- Issued:
- 2021-04-19
- Updated:
- 2021-04-19
RHSA-2021:1246 - Security Advisory
Synopsis
Important: gnutls and nettle security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for gnutls and nettle is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.
Nettle is a cryptographic library that is designed to fit easily in almost any context: In crypto toolkits for object-oriented languages, such as C++, Python, or Pike, in applications like LSH or GNUPG, or even in kernel space.
Security Fix(es):
- nettle: Out of bounds memory access in signature verification (CVE-2021-20305)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
Fixes
- BZ - 1942533 - CVE-2021-20305 nettle: Out of bounds memory access in signature verification
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2
SRPM | |
---|---|
gnutls-3.6.8-12.el8_2.src.rpm | SHA-256: edc9a83b3f22edfd13d25dd13c9388680a8c274df8cbfd9c5d31e0e73a2eda73 |
nettle-3.4.1-2.el8_2.src.rpm | SHA-256: 50054f89b4df10a194ef35acd4d521fa98f7507dd34af5bdcb6075394a58a7c9 |
x86_64 | |
gnutls-3.6.8-12.el8_2.i686.rpm | SHA-256: 312cf0e5dba809ad56aca4c5891407bb5794c4f03effaf6bf1dc1f5fa4b03b85 |
gnutls-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 0a024b232ece8bbfff58266b74330c7f3e9ea38f83d9849aa1fdb7d6ade97177 |
gnutls-c++-3.6.8-12.el8_2.i686.rpm | SHA-256: c6a1a3ee42831228f4654320cd24b2f5be5b2b7626ce538921a7c5c453d9af5b |
gnutls-c++-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 492caf1e26f2906637891c2e636522338560fb947a6b53f597774723af3537cb |
gnutls-c++-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: 8b141cde55f79cad40578d4fcfc956ef605c108a453637c111b6a3e725215bd7 |
gnutls-c++-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: 8b141cde55f79cad40578d4fcfc956ef605c108a453637c111b6a3e725215bd7 |
gnutls-c++-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: f59af63f0bd34dee7b566ab6de7a2d49a0b5bc9571efb99cc22b4fb79a595ad8 |
gnutls-c++-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: f59af63f0bd34dee7b566ab6de7a2d49a0b5bc9571efb99cc22b4fb79a595ad8 |
gnutls-dane-3.6.8-12.el8_2.i686.rpm | SHA-256: 005c5bfd09f0cf5de8bb6f910f4f47ec91f16fb610c0bffc780b76bfba0bd6b0 |
gnutls-dane-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 96071aca42944fd718e64f613c73bdfda1dcaf8c0a5f3bf0655b3eeac392b7e9 |
gnutls-dane-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: 0c5043baec779b736d557dfba941fa24917f881751dbe32f7e9defdd8825a34f |
gnutls-dane-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: 0c5043baec779b736d557dfba941fa24917f881751dbe32f7e9defdd8825a34f |
gnutls-dane-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 3018fed5b2275ea7b40ae8b4cfc0483235264fffde476384f80a8b2b29f81788 |
gnutls-dane-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 3018fed5b2275ea7b40ae8b4cfc0483235264fffde476384f80a8b2b29f81788 |
gnutls-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: ebec78f0d2e716014b41279ba3a39ade8a9cd0476934ea756b36588ef8a0d926 |
gnutls-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: ebec78f0d2e716014b41279ba3a39ade8a9cd0476934ea756b36588ef8a0d926 |
gnutls-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 3d220c9ef12c6e25c42e306b9deaef3ba4688771b8036302abb60c92a5fb0fa5 |
gnutls-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 3d220c9ef12c6e25c42e306b9deaef3ba4688771b8036302abb60c92a5fb0fa5 |
gnutls-debugsource-3.6.8-12.el8_2.i686.rpm | SHA-256: 528b79450ed71bb5ef434cd8da790320294bb4c27af98b679e07300116bac940 |
gnutls-debugsource-3.6.8-12.el8_2.i686.rpm | SHA-256: 528b79450ed71bb5ef434cd8da790320294bb4c27af98b679e07300116bac940 |
gnutls-debugsource-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 0c32ee929b43a2985143da60876421dd61ef88308dd3a5aacb49ad94fd80bf8f |
gnutls-debugsource-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 0c32ee929b43a2985143da60876421dd61ef88308dd3a5aacb49ad94fd80bf8f |
gnutls-devel-3.6.8-12.el8_2.i686.rpm | SHA-256: 6388a0222392d12ee8462787310fd94f122ab365a732bd6ca04168c4700fa077 |
gnutls-devel-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 6c980588e56c0efe7828f0d7db3614974fdee1d56222c32ec3b022ab0b0d4f76 |
gnutls-utils-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 5c0b4c5d57899e4e8045c56ef2c1b3f00551c2cb81331604ad80b292d15c693e |
gnutls-utils-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: b35dc42d549dc78d1bfd85ae829515c0e7e3f640fd7ad22686b0774691df4530 |
gnutls-utils-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: b35dc42d549dc78d1bfd85ae829515c0e7e3f640fd7ad22686b0774691df4530 |
gnutls-utils-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 11e82ef952f7fe22333625da17f01895166d9a9791fc26bd9cfea7dc9da05726 |
gnutls-utils-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 11e82ef952f7fe22333625da17f01895166d9a9791fc26bd9cfea7dc9da05726 |
nettle-3.4.1-2.el8_2.i686.rpm | SHA-256: 9265164268a33aae3e01d07a97b58a0717f4c7825cdf831b11069aeab50e5d8a |
nettle-3.4.1-2.el8_2.x86_64.rpm | SHA-256: f8fd49b3526454036ebe0b0f91e7167d9efe04f05fee84218b308a33a8fddf25 |
nettle-debuginfo-3.4.1-2.el8_2.i686.rpm | SHA-256: 353a665a6e699e523e636286c16c1ce9ebd96a9c857a4ad3818b259111dd7e95 |
nettle-debuginfo-3.4.1-2.el8_2.i686.rpm | SHA-256: 353a665a6e699e523e636286c16c1ce9ebd96a9c857a4ad3818b259111dd7e95 |
nettle-debuginfo-3.4.1-2.el8_2.x86_64.rpm | SHA-256: 9ae476f5ee2a873c4d1474c6278022cb54f061daea51367d6691266476bb9f2a |
nettle-debuginfo-3.4.1-2.el8_2.x86_64.rpm | SHA-256: 9ae476f5ee2a873c4d1474c6278022cb54f061daea51367d6691266476bb9f2a |
nettle-debugsource-3.4.1-2.el8_2.i686.rpm | SHA-256: ab574f12d24ca8cc48130aba0c0877bb6354d7f8a89a39b9e881a3f967a8855b |
nettle-debugsource-3.4.1-2.el8_2.i686.rpm | SHA-256: ab574f12d24ca8cc48130aba0c0877bb6354d7f8a89a39b9e881a3f967a8855b |
nettle-debugsource-3.4.1-2.el8_2.x86_64.rpm | SHA-256: 81c89eb946d3d37894917004bc632c4ad71b6222805730be3929bda5ab61bdab |
nettle-debugsource-3.4.1-2.el8_2.x86_64.rpm | SHA-256: 81c89eb946d3d37894917004bc632c4ad71b6222805730be3929bda5ab61bdab |
nettle-devel-3.4.1-2.el8_2.i686.rpm | SHA-256: cfdbae22b5d8b2a37f929bd6d6cb3045e9a63fabfbc0739954152c80543b3c8c |
nettle-devel-3.4.1-2.el8_2.x86_64.rpm | SHA-256: d59c9ed6d9fa294974d53a896860020e74bc669e0f819aa488774fdd171082b8 |
Red Hat Enterprise Linux Server - AUS 8.2
SRPM | |
---|---|
gnutls-3.6.8-12.el8_2.src.rpm | SHA-256: edc9a83b3f22edfd13d25dd13c9388680a8c274df8cbfd9c5d31e0e73a2eda73 |
nettle-3.4.1-2.el8_2.src.rpm | SHA-256: 50054f89b4df10a194ef35acd4d521fa98f7507dd34af5bdcb6075394a58a7c9 |
x86_64 | |
gnutls-3.6.8-12.el8_2.i686.rpm | SHA-256: 312cf0e5dba809ad56aca4c5891407bb5794c4f03effaf6bf1dc1f5fa4b03b85 |
gnutls-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 0a024b232ece8bbfff58266b74330c7f3e9ea38f83d9849aa1fdb7d6ade97177 |
gnutls-c++-3.6.8-12.el8_2.i686.rpm | SHA-256: c6a1a3ee42831228f4654320cd24b2f5be5b2b7626ce538921a7c5c453d9af5b |
gnutls-c++-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 492caf1e26f2906637891c2e636522338560fb947a6b53f597774723af3537cb |
gnutls-c++-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: 8b141cde55f79cad40578d4fcfc956ef605c108a453637c111b6a3e725215bd7 |
gnutls-c++-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: 8b141cde55f79cad40578d4fcfc956ef605c108a453637c111b6a3e725215bd7 |
gnutls-c++-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: f59af63f0bd34dee7b566ab6de7a2d49a0b5bc9571efb99cc22b4fb79a595ad8 |
gnutls-c++-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: f59af63f0bd34dee7b566ab6de7a2d49a0b5bc9571efb99cc22b4fb79a595ad8 |
gnutls-dane-3.6.8-12.el8_2.i686.rpm | SHA-256: 005c5bfd09f0cf5de8bb6f910f4f47ec91f16fb610c0bffc780b76bfba0bd6b0 |
gnutls-dane-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 96071aca42944fd718e64f613c73bdfda1dcaf8c0a5f3bf0655b3eeac392b7e9 |
gnutls-dane-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: 0c5043baec779b736d557dfba941fa24917f881751dbe32f7e9defdd8825a34f |
gnutls-dane-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: 0c5043baec779b736d557dfba941fa24917f881751dbe32f7e9defdd8825a34f |
gnutls-dane-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 3018fed5b2275ea7b40ae8b4cfc0483235264fffde476384f80a8b2b29f81788 |
gnutls-dane-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 3018fed5b2275ea7b40ae8b4cfc0483235264fffde476384f80a8b2b29f81788 |
gnutls-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: ebec78f0d2e716014b41279ba3a39ade8a9cd0476934ea756b36588ef8a0d926 |
gnutls-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: ebec78f0d2e716014b41279ba3a39ade8a9cd0476934ea756b36588ef8a0d926 |
gnutls-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 3d220c9ef12c6e25c42e306b9deaef3ba4688771b8036302abb60c92a5fb0fa5 |
gnutls-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 3d220c9ef12c6e25c42e306b9deaef3ba4688771b8036302abb60c92a5fb0fa5 |
gnutls-debugsource-3.6.8-12.el8_2.i686.rpm | SHA-256: 528b79450ed71bb5ef434cd8da790320294bb4c27af98b679e07300116bac940 |
gnutls-debugsource-3.6.8-12.el8_2.i686.rpm | SHA-256: 528b79450ed71bb5ef434cd8da790320294bb4c27af98b679e07300116bac940 |
gnutls-debugsource-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 0c32ee929b43a2985143da60876421dd61ef88308dd3a5aacb49ad94fd80bf8f |
gnutls-debugsource-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 0c32ee929b43a2985143da60876421dd61ef88308dd3a5aacb49ad94fd80bf8f |
gnutls-devel-3.6.8-12.el8_2.i686.rpm | SHA-256: 6388a0222392d12ee8462787310fd94f122ab365a732bd6ca04168c4700fa077 |
gnutls-devel-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 6c980588e56c0efe7828f0d7db3614974fdee1d56222c32ec3b022ab0b0d4f76 |
gnutls-utils-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 5c0b4c5d57899e4e8045c56ef2c1b3f00551c2cb81331604ad80b292d15c693e |
gnutls-utils-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: b35dc42d549dc78d1bfd85ae829515c0e7e3f640fd7ad22686b0774691df4530 |
gnutls-utils-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: b35dc42d549dc78d1bfd85ae829515c0e7e3f640fd7ad22686b0774691df4530 |
gnutls-utils-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 11e82ef952f7fe22333625da17f01895166d9a9791fc26bd9cfea7dc9da05726 |
gnutls-utils-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 11e82ef952f7fe22333625da17f01895166d9a9791fc26bd9cfea7dc9da05726 |
nettle-3.4.1-2.el8_2.i686.rpm | SHA-256: 9265164268a33aae3e01d07a97b58a0717f4c7825cdf831b11069aeab50e5d8a |
nettle-3.4.1-2.el8_2.x86_64.rpm | SHA-256: f8fd49b3526454036ebe0b0f91e7167d9efe04f05fee84218b308a33a8fddf25 |
nettle-debuginfo-3.4.1-2.el8_2.i686.rpm | SHA-256: 353a665a6e699e523e636286c16c1ce9ebd96a9c857a4ad3818b259111dd7e95 |
nettle-debuginfo-3.4.1-2.el8_2.i686.rpm | SHA-256: 353a665a6e699e523e636286c16c1ce9ebd96a9c857a4ad3818b259111dd7e95 |
nettle-debuginfo-3.4.1-2.el8_2.x86_64.rpm | SHA-256: 9ae476f5ee2a873c4d1474c6278022cb54f061daea51367d6691266476bb9f2a |
nettle-debuginfo-3.4.1-2.el8_2.x86_64.rpm | SHA-256: 9ae476f5ee2a873c4d1474c6278022cb54f061daea51367d6691266476bb9f2a |
nettle-debugsource-3.4.1-2.el8_2.i686.rpm | SHA-256: ab574f12d24ca8cc48130aba0c0877bb6354d7f8a89a39b9e881a3f967a8855b |
nettle-debugsource-3.4.1-2.el8_2.i686.rpm | SHA-256: ab574f12d24ca8cc48130aba0c0877bb6354d7f8a89a39b9e881a3f967a8855b |
nettle-debugsource-3.4.1-2.el8_2.x86_64.rpm | SHA-256: 81c89eb946d3d37894917004bc632c4ad71b6222805730be3929bda5ab61bdab |
nettle-debugsource-3.4.1-2.el8_2.x86_64.rpm | SHA-256: 81c89eb946d3d37894917004bc632c4ad71b6222805730be3929bda5ab61bdab |
nettle-devel-3.4.1-2.el8_2.i686.rpm | SHA-256: cfdbae22b5d8b2a37f929bd6d6cb3045e9a63fabfbc0739954152c80543b3c8c |
nettle-devel-3.4.1-2.el8_2.x86_64.rpm | SHA-256: d59c9ed6d9fa294974d53a896860020e74bc669e0f819aa488774fdd171082b8 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2
SRPM | |
---|---|
gnutls-3.6.8-12.el8_2.src.rpm | SHA-256: edc9a83b3f22edfd13d25dd13c9388680a8c274df8cbfd9c5d31e0e73a2eda73 |
nettle-3.4.1-2.el8_2.src.rpm | SHA-256: 50054f89b4df10a194ef35acd4d521fa98f7507dd34af5bdcb6075394a58a7c9 |
s390x | |
gnutls-3.6.8-12.el8_2.s390x.rpm | SHA-256: f038503501e4653da7d4c026dd06990060ec8abfe6665f8f1d8724f52cf9efba |
gnutls-c++-3.6.8-12.el8_2.s390x.rpm | SHA-256: eb49aab55352f78ed36f9763c899b63cbbc4ac90ab464dbae87383d9f74fdde3 |
gnutls-c++-debuginfo-3.6.8-12.el8_2.s390x.rpm | SHA-256: d6c398d452558b26547409467871588b1a341cd8bb3108a882e9bb849373ffa0 |
gnutls-c++-debuginfo-3.6.8-12.el8_2.s390x.rpm | SHA-256: d6c398d452558b26547409467871588b1a341cd8bb3108a882e9bb849373ffa0 |
gnutls-dane-3.6.8-12.el8_2.s390x.rpm | SHA-256: e7b62c00c9a9842cde345e9a9f4771a85b45005af6512d88eebef0eb5414698e |
gnutls-dane-debuginfo-3.6.8-12.el8_2.s390x.rpm | SHA-256: 48e88e82c109000cbc0119ac3f5c44fe136c709de504aa29fcc8312fb7a84da3 |
gnutls-dane-debuginfo-3.6.8-12.el8_2.s390x.rpm | SHA-256: 48e88e82c109000cbc0119ac3f5c44fe136c709de504aa29fcc8312fb7a84da3 |
gnutls-debuginfo-3.6.8-12.el8_2.s390x.rpm | SHA-256: caec4cd35c9cd1021a5bbb36ffc95b882515ea17bfa8ca8aadfb8c1c8c1812df |
gnutls-debuginfo-3.6.8-12.el8_2.s390x.rpm | SHA-256: caec4cd35c9cd1021a5bbb36ffc95b882515ea17bfa8ca8aadfb8c1c8c1812df |
gnutls-debugsource-3.6.8-12.el8_2.s390x.rpm | SHA-256: 06bf161cdd29303997350c0410726f162092d67e020a5226449ac31e8469b1be |
gnutls-debugsource-3.6.8-12.el8_2.s390x.rpm | SHA-256: 06bf161cdd29303997350c0410726f162092d67e020a5226449ac31e8469b1be |
gnutls-devel-3.6.8-12.el8_2.s390x.rpm | SHA-256: ab7f56b510cb2a4abd0c3816d2979e1369cee0322e17dfdfb912a19542b3aae5 |
gnutls-utils-3.6.8-12.el8_2.s390x.rpm | SHA-256: 565d89771f7eb79c1805e51dc81afa66b875ff6814d589e79ae46ecb55f444ab |
gnutls-utils-debuginfo-3.6.8-12.el8_2.s390x.rpm | SHA-256: 983496db07235e881eb5545bb90d89160286b2e977181fe02686542b0c819400 |
gnutls-utils-debuginfo-3.6.8-12.el8_2.s390x.rpm | SHA-256: 983496db07235e881eb5545bb90d89160286b2e977181fe02686542b0c819400 |
nettle-3.4.1-2.el8_2.s390x.rpm | SHA-256: a03a5f8705365027ec1e84e7557968376e3adcfa36fb77f0d158d96d594c10d4 |
nettle-debuginfo-3.4.1-2.el8_2.s390x.rpm | SHA-256: c65a2997b4bbb2fc3b4d17ba5400b5373bb5db248d43936c28adf8797bbc688e |
nettle-debuginfo-3.4.1-2.el8_2.s390x.rpm | SHA-256: c65a2997b4bbb2fc3b4d17ba5400b5373bb5db248d43936c28adf8797bbc688e |
nettle-debugsource-3.4.1-2.el8_2.s390x.rpm | SHA-256: f8c20785c0d96a5b5de9e26b93853185f087598010b3e13dbf5bc2e3cafde877 |
nettle-debugsource-3.4.1-2.el8_2.s390x.rpm | SHA-256: f8c20785c0d96a5b5de9e26b93853185f087598010b3e13dbf5bc2e3cafde877 |
nettle-devel-3.4.1-2.el8_2.s390x.rpm | SHA-256: 6c41d80d775b9ae997959236b0725c745900a5d456777707cbb76ca2b28a65b1 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2
SRPM | |
---|---|
gnutls-3.6.8-12.el8_2.src.rpm | SHA-256: edc9a83b3f22edfd13d25dd13c9388680a8c274df8cbfd9c5d31e0e73a2eda73 |
nettle-3.4.1-2.el8_2.src.rpm | SHA-256: 50054f89b4df10a194ef35acd4d521fa98f7507dd34af5bdcb6075394a58a7c9 |
ppc64le | |
gnutls-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: 0a97c7f3fd6fca5b004e8b13eb3082bf3e3f96ffa00d7a8fe058a1a3485de54a |
gnutls-c++-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: 4c59e6f5f0d2b29ceaa016aaefdc7798d6ef662ddf5e2c2f3398eff40653c56d |
gnutls-c++-debuginfo-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: 1440a222eed289540191511e225e92b6fcf82f224fa7564b2d6df68e9fb51115 |
gnutls-c++-debuginfo-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: 1440a222eed289540191511e225e92b6fcf82f224fa7564b2d6df68e9fb51115 |
gnutls-dane-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: e04b646167ef03ffc957df4f6805258ca405c5f1830a573aa2234ea1270d221b |
gnutls-dane-debuginfo-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: 88cd0e4b0a9c468e44121c800ac70b5fb82eaf20a4ad82a56ed100da23a127c6 |
gnutls-dane-debuginfo-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: 88cd0e4b0a9c468e44121c800ac70b5fb82eaf20a4ad82a56ed100da23a127c6 |
gnutls-debuginfo-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: 1a411b33742b1d153a6552f4fd03d08db52992f1f8be45c230ad89344f5a43cf |
gnutls-debuginfo-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: 1a411b33742b1d153a6552f4fd03d08db52992f1f8be45c230ad89344f5a43cf |
gnutls-debugsource-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: 2b1ad8d9391ad19870076a89616cb6f96ad6e8692383d66503733342b710a32f |
gnutls-debugsource-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: 2b1ad8d9391ad19870076a89616cb6f96ad6e8692383d66503733342b710a32f |
gnutls-devel-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: d3229f51f52d2db9792508432bd9d5648f2faa3fa091e4b26b015191fcc70563 |
gnutls-utils-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: fbc8d6d9e636ce634ec0a019798362ca48ea7cde3e507e77b820ef60874a8409 |
gnutls-utils-debuginfo-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: 1d71ce2b54b278b4040be4f12ea5d150cd4721d3382c5c31f0e3a8daf474b4ef |
gnutls-utils-debuginfo-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: 1d71ce2b54b278b4040be4f12ea5d150cd4721d3382c5c31f0e3a8daf474b4ef |
nettle-3.4.1-2.el8_2.ppc64le.rpm | SHA-256: 9c1d03dede3de001f3f6574595483a92ffc87701f7c3aa591f3cd06f2110475c |
nettle-debuginfo-3.4.1-2.el8_2.ppc64le.rpm | SHA-256: 2a1442c4f917dec9531b16ba397ddb4d734d52bbbde80fe278770d7d768d814e |
nettle-debuginfo-3.4.1-2.el8_2.ppc64le.rpm | SHA-256: 2a1442c4f917dec9531b16ba397ddb4d734d52bbbde80fe278770d7d768d814e |
nettle-debugsource-3.4.1-2.el8_2.ppc64le.rpm | SHA-256: b4b14556bb261521016872a84599faa02d39dc85a8ad2888dc443bf6b6691c11 |
nettle-debugsource-3.4.1-2.el8_2.ppc64le.rpm | SHA-256: b4b14556bb261521016872a84599faa02d39dc85a8ad2888dc443bf6b6691c11 |
nettle-devel-3.4.1-2.el8_2.ppc64le.rpm | SHA-256: bef0a8e44125da4ab9c598fb98671cceb8879268a7ca4da2e9bedbe3090b49da |
Red Hat Enterprise Linux Server - TUS 8.2
SRPM | |
---|---|
gnutls-3.6.8-12.el8_2.src.rpm | SHA-256: edc9a83b3f22edfd13d25dd13c9388680a8c274df8cbfd9c5d31e0e73a2eda73 |
nettle-3.4.1-2.el8_2.src.rpm | SHA-256: 50054f89b4df10a194ef35acd4d521fa98f7507dd34af5bdcb6075394a58a7c9 |
x86_64 | |
gnutls-3.6.8-12.el8_2.i686.rpm | SHA-256: 312cf0e5dba809ad56aca4c5891407bb5794c4f03effaf6bf1dc1f5fa4b03b85 |
gnutls-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 0a024b232ece8bbfff58266b74330c7f3e9ea38f83d9849aa1fdb7d6ade97177 |
gnutls-c++-3.6.8-12.el8_2.i686.rpm | SHA-256: c6a1a3ee42831228f4654320cd24b2f5be5b2b7626ce538921a7c5c453d9af5b |
gnutls-c++-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 492caf1e26f2906637891c2e636522338560fb947a6b53f597774723af3537cb |
gnutls-c++-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: 8b141cde55f79cad40578d4fcfc956ef605c108a453637c111b6a3e725215bd7 |
gnutls-c++-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: 8b141cde55f79cad40578d4fcfc956ef605c108a453637c111b6a3e725215bd7 |
gnutls-c++-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: f59af63f0bd34dee7b566ab6de7a2d49a0b5bc9571efb99cc22b4fb79a595ad8 |
gnutls-c++-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: f59af63f0bd34dee7b566ab6de7a2d49a0b5bc9571efb99cc22b4fb79a595ad8 |
gnutls-dane-3.6.8-12.el8_2.i686.rpm | SHA-256: 005c5bfd09f0cf5de8bb6f910f4f47ec91f16fb610c0bffc780b76bfba0bd6b0 |
gnutls-dane-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 96071aca42944fd718e64f613c73bdfda1dcaf8c0a5f3bf0655b3eeac392b7e9 |
gnutls-dane-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: 0c5043baec779b736d557dfba941fa24917f881751dbe32f7e9defdd8825a34f |
gnutls-dane-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: 0c5043baec779b736d557dfba941fa24917f881751dbe32f7e9defdd8825a34f |
gnutls-dane-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 3018fed5b2275ea7b40ae8b4cfc0483235264fffde476384f80a8b2b29f81788 |
gnutls-dane-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 3018fed5b2275ea7b40ae8b4cfc0483235264fffde476384f80a8b2b29f81788 |
gnutls-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: ebec78f0d2e716014b41279ba3a39ade8a9cd0476934ea756b36588ef8a0d926 |
gnutls-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: ebec78f0d2e716014b41279ba3a39ade8a9cd0476934ea756b36588ef8a0d926 |
gnutls-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 3d220c9ef12c6e25c42e306b9deaef3ba4688771b8036302abb60c92a5fb0fa5 |
gnutls-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 3d220c9ef12c6e25c42e306b9deaef3ba4688771b8036302abb60c92a5fb0fa5 |
gnutls-debugsource-3.6.8-12.el8_2.i686.rpm | SHA-256: 528b79450ed71bb5ef434cd8da790320294bb4c27af98b679e07300116bac940 |
gnutls-debugsource-3.6.8-12.el8_2.i686.rpm | SHA-256: 528b79450ed71bb5ef434cd8da790320294bb4c27af98b679e07300116bac940 |
gnutls-debugsource-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 0c32ee929b43a2985143da60876421dd61ef88308dd3a5aacb49ad94fd80bf8f |
gnutls-debugsource-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 0c32ee929b43a2985143da60876421dd61ef88308dd3a5aacb49ad94fd80bf8f |
gnutls-devel-3.6.8-12.el8_2.i686.rpm | SHA-256: 6388a0222392d12ee8462787310fd94f122ab365a732bd6ca04168c4700fa077 |
gnutls-devel-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 6c980588e56c0efe7828f0d7db3614974fdee1d56222c32ec3b022ab0b0d4f76 |
gnutls-utils-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 5c0b4c5d57899e4e8045c56ef2c1b3f00551c2cb81331604ad80b292d15c693e |
gnutls-utils-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: b35dc42d549dc78d1bfd85ae829515c0e7e3f640fd7ad22686b0774691df4530 |
gnutls-utils-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: b35dc42d549dc78d1bfd85ae829515c0e7e3f640fd7ad22686b0774691df4530 |
gnutls-utils-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 11e82ef952f7fe22333625da17f01895166d9a9791fc26bd9cfea7dc9da05726 |
gnutls-utils-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 11e82ef952f7fe22333625da17f01895166d9a9791fc26bd9cfea7dc9da05726 |
nettle-3.4.1-2.el8_2.i686.rpm | SHA-256: 9265164268a33aae3e01d07a97b58a0717f4c7825cdf831b11069aeab50e5d8a |
nettle-3.4.1-2.el8_2.x86_64.rpm | SHA-256: f8fd49b3526454036ebe0b0f91e7167d9efe04f05fee84218b308a33a8fddf25 |
nettle-debuginfo-3.4.1-2.el8_2.i686.rpm | SHA-256: 353a665a6e699e523e636286c16c1ce9ebd96a9c857a4ad3818b259111dd7e95 |
nettle-debuginfo-3.4.1-2.el8_2.i686.rpm | SHA-256: 353a665a6e699e523e636286c16c1ce9ebd96a9c857a4ad3818b259111dd7e95 |
nettle-debuginfo-3.4.1-2.el8_2.x86_64.rpm | SHA-256: 9ae476f5ee2a873c4d1474c6278022cb54f061daea51367d6691266476bb9f2a |
nettle-debuginfo-3.4.1-2.el8_2.x86_64.rpm | SHA-256: 9ae476f5ee2a873c4d1474c6278022cb54f061daea51367d6691266476bb9f2a |
nettle-debugsource-3.4.1-2.el8_2.i686.rpm | SHA-256: ab574f12d24ca8cc48130aba0c0877bb6354d7f8a89a39b9e881a3f967a8855b |
nettle-debugsource-3.4.1-2.el8_2.i686.rpm | SHA-256: ab574f12d24ca8cc48130aba0c0877bb6354d7f8a89a39b9e881a3f967a8855b |
nettle-debugsource-3.4.1-2.el8_2.x86_64.rpm | SHA-256: 81c89eb946d3d37894917004bc632c4ad71b6222805730be3929bda5ab61bdab |
nettle-debugsource-3.4.1-2.el8_2.x86_64.rpm | SHA-256: 81c89eb946d3d37894917004bc632c4ad71b6222805730be3929bda5ab61bdab |
nettle-devel-3.4.1-2.el8_2.i686.rpm | SHA-256: cfdbae22b5d8b2a37f929bd6d6cb3045e9a63fabfbc0739954152c80543b3c8c |
nettle-devel-3.4.1-2.el8_2.x86_64.rpm | SHA-256: d59c9ed6d9fa294974d53a896860020e74bc669e0f819aa488774fdd171082b8 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2
SRPM | |
---|---|
gnutls-3.6.8-12.el8_2.src.rpm | SHA-256: edc9a83b3f22edfd13d25dd13c9388680a8c274df8cbfd9c5d31e0e73a2eda73 |
nettle-3.4.1-2.el8_2.src.rpm | SHA-256: 50054f89b4df10a194ef35acd4d521fa98f7507dd34af5bdcb6075394a58a7c9 |
aarch64 | |
gnutls-3.6.8-12.el8_2.aarch64.rpm | SHA-256: 2ca2823c042d056eb2d69eb3684bbaf3bab902c5bd0cfa8f208449219bb689ec |
gnutls-c++-3.6.8-12.el8_2.aarch64.rpm | SHA-256: 58840021ad78e5471af4b43ecc9612bae76b49467d225671b1b38fc7f0f6800e |
gnutls-c++-debuginfo-3.6.8-12.el8_2.aarch64.rpm | SHA-256: 9f179d363391f3fb1ada0297f53d76eba3d880e884a9d58b2417d3a24645f786 |
gnutls-c++-debuginfo-3.6.8-12.el8_2.aarch64.rpm | SHA-256: 9f179d363391f3fb1ada0297f53d76eba3d880e884a9d58b2417d3a24645f786 |
gnutls-dane-3.6.8-12.el8_2.aarch64.rpm | SHA-256: 591c339dfbfbec72f249928a19fccd1585a9ac3376088e6f1d7a2876cada6453 |
gnutls-dane-debuginfo-3.6.8-12.el8_2.aarch64.rpm | SHA-256: b901ae0ffcbb49efe7c7d75c999fa6e6bd5343bedf429339c6533ee5bc367368 |
gnutls-dane-debuginfo-3.6.8-12.el8_2.aarch64.rpm | SHA-256: b901ae0ffcbb49efe7c7d75c999fa6e6bd5343bedf429339c6533ee5bc367368 |
gnutls-debuginfo-3.6.8-12.el8_2.aarch64.rpm | SHA-256: 3ceaf1f43e1fc6f3fa37f180c33ea96da974dc2eebb87a6d76d3f7269fa2aeae |
gnutls-debuginfo-3.6.8-12.el8_2.aarch64.rpm | SHA-256: 3ceaf1f43e1fc6f3fa37f180c33ea96da974dc2eebb87a6d76d3f7269fa2aeae |
gnutls-debugsource-3.6.8-12.el8_2.aarch64.rpm | SHA-256: 2f2b733e4708a8b15e478a87eee0dcfbd5d8fed0cc94dd2b6b74802996e275b5 |
gnutls-debugsource-3.6.8-12.el8_2.aarch64.rpm | SHA-256: 2f2b733e4708a8b15e478a87eee0dcfbd5d8fed0cc94dd2b6b74802996e275b5 |
gnutls-devel-3.6.8-12.el8_2.aarch64.rpm | SHA-256: 8653ca6ddb872aba083490fcd9d0004a8cbdccebeb339ee3389341027ab83152 |
gnutls-utils-3.6.8-12.el8_2.aarch64.rpm | SHA-256: 7693bfcc4e9c90245717fb647d8657424d713ee417969b06a68565295a9dfb45 |
gnutls-utils-debuginfo-3.6.8-12.el8_2.aarch64.rpm | SHA-256: 2013eafa41da513cc8ba826e9831e2effe87479420dfbba965ecd60cfb5eff62 |
gnutls-utils-debuginfo-3.6.8-12.el8_2.aarch64.rpm | SHA-256: 2013eafa41da513cc8ba826e9831e2effe87479420dfbba965ecd60cfb5eff62 |
nettle-3.4.1-2.el8_2.aarch64.rpm | SHA-256: b39e7cf05937a893a2badfe463d243cf4ef6ec83505efd5732107174ad7bafed |
nettle-debuginfo-3.4.1-2.el8_2.aarch64.rpm | SHA-256: 30ab52783e7b72ecae89d4fd09801a68296947c93e1e0106b4d6c9ade0ae2184 |
nettle-debuginfo-3.4.1-2.el8_2.aarch64.rpm | SHA-256: 30ab52783e7b72ecae89d4fd09801a68296947c93e1e0106b4d6c9ade0ae2184 |
nettle-debugsource-3.4.1-2.el8_2.aarch64.rpm | SHA-256: 9e6b7158c333a64d2d276d10772b1adee82dee3ef3ba5521a16a2f52e4d21396 |
nettle-debugsource-3.4.1-2.el8_2.aarch64.rpm | SHA-256: 9e6b7158c333a64d2d276d10772b1adee82dee3ef3ba5521a16a2f52e4d21396 |
nettle-devel-3.4.1-2.el8_2.aarch64.rpm | SHA-256: a4fe90e13911b57e992e07be5a68c22d6a7a167437c3d15a6633eb3f1b4e5a5a |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
gnutls-3.6.8-12.el8_2.src.rpm | SHA-256: edc9a83b3f22edfd13d25dd13c9388680a8c274df8cbfd9c5d31e0e73a2eda73 |
nettle-3.4.1-2.el8_2.src.rpm | SHA-256: 50054f89b4df10a194ef35acd4d521fa98f7507dd34af5bdcb6075394a58a7c9 |
ppc64le | |
gnutls-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: 0a97c7f3fd6fca5b004e8b13eb3082bf3e3f96ffa00d7a8fe058a1a3485de54a |
gnutls-c++-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: 4c59e6f5f0d2b29ceaa016aaefdc7798d6ef662ddf5e2c2f3398eff40653c56d |
gnutls-c++-debuginfo-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: 1440a222eed289540191511e225e92b6fcf82f224fa7564b2d6df68e9fb51115 |
gnutls-c++-debuginfo-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: 1440a222eed289540191511e225e92b6fcf82f224fa7564b2d6df68e9fb51115 |
gnutls-dane-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: e04b646167ef03ffc957df4f6805258ca405c5f1830a573aa2234ea1270d221b |
gnutls-dane-debuginfo-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: 88cd0e4b0a9c468e44121c800ac70b5fb82eaf20a4ad82a56ed100da23a127c6 |
gnutls-dane-debuginfo-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: 88cd0e4b0a9c468e44121c800ac70b5fb82eaf20a4ad82a56ed100da23a127c6 |
gnutls-debuginfo-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: 1a411b33742b1d153a6552f4fd03d08db52992f1f8be45c230ad89344f5a43cf |
gnutls-debuginfo-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: 1a411b33742b1d153a6552f4fd03d08db52992f1f8be45c230ad89344f5a43cf |
gnutls-debugsource-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: 2b1ad8d9391ad19870076a89616cb6f96ad6e8692383d66503733342b710a32f |
gnutls-debugsource-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: 2b1ad8d9391ad19870076a89616cb6f96ad6e8692383d66503733342b710a32f |
gnutls-devel-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: d3229f51f52d2db9792508432bd9d5648f2faa3fa091e4b26b015191fcc70563 |
gnutls-utils-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: fbc8d6d9e636ce634ec0a019798362ca48ea7cde3e507e77b820ef60874a8409 |
gnutls-utils-debuginfo-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: 1d71ce2b54b278b4040be4f12ea5d150cd4721d3382c5c31f0e3a8daf474b4ef |
gnutls-utils-debuginfo-3.6.8-12.el8_2.ppc64le.rpm | SHA-256: 1d71ce2b54b278b4040be4f12ea5d150cd4721d3382c5c31f0e3a8daf474b4ef |
nettle-3.4.1-2.el8_2.ppc64le.rpm | SHA-256: 9c1d03dede3de001f3f6574595483a92ffc87701f7c3aa591f3cd06f2110475c |
nettle-debuginfo-3.4.1-2.el8_2.ppc64le.rpm | SHA-256: 2a1442c4f917dec9531b16ba397ddb4d734d52bbbde80fe278770d7d768d814e |
nettle-debuginfo-3.4.1-2.el8_2.ppc64le.rpm | SHA-256: 2a1442c4f917dec9531b16ba397ddb4d734d52bbbde80fe278770d7d768d814e |
nettle-debugsource-3.4.1-2.el8_2.ppc64le.rpm | SHA-256: b4b14556bb261521016872a84599faa02d39dc85a8ad2888dc443bf6b6691c11 |
nettle-debugsource-3.4.1-2.el8_2.ppc64le.rpm | SHA-256: b4b14556bb261521016872a84599faa02d39dc85a8ad2888dc443bf6b6691c11 |
nettle-devel-3.4.1-2.el8_2.ppc64le.rpm | SHA-256: bef0a8e44125da4ab9c598fb98671cceb8879268a7ca4da2e9bedbe3090b49da |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
gnutls-3.6.8-12.el8_2.src.rpm | SHA-256: edc9a83b3f22edfd13d25dd13c9388680a8c274df8cbfd9c5d31e0e73a2eda73 |
nettle-3.4.1-2.el8_2.src.rpm | SHA-256: 50054f89b4df10a194ef35acd4d521fa98f7507dd34af5bdcb6075394a58a7c9 |
x86_64 | |
gnutls-3.6.8-12.el8_2.i686.rpm | SHA-256: 312cf0e5dba809ad56aca4c5891407bb5794c4f03effaf6bf1dc1f5fa4b03b85 |
gnutls-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 0a024b232ece8bbfff58266b74330c7f3e9ea38f83d9849aa1fdb7d6ade97177 |
gnutls-c++-3.6.8-12.el8_2.i686.rpm | SHA-256: c6a1a3ee42831228f4654320cd24b2f5be5b2b7626ce538921a7c5c453d9af5b |
gnutls-c++-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 492caf1e26f2906637891c2e636522338560fb947a6b53f597774723af3537cb |
gnutls-c++-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: 8b141cde55f79cad40578d4fcfc956ef605c108a453637c111b6a3e725215bd7 |
gnutls-c++-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: 8b141cde55f79cad40578d4fcfc956ef605c108a453637c111b6a3e725215bd7 |
gnutls-c++-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: f59af63f0bd34dee7b566ab6de7a2d49a0b5bc9571efb99cc22b4fb79a595ad8 |
gnutls-c++-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: f59af63f0bd34dee7b566ab6de7a2d49a0b5bc9571efb99cc22b4fb79a595ad8 |
gnutls-dane-3.6.8-12.el8_2.i686.rpm | SHA-256: 005c5bfd09f0cf5de8bb6f910f4f47ec91f16fb610c0bffc780b76bfba0bd6b0 |
gnutls-dane-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 96071aca42944fd718e64f613c73bdfda1dcaf8c0a5f3bf0655b3eeac392b7e9 |
gnutls-dane-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: 0c5043baec779b736d557dfba941fa24917f881751dbe32f7e9defdd8825a34f |
gnutls-dane-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: 0c5043baec779b736d557dfba941fa24917f881751dbe32f7e9defdd8825a34f |
gnutls-dane-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 3018fed5b2275ea7b40ae8b4cfc0483235264fffde476384f80a8b2b29f81788 |
gnutls-dane-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 3018fed5b2275ea7b40ae8b4cfc0483235264fffde476384f80a8b2b29f81788 |
gnutls-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: ebec78f0d2e716014b41279ba3a39ade8a9cd0476934ea756b36588ef8a0d926 |
gnutls-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: ebec78f0d2e716014b41279ba3a39ade8a9cd0476934ea756b36588ef8a0d926 |
gnutls-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 3d220c9ef12c6e25c42e306b9deaef3ba4688771b8036302abb60c92a5fb0fa5 |
gnutls-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 3d220c9ef12c6e25c42e306b9deaef3ba4688771b8036302abb60c92a5fb0fa5 |
gnutls-debugsource-3.6.8-12.el8_2.i686.rpm | SHA-256: 528b79450ed71bb5ef434cd8da790320294bb4c27af98b679e07300116bac940 |
gnutls-debugsource-3.6.8-12.el8_2.i686.rpm | SHA-256: 528b79450ed71bb5ef434cd8da790320294bb4c27af98b679e07300116bac940 |
gnutls-debugsource-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 0c32ee929b43a2985143da60876421dd61ef88308dd3a5aacb49ad94fd80bf8f |
gnutls-debugsource-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 0c32ee929b43a2985143da60876421dd61ef88308dd3a5aacb49ad94fd80bf8f |
gnutls-devel-3.6.8-12.el8_2.i686.rpm | SHA-256: 6388a0222392d12ee8462787310fd94f122ab365a732bd6ca04168c4700fa077 |
gnutls-devel-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 6c980588e56c0efe7828f0d7db3614974fdee1d56222c32ec3b022ab0b0d4f76 |
gnutls-utils-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 5c0b4c5d57899e4e8045c56ef2c1b3f00551c2cb81331604ad80b292d15c693e |
gnutls-utils-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: b35dc42d549dc78d1bfd85ae829515c0e7e3f640fd7ad22686b0774691df4530 |
gnutls-utils-debuginfo-3.6.8-12.el8_2.i686.rpm | SHA-256: b35dc42d549dc78d1bfd85ae829515c0e7e3f640fd7ad22686b0774691df4530 |
gnutls-utils-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 11e82ef952f7fe22333625da17f01895166d9a9791fc26bd9cfea7dc9da05726 |
gnutls-utils-debuginfo-3.6.8-12.el8_2.x86_64.rpm | SHA-256: 11e82ef952f7fe22333625da17f01895166d9a9791fc26bd9cfea7dc9da05726 |
nettle-3.4.1-2.el8_2.i686.rpm | SHA-256: 9265164268a33aae3e01d07a97b58a0717f4c7825cdf831b11069aeab50e5d8a |
nettle-3.4.1-2.el8_2.x86_64.rpm | SHA-256: f8fd49b3526454036ebe0b0f91e7167d9efe04f05fee84218b308a33a8fddf25 |
nettle-debuginfo-3.4.1-2.el8_2.i686.rpm | SHA-256: 353a665a6e699e523e636286c16c1ce9ebd96a9c857a4ad3818b259111dd7e95 |
nettle-debuginfo-3.4.1-2.el8_2.i686.rpm | SHA-256: 353a665a6e699e523e636286c16c1ce9ebd96a9c857a4ad3818b259111dd7e95 |
nettle-debuginfo-3.4.1-2.el8_2.x86_64.rpm | SHA-256: 9ae476f5ee2a873c4d1474c6278022cb54f061daea51367d6691266476bb9f2a |
nettle-debuginfo-3.4.1-2.el8_2.x86_64.rpm | SHA-256: 9ae476f5ee2a873c4d1474c6278022cb54f061daea51367d6691266476bb9f2a |
nettle-debugsource-3.4.1-2.el8_2.i686.rpm | SHA-256: ab574f12d24ca8cc48130aba0c0877bb6354d7f8a89a39b9e881a3f967a8855b |
nettle-debugsource-3.4.1-2.el8_2.i686.rpm | SHA-256: ab574f12d24ca8cc48130aba0c0877bb6354d7f8a89a39b9e881a3f967a8855b |
nettle-debugsource-3.4.1-2.el8_2.x86_64.rpm | SHA-256: 81c89eb946d3d37894917004bc632c4ad71b6222805730be3929bda5ab61bdab |
nettle-debugsource-3.4.1-2.el8_2.x86_64.rpm | SHA-256: 81c89eb946d3d37894917004bc632c4ad71b6222805730be3929bda5ab61bdab |
nettle-devel-3.4.1-2.el8_2.i686.rpm | SHA-256: cfdbae22b5d8b2a37f929bd6d6cb3045e9a63fabfbc0739954152c80543b3c8c |
nettle-devel-3.4.1-2.el8_2.x86_64.rpm | SHA-256: d59c9ed6d9fa294974d53a896860020e74bc669e0f819aa488774fdd171082b8 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.