Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:1849 - Security Advisory
Issued:
2021-05-18
Updated:
2021-05-18

RHSA-2021:1849 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: freerdp security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for freerdp is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. The xfreerdp client can connect to RDP servers such as Microsoft Windows machines, xrdp, and VirtualBox.

The following packages have been upgraded to a later upstream version: freerdp (2.2.0). (BZ#1881971)

Security Fix(es):

  • freerdp: out of bounds read in TrioParse (CVE-2020-4030)
  • freerdp: out of bound reads resulting in accessing memory location outside of static array PRIMARY_DRAWING_ORDER_FIELD_BYTES (CVE-2020-11095)
  • freerdp: out of bounds read in PRIMARY_DRAWING_ORDER_FIELD_BYTES (CVE-2020-11097)
  • freerdp: out of bounds read in license_read_new_or_upgrade_license_packet (CVE-2020-11099)
  • freerdp: integer overflow due to missing input sanitation in rdpegfx channel (CVE-2020-15103)
  • freerdp: out-of-bounds read in RLEDECOMPRESS (CVE-2020-4033)
  • freerdp: out-of-bound read in update_read_cache_bitmap_v3_order (CVE-2020-11096)
  • freerdp: out-of-bound read in glyph_cache_put (CVE-2020-11098)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64

Fixes

  • BZ - 1854843 - CVE-2020-11098 freerdp: out-of-bound read in glyph_cache_put
  • BZ - 1854847 - CVE-2020-11096 freerdp: out-of-bound read in update_read_cache_bitmap_v3_order
  • BZ - 1854850 - CVE-2020-11095 freerdp: out of bound reads resulting in accessing memory location outside of static array PRIMARY_DRAWING_ORDER_FIELD_BYTES
  • BZ - 1854876 - CVE-2020-4033 freerdp: out-of-bounds read in RLEDECOMPRESS
  • BZ - 1854895 - CVE-2020-4030 freerdp: out of bounds read in TrioParse
  • BZ - 1854899 - CVE-2020-11099 freerdp: out of bounds read in license_read_new_or_upgrade_license_packet
  • BZ - 1854910 - CVE-2020-11097 freerdp: out of bounds read in PRIMARY_DRAWING_ORDER_FIELD_BYTES
  • BZ - 1858909 - CVE-2020-15103 freerdp: integer overflow due to missing input sanitation in rdpegfx channel
  • BZ - 1881971 - Rebase freerdp to the latest stable release

CVEs

  • CVE-2020-4030
  • CVE-2020-4033
  • CVE-2020-11095
  • CVE-2020-11096
  • CVE-2020-11097
  • CVE-2020-11098
  • CVE-2020-11099
  • CVE-2020-15103

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
freerdp-2.2.0-1.el8.src.rpm SHA-256: e235f2ed0be1863979e6b724f9c955d59a165f071c5f525f8335c172d09a6893
x86_64
freerdp-2.2.0-1.el8.x86_64.rpm SHA-256: 4245fb229f1a32f79b5d64a11bfeb61a251c9216baa27c6a9d584f8e47a71306
freerdp-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: c7cc2dd3a24f105503bbefa187750593952ceac302b58a046dbff4b62b096041
freerdp-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: 048b726674f5e01d738076973e90143183319293e1e4619bb71cf843d0cb6ba1
freerdp-debugsource-2.2.0-1.el8.i686.rpm SHA-256: 05175c09b88a48365bd360f864f9e55a58144503fae95c54c09863ad70ef97f0
freerdp-debugsource-2.2.0-1.el8.x86_64.rpm SHA-256: 6ab3578155eacc4bda3069aff2c9e2aa092b826c0a5f2e680daa029f5795b751
freerdp-libs-2.2.0-1.el8.i686.rpm SHA-256: b34bab6c60ab2fc4efc6e76690a9942a55b1691ebd031c1c04cd3bee299dd473
freerdp-libs-2.2.0-1.el8.x86_64.rpm SHA-256: 3f870cc9ab55d583493a3c11d181c6c5984d87ce61d19f7dc7e1c03e07b9e93e
freerdp-libs-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: cf22533f29c1850af342b21eb3df6226229c0f19044e3361eeba1f45fd285e68
freerdp-libs-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: 88a7388396d8e042034c09f5655084578a7a3d220d2c3b2f019d60845602d4c2
libwinpr-2.2.0-1.el8.i686.rpm SHA-256: e675106ce97c89d7cbd3dce50b2a700441aa1c2a6932dcb3c5620fe5e1299894
libwinpr-2.2.0-1.el8.x86_64.rpm SHA-256: 1da892c72897101d6110239565f930b8372a7eca0132419b305a45ab8d277f8b
libwinpr-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: e3f0644aa7156752679eac5a110aff8292f0e1acbbee50998c26c7bbd1c985eb
libwinpr-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: bfb23e2e1028ad8733202ed4973028fda0c78f08b208536fc303be53e43fab0f
libwinpr-devel-2.2.0-1.el8.i686.rpm SHA-256: 9e8e800e82931ffe06328f89b5bec54f3d2e0b9f71cf3f79063786fa9a2c207a
libwinpr-devel-2.2.0-1.el8.x86_64.rpm SHA-256: 975f85af3148d4ce099ffa0160f0c81d26541eb6547239cbaaf3bfa51abaa864

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
freerdp-2.2.0-1.el8.src.rpm SHA-256: e235f2ed0be1863979e6b724f9c955d59a165f071c5f525f8335c172d09a6893
x86_64
freerdp-2.2.0-1.el8.x86_64.rpm SHA-256: 4245fb229f1a32f79b5d64a11bfeb61a251c9216baa27c6a9d584f8e47a71306
freerdp-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: c7cc2dd3a24f105503bbefa187750593952ceac302b58a046dbff4b62b096041
freerdp-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: 048b726674f5e01d738076973e90143183319293e1e4619bb71cf843d0cb6ba1
freerdp-debugsource-2.2.0-1.el8.i686.rpm SHA-256: 05175c09b88a48365bd360f864f9e55a58144503fae95c54c09863ad70ef97f0
freerdp-debugsource-2.2.0-1.el8.x86_64.rpm SHA-256: 6ab3578155eacc4bda3069aff2c9e2aa092b826c0a5f2e680daa029f5795b751
freerdp-libs-2.2.0-1.el8.i686.rpm SHA-256: b34bab6c60ab2fc4efc6e76690a9942a55b1691ebd031c1c04cd3bee299dd473
freerdp-libs-2.2.0-1.el8.x86_64.rpm SHA-256: 3f870cc9ab55d583493a3c11d181c6c5984d87ce61d19f7dc7e1c03e07b9e93e
freerdp-libs-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: cf22533f29c1850af342b21eb3df6226229c0f19044e3361eeba1f45fd285e68
freerdp-libs-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: 88a7388396d8e042034c09f5655084578a7a3d220d2c3b2f019d60845602d4c2
libwinpr-2.2.0-1.el8.i686.rpm SHA-256: e675106ce97c89d7cbd3dce50b2a700441aa1c2a6932dcb3c5620fe5e1299894
libwinpr-2.2.0-1.el8.x86_64.rpm SHA-256: 1da892c72897101d6110239565f930b8372a7eca0132419b305a45ab8d277f8b
libwinpr-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: e3f0644aa7156752679eac5a110aff8292f0e1acbbee50998c26c7bbd1c985eb
libwinpr-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: bfb23e2e1028ad8733202ed4973028fda0c78f08b208536fc303be53e43fab0f
libwinpr-devel-2.2.0-1.el8.i686.rpm SHA-256: 9e8e800e82931ffe06328f89b5bec54f3d2e0b9f71cf3f79063786fa9a2c207a
libwinpr-devel-2.2.0-1.el8.x86_64.rpm SHA-256: 975f85af3148d4ce099ffa0160f0c81d26541eb6547239cbaaf3bfa51abaa864

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
freerdp-2.2.0-1.el8.src.rpm SHA-256: e235f2ed0be1863979e6b724f9c955d59a165f071c5f525f8335c172d09a6893
x86_64
freerdp-2.2.0-1.el8.x86_64.rpm SHA-256: 4245fb229f1a32f79b5d64a11bfeb61a251c9216baa27c6a9d584f8e47a71306
freerdp-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: c7cc2dd3a24f105503bbefa187750593952ceac302b58a046dbff4b62b096041
freerdp-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: 048b726674f5e01d738076973e90143183319293e1e4619bb71cf843d0cb6ba1
freerdp-debugsource-2.2.0-1.el8.x86_64.rpm SHA-256: 6ab3578155eacc4bda3069aff2c9e2aa092b826c0a5f2e680daa029f5795b751
freerdp-libs-2.2.0-1.el8.i686.rpm SHA-256: b34bab6c60ab2fc4efc6e76690a9942a55b1691ebd031c1c04cd3bee299dd473
freerdp-libs-2.2.0-1.el8.x86_64.rpm SHA-256: 3f870cc9ab55d583493a3c11d181c6c5984d87ce61d19f7dc7e1c03e07b9e93e
freerdp-libs-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: cf22533f29c1850af342b21eb3df6226229c0f19044e3361eeba1f45fd285e68
freerdp-libs-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: 88a7388396d8e042034c09f5655084578a7a3d220d2c3b2f019d60845602d4c2
libwinpr-2.2.0-1.el8.i686.rpm SHA-256: e675106ce97c89d7cbd3dce50b2a700441aa1c2a6932dcb3c5620fe5e1299894
libwinpr-2.2.0-1.el8.x86_64.rpm SHA-256: 1da892c72897101d6110239565f930b8372a7eca0132419b305a45ab8d277f8b
libwinpr-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: e3f0644aa7156752679eac5a110aff8292f0e1acbbee50998c26c7bbd1c985eb
libwinpr-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: bfb23e2e1028ad8733202ed4973028fda0c78f08b208536fc303be53e43fab0f
libwinpr-devel-2.2.0-1.el8.i686.rpm SHA-256: 9e8e800e82931ffe06328f89b5bec54f3d2e0b9f71cf3f79063786fa9a2c207a
libwinpr-devel-2.2.0-1.el8.x86_64.rpm SHA-256: 975f85af3148d4ce099ffa0160f0c81d26541eb6547239cbaaf3bfa51abaa864

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
freerdp-2.2.0-1.el8.src.rpm SHA-256: e235f2ed0be1863979e6b724f9c955d59a165f071c5f525f8335c172d09a6893
x86_64
freerdp-2.2.0-1.el8.x86_64.rpm SHA-256: 4245fb229f1a32f79b5d64a11bfeb61a251c9216baa27c6a9d584f8e47a71306
freerdp-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: c7cc2dd3a24f105503bbefa187750593952ceac302b58a046dbff4b62b096041
freerdp-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: 048b726674f5e01d738076973e90143183319293e1e4619bb71cf843d0cb6ba1
freerdp-debugsource-2.2.0-1.el8.i686.rpm SHA-256: 05175c09b88a48365bd360f864f9e55a58144503fae95c54c09863ad70ef97f0
freerdp-debugsource-2.2.0-1.el8.x86_64.rpm SHA-256: 6ab3578155eacc4bda3069aff2c9e2aa092b826c0a5f2e680daa029f5795b751
freerdp-libs-2.2.0-1.el8.i686.rpm SHA-256: b34bab6c60ab2fc4efc6e76690a9942a55b1691ebd031c1c04cd3bee299dd473
freerdp-libs-2.2.0-1.el8.x86_64.rpm SHA-256: 3f870cc9ab55d583493a3c11d181c6c5984d87ce61d19f7dc7e1c03e07b9e93e
freerdp-libs-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: cf22533f29c1850af342b21eb3df6226229c0f19044e3361eeba1f45fd285e68
freerdp-libs-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: 88a7388396d8e042034c09f5655084578a7a3d220d2c3b2f019d60845602d4c2
libwinpr-2.2.0-1.el8.i686.rpm SHA-256: e675106ce97c89d7cbd3dce50b2a700441aa1c2a6932dcb3c5620fe5e1299894
libwinpr-2.2.0-1.el8.x86_64.rpm SHA-256: 1da892c72897101d6110239565f930b8372a7eca0132419b305a45ab8d277f8b
libwinpr-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: e3f0644aa7156752679eac5a110aff8292f0e1acbbee50998c26c7bbd1c985eb
libwinpr-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: bfb23e2e1028ad8733202ed4973028fda0c78f08b208536fc303be53e43fab0f
libwinpr-devel-2.2.0-1.el8.i686.rpm SHA-256: 9e8e800e82931ffe06328f89b5bec54f3d2e0b9f71cf3f79063786fa9a2c207a
libwinpr-devel-2.2.0-1.el8.x86_64.rpm SHA-256: 975f85af3148d4ce099ffa0160f0c81d26541eb6547239cbaaf3bfa51abaa864

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
freerdp-2.2.0-1.el8.src.rpm SHA-256: e235f2ed0be1863979e6b724f9c955d59a165f071c5f525f8335c172d09a6893
x86_64
freerdp-2.2.0-1.el8.x86_64.rpm SHA-256: 4245fb229f1a32f79b5d64a11bfeb61a251c9216baa27c6a9d584f8e47a71306
freerdp-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: c7cc2dd3a24f105503bbefa187750593952ceac302b58a046dbff4b62b096041
freerdp-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: 048b726674f5e01d738076973e90143183319293e1e4619bb71cf843d0cb6ba1
freerdp-debugsource-2.2.0-1.el8.x86_64.rpm SHA-256: 6ab3578155eacc4bda3069aff2c9e2aa092b826c0a5f2e680daa029f5795b751
freerdp-libs-2.2.0-1.el8.i686.rpm SHA-256: b34bab6c60ab2fc4efc6e76690a9942a55b1691ebd031c1c04cd3bee299dd473
freerdp-libs-2.2.0-1.el8.x86_64.rpm SHA-256: 3f870cc9ab55d583493a3c11d181c6c5984d87ce61d19f7dc7e1c03e07b9e93e
freerdp-libs-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: cf22533f29c1850af342b21eb3df6226229c0f19044e3361eeba1f45fd285e68
freerdp-libs-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: 88a7388396d8e042034c09f5655084578a7a3d220d2c3b2f019d60845602d4c2
libwinpr-2.2.0-1.el8.i686.rpm SHA-256: e675106ce97c89d7cbd3dce50b2a700441aa1c2a6932dcb3c5620fe5e1299894
libwinpr-2.2.0-1.el8.x86_64.rpm SHA-256: 1da892c72897101d6110239565f930b8372a7eca0132419b305a45ab8d277f8b
libwinpr-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: e3f0644aa7156752679eac5a110aff8292f0e1acbbee50998c26c7bbd1c985eb
libwinpr-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: bfb23e2e1028ad8733202ed4973028fda0c78f08b208536fc303be53e43fab0f
libwinpr-devel-2.2.0-1.el8.i686.rpm SHA-256: 9e8e800e82931ffe06328f89b5bec54f3d2e0b9f71cf3f79063786fa9a2c207a
libwinpr-devel-2.2.0-1.el8.x86_64.rpm SHA-256: 975f85af3148d4ce099ffa0160f0c81d26541eb6547239cbaaf3bfa51abaa864

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
freerdp-2.2.0-1.el8.src.rpm SHA-256: e235f2ed0be1863979e6b724f9c955d59a165f071c5f525f8335c172d09a6893
s390x
freerdp-2.2.0-1.el8.s390x.rpm SHA-256: 7a37ccd0b8b4df229f4e41b285c47a949bc508422db79b3faabe7b28f924fcfa
freerdp-debuginfo-2.2.0-1.el8.s390x.rpm SHA-256: c6bb415d8d9f0a0e2bb40acfa6ae4a59ac1f8a4ed69654b01e63efeee24af2de
freerdp-debugsource-2.2.0-1.el8.s390x.rpm SHA-256: cbfa892fc2294e184891e7f33341ded74bc16c06841ec418c86ab21506fe3ebc
freerdp-libs-2.2.0-1.el8.s390x.rpm SHA-256: a3bcb3c8839b2a883c272ef572d601fa9d160de3dc7a43263bc878a5e6bfd9d7
freerdp-libs-debuginfo-2.2.0-1.el8.s390x.rpm SHA-256: ee424c24466f74144782da2ae878ee226e661528eb4c9e87e38601983047f78e
libwinpr-2.2.0-1.el8.s390x.rpm SHA-256: 4683dc4cad612d01d18024901f48d53b18ca6368201c26a121534d7b2a46eabc
libwinpr-debuginfo-2.2.0-1.el8.s390x.rpm SHA-256: a51010f762c8060307602e7b5c346036b3ec6fe8bd89ed71b66d6347629a57e3
libwinpr-devel-2.2.0-1.el8.s390x.rpm SHA-256: 0322829a45544ee9bc9e30a78944d9ec5a46cc8c9cafe9f0dc3403301cc7de72

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
freerdp-2.2.0-1.el8.src.rpm SHA-256: e235f2ed0be1863979e6b724f9c955d59a165f071c5f525f8335c172d09a6893
s390x
freerdp-2.2.0-1.el8.s390x.rpm SHA-256: 7a37ccd0b8b4df229f4e41b285c47a949bc508422db79b3faabe7b28f924fcfa
freerdp-debuginfo-2.2.0-1.el8.s390x.rpm SHA-256: c6bb415d8d9f0a0e2bb40acfa6ae4a59ac1f8a4ed69654b01e63efeee24af2de
freerdp-debugsource-2.2.0-1.el8.s390x.rpm SHA-256: cbfa892fc2294e184891e7f33341ded74bc16c06841ec418c86ab21506fe3ebc
freerdp-libs-2.2.0-1.el8.s390x.rpm SHA-256: a3bcb3c8839b2a883c272ef572d601fa9d160de3dc7a43263bc878a5e6bfd9d7
freerdp-libs-debuginfo-2.2.0-1.el8.s390x.rpm SHA-256: ee424c24466f74144782da2ae878ee226e661528eb4c9e87e38601983047f78e
libwinpr-2.2.0-1.el8.s390x.rpm SHA-256: 4683dc4cad612d01d18024901f48d53b18ca6368201c26a121534d7b2a46eabc
libwinpr-debuginfo-2.2.0-1.el8.s390x.rpm SHA-256: a51010f762c8060307602e7b5c346036b3ec6fe8bd89ed71b66d6347629a57e3
libwinpr-devel-2.2.0-1.el8.s390x.rpm SHA-256: 0322829a45544ee9bc9e30a78944d9ec5a46cc8c9cafe9f0dc3403301cc7de72

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
freerdp-2.2.0-1.el8.src.rpm SHA-256: e235f2ed0be1863979e6b724f9c955d59a165f071c5f525f8335c172d09a6893
s390x
freerdp-2.2.0-1.el8.s390x.rpm SHA-256: 7a37ccd0b8b4df229f4e41b285c47a949bc508422db79b3faabe7b28f924fcfa
freerdp-debuginfo-2.2.0-1.el8.s390x.rpm SHA-256: c6bb415d8d9f0a0e2bb40acfa6ae4a59ac1f8a4ed69654b01e63efeee24af2de
freerdp-debugsource-2.2.0-1.el8.s390x.rpm SHA-256: cbfa892fc2294e184891e7f33341ded74bc16c06841ec418c86ab21506fe3ebc
freerdp-libs-2.2.0-1.el8.s390x.rpm SHA-256: a3bcb3c8839b2a883c272ef572d601fa9d160de3dc7a43263bc878a5e6bfd9d7
freerdp-libs-debuginfo-2.2.0-1.el8.s390x.rpm SHA-256: ee424c24466f74144782da2ae878ee226e661528eb4c9e87e38601983047f78e
libwinpr-2.2.0-1.el8.s390x.rpm SHA-256: 4683dc4cad612d01d18024901f48d53b18ca6368201c26a121534d7b2a46eabc
libwinpr-debuginfo-2.2.0-1.el8.s390x.rpm SHA-256: a51010f762c8060307602e7b5c346036b3ec6fe8bd89ed71b66d6347629a57e3
libwinpr-devel-2.2.0-1.el8.s390x.rpm SHA-256: 0322829a45544ee9bc9e30a78944d9ec5a46cc8c9cafe9f0dc3403301cc7de72

Red Hat Enterprise Linux for Power, little endian 8

SRPM
freerdp-2.2.0-1.el8.src.rpm SHA-256: e235f2ed0be1863979e6b724f9c955d59a165f071c5f525f8335c172d09a6893
ppc64le
freerdp-2.2.0-1.el8.ppc64le.rpm SHA-256: 69540d1b9b67167cf630b8b044e475ed64c3992913425499540a57f09fe26909
freerdp-debuginfo-2.2.0-1.el8.ppc64le.rpm SHA-256: 439fd4fc0fed8849fc297a2c80b6a7e6791482feb60f0f835bec2582b7c67f6c
freerdp-debugsource-2.2.0-1.el8.ppc64le.rpm SHA-256: a51a8682a3421fef233b9f70295c917c86638049afd06def8f47e2b933f838b1
freerdp-libs-2.2.0-1.el8.ppc64le.rpm SHA-256: 659b84b9cd9b703f169690f3e4377efe8f9d33de75aaf59a7055cd5dfafc2719
freerdp-libs-debuginfo-2.2.0-1.el8.ppc64le.rpm SHA-256: 862e27f800cbfbf7fd29a2c06bc4dec2fea30527ac098547143e8a10f594b374
libwinpr-2.2.0-1.el8.ppc64le.rpm SHA-256: 4afcc26d257d6dd7291395af9e7d4c9becd79deb40003a557ed2637797e38ddc
libwinpr-debuginfo-2.2.0-1.el8.ppc64le.rpm SHA-256: 5f1fbfe2c5bfc391181bb947de24b0ff1c2e63c4b7f55458342f2a978e40c3a3
libwinpr-devel-2.2.0-1.el8.ppc64le.rpm SHA-256: 69ff073049fa3b7a0ed7cdc7266db1b9fce624b5d0bdf61aedf87cb4efad5b19

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
freerdp-2.2.0-1.el8.src.rpm SHA-256: e235f2ed0be1863979e6b724f9c955d59a165f071c5f525f8335c172d09a6893
ppc64le
freerdp-2.2.0-1.el8.ppc64le.rpm SHA-256: 69540d1b9b67167cf630b8b044e475ed64c3992913425499540a57f09fe26909
freerdp-debuginfo-2.2.0-1.el8.ppc64le.rpm SHA-256: 439fd4fc0fed8849fc297a2c80b6a7e6791482feb60f0f835bec2582b7c67f6c
freerdp-debugsource-2.2.0-1.el8.ppc64le.rpm SHA-256: a51a8682a3421fef233b9f70295c917c86638049afd06def8f47e2b933f838b1
freerdp-libs-2.2.0-1.el8.ppc64le.rpm SHA-256: 659b84b9cd9b703f169690f3e4377efe8f9d33de75aaf59a7055cd5dfafc2719
freerdp-libs-debuginfo-2.2.0-1.el8.ppc64le.rpm SHA-256: 862e27f800cbfbf7fd29a2c06bc4dec2fea30527ac098547143e8a10f594b374
libwinpr-2.2.0-1.el8.ppc64le.rpm SHA-256: 4afcc26d257d6dd7291395af9e7d4c9becd79deb40003a557ed2637797e38ddc
libwinpr-debuginfo-2.2.0-1.el8.ppc64le.rpm SHA-256: 5f1fbfe2c5bfc391181bb947de24b0ff1c2e63c4b7f55458342f2a978e40c3a3
libwinpr-devel-2.2.0-1.el8.ppc64le.rpm SHA-256: 69ff073049fa3b7a0ed7cdc7266db1b9fce624b5d0bdf61aedf87cb4efad5b19

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
freerdp-2.2.0-1.el8.src.rpm SHA-256: e235f2ed0be1863979e6b724f9c955d59a165f071c5f525f8335c172d09a6893
ppc64le
freerdp-2.2.0-1.el8.ppc64le.rpm SHA-256: 69540d1b9b67167cf630b8b044e475ed64c3992913425499540a57f09fe26909
freerdp-debuginfo-2.2.0-1.el8.ppc64le.rpm SHA-256: 439fd4fc0fed8849fc297a2c80b6a7e6791482feb60f0f835bec2582b7c67f6c
freerdp-debugsource-2.2.0-1.el8.ppc64le.rpm SHA-256: a51a8682a3421fef233b9f70295c917c86638049afd06def8f47e2b933f838b1
freerdp-libs-2.2.0-1.el8.ppc64le.rpm SHA-256: 659b84b9cd9b703f169690f3e4377efe8f9d33de75aaf59a7055cd5dfafc2719
freerdp-libs-debuginfo-2.2.0-1.el8.ppc64le.rpm SHA-256: 862e27f800cbfbf7fd29a2c06bc4dec2fea30527ac098547143e8a10f594b374
libwinpr-2.2.0-1.el8.ppc64le.rpm SHA-256: 4afcc26d257d6dd7291395af9e7d4c9becd79deb40003a557ed2637797e38ddc
libwinpr-debuginfo-2.2.0-1.el8.ppc64le.rpm SHA-256: 5f1fbfe2c5bfc391181bb947de24b0ff1c2e63c4b7f55458342f2a978e40c3a3
libwinpr-devel-2.2.0-1.el8.ppc64le.rpm SHA-256: 69ff073049fa3b7a0ed7cdc7266db1b9fce624b5d0bdf61aedf87cb4efad5b19

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
freerdp-2.2.0-1.el8.src.rpm SHA-256: e235f2ed0be1863979e6b724f9c955d59a165f071c5f525f8335c172d09a6893
x86_64
freerdp-2.2.0-1.el8.x86_64.rpm SHA-256: 4245fb229f1a32f79b5d64a11bfeb61a251c9216baa27c6a9d584f8e47a71306
freerdp-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: c7cc2dd3a24f105503bbefa187750593952ceac302b58a046dbff4b62b096041
freerdp-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: 048b726674f5e01d738076973e90143183319293e1e4619bb71cf843d0cb6ba1
freerdp-debugsource-2.2.0-1.el8.i686.rpm SHA-256: 05175c09b88a48365bd360f864f9e55a58144503fae95c54c09863ad70ef97f0
freerdp-debugsource-2.2.0-1.el8.x86_64.rpm SHA-256: 6ab3578155eacc4bda3069aff2c9e2aa092b826c0a5f2e680daa029f5795b751
freerdp-libs-2.2.0-1.el8.i686.rpm SHA-256: b34bab6c60ab2fc4efc6e76690a9942a55b1691ebd031c1c04cd3bee299dd473
freerdp-libs-2.2.0-1.el8.x86_64.rpm SHA-256: 3f870cc9ab55d583493a3c11d181c6c5984d87ce61d19f7dc7e1c03e07b9e93e
freerdp-libs-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: cf22533f29c1850af342b21eb3df6226229c0f19044e3361eeba1f45fd285e68
freerdp-libs-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: 88a7388396d8e042034c09f5655084578a7a3d220d2c3b2f019d60845602d4c2
libwinpr-2.2.0-1.el8.i686.rpm SHA-256: e675106ce97c89d7cbd3dce50b2a700441aa1c2a6932dcb3c5620fe5e1299894
libwinpr-2.2.0-1.el8.x86_64.rpm SHA-256: 1da892c72897101d6110239565f930b8372a7eca0132419b305a45ab8d277f8b
libwinpr-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: e3f0644aa7156752679eac5a110aff8292f0e1acbbee50998c26c7bbd1c985eb
libwinpr-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: bfb23e2e1028ad8733202ed4973028fda0c78f08b208536fc303be53e43fab0f
libwinpr-devel-2.2.0-1.el8.i686.rpm SHA-256: 9e8e800e82931ffe06328f89b5bec54f3d2e0b9f71cf3f79063786fa9a2c207a
libwinpr-devel-2.2.0-1.el8.x86_64.rpm SHA-256: 975f85af3148d4ce099ffa0160f0c81d26541eb6547239cbaaf3bfa51abaa864

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
freerdp-2.2.0-1.el8.src.rpm SHA-256: e235f2ed0be1863979e6b724f9c955d59a165f071c5f525f8335c172d09a6893
x86_64
freerdp-2.2.0-1.el8.x86_64.rpm SHA-256: 4245fb229f1a32f79b5d64a11bfeb61a251c9216baa27c6a9d584f8e47a71306
freerdp-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: c7cc2dd3a24f105503bbefa187750593952ceac302b58a046dbff4b62b096041
freerdp-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: 048b726674f5e01d738076973e90143183319293e1e4619bb71cf843d0cb6ba1
freerdp-debugsource-2.2.0-1.el8.x86_64.rpm SHA-256: 6ab3578155eacc4bda3069aff2c9e2aa092b826c0a5f2e680daa029f5795b751
freerdp-libs-2.2.0-1.el8.i686.rpm SHA-256: b34bab6c60ab2fc4efc6e76690a9942a55b1691ebd031c1c04cd3bee299dd473
freerdp-libs-2.2.0-1.el8.x86_64.rpm SHA-256: 3f870cc9ab55d583493a3c11d181c6c5984d87ce61d19f7dc7e1c03e07b9e93e
freerdp-libs-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: cf22533f29c1850af342b21eb3df6226229c0f19044e3361eeba1f45fd285e68
freerdp-libs-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: 88a7388396d8e042034c09f5655084578a7a3d220d2c3b2f019d60845602d4c2
libwinpr-2.2.0-1.el8.i686.rpm SHA-256: e675106ce97c89d7cbd3dce50b2a700441aa1c2a6932dcb3c5620fe5e1299894
libwinpr-2.2.0-1.el8.x86_64.rpm SHA-256: 1da892c72897101d6110239565f930b8372a7eca0132419b305a45ab8d277f8b
libwinpr-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: e3f0644aa7156752679eac5a110aff8292f0e1acbbee50998c26c7bbd1c985eb
libwinpr-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: bfb23e2e1028ad8733202ed4973028fda0c78f08b208536fc303be53e43fab0f
libwinpr-devel-2.2.0-1.el8.i686.rpm SHA-256: 9e8e800e82931ffe06328f89b5bec54f3d2e0b9f71cf3f79063786fa9a2c207a
libwinpr-devel-2.2.0-1.el8.x86_64.rpm SHA-256: 975f85af3148d4ce099ffa0160f0c81d26541eb6547239cbaaf3bfa51abaa864

Red Hat Enterprise Linux for ARM 64 8

SRPM
freerdp-2.2.0-1.el8.src.rpm SHA-256: e235f2ed0be1863979e6b724f9c955d59a165f071c5f525f8335c172d09a6893
aarch64
freerdp-2.2.0-1.el8.aarch64.rpm SHA-256: d8fdbfe63ad14f3d16b238a9aae2a47e8c8f768a5f69119684109c05fc2a3ca1
freerdp-debuginfo-2.2.0-1.el8.aarch64.rpm SHA-256: 93c2c38f10192e11e7c68900da2ae47210c5c58b39a98b3f1dfa408d3bf474e7
freerdp-debugsource-2.2.0-1.el8.aarch64.rpm SHA-256: 64a429be6fef16b5e67fea2f3ddabea3659c568ad2a46edbf4589dd97bf4b81f
freerdp-libs-2.2.0-1.el8.aarch64.rpm SHA-256: c008f506cfe8ead4743d920c68a1edb80fd3a735a13019986e3a46fce488f4b0
freerdp-libs-debuginfo-2.2.0-1.el8.aarch64.rpm SHA-256: 360a3f8a4621fe9a801c71fe04e3492fb5df625d683a955322304290749e63e4
libwinpr-2.2.0-1.el8.aarch64.rpm SHA-256: 9041edb93cbee03fe3348f6583c18fdf7918dcca36c1b20fc766699511412b65
libwinpr-debuginfo-2.2.0-1.el8.aarch64.rpm SHA-256: a3f25f4793f498ababb2d845134b62e8e66d5f4a45b3ec777aabb85d7980e68b
libwinpr-devel-2.2.0-1.el8.aarch64.rpm SHA-256: 8ea62659e4020a11ec774c30dbbe57541f9c40b3c64cfd7f4a3bb6b96bad6589

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
freerdp-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: c7cc2dd3a24f105503bbefa187750593952ceac302b58a046dbff4b62b096041
freerdp-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: 048b726674f5e01d738076973e90143183319293e1e4619bb71cf843d0cb6ba1
freerdp-debugsource-2.2.0-1.el8.i686.rpm SHA-256: 05175c09b88a48365bd360f864f9e55a58144503fae95c54c09863ad70ef97f0
freerdp-debugsource-2.2.0-1.el8.x86_64.rpm SHA-256: 6ab3578155eacc4bda3069aff2c9e2aa092b826c0a5f2e680daa029f5795b751
freerdp-devel-2.2.0-1.el8.i686.rpm SHA-256: b5fb82f2fe8aad1fbf4ec24a9b97d66b148668bb3df8bd60fd03a236bbb2665d
freerdp-devel-2.2.0-1.el8.x86_64.rpm SHA-256: e6301452e3b96cea55019e704913fdf33353d5ffb84d5d8c18f8a4ef69b1aac8
freerdp-libs-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: cf22533f29c1850af342b21eb3df6226229c0f19044e3361eeba1f45fd285e68
freerdp-libs-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: 88a7388396d8e042034c09f5655084578a7a3d220d2c3b2f019d60845602d4c2
libwinpr-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: e3f0644aa7156752679eac5a110aff8292f0e1acbbee50998c26c7bbd1c985eb
libwinpr-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: bfb23e2e1028ad8733202ed4973028fda0c78f08b208536fc303be53e43fab0f

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
freerdp-debuginfo-2.2.0-1.el8.aarch64.rpm SHA-256: 93c2c38f10192e11e7c68900da2ae47210c5c58b39a98b3f1dfa408d3bf474e7
freerdp-debugsource-2.2.0-1.el8.aarch64.rpm SHA-256: 64a429be6fef16b5e67fea2f3ddabea3659c568ad2a46edbf4589dd97bf4b81f
freerdp-devel-2.2.0-1.el8.aarch64.rpm SHA-256: 650cd37ab2af905a82532329e439c2b38f97f9c17812028195064b745fdafb44
freerdp-libs-debuginfo-2.2.0-1.el8.aarch64.rpm SHA-256: 360a3f8a4621fe9a801c71fe04e3492fb5df625d683a955322304290749e63e4
libwinpr-debuginfo-2.2.0-1.el8.aarch64.rpm SHA-256: a3f25f4793f498ababb2d845134b62e8e66d5f4a45b3ec777aabb85d7980e68b

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
freerdp-debuginfo-2.2.0-1.el8.s390x.rpm SHA-256: c6bb415d8d9f0a0e2bb40acfa6ae4a59ac1f8a4ed69654b01e63efeee24af2de
freerdp-debugsource-2.2.0-1.el8.s390x.rpm SHA-256: cbfa892fc2294e184891e7f33341ded74bc16c06841ec418c86ab21506fe3ebc
freerdp-devel-2.2.0-1.el8.s390x.rpm SHA-256: 06e07d34df3cbf3f91caf35903c57c84cc4ceff262c87c54e1fdc249f6b1b813
freerdp-libs-debuginfo-2.2.0-1.el8.s390x.rpm SHA-256: ee424c24466f74144782da2ae878ee226e661528eb4c9e87e38601983047f78e
libwinpr-debuginfo-2.2.0-1.el8.s390x.rpm SHA-256: a51010f762c8060307602e7b5c346036b3ec6fe8bd89ed71b66d6347629a57e3

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
freerdp-2.2.0-1.el8.src.rpm SHA-256: e235f2ed0be1863979e6b724f9c955d59a165f071c5f525f8335c172d09a6893
aarch64
freerdp-2.2.0-1.el8.aarch64.rpm SHA-256: d8fdbfe63ad14f3d16b238a9aae2a47e8c8f768a5f69119684109c05fc2a3ca1
freerdp-debuginfo-2.2.0-1.el8.aarch64.rpm SHA-256: 93c2c38f10192e11e7c68900da2ae47210c5c58b39a98b3f1dfa408d3bf474e7
freerdp-debugsource-2.2.0-1.el8.aarch64.rpm SHA-256: 64a429be6fef16b5e67fea2f3ddabea3659c568ad2a46edbf4589dd97bf4b81f
freerdp-libs-2.2.0-1.el8.aarch64.rpm SHA-256: c008f506cfe8ead4743d920c68a1edb80fd3a735a13019986e3a46fce488f4b0
freerdp-libs-debuginfo-2.2.0-1.el8.aarch64.rpm SHA-256: 360a3f8a4621fe9a801c71fe04e3492fb5df625d683a955322304290749e63e4
libwinpr-2.2.0-1.el8.aarch64.rpm SHA-256: 9041edb93cbee03fe3348f6583c18fdf7918dcca36c1b20fc766699511412b65
libwinpr-debuginfo-2.2.0-1.el8.aarch64.rpm SHA-256: a3f25f4793f498ababb2d845134b62e8e66d5f4a45b3ec777aabb85d7980e68b
libwinpr-devel-2.2.0-1.el8.aarch64.rpm SHA-256: 8ea62659e4020a11ec774c30dbbe57541f9c40b3c64cfd7f4a3bb6b96bad6589

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
freerdp-2.2.0-1.el8.src.rpm SHA-256: e235f2ed0be1863979e6b724f9c955d59a165f071c5f525f8335c172d09a6893
aarch64
freerdp-2.2.0-1.el8.aarch64.rpm SHA-256: d8fdbfe63ad14f3d16b238a9aae2a47e8c8f768a5f69119684109c05fc2a3ca1
freerdp-debuginfo-2.2.0-1.el8.aarch64.rpm SHA-256: 93c2c38f10192e11e7c68900da2ae47210c5c58b39a98b3f1dfa408d3bf474e7
freerdp-debugsource-2.2.0-1.el8.aarch64.rpm SHA-256: 64a429be6fef16b5e67fea2f3ddabea3659c568ad2a46edbf4589dd97bf4b81f
freerdp-libs-2.2.0-1.el8.aarch64.rpm SHA-256: c008f506cfe8ead4743d920c68a1edb80fd3a735a13019986e3a46fce488f4b0
freerdp-libs-debuginfo-2.2.0-1.el8.aarch64.rpm SHA-256: 360a3f8a4621fe9a801c71fe04e3492fb5df625d683a955322304290749e63e4
libwinpr-2.2.0-1.el8.aarch64.rpm SHA-256: 9041edb93cbee03fe3348f6583c18fdf7918dcca36c1b20fc766699511412b65
libwinpr-debuginfo-2.2.0-1.el8.aarch64.rpm SHA-256: a3f25f4793f498ababb2d845134b62e8e66d5f4a45b3ec777aabb85d7980e68b
libwinpr-devel-2.2.0-1.el8.aarch64.rpm SHA-256: 8ea62659e4020a11ec774c30dbbe57541f9c40b3c64cfd7f4a3bb6b96bad6589

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
freerdp-2.2.0-1.el8.src.rpm SHA-256: e235f2ed0be1863979e6b724f9c955d59a165f071c5f525f8335c172d09a6893
ppc64le
freerdp-2.2.0-1.el8.ppc64le.rpm SHA-256: 69540d1b9b67167cf630b8b044e475ed64c3992913425499540a57f09fe26909
freerdp-debuginfo-2.2.0-1.el8.ppc64le.rpm SHA-256: 439fd4fc0fed8849fc297a2c80b6a7e6791482feb60f0f835bec2582b7c67f6c
freerdp-debugsource-2.2.0-1.el8.ppc64le.rpm SHA-256: a51a8682a3421fef233b9f70295c917c86638049afd06def8f47e2b933f838b1
freerdp-libs-2.2.0-1.el8.ppc64le.rpm SHA-256: 659b84b9cd9b703f169690f3e4377efe8f9d33de75aaf59a7055cd5dfafc2719
freerdp-libs-debuginfo-2.2.0-1.el8.ppc64le.rpm SHA-256: 862e27f800cbfbf7fd29a2c06bc4dec2fea30527ac098547143e8a10f594b374
libwinpr-2.2.0-1.el8.ppc64le.rpm SHA-256: 4afcc26d257d6dd7291395af9e7d4c9becd79deb40003a557ed2637797e38ddc
libwinpr-debuginfo-2.2.0-1.el8.ppc64le.rpm SHA-256: 5f1fbfe2c5bfc391181bb947de24b0ff1c2e63c4b7f55458342f2a978e40c3a3
libwinpr-devel-2.2.0-1.el8.ppc64le.rpm SHA-256: 69ff073049fa3b7a0ed7cdc7266db1b9fce624b5d0bdf61aedf87cb4efad5b19

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
freerdp-2.2.0-1.el8.src.rpm SHA-256: e235f2ed0be1863979e6b724f9c955d59a165f071c5f525f8335c172d09a6893
ppc64le
freerdp-2.2.0-1.el8.ppc64le.rpm SHA-256: 69540d1b9b67167cf630b8b044e475ed64c3992913425499540a57f09fe26909
freerdp-debuginfo-2.2.0-1.el8.ppc64le.rpm SHA-256: 439fd4fc0fed8849fc297a2c80b6a7e6791482feb60f0f835bec2582b7c67f6c
freerdp-debugsource-2.2.0-1.el8.ppc64le.rpm SHA-256: a51a8682a3421fef233b9f70295c917c86638049afd06def8f47e2b933f838b1
freerdp-libs-2.2.0-1.el8.ppc64le.rpm SHA-256: 659b84b9cd9b703f169690f3e4377efe8f9d33de75aaf59a7055cd5dfafc2719
freerdp-libs-debuginfo-2.2.0-1.el8.ppc64le.rpm SHA-256: 862e27f800cbfbf7fd29a2c06bc4dec2fea30527ac098547143e8a10f594b374
libwinpr-2.2.0-1.el8.ppc64le.rpm SHA-256: 4afcc26d257d6dd7291395af9e7d4c9becd79deb40003a557ed2637797e38ddc
libwinpr-debuginfo-2.2.0-1.el8.ppc64le.rpm SHA-256: 5f1fbfe2c5bfc391181bb947de24b0ff1c2e63c4b7f55458342f2a978e40c3a3
libwinpr-devel-2.2.0-1.el8.ppc64le.rpm SHA-256: 69ff073049fa3b7a0ed7cdc7266db1b9fce624b5d0bdf61aedf87cb4efad5b19

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.6

SRPM
freerdp-2.2.0-1.el8.src.rpm SHA-256: e235f2ed0be1863979e6b724f9c955d59a165f071c5f525f8335c172d09a6893
x86_64
freerdp-2.2.0-1.el8.x86_64.rpm SHA-256: 4245fb229f1a32f79b5d64a11bfeb61a251c9216baa27c6a9d584f8e47a71306
freerdp-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: c7cc2dd3a24f105503bbefa187750593952ceac302b58a046dbff4b62b096041
freerdp-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: 048b726674f5e01d738076973e90143183319293e1e4619bb71cf843d0cb6ba1
freerdp-debugsource-2.2.0-1.el8.i686.rpm SHA-256: 05175c09b88a48365bd360f864f9e55a58144503fae95c54c09863ad70ef97f0
freerdp-debugsource-2.2.0-1.el8.x86_64.rpm SHA-256: 6ab3578155eacc4bda3069aff2c9e2aa092b826c0a5f2e680daa029f5795b751
freerdp-libs-2.2.0-1.el8.i686.rpm SHA-256: b34bab6c60ab2fc4efc6e76690a9942a55b1691ebd031c1c04cd3bee299dd473
freerdp-libs-2.2.0-1.el8.x86_64.rpm SHA-256: 3f870cc9ab55d583493a3c11d181c6c5984d87ce61d19f7dc7e1c03e07b9e93e
freerdp-libs-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: cf22533f29c1850af342b21eb3df6226229c0f19044e3361eeba1f45fd285e68
freerdp-libs-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: 88a7388396d8e042034c09f5655084578a7a3d220d2c3b2f019d60845602d4c2
libwinpr-2.2.0-1.el8.i686.rpm SHA-256: e675106ce97c89d7cbd3dce50b2a700441aa1c2a6932dcb3c5620fe5e1299894
libwinpr-2.2.0-1.el8.x86_64.rpm SHA-256: 1da892c72897101d6110239565f930b8372a7eca0132419b305a45ab8d277f8b
libwinpr-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: e3f0644aa7156752679eac5a110aff8292f0e1acbbee50998c26c7bbd1c985eb
libwinpr-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: bfb23e2e1028ad8733202ed4973028fda0c78f08b208536fc303be53e43fab0f
libwinpr-devel-2.2.0-1.el8.i686.rpm SHA-256: 9e8e800e82931ffe06328f89b5bec54f3d2e0b9f71cf3f79063786fa9a2c207a
libwinpr-devel-2.2.0-1.el8.x86_64.rpm SHA-256: 975f85af3148d4ce099ffa0160f0c81d26541eb6547239cbaaf3bfa51abaa864

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.4

SRPM
freerdp-2.2.0-1.el8.src.rpm SHA-256: e235f2ed0be1863979e6b724f9c955d59a165f071c5f525f8335c172d09a6893
x86_64
freerdp-2.2.0-1.el8.x86_64.rpm SHA-256: 4245fb229f1a32f79b5d64a11bfeb61a251c9216baa27c6a9d584f8e47a71306
freerdp-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: c7cc2dd3a24f105503bbefa187750593952ceac302b58a046dbff4b62b096041
freerdp-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: 048b726674f5e01d738076973e90143183319293e1e4619bb71cf843d0cb6ba1
freerdp-debugsource-2.2.0-1.el8.x86_64.rpm SHA-256: 6ab3578155eacc4bda3069aff2c9e2aa092b826c0a5f2e680daa029f5795b751
freerdp-libs-2.2.0-1.el8.i686.rpm SHA-256: b34bab6c60ab2fc4efc6e76690a9942a55b1691ebd031c1c04cd3bee299dd473
freerdp-libs-2.2.0-1.el8.x86_64.rpm SHA-256: 3f870cc9ab55d583493a3c11d181c6c5984d87ce61d19f7dc7e1c03e07b9e93e
freerdp-libs-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: cf22533f29c1850af342b21eb3df6226229c0f19044e3361eeba1f45fd285e68
freerdp-libs-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: 88a7388396d8e042034c09f5655084578a7a3d220d2c3b2f019d60845602d4c2
libwinpr-2.2.0-1.el8.i686.rpm SHA-256: e675106ce97c89d7cbd3dce50b2a700441aa1c2a6932dcb3c5620fe5e1299894
libwinpr-2.2.0-1.el8.x86_64.rpm SHA-256: 1da892c72897101d6110239565f930b8372a7eca0132419b305a45ab8d277f8b
libwinpr-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: e3f0644aa7156752679eac5a110aff8292f0e1acbbee50998c26c7bbd1c985eb
libwinpr-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: bfb23e2e1028ad8733202ed4973028fda0c78f08b208536fc303be53e43fab0f
libwinpr-devel-2.2.0-1.el8.i686.rpm SHA-256: 9e8e800e82931ffe06328f89b5bec54f3d2e0b9f71cf3f79063786fa9a2c207a
libwinpr-devel-2.2.0-1.el8.x86_64.rpm SHA-256: 975f85af3148d4ce099ffa0160f0c81d26541eb6547239cbaaf3bfa51abaa864

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
freerdp-debuginfo-2.2.0-1.el8.ppc64le.rpm SHA-256: 439fd4fc0fed8849fc297a2c80b6a7e6791482feb60f0f835bec2582b7c67f6c
freerdp-debugsource-2.2.0-1.el8.ppc64le.rpm SHA-256: a51a8682a3421fef233b9f70295c917c86638049afd06def8f47e2b933f838b1
freerdp-devel-2.2.0-1.el8.ppc64le.rpm SHA-256: 5f2ed907bc7b7b1b63d802a7af35f1a9e00110638429b0617b2e65bffd214b40
freerdp-libs-debuginfo-2.2.0-1.el8.ppc64le.rpm SHA-256: 862e27f800cbfbf7fd29a2c06bc4dec2fea30527ac098547143e8a10f594b374
libwinpr-debuginfo-2.2.0-1.el8.ppc64le.rpm SHA-256: 5f1fbfe2c5bfc391181bb947de24b0ff1c2e63c4b7f55458342f2a978e40c3a3

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
x86_64
freerdp-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: c7cc2dd3a24f105503bbefa187750593952ceac302b58a046dbff4b62b096041
freerdp-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: 048b726674f5e01d738076973e90143183319293e1e4619bb71cf843d0cb6ba1
freerdp-debugsource-2.2.0-1.el8.i686.rpm SHA-256: 05175c09b88a48365bd360f864f9e55a58144503fae95c54c09863ad70ef97f0
freerdp-debugsource-2.2.0-1.el8.x86_64.rpm SHA-256: 6ab3578155eacc4bda3069aff2c9e2aa092b826c0a5f2e680daa029f5795b751
freerdp-devel-2.2.0-1.el8.i686.rpm SHA-256: b5fb82f2fe8aad1fbf4ec24a9b97d66b148668bb3df8bd60fd03a236bbb2665d
freerdp-devel-2.2.0-1.el8.x86_64.rpm SHA-256: e6301452e3b96cea55019e704913fdf33353d5ffb84d5d8c18f8a4ef69b1aac8
freerdp-libs-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: cf22533f29c1850af342b21eb3df6226229c0f19044e3361eeba1f45fd285e68
freerdp-libs-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: 88a7388396d8e042034c09f5655084578a7a3d220d2c3b2f019d60845602d4c2
libwinpr-debuginfo-2.2.0-1.el8.i686.rpm SHA-256: e3f0644aa7156752679eac5a110aff8292f0e1acbbee50998c26c7bbd1c985eb
libwinpr-debuginfo-2.2.0-1.el8.x86_64.rpm SHA-256: bfb23e2e1028ad8733202ed4973028fda0c78f08b208536fc303be53e43fab0f

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM
x86_64
freerdp-devel-2.2.0-1.el8.i686.rpm SHA-256: b5fb82f2fe8aad1fbf4ec24a9b97d66b148668bb3df8bd60fd03a236bbb2665d
freerdp-devel-2.2.0-1.el8.x86_64.rpm SHA-256: e6301452e3b96cea55019e704913fdf33353d5ffb84d5d8c18f8a4ef69b1aac8

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM
ppc64le
freerdp-debuginfo-2.2.0-1.el8.ppc64le.rpm SHA-256: 439fd4fc0fed8849fc297a2c80b6a7e6791482feb60f0f835bec2582b7c67f6c
freerdp-debugsource-2.2.0-1.el8.ppc64le.rpm SHA-256: a51a8682a3421fef233b9f70295c917c86638049afd06def8f47e2b933f838b1
freerdp-devel-2.2.0-1.el8.ppc64le.rpm SHA-256: 5f2ed907bc7b7b1b63d802a7af35f1a9e00110638429b0617b2e65bffd214b40
freerdp-libs-debuginfo-2.2.0-1.el8.ppc64le.rpm SHA-256: 862e27f800cbfbf7fd29a2c06bc4dec2fea30527ac098547143e8a10f594b374
libwinpr-debuginfo-2.2.0-1.el8.ppc64le.rpm SHA-256: 5f1fbfe2c5bfc391181bb947de24b0ff1c2e63c4b7f55458342f2a978e40c3a3

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM
ppc64le
freerdp-devel-2.2.0-1.el8.ppc64le.rpm SHA-256: 5f2ed907bc7b7b1b63d802a7af35f1a9e00110638429b0617b2e65bffd214b40

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM
s390x
freerdp-debuginfo-2.2.0-1.el8.s390x.rpm SHA-256: c6bb415d8d9f0a0e2bb40acfa6ae4a59ac1f8a4ed69654b01e63efeee24af2de
freerdp-debugsource-2.2.0-1.el8.s390x.rpm SHA-256: cbfa892fc2294e184891e7f33341ded74bc16c06841ec418c86ab21506fe3ebc
freerdp-devel-2.2.0-1.el8.s390x.rpm SHA-256: 06e07d34df3cbf3f91caf35903c57c84cc4ceff262c87c54e1fdc249f6b1b813
freerdp-libs-debuginfo-2.2.0-1.el8.s390x.rpm SHA-256: ee424c24466f74144782da2ae878ee226e661528eb4c9e87e38601983047f78e
libwinpr-debuginfo-2.2.0-1.el8.s390x.rpm SHA-256: a51010f762c8060307602e7b5c346036b3ec6fe8bd89ed71b66d6347629a57e3

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4

SRPM
s390x
freerdp-devel-2.2.0-1.el8.s390x.rpm SHA-256: 06e07d34df3cbf3f91caf35903c57c84cc4ceff262c87c54e1fdc249f6b1b813

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
aarch64
freerdp-debuginfo-2.2.0-1.el8.aarch64.rpm SHA-256: 93c2c38f10192e11e7c68900da2ae47210c5c58b39a98b3f1dfa408d3bf474e7
freerdp-debugsource-2.2.0-1.el8.aarch64.rpm SHA-256: 64a429be6fef16b5e67fea2f3ddabea3659c568ad2a46edbf4589dd97bf4b81f
freerdp-devel-2.2.0-1.el8.aarch64.rpm SHA-256: 650cd37ab2af905a82532329e439c2b38f97f9c17812028195064b745fdafb44
freerdp-libs-debuginfo-2.2.0-1.el8.aarch64.rpm SHA-256: 360a3f8a4621fe9a801c71fe04e3492fb5df625d683a955322304290749e63e4
libwinpr-debuginfo-2.2.0-1.el8.aarch64.rpm SHA-256: a3f25f4793f498ababb2d845134b62e8e66d5f4a45b3ec777aabb85d7980e68b

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM
aarch64
freerdp-devel-2.2.0-1.el8.aarch64.rpm SHA-256: 650cd37ab2af905a82532329e439c2b38f97f9c17812028195064b745fdafb44

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter