.s390x.rpm SHA-256: 6a7d2ab8b5b0d5dbecdcb7674a917e23248bfa1bb35f85360cbace807c082f3a
    evolution-debugsource-3.28.5-14.el8.s390x.rpm SHA-256: 800a9e07e5b574c2aaf0d2d74a613d3ad158f86dde621af66c4af9af096eeae7
    evolution-help-3.28.5-14.el8.noarch.rpm SHA-256: c8bd382bf9e840a691e10e21d15a0b980ff8040cc11cf804f242f31d504d46ef
    evolution-langpacks-3.28.5-14.el8.noarch.rpm SHA-256: 681dd486868525babb2c4b2a4bd217d9c67c2f4ee1ff9e513c1e7da7694bebe5
    evolution-mapi-3.28.3-3.el8.s390x.rpm SHA-256: 46d0a5dedb44c45b5ad207ea31755351596e44932c2ef5f8dcf06167c319ce5b
    evolution-mapi-debuginfo-3.28.3-3.el8.s390x.rpm SHA-256: acc13530413f73123c3d6cab9d5c2957c550a781d2c2324aa4cd26d988c0f5f5
    evolution-mapi-debugsource-3.28.3-3.el8.s390x.rpm SHA-256: d6379884b633b1cddf36733cd634682804a016ac6882bdb81ed4cb7bb31634bf
    evolution-mapi-langpacks-3.28.3-3.el8.noarch.rpm SHA-256: 479e4702352f5684925fef6e1d18843586633bb82c56ab58a9ec65e963382bcc
    evolution-pst-3.28.5-14.el8.s390x.rpm SHA-256: fa3554974a353389203dd25e82b80694d947189c388e057cee072de2437ddfbe
    evolution-pst-debuginfo-3.28.5-14.el8.s390x.rpm SHA-256: 02b88f4b97d4ab6faed40665ad8b7c482a54dd63b9620ee537dba462103da36f
    evolution-spamassassin-3.28.5-14.el8.s390x.rpm SHA-256: 84ea83027ff6d747d1d217db308c3191ec6d5556b57df24928585cfd76ad1600
    evolution-spamassassin-debuginfo-3.28.5-14.el8.s390x.rpm SHA-256: 99e98efa4ebb82afdfebde05aa937857277d94720ea436cc3587a7826a4fca76
    openchange-2.3-26.el8.s390x.rpm SHA-256: b05b1c0196fb6d29d9df1f5bcf6191635320aa8bebcdb4277cd4a406d84b4754
    openchange-client-debuginfo-2.3-26.el8.s390x.rpm SHA-256: 8ed10ad039bfaec268847a779b7d09d0c6bce0165bcb6c53501d7d5469ef742f
    openchange-debuginfo-2.3-26.el8.s390x.rpm SHA-256: b94f3909bf558fba4a82a84777916871891a53ef987c90b3ec8ab884f940551d
    openchange-debugsource-2.3-26.el8.s390x.rpm SHA-256: 64a20640c61675ed13fa9fddbf2ee53225cc9ab3b856b27f8ed56889dad9b4de

    Red Hat Enterprise Linux for Power, little endian 8

    SRPM
    bogofilter-1.2.5-2.el8.src.rpm SHA-256: b69742fc8956efdcb4eecdda53a7e852cd35ceb817511d46640d708949551763
    evolution-3.28.5-14.el8.src.rpm SHA-256: 90bc9540dec2e7b9d3061621f8749c44894668e659b842fcaac6ec5b8edd33bf
    evolution-data-server-3.28.5-14.el8.src.rpm SHA-256: f07f55ba9792990049ee469eaa252902e88e41f0f0eb5113d729a1392a70b296
    evolution-mapi-3.28.3-3.el8.src.rpm SHA-256: 05ee00f64ec9b5b43f43e67afbdd8a7d4356ca9679354b5837c82d1182f81c7a
    openchange-2.3-26.el8.src.rpm SHA-256: 1d1b286d6168276b4c52b613ef644f0b4b491583bf8be8887521a2f652d7e179
    ppc64le
    bogofilter-1.2.5-2.el8.ppc64le.rpm SHA-256: 1fb685e7a0ca7633c41359cef3b6bd986a6d8f087a9e9b6bfedbdcf4d5021b15
    bogofilter-debuginfo-1.2.5-2.el8.ppc64le.rpm SHA-256: ba250a3b601ff9a5d9c7918aa1e998f36af4630b3371c9db9df78f9476152cab
    bogofilter-debugsource-1.2.5-2.el8.ppc64le.rpm SHA-256: 6a5f9e4a0a6b34ab67bc26cf2300da32b8426fd74c310663b6af5248c85df8ff
    evolution-3.28.5-14.el8.ppc64le.rpm SHA-256: 75be8277dde1d1c5f997a6cafe6a1df3b6289406fd95624a7534dbc19533947c
    evolution-bogofilter-3.28.5-14.el8.ppc64le.rpm SHA-256: e80c37a252e4d9cd14e916d140edeb0311b02b11114aadfe021cd0de8e496b35
    evolution-bogofilter-debuginfo-3.28.5-14.el8.ppc64le.rpm SHA-256: bb0a4b42bf1f7915ad30f3d2bab1e77f8162de96f855bbe7b323d4eac5ffe10e
    evolution-data-server-3.28.5-14.el8.ppc64le.rpm SHA-256: 324b20993c29321d63b5aa4cb05bbd1f5e9351d44f46b143fc16b57d543b33e8
    evolution-data-server-debuginfo-3.28.5-14.el8.ppc64le.rpm SHA-256: 1bdb2d0467a63e4ab2c5e2dad7c4b13fb3216a7c6266fb121906bcaf207eee8d
    evolution-data-server-debugsource-3.28.5-14.el8.ppc64le.rpm SHA-256: 73f62712c5eff32c6ccfbc107270cae38950932f75a0d4baaddcdf27dc2ead86
    evolution-data-server-devel-3.28.5-14.el8.ppc64le.rpm SHA-256: 97b560c7aa20f8669aeac3fb29abf4e269f32014977b62af068e1ef3ad802c5f
    evolution-data-server-langpacks-3.28.5-14.el8.noarch.rpm SHA-256: 22c13f8d2a51db7e2ac30e0e21f7f3f97fc5eb895453d3c9baddd18922c15878
    evolution-data-server-tests-debuginfo-3.28.5-14.el8.ppc64le.rpm SHA-256: 33e9df08c082375e3cd591ce7ea59b0bb110a87aa8eb8f87626d5067db012fd4
    evolution-debuginfo-3.28.5-14.el8.ppc64le.rpm SHA-256: 3366512b176421d7b51c7463e594b02ac972e9590e90fc08d7804946663c1c10
    evolution-debugsource-3.28.5-14.el8.ppc64le.rpm SHA-256: cbfa00e1554c7aaa96aff98c89be2aadac63aebd753520e2a99b6c63245cc661
    evolution-help-3.28.5-14.el8.noarch.rpm SHA-256: c8bd382bf9e840a691e10e21d15a0b980ff8040cc11cf804f242f31d504d46ef
    evolution-langpacks-3.28.5-14.el8.noarch.rpm SHA-256: 681dd486868525babb2c4b2a4bd217d9c67c2f4ee1ff9e513c1e7da7694bebe5
    evolution-mapi-3.28.3-3.el8.ppc64le.rpm SHA-256: 224f8002364111bf5b3773524ba7d719d599d4c55eaafe58528fcdbe69f08e4e
    evolution-mapi-debuginfo-3.28.3-3.el8.ppc64le.rpm SHA-256: bff90f6b50a6205f7142b1b324b09d713a1c9c12d1f8ca5ab4505a9ebfc02fb5
    evolution-mapi-debugsource-3.28.3-3.el8.ppc64le.rpm SHA-256: 6d7a68839d77ac8279fa42cb17dd3b054f36d89128d851a54eea3443d87bab13
    evolution-mapi-langpacks-3.28.3-3.el8.noarch.rpm SHA-256: 479e4702352f5684925fef6e1d18843586633bb82c56ab58a9ec65e963382bcc
    evolution-pst-3.28.5-14.el8.ppc64le.rpm SHA-256: 9f5375fe9745b7367b58f54b8d4acd7e373065033183811575440b252a98297e
    evolution-pst-debuginfo-3.28.5-14.el8.ppc64le.rpm SHA-256: 90a0b9e6db68c6449b66070c9320f0819218db993d814580ed2e3478ae5aa320
    evolution-spamassassin-3.28.5-14.el8.ppc64le.rpm SHA-256: af950c181ab3b88d2914a07cec851e39a9882e7e9252d4ce87256dafd92ef061
    evolution-spamassassin-debuginfo-3.28.5-14.el8.ppc64le.rpm SHA-256: f7dcf1afe27c53e666d009aef675c6098529cab19e6bf750981f9cc5a61f7022
    openchange-2.3-26.el8.ppc64le.rpm SHA-256: 3971317d1388bc65e5134841da48068efc0550d544a9c60c142042fa8674acbe
    openchange-client-debuginfo-2.3-26.el8.ppc64le.rpm SHA-256: 652e541d102007908d89369fea59a8ba6cff3f03282cebd24b0a46e49f8c6a7a
    openchange-debuginfo-2.3-26.el8.ppc64le.rpm SHA-256: 2120218a57d836457b4e3b4ffad6b93fd62b31f9b890cbd421122b03b3ca489c
    openchange-debugsource-2.3-26.el8.ppc64le.rpm SHA-256: f5abef0cc2b8809d40312dfc7dbdde0b9115928d9acae5e92f366091e3cdda23

    Red Hat Enterprise Linux for ARM 64 8

    SRPM
    bogofilter-1.2.5-2.el8.src.rpm SHA-256: b69742fc8956efdcb4eecdda53a7e852cd35ceb817511d46640d708949551763
    evolution-3.28.5-14.el8.src.rpm SHA-256: 90bc9540dec2e7b9d3061621f8749c44894668e659b842fcaac6ec5b8edd33bf
    evolution-data-server-3.28.5-14.el8.src.rpm SHA-256: f07f55ba9792990049ee469eaa252902e88e41f0f0eb5113d729a1392a70b296
    evolution-mapi-3.28.3-3.el8.src.rpm SHA-256: 05ee00f64ec9b5b43f43e67afbdd8a7d4356ca9679354b5837c82d1182f81c7a
    openchange-2.3-26.el8.src.rpm SHA-256: 1d1b286d6168276b4c52b613ef644f0b4b491583bf8be8887521a2f652d7e179
    aarch64
    bogofilter-1.2.5-2.el8.aarch64.rpm SHA-256: 77436d8a2777d445ed2ebffae019a585cd4d81d76318fe7ff1b98e8dd7ce1df3
    bogofilter-debuginfo-1.2.5-2.el8.aarch64.rpm SHA-256: bceac4cd05ce88a9bc13f9570a11c6f8a6e2c473ca33224be5f9db1c14208dcd
    bogofilter-debugsource-1.2.5-2.el8.aarch64.rpm SHA-256: 3c82e9f48262a449a2a8e45a4b6be7c46084b3315c163df753f13a8df2c8d04a
    evolution-3.28.5-14.el8.aarch64.rpm SHA-256: af6631b247a50b0d600ec637ce2521f2539a45ffe2fbe09d61a2022c8eb738f1
    evolution-bogofilter-3.28.5-14.el8.aarch64.rpm SHA-256: bd00fb65c1c74c03e6dfb5532c1b92ff6a1ad7cc773af68f428d1a04bff5b01a
    evolution-bogofilter-debuginfo-3.28.5-14.el8.aarch64.rpm SHA-256: ec7ff298c6c900ce5e90cbbc45751c728bc8148e1b16458bf0fedfc4d43ad0e6
    evolution-data-server-3.28.5-14.el8.aarch64.rpm SHA-256: afca86f0d4cfb9304496b0499444839ca2f3e7c19ffe1c45390b659d9024d3fb
    evolution-data-server-debuginfo-3.28.5-14.el8.aarch64.rpm SHA-256: 15c30a3f0b2765fbd5dc62ed434ce669f08189788968625f35f4ab86153d90a5
    evolution-data-server-debugsource-3.28.5-14.el8.aarch64.rpm SHA-256: 94418fe7dbdf464d6f450e41afadbd0dd1f295de89ef4aae74e6a1a31be4e08a
    evolution-data-server-devel-3.28.5-14.el8.aarch64.rpm SHA-256: 8caae8a9c8429d5c5218ce3c80d544d87db6160138d3a5b4fc88b1d4aa4ca06c
    evolution-data-server-langpacks-3.28.5-14.el8.noarch.rpm SHA-256: 22c13f8d2a51db7e2ac30e0e21f7f3f97fc5eb895453d3c9baddd18922c15878
    evolution-data-server-tests-debuginfo-3.28.5-14.el8.aarch64.rpm SHA-256: f45619d8c94a54a9a0a9192f73743cc648549948a0a47b196982133aaf4a5155
    evolution-debuginfo-3.28.5-14.el8.aarch64.rpm SHA-256: 4d14a7fb7bc991a561a929b00b55deae0495db9d3efb5cf09fec8e91c1700826
    evolution-debugsource-3.28.5-14.el8.aarch64.rpm SHA-256: 4d7273e4d53bb02372a858bbe1e5a830ef088b8066e21019b205837839660004
    evolution-help-3.28.5-14.el8.noarch.rpm SHA-256: c8bd382bf9e840a691e10e21d15a0b980ff8040cc11cf804f242f31d504d46ef
    evolution-langpacks-3.28.5-14.el8.noarch.rpm SHA-256: 681dd486868525babb2c4b2a4bd217d9c67c2f4ee1ff9e513c1e7da7694bebe5
    evolution-mapi-3.28.3-3.el8.aarch64.rpm SHA-256: 417496a1e231d459ddb93aa0c2c34d1e5b786390eca929641273a9dc27116777
    evolution-mapi-debuginfo-3.28.3-3.el8.aarch64.rpm SHA-256: 365d467445c129e9af20a92c809817c31d5bf471eadc7bca8c81da668fe34199
    evolution-mapi-debugsource-3.28.3-3.el8.aarch64.rpm SHA-256: e43f88225f61112c1393bae33260eebca12d96abfea79528f55908f920584eb5
    evolution-mapi-langpacks-3.28.3-3.el8.noarch.rpm SHA-256: 479e4702352f5684925fef6e1d18843586633bb82c56ab58a9ec65e963382bcc
    evolution-pst-3.28.5-14.el8.aarch64.rpm SHA-256: 0a5a774aa61bb9155c56385e22aa601afd041a2871f9313bfb7c8ce45cb14e4d
    evolution-pst-debuginfo-3.28.5-14.el8.aarch64.rpm SHA-256: 72e167ce685064a284b28a33bb9b5331e8e081078f36b0bf743d8ab84f9b17d6
    evolution-spamassassin-3.28.5-14.el8.aarch64.rpm SHA-256: 44625d954e21b36344fc4ab69456c4f2d808b8a17269393c2e4c8f5659984499
    evolution-spamassassin-debuginfo-3.28.5-14.el8.aarch64.rpm SHA-256: 52d7da3544b131bfd27c01f596b06c5759e28aae5d4976fbd559567cba311952
    openchange-2.3-26.el8.aarch64.rpm SHA-256: d293f2cae6b6782b04e2085513e89e9da45d8db0b7ca69ec5d29e1c8b5b31d23
    openchange-client-debuginfo-2.3-26.el8.aarch64.rpm SHA-256: 841dc3c2e18681ead31823d55f3ba7489863a0a1afa8a9325681d51f414b8231
    openchange-debuginfo-2.3-26.el8.aarch64.rpm SHA-256: 15d35f376f841a9a25a07b38c4ac9049621847f05a2fa655205338105f1856a6
    openchange-debugsource-2.3-26.el8.aarch64.rpm SHA-256: 04ec925081c5c139bc1b15935374a911a41cba618242f4540ff140fecdea9acd

    Red Hat CodeReady Linux Builder for x86_64 8

    SRPM
    x86_64
    evolution-bogofilter-debuginfo-3.28.5-14.el8.i686.rpm SHA-256: d9df426e853509fb73c9d95992e7166db18ba0bc519a679e25dd861a5a9a8789
    evolution-bogofilter-debuginfo-3.28.5-14.el8.x86_64.rpm SHA-256: e24f53a415cdd2c4b38825c18a32a086c78d7f9c983d2b6f7910aed21225e648
    evolution-data-server-debuginfo-3.28.5-14.el8.i686.rpm SHA-256: df159eb6fc1c5cde578e1a0f6d32a787a7516025b216ea7b1fcb1dc6b77695a4
    evolution-data-server-debuginfo-3.28.5-14.el8.x86_64.rpm SHA-256: 07b3de8e3cacc84da7e7f68d40a2242cd64f5f5d8e9d23d62c857d14df50c22b
    evolution-data-server-debugsource-3.28.5-14.el8.i686.rpm SHA-256: 61727e20d19c5747e028e42c89e47d7a2de9ef4ae0ef25c69057460f6d78fffb
    evolution-data-server-debugsource-3.28.5-14.el8.x86_64.rpm SHA-256: ef701b17db6bb7b1303d0ba900a97340700d98d38581ff2832cca4123005f6a3
    evolution-data-server-doc-3.28.5-14.el8.noarch.rpm SHA-256: 396f99fd7bf2972d7d7ecb4672e87e208a829973d74bc8e469b283be8dd901f6
    evolution-data-server-perl-3.28.5-14.el8.x86_64.rpm SHA-256: d2d03b510f5faded35798a0711c23f18f62ef4f00d79c82e158a96289a9d317f
    evolution-data-server-tests-3.28.5-14.el8.i686.rpm SHA-256: 798b377a7fc6a4ee86409a0b5416aeb1df4bee3b4223d387253db2f18671d2c3
    evolution-data-server-tests-3.28.5-14.el8.x86_64.rpm SHA-256: 3e3d796a157c259006ffdf0907d885fc3efb9176499139c7d1ccb7a05458b2ab
    evolution-data-server-tests-debuginfo-3.28.5-14.el8.i686.rpm SHA-256: 515a2dde25d620b0717cd1fa1f52bdb913a92b678c08dc867e7a6f1328936c11
    evolution-data-server-tests-debuginfo-3.28.5-14.el8.x86_64.rpm SHA-256: 0501616bde582312b5a8ea9ad8f868052efda68b73a37888eaedec06ee58412f
    evolution-debuginfo-3.28.5-14.el8.i686.rpm SHA-256: 4a87c7c0af51a9e75aacedaa8f4f2f35e5f03c66aba17fbbd318616c9648893f
    evolution-debuginfo-3.28.5-14.el8.x86_64.rpm SHA-256: a2ef9f462a1c5663b79a1938c3d9b05e0de7cf53a67f8737666d4a1bb20eae5c
    evolution-debugsource-3.28.5-14.el8.i686.rpm SHA-256: e411542c1be22badaf8c301842fd0ac2550f1e9b63013ab977888811490f754c
    evolution-debugsource-3.28.5-14.el8.x86_64.rpm SHA-256: 8f47d049e0c06194d9dc18e72372e1a10a6512bf53542d354e208b51240ce6c4
    evolution-devel-3.28.5-14.el8.i686.rpm SHA-256: 6cb2cab7009ed563f9d8f1558fe0cd0bc14e143759acfee6faea7be7f0cfd227
    evolution-devel-3.28.5-14.el8.x86_64.rpm SHA-256: 249fa8ec88a3761903d7ba50fba458d93be77299a842e91c68b45ef102992d4a
    evolution-pst-debuginfo-3.28.5-14.el8.i686.rpm SHA-256: 83053216c253fccb488ca159ccc8af3131d4111f1d54fb8ddbe011e1033ce421
    evolution-pst-debuginfo-3.28.5-14.el8.x86_64.rpm SHA-256: 8c1c1d260f273b365452f7092d76edb87ea4cdc4281c590bcd7933b007cca934
    evolution-spamassassin-debuginfo-3.28.5-14.el8.i686.rpm SHA-256: ec92a24af67f4dc53762e1aa4032cd4eb98b0d490dc43f6f236c325e53c2c2c5
    evolution-spamassassin-debuginfo-3.28.5-14.el8.x86_64.rpm SHA-256: f0366eaadca57efb22a766433b7933e7843e9d4b7e10715bbecfe12900b9e8cc

    Red Hat CodeReady Linux Builder for Power, little endian 8

    SRPM
    ppc64le
    evolution-bogofilter-debuginfo-3.28.5-14.el8.ppc64le.rpm SHA-256: bb0a4b42bf1f7915ad30f3d2bab1e77f8162de96f855bbe7b323d4eac5ffe10e
    evolution-data-server-debuginfo-3.28.5-14.el8.ppc64le.rpm SHA-256: 1bdb2d0467a63e4ab2c5e2dad7c4b13fb3216a7c6266fb121906bcaf207eee8d
    evolution-data-server-debugsource-3.28.5-14.el8.ppc64le.rpm SHA-256: 73f62712c5eff32c6ccfbc107270cae38950932f75a0d4baaddcdf27dc2ead86
    evolution-data-server-doc-3.28.5-14.el8.noarch.rpm SHA-256: 396f99fd7bf2972d7d7ecb4672e87e208a829973d74bc8e469b283be8dd901f6
    evolution-data-server-perl-3.28.5-14.el8.ppc64le.rpm SHA-256: 3fa86dbd3ec62bbd76d5b927682711861576ce193688bf28de53c28b46d16043
    evolution-data-server-tests-3.28.5-14.el8.ppc64le.rpm SHA-256: d26a64fff5c6c1454c18b3c734bac825a88e66087d0657f7b55c09328bc69999
    evolution-data-server-tests-debuginfo-3.28.5-14.el8.ppc64le.rpm SHA-256: 33e9df08c082375e3cd591ce7ea59b0bb110a87aa8eb8f87626d5067db012fd4
    evolution-debuginfo-3.28.5-14.el8.ppc64le.rpm SHA-256: 3366512b176421d7b51c7463e594b02ac972e9590e90fc08d7804946663c1c10
    evolution-debugsource-3.28.5-14.el8.ppc64le.rpm SHA-256: cbfa00e1554c7aaa96aff98c89be2aadac63aebd753520e2a99b6c63245cc661
    evolution-devel-3.28.5-14.el8.ppc64le.rpm SHA-256: ea9d8dc021307ceed4637d129d88e7c080ef764e4806293a44cd5bf35a667a84
    evolution-pst-debuginfo-3.28.5-14.el8.ppc64le.rpm SHA-256: 90a0b9e6db68c6449b66070c9320f0819218db993d814580ed2e3478ae5aa320
    evolution-spamassassin-debuginfo-3.28.5-14.el8.ppc64le.rpm SHA-256: f7dcf1afe27c53e666d009aef675c6098529cab19e6bf750981f9cc5a61f7022

    Red Hat CodeReady Linux Builder for ARM 64 8

    SRPM
    aarch64
    evolution-bogofilter-debuginfo-3.28.5-14.el8.aarch64.rpm SHA-256: ec7ff298c6c900ce5e90cbbc45751c728bc8148e1b16458bf0fedfc4d43ad0e6
    evolution-data-server-debuginfo-3.28.5-14.el8.aarch64.rpm SHA-256: 15c30a3f0b2765fbd5dc62ed434ce669f08189788968625f35f4ab86153d90a5
    evolution-data-server-debugsource-3.28.5-14.el8.aarch64.rpm SHA-256: 94418fe7dbdf464d6f450e41afadbd0dd1f295de89ef4aae74e6a1a31be4e08a
    evolution-data-server-doc-3.28.5-14.el8.noarch.rpm SHA-256: 396f99fd7bf2972d7d7ecb4672e87e208a829973d74bc8e469b283be8dd901f6
    evolution-data-server-perl-3.28.5-14.el8.aarch64.rpm SHA-256: 2a311308d1a61f553f8ec69ff70ccc30bc3c663d239b60ad5b22383dc4bfbe7f
    evolution-data-server-tests-3.28.5-14.el8.aarch64.rpm SHA-256: 44b397f0ff3aaaa233a69f39a3ab4460dec744f7a5d1c0612d166d807529dd32
    evolution-data-server-tests-debuginfo-3.28.5-14.el8.aarch64.rpm SHA-256: f45619d8c94a54a9a0a9192f73743cc648549948a0a47b196982133aaf4a5155
    evolution-debuginfo-3.28.5-14.el8.aarch64.rpm SHA-256: 4d14a7fb7bc991a561a929b00b55deae0495db9d3efb5cf09fec8e91c1700826
    evolution-debugsource-3.28.5-14.el8.aarch64.rpm SHA-256: 4d7273e4d53bb02372a858bbe1e5a830ef088b8066e21019b205837839660004
    evolution-devel-3.28.5-14.el8.aarch64.rpm SHA-256: 0780e817ecfa5bd43bb788a81169dcceb7d068d0d59ff03ef0d3e2b9444785c2
    evolution-pst-debuginfo-3.28.5-14.el8.aarch64.rpm SHA-256: 72e167ce685064a284b28a33bb9b5331e8e081078f36b0bf743d8ab84f9b17d6
    evolution-spamassassin-debuginfo-3.28.5-14.el8.aarch64.rpm SHA-256: 52d7da3544b131bfd27c01f596b06c5759e28aae5d4976fbd559567cba311952

    Red Hat CodeReady Linux Builder for IBM z Systems 8

    SRPM
    s390x
    evolution-bogofilter-debuginfo-3.28.5-14.el8.s390x.rpm SHA-256: af296b419b48968324c366721ca22ea6cc59e8ccad43db05bfd66211ad165dfa
    evolution-data-server-debuginfo-3.28.5-14.el8.s390x.rpm SHA-256: 4bd9284e3831847cb5d36c12be6b35983aae49dbb926f9f3adceb03196ed59bc
    evolution-data-server-debugsource-3.28.5-14.el8.s390x.rpm SHA-256: aa93a6fa29c23b33e12da1f592dfde2a703d579a378572c873d4a4f0c01c6a37
    evolution-data-server-doc-3.28.5-14.el8.noarch.rpm SHA-256: 396f99fd7bf2972d7d7ecb4672e87e208a829973d74bc8e469b283be8dd901f6
    evolution-data-server-perl-3.28.5-14.el8.s390x.rpm SHA-256: 55f8a3901cb9ef4f03b1d300cfd4ce4f6e4fe9fa5a39d01e5198dfed07e48faf
    evolution-data-server-tests-3.28.5-14.el8.s390x.rpm SHA-256: 6b5750eca06b81e4e8fe26b7cfd90a1f172fa2639afc7f559f8bd6ff5d9da109
    evolution-data-server-tests-debuginfo-3.28.5-14.el8.s390x.rpm SHA-256: 64a15ed08fa1374e543d1c2f2db3f46198982309f6684ebec64f48161e968a66
    evolution-debuginfo-3.28.5-14.el8.s390x.rpm SHA-256: 6a7d2ab8b5b0d5dbecdcb7674a917e23248bfa1bb35f85360cbace807c082f3a
    evolution-debugsource-3.28.5-14.el8.s390x.rpm SHA-256: 800a9e07e5b574c2aaf0d2d74a613d3ad158f86dde621af66c4af9af096eeae7
    evolution-devel-3.28.5-14.el8.s390x.rpm SHA-256: 3a4d12448c499ce02766e9b59f791d5df75684d7f3e124d0bf9276c8c8dc266c
    evolution-pst-debuginfo-3.28.5-14.el8.s390x.rpm SHA-256: 02b88f4b97d4ab6faed40665ad8b7c482a54dd63b9620ee537dba462103da36f
    evolution-spamassassin-debuginfo-3.28.5-14.el8.s390x.rpm SHA-256: 99e98efa4ebb82afdfebde05aa937857277d94720ea436cc3587a7826a4fca76

    The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

    Red Hat

    Quick Links

    • Downloads
    • Subscriptions
    • Support Cases
    • Customer Service
    • Product Documentation

    Help

    • Contact Us
    • Customer Portal FAQ
    • Log-in Assistance

    Site Info

    • Trust Red Hat
    • Browser Support Policy
    • Accessibility
    • Awards and Recognition
    • Colophon

    Related Sites

    • redhat.com
    • openshift.com
    • developers.redhat.com
    • connect.redhat.com

    About

    • Red Hat Subscription Value
    • About Red Hat
    • Red Hat Jobs
    Copyright © 2021 Red Hat, Inc.
    • Privacy Statement
    • Customer Portal Terms of Use
    • All Policies and Guidelines
    Red Hat Summit
    Twitter Facebook