Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:1627 - Security Advisory
Issued:
2021-05-18
Updated:
2021-05-18

RHSA-2021:1627 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: trousers security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for TrouSerS is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

TrouSerS is an implementation of the Trusted Computing Group's Software Stack (TSS) specification. TrouSerS enables the user to write applications that make use of the Trusted Platform Module (TPM) hardware.

The following packages have been upgraded to a later upstream version: trousers (0.3.15). (BZ#1725782)

Security Fix(es):

  • trousers: tss user still has read and write access to the /etc/tcsd.conf file if tcsd is started as root (CVE-2020-24331)
  • trousers: tss user can be used to create or corrupt existing files, this could lead to DoS (CVE-2020-24332)
  • trousers: fails to drop the root gid privilege when no longer needed (CVE-2020-24330)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64

Fixes

  • BZ - 1870052 - CVE-2020-24332 trousers: tss user can be used to create or corrupt existing files, this could lead to DoS
  • BZ - 1870054 - CVE-2020-24330 trousers: fails to drop the root gid privilege when no longer needed
  • BZ - 1870056 - CVE-2020-24331 trousers: tss user still has read and write access to the /etc/tcsd.conf file if tcsd is started as root

CVEs

  • CVE-2020-24330
  • CVE-2020-24331
  • CVE-2020-24332

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
trousers-0.3.15-1.el8.src.rpm SHA-256: 9cdb50f40d8bb65d2c9f40cd190fe7e4fdceb575e1e095969a472891c0c50616
x86_64
trousers-0.3.15-1.el8.x86_64.rpm SHA-256: c0ffafde9475718f2b1460d400b84a90b47a23973f38f45b5853c4d56185c48b
trousers-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: e73aa195ee890a00b190047d04c5e76180c95613acae79be3c7ac3392c3166d2
trousers-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 1930f22560c06805eec34e80fc0c810f96893ad5dcc533fd718ed4a15d50e1db
trousers-debugsource-0.3.15-1.el8.i686.rpm SHA-256: 125feea58adc3a4323d94487a35fdef06ebf9b3ca66c0f219e5c29045e85fd3e
trousers-debugsource-0.3.15-1.el8.x86_64.rpm SHA-256: 50bcf121d3dd5fd90d8282af3cbbd725f5d7e7e1113e4d22b268f2eee92bf2e5
trousers-lib-0.3.15-1.el8.i686.rpm SHA-256: 11705c6a7b752df0b8eb2a0328bf55d4f6123b6f31fabb9599b0ee7aa0834e97
trousers-lib-0.3.15-1.el8.x86_64.rpm SHA-256: 0aa18121749a7e7056ebaf2a7f588127e2af309ed127b95be75a66b8f2ecc5c5
trousers-lib-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: 325a11fdab43f9c969750faee2cefa37d6e2c2bfb5b7d86369188a4057aa4d98
trousers-lib-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 5a415cab209af78c3899d5fceeb2be24bb855f11477db01e23ec5e82a0aec56c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
trousers-0.3.15-1.el8.src.rpm SHA-256: 9cdb50f40d8bb65d2c9f40cd190fe7e4fdceb575e1e095969a472891c0c50616
x86_64
trousers-0.3.15-1.el8.x86_64.rpm SHA-256: c0ffafde9475718f2b1460d400b84a90b47a23973f38f45b5853c4d56185c48b
trousers-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: e73aa195ee890a00b190047d04c5e76180c95613acae79be3c7ac3392c3166d2
trousers-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 1930f22560c06805eec34e80fc0c810f96893ad5dcc533fd718ed4a15d50e1db
trousers-debugsource-0.3.15-1.el8.i686.rpm SHA-256: 125feea58adc3a4323d94487a35fdef06ebf9b3ca66c0f219e5c29045e85fd3e
trousers-debugsource-0.3.15-1.el8.x86_64.rpm SHA-256: 50bcf121d3dd5fd90d8282af3cbbd725f5d7e7e1113e4d22b268f2eee92bf2e5
trousers-lib-0.3.15-1.el8.i686.rpm SHA-256: 11705c6a7b752df0b8eb2a0328bf55d4f6123b6f31fabb9599b0ee7aa0834e97
trousers-lib-0.3.15-1.el8.x86_64.rpm SHA-256: 0aa18121749a7e7056ebaf2a7f588127e2af309ed127b95be75a66b8f2ecc5c5
trousers-lib-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: 325a11fdab43f9c969750faee2cefa37d6e2c2bfb5b7d86369188a4057aa4d98
trousers-lib-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 5a415cab209af78c3899d5fceeb2be24bb855f11477db01e23ec5e82a0aec56c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
trousers-0.3.15-1.el8.src.rpm SHA-256: 9cdb50f40d8bb65d2c9f40cd190fe7e4fdceb575e1e095969a472891c0c50616
x86_64
trousers-0.3.15-1.el8.x86_64.rpm SHA-256: c0ffafde9475718f2b1460d400b84a90b47a23973f38f45b5853c4d56185c48b
trousers-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: e73aa195ee890a00b190047d04c5e76180c95613acae79be3c7ac3392c3166d2
trousers-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 1930f22560c06805eec34e80fc0c810f96893ad5dcc533fd718ed4a15d50e1db
trousers-debugsource-0.3.15-1.el8.i686.rpm SHA-256: 125feea58adc3a4323d94487a35fdef06ebf9b3ca66c0f219e5c29045e85fd3e
trousers-debugsource-0.3.15-1.el8.x86_64.rpm SHA-256: 50bcf121d3dd5fd90d8282af3cbbd725f5d7e7e1113e4d22b268f2eee92bf2e5
trousers-lib-0.3.15-1.el8.i686.rpm SHA-256: 11705c6a7b752df0b8eb2a0328bf55d4f6123b6f31fabb9599b0ee7aa0834e97
trousers-lib-0.3.15-1.el8.x86_64.rpm SHA-256: 0aa18121749a7e7056ebaf2a7f588127e2af309ed127b95be75a66b8f2ecc5c5
trousers-lib-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: 325a11fdab43f9c969750faee2cefa37d6e2c2bfb5b7d86369188a4057aa4d98
trousers-lib-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 5a415cab209af78c3899d5fceeb2be24bb855f11477db01e23ec5e82a0aec56c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
trousers-0.3.15-1.el8.src.rpm SHA-256: 9cdb50f40d8bb65d2c9f40cd190fe7e4fdceb575e1e095969a472891c0c50616
x86_64
trousers-0.3.15-1.el8.x86_64.rpm SHA-256: c0ffafde9475718f2b1460d400b84a90b47a23973f38f45b5853c4d56185c48b
trousers-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: e73aa195ee890a00b190047d04c5e76180c95613acae79be3c7ac3392c3166d2
trousers-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 1930f22560c06805eec34e80fc0c810f96893ad5dcc533fd718ed4a15d50e1db
trousers-debugsource-0.3.15-1.el8.i686.rpm SHA-256: 125feea58adc3a4323d94487a35fdef06ebf9b3ca66c0f219e5c29045e85fd3e
trousers-debugsource-0.3.15-1.el8.x86_64.rpm SHA-256: 50bcf121d3dd5fd90d8282af3cbbd725f5d7e7e1113e4d22b268f2eee92bf2e5
trousers-lib-0.3.15-1.el8.i686.rpm SHA-256: 11705c6a7b752df0b8eb2a0328bf55d4f6123b6f31fabb9599b0ee7aa0834e97
trousers-lib-0.3.15-1.el8.x86_64.rpm SHA-256: 0aa18121749a7e7056ebaf2a7f588127e2af309ed127b95be75a66b8f2ecc5c5
trousers-lib-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: 325a11fdab43f9c969750faee2cefa37d6e2c2bfb5b7d86369188a4057aa4d98
trousers-lib-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 5a415cab209af78c3899d5fceeb2be24bb855f11477db01e23ec5e82a0aec56c

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
trousers-0.3.15-1.el8.src.rpm SHA-256: 9cdb50f40d8bb65d2c9f40cd190fe7e4fdceb575e1e095969a472891c0c50616
x86_64
trousers-0.3.15-1.el8.x86_64.rpm SHA-256: c0ffafde9475718f2b1460d400b84a90b47a23973f38f45b5853c4d56185c48b
trousers-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: e73aa195ee890a00b190047d04c5e76180c95613acae79be3c7ac3392c3166d2
trousers-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 1930f22560c06805eec34e80fc0c810f96893ad5dcc533fd718ed4a15d50e1db
trousers-debugsource-0.3.15-1.el8.i686.rpm SHA-256: 125feea58adc3a4323d94487a35fdef06ebf9b3ca66c0f219e5c29045e85fd3e
trousers-debugsource-0.3.15-1.el8.x86_64.rpm SHA-256: 50bcf121d3dd5fd90d8282af3cbbd725f5d7e7e1113e4d22b268f2eee92bf2e5
trousers-lib-0.3.15-1.el8.i686.rpm SHA-256: 11705c6a7b752df0b8eb2a0328bf55d4f6123b6f31fabb9599b0ee7aa0834e97
trousers-lib-0.3.15-1.el8.x86_64.rpm SHA-256: 0aa18121749a7e7056ebaf2a7f588127e2af309ed127b95be75a66b8f2ecc5c5
trousers-lib-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: 325a11fdab43f9c969750faee2cefa37d6e2c2bfb5b7d86369188a4057aa4d98
trousers-lib-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 5a415cab209af78c3899d5fceeb2be24bb855f11477db01e23ec5e82a0aec56c

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
trousers-0.3.15-1.el8.src.rpm SHA-256: 9cdb50f40d8bb65d2c9f40cd190fe7e4fdceb575e1e095969a472891c0c50616
x86_64
trousers-0.3.15-1.el8.x86_64.rpm SHA-256: c0ffafde9475718f2b1460d400b84a90b47a23973f38f45b5853c4d56185c48b
trousers-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: e73aa195ee890a00b190047d04c5e76180c95613acae79be3c7ac3392c3166d2
trousers-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 1930f22560c06805eec34e80fc0c810f96893ad5dcc533fd718ed4a15d50e1db
trousers-debugsource-0.3.15-1.el8.i686.rpm SHA-256: 125feea58adc3a4323d94487a35fdef06ebf9b3ca66c0f219e5c29045e85fd3e
trousers-debugsource-0.3.15-1.el8.x86_64.rpm SHA-256: 50bcf121d3dd5fd90d8282af3cbbd725f5d7e7e1113e4d22b268f2eee92bf2e5
trousers-lib-0.3.15-1.el8.i686.rpm SHA-256: 11705c6a7b752df0b8eb2a0328bf55d4f6123b6f31fabb9599b0ee7aa0834e97
trousers-lib-0.3.15-1.el8.x86_64.rpm SHA-256: 0aa18121749a7e7056ebaf2a7f588127e2af309ed127b95be75a66b8f2ecc5c5
trousers-lib-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: 325a11fdab43f9c969750faee2cefa37d6e2c2bfb5b7d86369188a4057aa4d98
trousers-lib-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 5a415cab209af78c3899d5fceeb2be24bb855f11477db01e23ec5e82a0aec56c

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
trousers-0.3.15-1.el8.src.rpm SHA-256: 9cdb50f40d8bb65d2c9f40cd190fe7e4fdceb575e1e095969a472891c0c50616
s390x
trousers-0.3.15-1.el8.s390x.rpm SHA-256: 656e684f883781181aaf40d95146bb9064a003e0aa4b2c196653e0647255dc43
trousers-debuginfo-0.3.15-1.el8.s390x.rpm SHA-256: c9022e89f7479b8f85936f62440c420e3f3f4a84b3bce98b57c5ae9866b44923
trousers-debugsource-0.3.15-1.el8.s390x.rpm SHA-256: f115c9799cbab2562499bf35d5cf03d1d5521db0614d4faacbd13e5c46f1b523
trousers-lib-0.3.15-1.el8.s390x.rpm SHA-256: c24ef8e109446b8b8c946bdb8c3c3c0883b09f81e91af9d61c3d52aa43bbd545
trousers-lib-debuginfo-0.3.15-1.el8.s390x.rpm SHA-256: 057a652c36f6a231d9648c6ed32bd1f5e588df2f55f68b620358fe47ce9850d0

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
trousers-0.3.15-1.el8.src.rpm SHA-256: 9cdb50f40d8bb65d2c9f40cd190fe7e4fdceb575e1e095969a472891c0c50616
s390x
trousers-0.3.15-1.el8.s390x.rpm SHA-256: 656e684f883781181aaf40d95146bb9064a003e0aa4b2c196653e0647255dc43
trousers-debuginfo-0.3.15-1.el8.s390x.rpm SHA-256: c9022e89f7479b8f85936f62440c420e3f3f4a84b3bce98b57c5ae9866b44923
trousers-debugsource-0.3.15-1.el8.s390x.rpm SHA-256: f115c9799cbab2562499bf35d5cf03d1d5521db0614d4faacbd13e5c46f1b523
trousers-lib-0.3.15-1.el8.s390x.rpm SHA-256: c24ef8e109446b8b8c946bdb8c3c3c0883b09f81e91af9d61c3d52aa43bbd545
trousers-lib-debuginfo-0.3.15-1.el8.s390x.rpm SHA-256: 057a652c36f6a231d9648c6ed32bd1f5e588df2f55f68b620358fe47ce9850d0

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
trousers-0.3.15-1.el8.src.rpm SHA-256: 9cdb50f40d8bb65d2c9f40cd190fe7e4fdceb575e1e095969a472891c0c50616
s390x
trousers-0.3.15-1.el8.s390x.rpm SHA-256: 656e684f883781181aaf40d95146bb9064a003e0aa4b2c196653e0647255dc43
trousers-debuginfo-0.3.15-1.el8.s390x.rpm SHA-256: c9022e89f7479b8f85936f62440c420e3f3f4a84b3bce98b57c5ae9866b44923
trousers-debugsource-0.3.15-1.el8.s390x.rpm SHA-256: f115c9799cbab2562499bf35d5cf03d1d5521db0614d4faacbd13e5c46f1b523
trousers-lib-0.3.15-1.el8.s390x.rpm SHA-256: c24ef8e109446b8b8c946bdb8c3c3c0883b09f81e91af9d61c3d52aa43bbd545
trousers-lib-debuginfo-0.3.15-1.el8.s390x.rpm SHA-256: 057a652c36f6a231d9648c6ed32bd1f5e588df2f55f68b620358fe47ce9850d0

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
trousers-0.3.15-1.el8.src.rpm SHA-256: 9cdb50f40d8bb65d2c9f40cd190fe7e4fdceb575e1e095969a472891c0c50616
s390x
trousers-0.3.15-1.el8.s390x.rpm SHA-256: 656e684f883781181aaf40d95146bb9064a003e0aa4b2c196653e0647255dc43
trousers-debuginfo-0.3.15-1.el8.s390x.rpm SHA-256: c9022e89f7479b8f85936f62440c420e3f3f4a84b3bce98b57c5ae9866b44923
trousers-debugsource-0.3.15-1.el8.s390x.rpm SHA-256: f115c9799cbab2562499bf35d5cf03d1d5521db0614d4faacbd13e5c46f1b523
trousers-lib-0.3.15-1.el8.s390x.rpm SHA-256: c24ef8e109446b8b8c946bdb8c3c3c0883b09f81e91af9d61c3d52aa43bbd545
trousers-lib-debuginfo-0.3.15-1.el8.s390x.rpm SHA-256: 057a652c36f6a231d9648c6ed32bd1f5e588df2f55f68b620358fe47ce9850d0

Red Hat Enterprise Linux for Power, little endian 8

SRPM
trousers-0.3.15-1.el8.src.rpm SHA-256: 9cdb50f40d8bb65d2c9f40cd190fe7e4fdceb575e1e095969a472891c0c50616
ppc64le
trousers-0.3.15-1.el8.ppc64le.rpm SHA-256: 603b0016f62e5605f2fd372bbdfa5cd8e4fb3d7e978e962545f335d3cd95f2dc
trousers-debuginfo-0.3.15-1.el8.ppc64le.rpm SHA-256: 02afd111421135ff9ad31eca14dd1efd806905594ff1386228a06ae33c5ef099
trousers-debugsource-0.3.15-1.el8.ppc64le.rpm SHA-256: 48d25ea8bd2e7374462a3e4b45b675a7d51654cf1ff5076e68d5567ba876e08f
trousers-lib-0.3.15-1.el8.ppc64le.rpm SHA-256: 14b263605acfc4626c197e4656e75a73aa09b47e8051487fd2c1dd9060111d05
trousers-lib-debuginfo-0.3.15-1.el8.ppc64le.rpm SHA-256: 7de632813fb1e65a6ea9c5936549ca4f3bb5a0ef17b888c6eabce28f57c8ff5d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
trousers-0.3.15-1.el8.src.rpm SHA-256: 9cdb50f40d8bb65d2c9f40cd190fe7e4fdceb575e1e095969a472891c0c50616
ppc64le
trousers-0.3.15-1.el8.ppc64le.rpm SHA-256: 603b0016f62e5605f2fd372bbdfa5cd8e4fb3d7e978e962545f335d3cd95f2dc
trousers-debuginfo-0.3.15-1.el8.ppc64le.rpm SHA-256: 02afd111421135ff9ad31eca14dd1efd806905594ff1386228a06ae33c5ef099
trousers-debugsource-0.3.15-1.el8.ppc64le.rpm SHA-256: 48d25ea8bd2e7374462a3e4b45b675a7d51654cf1ff5076e68d5567ba876e08f
trousers-lib-0.3.15-1.el8.ppc64le.rpm SHA-256: 14b263605acfc4626c197e4656e75a73aa09b47e8051487fd2c1dd9060111d05
trousers-lib-debuginfo-0.3.15-1.el8.ppc64le.rpm SHA-256: 7de632813fb1e65a6ea9c5936549ca4f3bb5a0ef17b888c6eabce28f57c8ff5d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
trousers-0.3.15-1.el8.src.rpm SHA-256: 9cdb50f40d8bb65d2c9f40cd190fe7e4fdceb575e1e095969a472891c0c50616
ppc64le
trousers-0.3.15-1.el8.ppc64le.rpm SHA-256: 603b0016f62e5605f2fd372bbdfa5cd8e4fb3d7e978e962545f335d3cd95f2dc
trousers-debuginfo-0.3.15-1.el8.ppc64le.rpm SHA-256: 02afd111421135ff9ad31eca14dd1efd806905594ff1386228a06ae33c5ef099
trousers-debugsource-0.3.15-1.el8.ppc64le.rpm SHA-256: 48d25ea8bd2e7374462a3e4b45b675a7d51654cf1ff5076e68d5567ba876e08f
trousers-lib-0.3.15-1.el8.ppc64le.rpm SHA-256: 14b263605acfc4626c197e4656e75a73aa09b47e8051487fd2c1dd9060111d05
trousers-lib-debuginfo-0.3.15-1.el8.ppc64le.rpm SHA-256: 7de632813fb1e65a6ea9c5936549ca4f3bb5a0ef17b888c6eabce28f57c8ff5d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
trousers-0.3.15-1.el8.src.rpm SHA-256: 9cdb50f40d8bb65d2c9f40cd190fe7e4fdceb575e1e095969a472891c0c50616
ppc64le
trousers-0.3.15-1.el8.ppc64le.rpm SHA-256: 603b0016f62e5605f2fd372bbdfa5cd8e4fb3d7e978e962545f335d3cd95f2dc
trousers-debuginfo-0.3.15-1.el8.ppc64le.rpm SHA-256: 02afd111421135ff9ad31eca14dd1efd806905594ff1386228a06ae33c5ef099
trousers-debugsource-0.3.15-1.el8.ppc64le.rpm SHA-256: 48d25ea8bd2e7374462a3e4b45b675a7d51654cf1ff5076e68d5567ba876e08f
trousers-lib-0.3.15-1.el8.ppc64le.rpm SHA-256: 14b263605acfc4626c197e4656e75a73aa09b47e8051487fd2c1dd9060111d05
trousers-lib-debuginfo-0.3.15-1.el8.ppc64le.rpm SHA-256: 7de632813fb1e65a6ea9c5936549ca4f3bb5a0ef17b888c6eabce28f57c8ff5d

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
trousers-0.3.15-1.el8.src.rpm SHA-256: 9cdb50f40d8bb65d2c9f40cd190fe7e4fdceb575e1e095969a472891c0c50616
x86_64
trousers-0.3.15-1.el8.x86_64.rpm SHA-256: c0ffafde9475718f2b1460d400b84a90b47a23973f38f45b5853c4d56185c48b
trousers-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: e73aa195ee890a00b190047d04c5e76180c95613acae79be3c7ac3392c3166d2
trousers-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 1930f22560c06805eec34e80fc0c810f96893ad5dcc533fd718ed4a15d50e1db
trousers-debugsource-0.3.15-1.el8.i686.rpm SHA-256: 125feea58adc3a4323d94487a35fdef06ebf9b3ca66c0f219e5c29045e85fd3e
trousers-debugsource-0.3.15-1.el8.x86_64.rpm SHA-256: 50bcf121d3dd5fd90d8282af3cbbd725f5d7e7e1113e4d22b268f2eee92bf2e5
trousers-lib-0.3.15-1.el8.i686.rpm SHA-256: 11705c6a7b752df0b8eb2a0328bf55d4f6123b6f31fabb9599b0ee7aa0834e97
trousers-lib-0.3.15-1.el8.x86_64.rpm SHA-256: 0aa18121749a7e7056ebaf2a7f588127e2af309ed127b95be75a66b8f2ecc5c5
trousers-lib-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: 325a11fdab43f9c969750faee2cefa37d6e2c2bfb5b7d86369188a4057aa4d98
trousers-lib-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 5a415cab209af78c3899d5fceeb2be24bb855f11477db01e23ec5e82a0aec56c

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
trousers-0.3.15-1.el8.src.rpm SHA-256: 9cdb50f40d8bb65d2c9f40cd190fe7e4fdceb575e1e095969a472891c0c50616
x86_64
trousers-0.3.15-1.el8.x86_64.rpm SHA-256: c0ffafde9475718f2b1460d400b84a90b47a23973f38f45b5853c4d56185c48b
trousers-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: e73aa195ee890a00b190047d04c5e76180c95613acae79be3c7ac3392c3166d2
trousers-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 1930f22560c06805eec34e80fc0c810f96893ad5dcc533fd718ed4a15d50e1db
trousers-debugsource-0.3.15-1.el8.i686.rpm SHA-256: 125feea58adc3a4323d94487a35fdef06ebf9b3ca66c0f219e5c29045e85fd3e
trousers-debugsource-0.3.15-1.el8.x86_64.rpm SHA-256: 50bcf121d3dd5fd90d8282af3cbbd725f5d7e7e1113e4d22b268f2eee92bf2e5
trousers-lib-0.3.15-1.el8.i686.rpm SHA-256: 11705c6a7b752df0b8eb2a0328bf55d4f6123b6f31fabb9599b0ee7aa0834e97
trousers-lib-0.3.15-1.el8.x86_64.rpm SHA-256: 0aa18121749a7e7056ebaf2a7f588127e2af309ed127b95be75a66b8f2ecc5c5
trousers-lib-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: 325a11fdab43f9c969750faee2cefa37d6e2c2bfb5b7d86369188a4057aa4d98
trousers-lib-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 5a415cab209af78c3899d5fceeb2be24bb855f11477db01e23ec5e82a0aec56c

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
trousers-0.3.15-1.el8.src.rpm SHA-256: 9cdb50f40d8bb65d2c9f40cd190fe7e4fdceb575e1e095969a472891c0c50616
x86_64
trousers-0.3.15-1.el8.x86_64.rpm SHA-256: c0ffafde9475718f2b1460d400b84a90b47a23973f38f45b5853c4d56185c48b
trousers-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: e73aa195ee890a00b190047d04c5e76180c95613acae79be3c7ac3392c3166d2
trousers-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 1930f22560c06805eec34e80fc0c810f96893ad5dcc533fd718ed4a15d50e1db
trousers-debugsource-0.3.15-1.el8.i686.rpm SHA-256: 125feea58adc3a4323d94487a35fdef06ebf9b3ca66c0f219e5c29045e85fd3e
trousers-debugsource-0.3.15-1.el8.x86_64.rpm SHA-256: 50bcf121d3dd5fd90d8282af3cbbd725f5d7e7e1113e4d22b268f2eee92bf2e5
trousers-lib-0.3.15-1.el8.i686.rpm SHA-256: 11705c6a7b752df0b8eb2a0328bf55d4f6123b6f31fabb9599b0ee7aa0834e97
trousers-lib-0.3.15-1.el8.x86_64.rpm SHA-256: 0aa18121749a7e7056ebaf2a7f588127e2af309ed127b95be75a66b8f2ecc5c5
trousers-lib-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: 325a11fdab43f9c969750faee2cefa37d6e2c2bfb5b7d86369188a4057aa4d98
trousers-lib-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 5a415cab209af78c3899d5fceeb2be24bb855f11477db01e23ec5e82a0aec56c

Red Hat Enterprise Linux for ARM 64 8

SRPM
trousers-0.3.15-1.el8.src.rpm SHA-256: 9cdb50f40d8bb65d2c9f40cd190fe7e4fdceb575e1e095969a472891c0c50616
aarch64
trousers-0.3.15-1.el8.aarch64.rpm SHA-256: 17334b3eab9c115fa356739e551f50ec59c11709d27a3a5e6ccbff783c87988f
trousers-debuginfo-0.3.15-1.el8.aarch64.rpm SHA-256: a236bfa9b5bbbf16457d0c919719bd4ac093950b88e19a09b4b6e68aaf39f133
trousers-debugsource-0.3.15-1.el8.aarch64.rpm SHA-256: 385f30f60441903a8506fd3065ccf6e1ad56b9949bcd3c3083cc8eedb4bf558a
trousers-lib-0.3.15-1.el8.aarch64.rpm SHA-256: bbb25c0afee8c928739801a506a24e54944047b3306498175515544446e7f4f3
trousers-lib-debuginfo-0.3.15-1.el8.aarch64.rpm SHA-256: 24a4fa7954d732e36db96200d64f366f40fccf8d74e9a43bfae5568495e134d3

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
trousers-0.3.15-1.el8.src.rpm SHA-256: 9cdb50f40d8bb65d2c9f40cd190fe7e4fdceb575e1e095969a472891c0c50616
aarch64
trousers-0.3.15-1.el8.aarch64.rpm SHA-256: 17334b3eab9c115fa356739e551f50ec59c11709d27a3a5e6ccbff783c87988f
trousers-debuginfo-0.3.15-1.el8.aarch64.rpm SHA-256: a236bfa9b5bbbf16457d0c919719bd4ac093950b88e19a09b4b6e68aaf39f133
trousers-debugsource-0.3.15-1.el8.aarch64.rpm SHA-256: 385f30f60441903a8506fd3065ccf6e1ad56b9949bcd3c3083cc8eedb4bf558a
trousers-lib-0.3.15-1.el8.aarch64.rpm SHA-256: bbb25c0afee8c928739801a506a24e54944047b3306498175515544446e7f4f3
trousers-lib-debuginfo-0.3.15-1.el8.aarch64.rpm SHA-256: 24a4fa7954d732e36db96200d64f366f40fccf8d74e9a43bfae5568495e134d3

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
trousers-0.3.15-1.el8.src.rpm SHA-256: 9cdb50f40d8bb65d2c9f40cd190fe7e4fdceb575e1e095969a472891c0c50616
aarch64
trousers-0.3.15-1.el8.aarch64.rpm SHA-256: 17334b3eab9c115fa356739e551f50ec59c11709d27a3a5e6ccbff783c87988f
trousers-debuginfo-0.3.15-1.el8.aarch64.rpm SHA-256: a236bfa9b5bbbf16457d0c919719bd4ac093950b88e19a09b4b6e68aaf39f133
trousers-debugsource-0.3.15-1.el8.aarch64.rpm SHA-256: 385f30f60441903a8506fd3065ccf6e1ad56b9949bcd3c3083cc8eedb4bf558a
trousers-lib-0.3.15-1.el8.aarch64.rpm SHA-256: bbb25c0afee8c928739801a506a24e54944047b3306498175515544446e7f4f3
trousers-lib-debuginfo-0.3.15-1.el8.aarch64.rpm SHA-256: 24a4fa7954d732e36db96200d64f366f40fccf8d74e9a43bfae5568495e134d3

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
trousers-0.3.15-1.el8.src.rpm SHA-256: 9cdb50f40d8bb65d2c9f40cd190fe7e4fdceb575e1e095969a472891c0c50616
aarch64
trousers-0.3.15-1.el8.aarch64.rpm SHA-256: 17334b3eab9c115fa356739e551f50ec59c11709d27a3a5e6ccbff783c87988f
trousers-debuginfo-0.3.15-1.el8.aarch64.rpm SHA-256: a236bfa9b5bbbf16457d0c919719bd4ac093950b88e19a09b4b6e68aaf39f133
trousers-debugsource-0.3.15-1.el8.aarch64.rpm SHA-256: 385f30f60441903a8506fd3065ccf6e1ad56b9949bcd3c3083cc8eedb4bf558a
trousers-lib-0.3.15-1.el8.aarch64.rpm SHA-256: bbb25c0afee8c928739801a506a24e54944047b3306498175515544446e7f4f3
trousers-lib-debuginfo-0.3.15-1.el8.aarch64.rpm SHA-256: 24a4fa7954d732e36db96200d64f366f40fccf8d74e9a43bfae5568495e134d3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
trousers-0.3.15-1.el8.src.rpm SHA-256: 9cdb50f40d8bb65d2c9f40cd190fe7e4fdceb575e1e095969a472891c0c50616
ppc64le
trousers-0.3.15-1.el8.ppc64le.rpm SHA-256: 603b0016f62e5605f2fd372bbdfa5cd8e4fb3d7e978e962545f335d3cd95f2dc
trousers-debuginfo-0.3.15-1.el8.ppc64le.rpm SHA-256: 02afd111421135ff9ad31eca14dd1efd806905594ff1386228a06ae33c5ef099
trousers-debugsource-0.3.15-1.el8.ppc64le.rpm SHA-256: 48d25ea8bd2e7374462a3e4b45b675a7d51654cf1ff5076e68d5567ba876e08f
trousers-lib-0.3.15-1.el8.ppc64le.rpm SHA-256: 14b263605acfc4626c197e4656e75a73aa09b47e8051487fd2c1dd9060111d05
trousers-lib-debuginfo-0.3.15-1.el8.ppc64le.rpm SHA-256: 7de632813fb1e65a6ea9c5936549ca4f3bb5a0ef17b888c6eabce28f57c8ff5d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
trousers-0.3.15-1.el8.src.rpm SHA-256: 9cdb50f40d8bb65d2c9f40cd190fe7e4fdceb575e1e095969a472891c0c50616
ppc64le
trousers-0.3.15-1.el8.ppc64le.rpm SHA-256: 603b0016f62e5605f2fd372bbdfa5cd8e4fb3d7e978e962545f335d3cd95f2dc
trousers-debuginfo-0.3.15-1.el8.ppc64le.rpm SHA-256: 02afd111421135ff9ad31eca14dd1efd806905594ff1386228a06ae33c5ef099
trousers-debugsource-0.3.15-1.el8.ppc64le.rpm SHA-256: 48d25ea8bd2e7374462a3e4b45b675a7d51654cf1ff5076e68d5567ba876e08f
trousers-lib-0.3.15-1.el8.ppc64le.rpm SHA-256: 14b263605acfc4626c197e4656e75a73aa09b47e8051487fd2c1dd9060111d05
trousers-lib-debuginfo-0.3.15-1.el8.ppc64le.rpm SHA-256: 7de632813fb1e65a6ea9c5936549ca4f3bb5a0ef17b888c6eabce28f57c8ff5d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
trousers-0.3.15-1.el8.src.rpm SHA-256: 9cdb50f40d8bb65d2c9f40cd190fe7e4fdceb575e1e095969a472891c0c50616
ppc64le
trousers-0.3.15-1.el8.ppc64le.rpm SHA-256: 603b0016f62e5605f2fd372bbdfa5cd8e4fb3d7e978e962545f335d3cd95f2dc
trousers-debuginfo-0.3.15-1.el8.ppc64le.rpm SHA-256: 02afd111421135ff9ad31eca14dd1efd806905594ff1386228a06ae33c5ef099
trousers-debugsource-0.3.15-1.el8.ppc64le.rpm SHA-256: 48d25ea8bd2e7374462a3e4b45b675a7d51654cf1ff5076e68d5567ba876e08f
trousers-lib-0.3.15-1.el8.ppc64le.rpm SHA-256: 14b263605acfc4626c197e4656e75a73aa09b47e8051487fd2c1dd9060111d05
trousers-lib-debuginfo-0.3.15-1.el8.ppc64le.rpm SHA-256: 7de632813fb1e65a6ea9c5936549ca4f3bb5a0ef17b888c6eabce28f57c8ff5d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
trousers-0.3.15-1.el8.src.rpm SHA-256: 9cdb50f40d8bb65d2c9f40cd190fe7e4fdceb575e1e095969a472891c0c50616
x86_64
trousers-0.3.15-1.el8.x86_64.rpm SHA-256: c0ffafde9475718f2b1460d400b84a90b47a23973f38f45b5853c4d56185c48b
trousers-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: e73aa195ee890a00b190047d04c5e76180c95613acae79be3c7ac3392c3166d2
trousers-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 1930f22560c06805eec34e80fc0c810f96893ad5dcc533fd718ed4a15d50e1db
trousers-debugsource-0.3.15-1.el8.i686.rpm SHA-256: 125feea58adc3a4323d94487a35fdef06ebf9b3ca66c0f219e5c29045e85fd3e
trousers-debugsource-0.3.15-1.el8.x86_64.rpm SHA-256: 50bcf121d3dd5fd90d8282af3cbbd725f5d7e7e1113e4d22b268f2eee92bf2e5
trousers-lib-0.3.15-1.el8.i686.rpm SHA-256: 11705c6a7b752df0b8eb2a0328bf55d4f6123b6f31fabb9599b0ee7aa0834e97
trousers-lib-0.3.15-1.el8.x86_64.rpm SHA-256: 0aa18121749a7e7056ebaf2a7f588127e2af309ed127b95be75a66b8f2ecc5c5
trousers-lib-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: 325a11fdab43f9c969750faee2cefa37d6e2c2bfb5b7d86369188a4057aa4d98
trousers-lib-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 5a415cab209af78c3899d5fceeb2be24bb855f11477db01e23ec5e82a0aec56c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
trousers-0.3.15-1.el8.src.rpm SHA-256: 9cdb50f40d8bb65d2c9f40cd190fe7e4fdceb575e1e095969a472891c0c50616
x86_64
trousers-0.3.15-1.el8.x86_64.rpm SHA-256: c0ffafde9475718f2b1460d400b84a90b47a23973f38f45b5853c4d56185c48b
trousers-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: e73aa195ee890a00b190047d04c5e76180c95613acae79be3c7ac3392c3166d2
trousers-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 1930f22560c06805eec34e80fc0c810f96893ad5dcc533fd718ed4a15d50e1db
trousers-debugsource-0.3.15-1.el8.i686.rpm SHA-256: 125feea58adc3a4323d94487a35fdef06ebf9b3ca66c0f219e5c29045e85fd3e
trousers-debugsource-0.3.15-1.el8.x86_64.rpm SHA-256: 50bcf121d3dd5fd90d8282af3cbbd725f5d7e7e1113e4d22b268f2eee92bf2e5
trousers-lib-0.3.15-1.el8.i686.rpm SHA-256: 11705c6a7b752df0b8eb2a0328bf55d4f6123b6f31fabb9599b0ee7aa0834e97
trousers-lib-0.3.15-1.el8.x86_64.rpm SHA-256: 0aa18121749a7e7056ebaf2a7f588127e2af309ed127b95be75a66b8f2ecc5c5
trousers-lib-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: 325a11fdab43f9c969750faee2cefa37d6e2c2bfb5b7d86369188a4057aa4d98
trousers-lib-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 5a415cab209af78c3899d5fceeb2be24bb855f11477db01e23ec5e82a0aec56c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
trousers-0.3.15-1.el8.src.rpm SHA-256: 9cdb50f40d8bb65d2c9f40cd190fe7e4fdceb575e1e095969a472891c0c50616
x86_64
trousers-0.3.15-1.el8.x86_64.rpm SHA-256: c0ffafde9475718f2b1460d400b84a90b47a23973f38f45b5853c4d56185c48b
trousers-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: e73aa195ee890a00b190047d04c5e76180c95613acae79be3c7ac3392c3166d2
trousers-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 1930f22560c06805eec34e80fc0c810f96893ad5dcc533fd718ed4a15d50e1db
trousers-debugsource-0.3.15-1.el8.i686.rpm SHA-256: 125feea58adc3a4323d94487a35fdef06ebf9b3ca66c0f219e5c29045e85fd3e
trousers-debugsource-0.3.15-1.el8.x86_64.rpm SHA-256: 50bcf121d3dd5fd90d8282af3cbbd725f5d7e7e1113e4d22b268f2eee92bf2e5
trousers-lib-0.3.15-1.el8.i686.rpm SHA-256: 11705c6a7b752df0b8eb2a0328bf55d4f6123b6f31fabb9599b0ee7aa0834e97
trousers-lib-0.3.15-1.el8.x86_64.rpm SHA-256: 0aa18121749a7e7056ebaf2a7f588127e2af309ed127b95be75a66b8f2ecc5c5
trousers-lib-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: 325a11fdab43f9c969750faee2cefa37d6e2c2bfb5b7d86369188a4057aa4d98
trousers-lib-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 5a415cab209af78c3899d5fceeb2be24bb855f11477db01e23ec5e82a0aec56c

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
trousers-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: e73aa195ee890a00b190047d04c5e76180c95613acae79be3c7ac3392c3166d2
trousers-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 1930f22560c06805eec34e80fc0c810f96893ad5dcc533fd718ed4a15d50e1db
trousers-debugsource-0.3.15-1.el8.i686.rpm SHA-256: 125feea58adc3a4323d94487a35fdef06ebf9b3ca66c0f219e5c29045e85fd3e
trousers-debugsource-0.3.15-1.el8.x86_64.rpm SHA-256: 50bcf121d3dd5fd90d8282af3cbbd725f5d7e7e1113e4d22b268f2eee92bf2e5
trousers-devel-0.3.15-1.el8.i686.rpm SHA-256: d77805afb2466118bb7ec53f4b4707476bcc971536dfea2aaa6eaa0699343b37
trousers-devel-0.3.15-1.el8.x86_64.rpm SHA-256: 02cc785cf928ec9d9d9b16e11bc9e3ff72d759dcddda77c518b62bf2e1df952a
trousers-lib-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: 325a11fdab43f9c969750faee2cefa37d6e2c2bfb5b7d86369188a4057aa4d98
trousers-lib-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 5a415cab209af78c3899d5fceeb2be24bb855f11477db01e23ec5e82a0aec56c

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
trousers-debuginfo-0.3.15-1.el8.ppc64le.rpm SHA-256: 02afd111421135ff9ad31eca14dd1efd806905594ff1386228a06ae33c5ef099
trousers-debugsource-0.3.15-1.el8.ppc64le.rpm SHA-256: 48d25ea8bd2e7374462a3e4b45b675a7d51654cf1ff5076e68d5567ba876e08f
trousers-devel-0.3.15-1.el8.ppc64le.rpm SHA-256: 7321f9fc6f2508871b59a7bce00f7b3b38855acf82967a913db9e476fed175fd
trousers-lib-debuginfo-0.3.15-1.el8.ppc64le.rpm SHA-256: 7de632813fb1e65a6ea9c5936549ca4f3bb5a0ef17b888c6eabce28f57c8ff5d

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
trousers-debuginfo-0.3.15-1.el8.aarch64.rpm SHA-256: a236bfa9b5bbbf16457d0c919719bd4ac093950b88e19a09b4b6e68aaf39f133
trousers-debugsource-0.3.15-1.el8.aarch64.rpm SHA-256: 385f30f60441903a8506fd3065ccf6e1ad56b9949bcd3c3083cc8eedb4bf558a
trousers-devel-0.3.15-1.el8.aarch64.rpm SHA-256: 2e74fab56f0291a54f0651e1db3c40d159ced8bbd58a316f8ad41f15aa7494e1
trousers-lib-debuginfo-0.3.15-1.el8.aarch64.rpm SHA-256: 24a4fa7954d732e36db96200d64f366f40fccf8d74e9a43bfae5568495e134d3

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
trousers-debuginfo-0.3.15-1.el8.s390x.rpm SHA-256: c9022e89f7479b8f85936f62440c420e3f3f4a84b3bce98b57c5ae9866b44923
trousers-debugsource-0.3.15-1.el8.s390x.rpm SHA-256: f115c9799cbab2562499bf35d5cf03d1d5521db0614d4faacbd13e5c46f1b523
trousers-devel-0.3.15-1.el8.s390x.rpm SHA-256: 335ab84927d9ba2188faf9b9be51da39853391bfd173d116a4bb3e0693cc81ef
trousers-lib-debuginfo-0.3.15-1.el8.s390x.rpm SHA-256: 057a652c36f6a231d9648c6ed32bd1f5e588df2f55f68b620358fe47ce9850d0

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
trousers-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: e73aa195ee890a00b190047d04c5e76180c95613acae79be3c7ac3392c3166d2
trousers-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 1930f22560c06805eec34e80fc0c810f96893ad5dcc533fd718ed4a15d50e1db
trousers-debugsource-0.3.15-1.el8.i686.rpm SHA-256: 125feea58adc3a4323d94487a35fdef06ebf9b3ca66c0f219e5c29045e85fd3e
trousers-debugsource-0.3.15-1.el8.x86_64.rpm SHA-256: 50bcf121d3dd5fd90d8282af3cbbd725f5d7e7e1113e4d22b268f2eee92bf2e5
trousers-devel-0.3.15-1.el8.i686.rpm SHA-256: d77805afb2466118bb7ec53f4b4707476bcc971536dfea2aaa6eaa0699343b37
trousers-devel-0.3.15-1.el8.x86_64.rpm SHA-256: 02cc785cf928ec9d9d9b16e11bc9e3ff72d759dcddda77c518b62bf2e1df952a
trousers-lib-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: 325a11fdab43f9c969750faee2cefa37d6e2c2bfb5b7d86369188a4057aa4d98
trousers-lib-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 5a415cab209af78c3899d5fceeb2be24bb855f11477db01e23ec5e82a0aec56c

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
x86_64
trousers-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: e73aa195ee890a00b190047d04c5e76180c95613acae79be3c7ac3392c3166d2
trousers-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 1930f22560c06805eec34e80fc0c810f96893ad5dcc533fd718ed4a15d50e1db
trousers-debugsource-0.3.15-1.el8.i686.rpm SHA-256: 125feea58adc3a4323d94487a35fdef06ebf9b3ca66c0f219e5c29045e85fd3e
trousers-debugsource-0.3.15-1.el8.x86_64.rpm SHA-256: 50bcf121d3dd5fd90d8282af3cbbd725f5d7e7e1113e4d22b268f2eee92bf2e5
trousers-devel-0.3.15-1.el8.i686.rpm SHA-256: d77805afb2466118bb7ec53f4b4707476bcc971536dfea2aaa6eaa0699343b37
trousers-devel-0.3.15-1.el8.x86_64.rpm SHA-256: 02cc785cf928ec9d9d9b16e11bc9e3ff72d759dcddda77c518b62bf2e1df952a
trousers-lib-debuginfo-0.3.15-1.el8.i686.rpm SHA-256: 325a11fdab43f9c969750faee2cefa37d6e2c2bfb5b7d86369188a4057aa4d98
trousers-lib-debuginfo-0.3.15-1.el8.x86_64.rpm SHA-256: 5a415cab209af78c3899d5fceeb2be24bb855f11477db01e23ec5e82a0aec56c

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM
x86_64
trousers-devel-0.3.15-1.el8.i686.rpm SHA-256: d77805afb2466118bb7ec53f4b4707476bcc971536dfea2aaa6eaa0699343b37
trousers-devel-0.3.15-1.el8.x86_64.rpm SHA-256: 02cc785cf928ec9d9d9b16e11bc9e3ff72d759dcddda77c518b62bf2e1df952a

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
trousers-debuginfo-0.3.15-1.el8.ppc64le.rpm SHA-256: 02afd111421135ff9ad31eca14dd1efd806905594ff1386228a06ae33c5ef099
trousers-debugsource-0.3.15-1.el8.ppc64le.rpm SHA-256: 48d25ea8bd2e7374462a3e4b45b675a7d51654cf1ff5076e68d5567ba876e08f
trousers-devel-0.3.15-1.el8.ppc64le.rpm SHA-256: 7321f9fc6f2508871b59a7bce00f7b3b38855acf82967a913db9e476fed175fd
trousers-lib-debuginfo-0.3.15-1.el8.ppc64le.rpm SHA-256: 7de632813fb1e65a6ea9c5936549ca4f3bb5a0ef17b888c6eabce28f57c8ff5d

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM
ppc64le
trousers-debuginfo-0.3.15-1.el8.ppc64le.rpm SHA-256: 02afd111421135ff9ad31eca14dd1efd806905594ff1386228a06ae33c5ef099
trousers-debugsource-0.3.15-1.el8.ppc64le.rpm SHA-256: 48d25ea8bd2e7374462a3e4b45b675a7d51654cf1ff5076e68d5567ba876e08f
trousers-devel-0.3.15-1.el8.ppc64le.rpm SHA-256: 7321f9fc6f2508871b59a7bce00f7b3b38855acf82967a913db9e476fed175fd
trousers-lib-debuginfo-0.3.15-1.el8.ppc64le.rpm SHA-256: 7de632813fb1e65a6ea9c5936549ca4f3bb5a0ef17b888c6eabce28f57c8ff5d

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM
ppc64le
trousers-devel-0.3.15-1.el8.ppc64le.rpm SHA-256: 7321f9fc6f2508871b59a7bce00f7b3b38855acf82967a913db9e476fed175fd

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8

SRPM
s390x
trousers-debuginfo-0.3.15-1.el8.s390x.rpm SHA-256: c9022e89f7479b8f85936f62440c420e3f3f4a84b3bce98b57c5ae9866b44923
trousers-debugsource-0.3.15-1.el8.s390x.rpm SHA-256: f115c9799cbab2562499bf35d5cf03d1d5521db0614d4faacbd13e5c46f1b523
trousers-devel-0.3.15-1.el8.s390x.rpm SHA-256: 335ab84927d9ba2188faf9b9be51da39853391bfd173d116a4bb3e0693cc81ef
trousers-lib-debuginfo-0.3.15-1.el8.s390x.rpm SHA-256: 057a652c36f6a231d9648c6ed32bd1f5e588df2f55f68b620358fe47ce9850d0

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM
s390x
trousers-debuginfo-0.3.15-1.el8.s390x.rpm SHA-256: c9022e89f7479b8f85936f62440c420e3f3f4a84b3bce98b57c5ae9866b44923
trousers-debugsource-0.3.15-1.el8.s390x.rpm SHA-256: f115c9799cbab2562499bf35d5cf03d1d5521db0614d4faacbd13e5c46f1b523
trousers-devel-0.3.15-1.el8.s390x.rpm SHA-256: 335ab84927d9ba2188faf9b9be51da39853391bfd173d116a4bb3e0693cc81ef
trousers-lib-debuginfo-0.3.15-1.el8.s390x.rpm SHA-256: 057a652c36f6a231d9648c6ed32bd1f5e588df2f55f68b620358fe47ce9850d0

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4

SRPM
s390x
trousers-devel-0.3.15-1.el8.s390x.rpm SHA-256: 335ab84927d9ba2188faf9b9be51da39853391bfd173d116a4bb3e0693cc81ef

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
trousers-debuginfo-0.3.15-1.el8.aarch64.rpm SHA-256: a236bfa9b5bbbf16457d0c919719bd4ac093950b88e19a09b4b6e68aaf39f133
trousers-debugsource-0.3.15-1.el8.aarch64.rpm SHA-256: 385f30f60441903a8506fd3065ccf6e1ad56b9949bcd3c3083cc8eedb4bf558a
trousers-devel-0.3.15-1.el8.aarch64.rpm SHA-256: 2e74fab56f0291a54f0651e1db3c40d159ced8bbd58a316f8ad41f15aa7494e1
trousers-lib-debuginfo-0.3.15-1.el8.aarch64.rpm SHA-256: 24a4fa7954d732e36db96200d64f366f40fccf8d74e9a43bfae5568495e134d3

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
aarch64
trousers-debuginfo-0.3.15-1.el8.aarch64.rpm SHA-256: a236bfa9b5bbbf16457d0c919719bd4ac093950b88e19a09b4b6e68aaf39f133
trousers-debugsource-0.3.15-1.el8.aarch64.rpm SHA-256: 385f30f60441903a8506fd3065ccf6e1ad56b9949bcd3c3083cc8eedb4bf558a
trousers-devel-0.3.15-1.el8.aarch64.rpm SHA-256: 2e74fab56f0291a54f0651e1db3c40d159ced8bbd58a316f8ad41f15aa7494e1
trousers-lib-debuginfo-0.3.15-1.el8.aarch64.rpm SHA-256: 24a4fa7954d732e36db96200d64f366f40fccf8d74e9a43bfae5568495e134d3

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM
aarch64
trousers-devel-0.3.15-1.el8.aarch64.rpm SHA-256: 2e74fab56f0291a54f0651e1db3c40d159ced8bbd58a316f8ad41f15aa7494e1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility