Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:1968 - Security Advisory
Issued:
2021-05-18
Updated:
2021-05-18

RHSA-2021:1968 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: mingw packages security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for mingw-binutils, mingw-bzip2, mingw-filesystem, and mingw-sqlite is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

MinGW is a free and open source software development environment to create Microsoft Windows applications.

The following packages have been upgraded to a later upstream version: mingw-sqlite (3.26.0.0). (BZ#1845475)

Security Fix(es):

  • sqlite: Division by zero in whereLoopAddBtreeIndex in sqlite3.c (CVE-2019-16168)
  • sqlite: Integer overflow in sqlite3_str_vappendf function in printf.c (CVE-2020-13434)
  • sqlite: Use-after-free in fts3EvalNextRow in ext/fts3/fts3.c (CVE-2020-13630)
  • sqlite: Virtual table can be renamed into the name of one of its shadow tables (CVE-2020-13631)
  • sqlite: NULL pointer dereference in ext/fts3/fts3_snippet.c via a crafted matchinfo() query (CVE-2020-13632)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64

Fixes

  • BZ - 1768986 - CVE-2019-16168 sqlite: Division by zero in whereLoopAddBtreeIndex in sqlite3.c
  • BZ - 1841223 - CVE-2020-13434 sqlite: integer overflow in sqlite3_str_vappendf function in printf.c
  • BZ - 1841562 - CVE-2020-13630 sqlite: Use-after-free in fts3EvalNextRow in ext/fts3/fts3.c
  • BZ - 1841568 - CVE-2020-13631 sqlite: Virtual table can be renamed into the name of one of its shadow tables
  • BZ - 1841574 - CVE-2020-13632 sqlite: NULL pointer dereference in ext/fts3/fts3_snippet.c via a crafted matchinfo() query
  • BZ - 1918306 - Do not use __global_cflags for %mingw{32,64}_meson in macros.mingw{32,64}

CVEs

  • CVE-2019-16168
  • CVE-2020-13434
  • CVE-2020-13630
  • CVE-2020-13631
  • CVE-2020-13632

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
mingw-binutils-2.30-3.el8.src.rpm SHA-256: b82ef258ca888ad27cd12b62acb12c2bd0cfa7eebbe7703024fad970cd1e0804
mingw-bzip2-1.0.6-14.el8.src.rpm SHA-256: 2ff9e07dd0903e7193267101cf351bb4c9b66f41999ed2b994b1bc3dc2dca5b1
mingw-filesystem-104-2.el8.src.rpm SHA-256: 83d4981d4ca962424c947504cd7936e094d68de4278834af8acdfcf362a65dec
mingw-sqlite-3.26.0.0-1.el8.src.rpm SHA-256: e118c4ed0c518f6cacc9700fa05d1c3f99e5a2dcfe58d61ccc69c44f9d474388
x86_64
mingw-binutils-debuginfo-2.30-3.el8.x86_64.rpm SHA-256: 44f7b9296f4724e6ae7a70e5c799714331af9ef8704dcc8789c4c6e61d5068e4
mingw-binutils-debugsource-2.30-3.el8.x86_64.rpm SHA-256: d9fb25da1feac346c69b479ac471d5720f957a4303386de1f4d4bf0d7182e786
mingw-binutils-generic-2.30-3.el8.x86_64.rpm SHA-256: fbb7b8f079683ecb9e3c25cc22f058eeedae6164f3e5fc4925819c4eca0d750c
mingw-binutils-generic-debuginfo-2.30-3.el8.x86_64.rpm SHA-256: bd5642e28f3643bc05d2f23ce92c34a1f67b1d041ddaf42117b5864bd4152d73
mingw-filesystem-base-104-2.el8.noarch.rpm SHA-256: 51e188157d950a26efca40ee2d4b0a7405b6d9f259070b0433e716e8afd79591
mingw32-binutils-2.30-3.el8.x86_64.rpm SHA-256: 0c46cfe59a9b41191424d55bbad6227d189d65f5c5f437a8f4fef224b63db2f6
mingw32-binutils-debuginfo-2.30-3.el8.x86_64.rpm SHA-256: 640dc655349a30eb033b64213a1f536dc00d0543d613a3627ad881d18a13f16f
mingw32-bzip2-1.0.6-14.el8.noarch.rpm SHA-256: cfbf8bf5e77d83616269c577ce9c96b2d3162022ca84c2b4bf3e179649767288
mingw32-bzip2-debuginfo-1.0.6-14.el8.noarch.rpm SHA-256: 60827893a58398d431926ba905ccbf8503edfe402dc338064c25652860f07dd5
mingw32-bzip2-static-1.0.6-14.el8.noarch.rpm SHA-256: 96d7881ff6ccbb642b06653c7149a24177ac94aea2b1940662569f0f0815f164
mingw32-filesystem-104-2.el8.noarch.rpm SHA-256: 2542936d31779c359d2d31e3ef4e35ae2c3c1477250e03a8d15e0ea50e171ddd
mingw32-sqlite-3.26.0.0-1.el8.noarch.rpm SHA-256: 47dad25ea7ccb190dfda2059e5030fb5c57e2d0fb35f34ad99a7c1cb8a090995
mingw32-sqlite-debuginfo-3.26.0.0-1.el8.noarch.rpm SHA-256: 3b4e1067eefbb476bedf2b22d4f68f75b31d5f30d8df5eff4dd23164b8c9a63e
mingw32-sqlite-static-3.26.0.0-1.el8.noarch.rpm SHA-256: 14479a130de6843b52b798e85382dacdc08656c3cbfb422abb5be0ebb3347973
mingw64-binutils-2.30-3.el8.x86_64.rpm SHA-256: 98038f2ff79d97cae26e53429a8e1af50cacbb36d8615728e743eda7b29dfc6b
mingw64-binutils-debuginfo-2.30-3.el8.x86_64.rpm SHA-256: 9742dd83429a7945e5d5d8d8c54f70ed93c51d63b41d7c226c2153dbfc450d21
mingw64-bzip2-1.0.6-14.el8.noarch.rpm SHA-256: 70ecd3f248cbcecb9f4029390f42d18ce37405abbce3aec3946f920c7efa27ab
mingw64-bzip2-debuginfo-1.0.6-14.el8.noarch.rpm SHA-256: 5ce4b7524626c0ee297f8cbf3bb5912ea123d74f036fa9bd4c74d2130681b88e
mingw64-bzip2-static-1.0.6-14.el8.noarch.rpm SHA-256: dd163220dde7ec8fa46a46a195e674fedcd3d1bc2edfafa15565e66eb4da8097
mingw64-filesystem-104-2.el8.noarch.rpm SHA-256: 492bb218de59bfe8a01c945d5c3e18bbb0f5d76f628d2dff6d4268c6b6d14be5
mingw64-sqlite-3.26.0.0-1.el8.noarch.rpm SHA-256: 3494f6eb32f6ee9fd0e33ffca67b4963708b098cedce598712d470f8d7299e18
mingw64-sqlite-debuginfo-3.26.0.0-1.el8.noarch.rpm SHA-256: 9ca0558be5f3348379331424613b7afd768bff32e1c609f920c6f27bfe650295
mingw64-sqlite-static-3.26.0.0-1.el8.noarch.rpm SHA-256: 766ff93e08630102a54783921b34b718b58d2bbd8ac5176e17a62c37189baeb9

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
mingw-binutils-2.30-3.el8.src.rpm SHA-256: b82ef258ca888ad27cd12b62acb12c2bd0cfa7eebbe7703024fad970cd1e0804
mingw-filesystem-104-2.el8.src.rpm SHA-256: 83d4981d4ca962424c947504cd7936e094d68de4278834af8acdfcf362a65dec
ppc64le
mingw-binutils-debuginfo-2.30-3.el8.ppc64le.rpm SHA-256: dc7a4e751189ace2776608cdd5a0386b6aa828d4cd5f3a3386f8039633a5ddf4
mingw-binutils-debugsource-2.30-3.el8.ppc64le.rpm SHA-256: ea3c5f8ec81da31664e0fef33f8f654878e3af5dbcafeeb13fe5618eef4ae6d7
mingw-binutils-generic-2.30-3.el8.ppc64le.rpm SHA-256: f011aca564eebf4c27223b973e8434409fe4ce59c30e0b18efd55de67231340b
mingw-binutils-generic-debuginfo-2.30-3.el8.ppc64le.rpm SHA-256: 1336f2b531a45e8c66e897d40924c2e6aa0d4db91e07bfaac38a8ab0e1d3d344
mingw-filesystem-base-104-2.el8.noarch.rpm SHA-256: 51e188157d950a26efca40ee2d4b0a7405b6d9f259070b0433e716e8afd79591
mingw32-binutils-2.30-3.el8.ppc64le.rpm SHA-256: 9df43877b7fe0ff073eb112fbc56d16cd9bd63884e8fef9e264caaf0ccdbaf94
mingw32-binutils-debuginfo-2.30-3.el8.ppc64le.rpm SHA-256: cc194ea4342aad88968ecb6c3cd303893e7795f0e5aab791d45977330289bb91
mingw32-filesystem-104-2.el8.noarch.rpm SHA-256: 2542936d31779c359d2d31e3ef4e35ae2c3c1477250e03a8d15e0ea50e171ddd
mingw64-binutils-2.30-3.el8.ppc64le.rpm SHA-256: aa33a55976e8456dc2c2366274e046cbace8039690bdb88aef4291ac324f5506
mingw64-binutils-debuginfo-2.30-3.el8.ppc64le.rpm SHA-256: 77ec9913bfeac00e2041eee5c65118cec46731d274ad84c40ba5fae7f731d69e
mingw64-filesystem-104-2.el8.noarch.rpm SHA-256: 492bb218de59bfe8a01c945d5c3e18bbb0f5d76f628d2dff6d4268c6b6d14be5

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
mingw-binutils-2.30-3.el8.src.rpm SHA-256: b82ef258ca888ad27cd12b62acb12c2bd0cfa7eebbe7703024fad970cd1e0804
mingw-filesystem-104-2.el8.src.rpm SHA-256: 83d4981d4ca962424c947504cd7936e094d68de4278834af8acdfcf362a65dec
aarch64
mingw-binutils-debuginfo-2.30-3.el8.aarch64.rpm SHA-256: 8721cc3559a225a783bc932a08999d5a0b7aa262f5dfa5d98d362f27f949f8af
mingw-binutils-debugsource-2.30-3.el8.aarch64.rpm SHA-256: 4ee0034d23c4e03d786a031925dc8890b7dea97c0cd0c99fe314a8a00984ae0a
mingw-binutils-generic-2.30-3.el8.aarch64.rpm SHA-256: d06a4f2d034a9edf60fd1d41f5740ee862b4afbf4b59efcaf3376475b5902258
mingw-binutils-generic-debuginfo-2.30-3.el8.aarch64.rpm SHA-256: cc70bd6aa98193df2da34ef4eef33496b901b4db9cca862ae2a6cc0a964010bd
mingw-filesystem-base-104-2.el8.noarch.rpm SHA-256: 51e188157d950a26efca40ee2d4b0a7405b6d9f259070b0433e716e8afd79591
mingw32-binutils-2.30-3.el8.aarch64.rpm SHA-256: db3ed2fe11a5eec3aae44adc2fef40541a4e7f997d25bf676e61ac6f5538f39b
mingw32-binutils-debuginfo-2.30-3.el8.aarch64.rpm SHA-256: ec9849efc3805363bc7e90ea6b13a1ad755861dcb99001396c72d67c37c211bd
mingw32-filesystem-104-2.el8.noarch.rpm SHA-256: 2542936d31779c359d2d31e3ef4e35ae2c3c1477250e03a8d15e0ea50e171ddd
mingw64-binutils-2.30-3.el8.aarch64.rpm SHA-256: a0722c1c90940b06ee79eaf1f24041d7ae12b1003502143776173ea359af2aba
mingw64-binutils-debuginfo-2.30-3.el8.aarch64.rpm SHA-256: b8034425c297d388af66a8c2d30afa257b8cfe0c44f4c6a34795e529a6c2c94c
mingw64-filesystem-104-2.el8.noarch.rpm SHA-256: 492bb218de59bfe8a01c945d5c3e18bbb0f5d76f628d2dff6d4268c6b6d14be5

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
mingw-binutils-2.30-3.el8.src.rpm SHA-256: b82ef258ca888ad27cd12b62acb12c2bd0cfa7eebbe7703024fad970cd1e0804
mingw-filesystem-104-2.el8.src.rpm SHA-256: 83d4981d4ca962424c947504cd7936e094d68de4278834af8acdfcf362a65dec
s390x
mingw-binutils-debuginfo-2.30-3.el8.s390x.rpm SHA-256: 7368ad450833a233fcbbe041559df8ed62224dead1f646b2da49477edc0973a1
mingw-binutils-debugsource-2.30-3.el8.s390x.rpm SHA-256: 903864f728cf9017d7945c2bbff02aa2ff0c53671280b3d0bd60bde8ab3a9b79
mingw-binutils-generic-2.30-3.el8.s390x.rpm SHA-256: 0d5930749da4f7aaf617cd558edd8e9549e84ebb32d37e0eb21fdc26e49f8306
mingw-binutils-generic-debuginfo-2.30-3.el8.s390x.rpm SHA-256: 57a02e43c79a8f13c95231d3fe657d535b7d72ee9616c0732fe2f90ea04bef50
mingw-filesystem-base-104-2.el8.noarch.rpm SHA-256: 51e188157d950a26efca40ee2d4b0a7405b6d9f259070b0433e716e8afd79591
mingw32-binutils-2.30-3.el8.s390x.rpm SHA-256: 9b41ee79d63accb7f5b83fd4045d88a4fdca1c2c6b7620734edf9ff3dd6c677e
mingw32-binutils-debuginfo-2.30-3.el8.s390x.rpm SHA-256: 142bda7f854fdeced6b10469d4b9cb928dfdc501dd1bae0b325198b88d446ece
mingw32-filesystem-104-2.el8.noarch.rpm SHA-256: 2542936d31779c359d2d31e3ef4e35ae2c3c1477250e03a8d15e0ea50e171ddd
mingw64-binutils-2.30-3.el8.s390x.rpm SHA-256: e4ee8b3cd6417d440300d80f696b9d0cf58f6c8eeb9c6f0e7f10c6a972f2db1e
mingw64-binutils-debuginfo-2.30-3.el8.s390x.rpm SHA-256: c26de17e3d6a5edcb2caeb1b10b221bd4759fe2bae68d55e98ddac967d0dc977
mingw64-filesystem-104-2.el8.noarch.rpm SHA-256: 492bb218de59bfe8a01c945d5c3e18bbb0f5d76f628d2dff6d4268c6b6d14be5

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
mingw-binutils-2.30-3.el8.src.rpm SHA-256: b82ef258ca888ad27cd12b62acb12c2bd0cfa7eebbe7703024fad970cd1e0804
mingw-bzip2-1.0.6-14.el8.src.rpm SHA-256: 2ff9e07dd0903e7193267101cf351bb4c9b66f41999ed2b994b1bc3dc2dca5b1
mingw-filesystem-104-2.el8.src.rpm SHA-256: 83d4981d4ca962424c947504cd7936e094d68de4278834af8acdfcf362a65dec
mingw-sqlite-3.26.0.0-1.el8.src.rpm SHA-256: e118c4ed0c518f6cacc9700fa05d1c3f99e5a2dcfe58d61ccc69c44f9d474388
x86_64
mingw-binutils-debuginfo-2.30-3.el8.x86_64.rpm SHA-256: 44f7b9296f4724e6ae7a70e5c799714331af9ef8704dcc8789c4c6e61d5068e4
mingw-binutils-debugsource-2.30-3.el8.x86_64.rpm SHA-256: d9fb25da1feac346c69b479ac471d5720f957a4303386de1f4d4bf0d7182e786
mingw-binutils-generic-2.30-3.el8.x86_64.rpm SHA-256: fbb7b8f079683ecb9e3c25cc22f058eeedae6164f3e5fc4925819c4eca0d750c
mingw-binutils-generic-debuginfo-2.30-3.el8.x86_64.rpm SHA-256: bd5642e28f3643bc05d2f23ce92c34a1f67b1d041ddaf42117b5864bd4152d73
mingw-filesystem-base-104-2.el8.noarch.rpm SHA-256: 51e188157d950a26efca40ee2d4b0a7405b6d9f259070b0433e716e8afd79591
mingw32-binutils-2.30-3.el8.x86_64.rpm SHA-256: 0c46cfe59a9b41191424d55bbad6227d189d65f5c5f437a8f4fef224b63db2f6
mingw32-binutils-debuginfo-2.30-3.el8.x86_64.rpm SHA-256: 640dc655349a30eb033b64213a1f536dc00d0543d613a3627ad881d18a13f16f
mingw32-bzip2-1.0.6-14.el8.noarch.rpm SHA-256: cfbf8bf5e77d83616269c577ce9c96b2d3162022ca84c2b4bf3e179649767288
mingw32-bzip2-debuginfo-1.0.6-14.el8.noarch.rpm SHA-256: 60827893a58398d431926ba905ccbf8503edfe402dc338064c25652860f07dd5
mingw32-bzip2-static-1.0.6-14.el8.noarch.rpm SHA-256: 96d7881ff6ccbb642b06653c7149a24177ac94aea2b1940662569f0f0815f164
mingw32-filesystem-104-2.el8.noarch.rpm SHA-256: 2542936d31779c359d2d31e3ef4e35ae2c3c1477250e03a8d15e0ea50e171ddd
mingw32-sqlite-3.26.0.0-1.el8.noarch.rpm SHA-256: 47dad25ea7ccb190dfda2059e5030fb5c57e2d0fb35f34ad99a7c1cb8a090995
mingw32-sqlite-debuginfo-3.26.0.0-1.el8.noarch.rpm SHA-256: 3b4e1067eefbb476bedf2b22d4f68f75b31d5f30d8df5eff4dd23164b8c9a63e
mingw32-sqlite-static-3.26.0.0-1.el8.noarch.rpm SHA-256: 14479a130de6843b52b798e85382dacdc08656c3cbfb422abb5be0ebb3347973
mingw64-binutils-2.30-3.el8.x86_64.rpm SHA-256: 98038f2ff79d97cae26e53429a8e1af50cacbb36d8615728e743eda7b29dfc6b
mingw64-binutils-debuginfo-2.30-3.el8.x86_64.rpm SHA-256: 9742dd83429a7945e5d5d8d8c54f70ed93c51d63b41d7c226c2153dbfc450d21
mingw64-bzip2-1.0.6-14.el8.noarch.rpm SHA-256: 70ecd3f248cbcecb9f4029390f42d18ce37405abbce3aec3946f920c7efa27ab
mingw64-bzip2-debuginfo-1.0.6-14.el8.noarch.rpm SHA-256: 5ce4b7524626c0ee297f8cbf3bb5912ea123d74f036fa9bd4c74d2130681b88e
mingw64-bzip2-static-1.0.6-14.el8.noarch.rpm SHA-256: dd163220dde7ec8fa46a46a195e674fedcd3d1bc2edfafa15565e66eb4da8097
mingw64-filesystem-104-2.el8.noarch.rpm SHA-256: 492bb218de59bfe8a01c945d5c3e18bbb0f5d76f628d2dff6d4268c6b6d14be5
mingw64-sqlite-3.26.0.0-1.el8.noarch.rpm SHA-256: 3494f6eb32f6ee9fd0e33ffca67b4963708b098cedce598712d470f8d7299e18
mingw64-sqlite-debuginfo-3.26.0.0-1.el8.noarch.rpm SHA-256: 9ca0558be5f3348379331424613b7afd768bff32e1c609f920c6f27bfe650295
mingw64-sqlite-static-3.26.0.0-1.el8.noarch.rpm SHA-256: 766ff93e08630102a54783921b34b718b58d2bbd8ac5176e17a62c37189baeb9

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
mingw-binutils-2.30-3.el8.src.rpm SHA-256: b82ef258ca888ad27cd12b62acb12c2bd0cfa7eebbe7703024fad970cd1e0804
mingw-bzip2-1.0.6-14.el8.src.rpm SHA-256: 2ff9e07dd0903e7193267101cf351bb4c9b66f41999ed2b994b1bc3dc2dca5b1
mingw-filesystem-104-2.el8.src.rpm SHA-256: 83d4981d4ca962424c947504cd7936e094d68de4278834af8acdfcf362a65dec
mingw-sqlite-3.26.0.0-1.el8.src.rpm SHA-256: e118c4ed0c518f6cacc9700fa05d1c3f99e5a2dcfe58d61ccc69c44f9d474388
x86_64
mingw-binutils-debuginfo-2.30-3.el8.x86_64.rpm SHA-256: 44f7b9296f4724e6ae7a70e5c799714331af9ef8704dcc8789c4c6e61d5068e4
mingw-binutils-debugsource-2.30-3.el8.x86_64.rpm SHA-256: d9fb25da1feac346c69b479ac471d5720f957a4303386de1f4d4bf0d7182e786
mingw-binutils-generic-2.30-3.el8.x86_64.rpm SHA-256: fbb7b8f079683ecb9e3c25cc22f058eeedae6164f3e5fc4925819c4eca0d750c
mingw-binutils-generic-debuginfo-2.30-3.el8.x86_64.rpm SHA-256: bd5642e28f3643bc05d2f23ce92c34a1f67b1d041ddaf42117b5864bd4152d73
mingw-filesystem-base-104-2.el8.noarch.rpm SHA-256: 51e188157d950a26efca40ee2d4b0a7405b6d9f259070b0433e716e8afd79591
mingw32-binutils-2.30-3.el8.x86_64.rpm SHA-256: 0c46cfe59a9b41191424d55bbad6227d189d65f5c5f437a8f4fef224b63db2f6
mingw32-binutils-debuginfo-2.30-3.el8.x86_64.rpm SHA-256: 640dc655349a30eb033b64213a1f536dc00d0543d613a3627ad881d18a13f16f
mingw32-bzip2-1.0.6-14.el8.noarch.rpm SHA-256: cfbf8bf5e77d83616269c577ce9c96b2d3162022ca84c2b4bf3e179649767288
mingw32-bzip2-debuginfo-1.0.6-14.el8.noarch.rpm SHA-256: 60827893a58398d431926ba905ccbf8503edfe402dc338064c25652860f07dd5
mingw32-bzip2-static-1.0.6-14.el8.noarch.rpm SHA-256: 96d7881ff6ccbb642b06653c7149a24177ac94aea2b1940662569f0f0815f164
mingw32-filesystem-104-2.el8.noarch.rpm SHA-256: 2542936d31779c359d2d31e3ef4e35ae2c3c1477250e03a8d15e0ea50e171ddd
mingw32-sqlite-3.26.0.0-1.el8.noarch.rpm SHA-256: 47dad25ea7ccb190dfda2059e5030fb5c57e2d0fb35f34ad99a7c1cb8a090995
mingw32-sqlite-debuginfo-3.26.0.0-1.el8.noarch.rpm SHA-256: 3b4e1067eefbb476bedf2b22d4f68f75b31d5f30d8df5eff4dd23164b8c9a63e
mingw32-sqlite-static-3.26.0.0-1.el8.noarch.rpm SHA-256: 14479a130de6843b52b798e85382dacdc08656c3cbfb422abb5be0ebb3347973
mingw64-binutils-2.30-3.el8.x86_64.rpm SHA-256: 98038f2ff79d97cae26e53429a8e1af50cacbb36d8615728e743eda7b29dfc6b
mingw64-binutils-debuginfo-2.30-3.el8.x86_64.rpm SHA-256: 9742dd83429a7945e5d5d8d8c54f70ed93c51d63b41d7c226c2153dbfc450d21
mingw64-bzip2-1.0.6-14.el8.noarch.rpm SHA-256: 70ecd3f248cbcecb9f4029390f42d18ce37405abbce3aec3946f920c7efa27ab
mingw64-bzip2-debuginfo-1.0.6-14.el8.noarch.rpm SHA-256: 5ce4b7524626c0ee297f8cbf3bb5912ea123d74f036fa9bd4c74d2130681b88e
mingw64-bzip2-static-1.0.6-14.el8.noarch.rpm SHA-256: dd163220dde7ec8fa46a46a195e674fedcd3d1bc2edfafa15565e66eb4da8097
mingw64-filesystem-104-2.el8.noarch.rpm SHA-256: 492bb218de59bfe8a01c945d5c3e18bbb0f5d76f628d2dff6d4268c6b6d14be5
mingw64-sqlite-3.26.0.0-1.el8.noarch.rpm SHA-256: 3494f6eb32f6ee9fd0e33ffca67b4963708b098cedce598712d470f8d7299e18
mingw64-sqlite-debuginfo-3.26.0.0-1.el8.noarch.rpm SHA-256: 9ca0558be5f3348379331424613b7afd768bff32e1c609f920c6f27bfe650295
mingw64-sqlite-static-3.26.0.0-1.el8.noarch.rpm SHA-256: 766ff93e08630102a54783921b34b718b58d2bbd8ac5176e17a62c37189baeb9

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM
mingw-binutils-2.30-3.el8.src.rpm SHA-256: b82ef258ca888ad27cd12b62acb12c2bd0cfa7eebbe7703024fad970cd1e0804
mingw-bzip2-1.0.6-14.el8.src.rpm SHA-256: 2ff9e07dd0903e7193267101cf351bb4c9b66f41999ed2b994b1bc3dc2dca5b1
mingw-filesystem-104-2.el8.src.rpm SHA-256: 83d4981d4ca962424c947504cd7936e094d68de4278834af8acdfcf362a65dec
mingw-sqlite-3.26.0.0-1.el8.src.rpm SHA-256: e118c4ed0c518f6cacc9700fa05d1c3f99e5a2dcfe58d61ccc69c44f9d474388
x86_64
mingw-binutils-debuginfo-2.30-3.el8.x86_64.rpm SHA-256: 44f7b9296f4724e6ae7a70e5c799714331af9ef8704dcc8789c4c6e61d5068e4
mingw-binutils-generic-2.30-3.el8.x86_64.rpm SHA-256: fbb7b8f079683ecb9e3c25cc22f058eeedae6164f3e5fc4925819c4eca0d750c
mingw-binutils-generic-debuginfo-2.30-3.el8.x86_64.rpm SHA-256: bd5642e28f3643bc05d2f23ce92c34a1f67b1d041ddaf42117b5864bd4152d73
mingw-filesystem-base-104-2.el8.noarch.rpm SHA-256: 51e188157d950a26efca40ee2d4b0a7405b6d9f259070b0433e716e8afd79591
mingw32-binutils-2.30-3.el8.x86_64.rpm SHA-256: 0c46cfe59a9b41191424d55bbad6227d189d65f5c5f437a8f4fef224b63db2f6
mingw32-binutils-debuginfo-2.30-3.el8.x86_64.rpm SHA-256: 640dc655349a30eb033b64213a1f536dc00d0543d613a3627ad881d18a13f16f
mingw32-bzip2-1.0.6-14.el8.noarch.rpm SHA-256: cfbf8bf5e77d83616269c577ce9c96b2d3162022ca84c2b4bf3e179649767288
mingw32-bzip2-debuginfo-1.0.6-14.el8.noarch.rpm SHA-256: 60827893a58398d431926ba905ccbf8503edfe402dc338064c25652860f07dd5
mingw32-bzip2-static-1.0.6-14.el8.noarch.rpm SHA-256: 96d7881ff6ccbb642b06653c7149a24177ac94aea2b1940662569f0f0815f164
mingw32-filesystem-104-2.el8.noarch.rpm SHA-256: 2542936d31779c359d2d31e3ef4e35ae2c3c1477250e03a8d15e0ea50e171ddd
mingw32-sqlite-3.26.0.0-1.el8.noarch.rpm SHA-256: 47dad25ea7ccb190dfda2059e5030fb5c57e2d0fb35f34ad99a7c1cb8a090995
mingw32-sqlite-debuginfo-3.26.0.0-1.el8.noarch.rpm SHA-256: 3b4e1067eefbb476bedf2b22d4f68f75b31d5f30d8df5eff4dd23164b8c9a63e
mingw32-sqlite-static-3.26.0.0-1.el8.noarch.rpm SHA-256: 14479a130de6843b52b798e85382dacdc08656c3cbfb422abb5be0ebb3347973
mingw64-binutils-2.30-3.el8.x86_64.rpm SHA-256: 98038f2ff79d97cae26e53429a8e1af50cacbb36d8615728e743eda7b29dfc6b
mingw64-binutils-debuginfo-2.30-3.el8.x86_64.rpm SHA-256: 9742dd83429a7945e5d5d8d8c54f70ed93c51d63b41d7c226c2153dbfc450d21
mingw64-bzip2-1.0.6-14.el8.noarch.rpm SHA-256: 70ecd3f248cbcecb9f4029390f42d18ce37405abbce3aec3946f920c7efa27ab
mingw64-bzip2-debuginfo-1.0.6-14.el8.noarch.rpm SHA-256: 5ce4b7524626c0ee297f8cbf3bb5912ea123d74f036fa9bd4c74d2130681b88e
mingw64-bzip2-static-1.0.6-14.el8.noarch.rpm SHA-256: dd163220dde7ec8fa46a46a195e674fedcd3d1bc2edfafa15565e66eb4da8097
mingw64-filesystem-104-2.el8.noarch.rpm SHA-256: 492bb218de59bfe8a01c945d5c3e18bbb0f5d76f628d2dff6d4268c6b6d14be5
mingw64-sqlite-3.26.0.0-1.el8.noarch.rpm SHA-256: 3494f6eb32f6ee9fd0e33ffca67b4963708b098cedce598712d470f8d7299e18
mingw64-sqlite-debuginfo-3.26.0.0-1.el8.noarch.rpm SHA-256: 9ca0558be5f3348379331424613b7afd768bff32e1c609f920c6f27bfe650295
mingw64-sqlite-static-3.26.0.0-1.el8.noarch.rpm SHA-256: 766ff93e08630102a54783921b34b718b58d2bbd8ac5176e17a62c37189baeb9

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
mingw-binutils-2.30-3.el8.src.rpm SHA-256: b82ef258ca888ad27cd12b62acb12c2bd0cfa7eebbe7703024fad970cd1e0804
mingw-filesystem-104-2.el8.src.rpm SHA-256: 83d4981d4ca962424c947504cd7936e094d68de4278834af8acdfcf362a65dec
ppc64le
mingw-binutils-debuginfo-2.30-3.el8.ppc64le.rpm SHA-256: dc7a4e751189ace2776608cdd5a0386b6aa828d4cd5f3a3386f8039633a5ddf4
mingw-binutils-debugsource-2.30-3.el8.ppc64le.rpm SHA-256: ea3c5f8ec81da31664e0fef33f8f654878e3af5dbcafeeb13fe5618eef4ae6d7
mingw-binutils-generic-2.30-3.el8.ppc64le.rpm SHA-256: f011aca564eebf4c27223b973e8434409fe4ce59c30e0b18efd55de67231340b
mingw-binutils-generic-debuginfo-2.30-3.el8.ppc64le.rpm SHA-256: 1336f2b531a45e8c66e897d40924c2e6aa0d4db91e07bfaac38a8ab0e1d3d344
mingw-filesystem-base-104-2.el8.noarch.rpm SHA-256: 51e188157d950a26efca40ee2d4b0a7405b6d9f259070b0433e716e8afd79591
mingw32-binutils-2.30-3.el8.ppc64le.rpm SHA-256: 9df43877b7fe0ff073eb112fbc56d16cd9bd63884e8fef9e264caaf0ccdbaf94
mingw32-binutils-debuginfo-2.30-3.el8.ppc64le.rpm SHA-256: cc194ea4342aad88968ecb6c3cd303893e7795f0e5aab791d45977330289bb91
mingw32-filesystem-104-2.el8.noarch.rpm SHA-256: 2542936d31779c359d2d31e3ef4e35ae2c3c1477250e03a8d15e0ea50e171ddd
mingw64-binutils-2.30-3.el8.ppc64le.rpm SHA-256: aa33a55976e8456dc2c2366274e046cbace8039690bdb88aef4291ac324f5506
mingw64-binutils-debuginfo-2.30-3.el8.ppc64le.rpm SHA-256: 77ec9913bfeac00e2041eee5c65118cec46731d274ad84c40ba5fae7f731d69e
mingw64-filesystem-104-2.el8.noarch.rpm SHA-256: 492bb218de59bfe8a01c945d5c3e18bbb0f5d76f628d2dff6d4268c6b6d14be5

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM
mingw-binutils-2.30-3.el8.src.rpm SHA-256: b82ef258ca888ad27cd12b62acb12c2bd0cfa7eebbe7703024fad970cd1e0804
mingw-filesystem-104-2.el8.src.rpm SHA-256: 83d4981d4ca962424c947504cd7936e094d68de4278834af8acdfcf362a65dec
ppc64le
mingw-binutils-debuginfo-2.30-3.el8.ppc64le.rpm SHA-256: dc7a4e751189ace2776608cdd5a0386b6aa828d4cd5f3a3386f8039633a5ddf4
mingw-binutils-debugsource-2.30-3.el8.ppc64le.rpm SHA-256: ea3c5f8ec81da31664e0fef33f8f654878e3af5dbcafeeb13fe5618eef4ae6d7
mingw-binutils-generic-2.30-3.el8.ppc64le.rpm SHA-256: f011aca564eebf4c27223b973e8434409fe4ce59c30e0b18efd55de67231340b
mingw-binutils-generic-debuginfo-2.30-3.el8.ppc64le.rpm SHA-256: 1336f2b531a45e8c66e897d40924c2e6aa0d4db91e07bfaac38a8ab0e1d3d344
mingw-filesystem-base-104-2.el8.noarch.rpm SHA-256: 51e188157d950a26efca40ee2d4b0a7405b6d9f259070b0433e716e8afd79591
mingw32-binutils-2.30-3.el8.ppc64le.rpm SHA-256: 9df43877b7fe0ff073eb112fbc56d16cd9bd63884e8fef9e264caaf0ccdbaf94
mingw32-binutils-debuginfo-2.30-3.el8.ppc64le.rpm SHA-256: cc194ea4342aad88968ecb6c3cd303893e7795f0e5aab791d45977330289bb91
mingw32-filesystem-104-2.el8.noarch.rpm SHA-256: 2542936d31779c359d2d31e3ef4e35ae2c3c1477250e03a8d15e0ea50e171ddd
mingw64-binutils-2.30-3.el8.ppc64le.rpm SHA-256: aa33a55976e8456dc2c2366274e046cbace8039690bdb88aef4291ac324f5506
mingw64-binutils-debuginfo-2.30-3.el8.ppc64le.rpm SHA-256: 77ec9913bfeac00e2041eee5c65118cec46731d274ad84c40ba5fae7f731d69e
mingw64-filesystem-104-2.el8.noarch.rpm SHA-256: 492bb218de59bfe8a01c945d5c3e18bbb0f5d76f628d2dff6d4268c6b6d14be5

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM
mingw-binutils-2.30-3.el8.src.rpm SHA-256: b82ef258ca888ad27cd12b62acb12c2bd0cfa7eebbe7703024fad970cd1e0804
mingw-filesystem-104-2.el8.src.rpm SHA-256: 83d4981d4ca962424c947504cd7936e094d68de4278834af8acdfcf362a65dec
ppc64le
mingw-binutils-debuginfo-2.30-3.el8.ppc64le.rpm SHA-256: dc7a4e751189ace2776608cdd5a0386b6aa828d4cd5f3a3386f8039633a5ddf4
mingw-binutils-generic-2.30-3.el8.ppc64le.rpm SHA-256: f011aca564eebf4c27223b973e8434409fe4ce59c30e0b18efd55de67231340b
mingw-binutils-generic-debuginfo-2.30-3.el8.ppc64le.rpm SHA-256: 1336f2b531a45e8c66e897d40924c2e6aa0d4db91e07bfaac38a8ab0e1d3d344
mingw-filesystem-base-104-2.el8.noarch.rpm SHA-256: 51e188157d950a26efca40ee2d4b0a7405b6d9f259070b0433e716e8afd79591
mingw32-binutils-2.30-3.el8.ppc64le.rpm SHA-256: 9df43877b7fe0ff073eb112fbc56d16cd9bd63884e8fef9e264caaf0ccdbaf94
mingw32-binutils-debuginfo-2.30-3.el8.ppc64le.rpm SHA-256: cc194ea4342aad88968ecb6c3cd303893e7795f0e5aab791d45977330289bb91
mingw32-filesystem-104-2.el8.noarch.rpm SHA-256: 2542936d31779c359d2d31e3ef4e35ae2c3c1477250e03a8d15e0ea50e171ddd
mingw64-binutils-2.30-3.el8.ppc64le.rpm SHA-256: aa33a55976e8456dc2c2366274e046cbace8039690bdb88aef4291ac324f5506
mingw64-binutils-debuginfo-2.30-3.el8.ppc64le.rpm SHA-256: 77ec9913bfeac00e2041eee5c65118cec46731d274ad84c40ba5fae7f731d69e
mingw64-filesystem-104-2.el8.noarch.rpm SHA-256: 492bb218de59bfe8a01c945d5c3e18bbb0f5d76f628d2dff6d4268c6b6d14be5

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8

SRPM
mingw-binutils-2.30-3.el8.src.rpm SHA-256: b82ef258ca888ad27cd12b62acb12c2bd0cfa7eebbe7703024fad970cd1e0804
mingw-filesystem-104-2.el8.src.rpm SHA-256: 83d4981d4ca962424c947504cd7936e094d68de4278834af8acdfcf362a65dec
s390x
mingw-binutils-debuginfo-2.30-3.el8.s390x.rpm SHA-256: 7368ad450833a233fcbbe041559df8ed62224dead1f646b2da49477edc0973a1
mingw-binutils-debugsource-2.30-3.el8.s390x.rpm SHA-256: 903864f728cf9017d7945c2bbff02aa2ff0c53671280b3d0bd60bde8ab3a9b79
mingw-binutils-generic-2.30-3.el8.s390x.rpm SHA-256: 0d5930749da4f7aaf617cd558edd8e9549e84ebb32d37e0eb21fdc26e49f8306
mingw-binutils-generic-debuginfo-2.30-3.el8.s390x.rpm SHA-256: 57a02e43c79a8f13c95231d3fe657d535b7d72ee9616c0732fe2f90ea04bef50
mingw-filesystem-base-104-2.el8.noarch.rpm SHA-256: 51e188157d950a26efca40ee2d4b0a7405b6d9f259070b0433e716e8afd79591
mingw32-binutils-2.30-3.el8.s390x.rpm SHA-256: 9b41ee79d63accb7f5b83fd4045d88a4fdca1c2c6b7620734edf9ff3dd6c677e
mingw32-binutils-debuginfo-2.30-3.el8.s390x.rpm SHA-256: 142bda7f854fdeced6b10469d4b9cb928dfdc501dd1bae0b325198b88d446ece
mingw32-filesystem-104-2.el8.noarch.rpm SHA-256: 2542936d31779c359d2d31e3ef4e35ae2c3c1477250e03a8d15e0ea50e171ddd
mingw64-binutils-2.30-3.el8.s390x.rpm SHA-256: e4ee8b3cd6417d440300d80f696b9d0cf58f6c8eeb9c6f0e7f10c6a972f2db1e
mingw64-binutils-debuginfo-2.30-3.el8.s390x.rpm SHA-256: c26de17e3d6a5edcb2caeb1b10b221bd4759fe2bae68d55e98ddac967d0dc977
mingw64-filesystem-104-2.el8.noarch.rpm SHA-256: 492bb218de59bfe8a01c945d5c3e18bbb0f5d76f628d2dff6d4268c6b6d14be5

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM
mingw-binutils-2.30-3.el8.src.rpm SHA-256: b82ef258ca888ad27cd12b62acb12c2bd0cfa7eebbe7703024fad970cd1e0804
mingw-filesystem-104-2.el8.src.rpm SHA-256: 83d4981d4ca962424c947504cd7936e094d68de4278834af8acdfcf362a65dec
s390x
mingw-binutils-debuginfo-2.30-3.el8.s390x.rpm SHA-256: 7368ad450833a233fcbbe041559df8ed62224dead1f646b2da49477edc0973a1
mingw-binutils-debugsource-2.30-3.el8.s390x.rpm SHA-256: 903864f728cf9017d7945c2bbff02aa2ff0c53671280b3d0bd60bde8ab3a9b79
mingw-binutils-generic-2.30-3.el8.s390x.rpm SHA-256: 0d5930749da4f7aaf617cd558edd8e9549e84ebb32d37e0eb21fdc26e49f8306
mingw-binutils-generic-debuginfo-2.30-3.el8.s390x.rpm SHA-256: 57a02e43c79a8f13c95231d3fe657d535b7d72ee9616c0732fe2f90ea04bef50
mingw-filesystem-base-104-2.el8.noarch.rpm SHA-256: 51e188157d950a26efca40ee2d4b0a7405b6d9f259070b0433e716e8afd79591
mingw32-binutils-2.30-3.el8.s390x.rpm SHA-256: 9b41ee79d63accb7f5b83fd4045d88a4fdca1c2c6b7620734edf9ff3dd6c677e
mingw32-binutils-debuginfo-2.30-3.el8.s390x.rpm SHA-256: 142bda7f854fdeced6b10469d4b9cb928dfdc501dd1bae0b325198b88d446ece
mingw32-filesystem-104-2.el8.noarch.rpm SHA-256: 2542936d31779c359d2d31e3ef4e35ae2c3c1477250e03a8d15e0ea50e171ddd
mingw64-binutils-2.30-3.el8.s390x.rpm SHA-256: e4ee8b3cd6417d440300d80f696b9d0cf58f6c8eeb9c6f0e7f10c6a972f2db1e
mingw64-binutils-debuginfo-2.30-3.el8.s390x.rpm SHA-256: c26de17e3d6a5edcb2caeb1b10b221bd4759fe2bae68d55e98ddac967d0dc977
mingw64-filesystem-104-2.el8.noarch.rpm SHA-256: 492bb218de59bfe8a01c945d5c3e18bbb0f5d76f628d2dff6d4268c6b6d14be5

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4

SRPM
mingw-binutils-2.30-3.el8.src.rpm SHA-256: b82ef258ca888ad27cd12b62acb12c2bd0cfa7eebbe7703024fad970cd1e0804
mingw-filesystem-104-2.el8.src.rpm SHA-256: 83d4981d4ca962424c947504cd7936e094d68de4278834af8acdfcf362a65dec
s390x
mingw-binutils-debuginfo-2.30-3.el8.s390x.rpm SHA-256: 7368ad450833a233fcbbe041559df8ed62224dead1f646b2da49477edc0973a1
mingw-binutils-generic-2.30-3.el8.s390x.rpm SHA-256: 0d5930749da4f7aaf617cd558edd8e9549e84ebb32d37e0eb21fdc26e49f8306
mingw-binutils-generic-debuginfo-2.30-3.el8.s390x.rpm SHA-256: 57a02e43c79a8f13c95231d3fe657d535b7d72ee9616c0732fe2f90ea04bef50
mingw-filesystem-base-104-2.el8.noarch.rpm SHA-256: 51e188157d950a26efca40ee2d4b0a7405b6d9f259070b0433e716e8afd79591
mingw32-binutils-2.30-3.el8.s390x.rpm SHA-256: 9b41ee79d63accb7f5b83fd4045d88a4fdca1c2c6b7620734edf9ff3dd6c677e
mingw32-binutils-debuginfo-2.30-3.el8.s390x.rpm SHA-256: 142bda7f854fdeced6b10469d4b9cb928dfdc501dd1bae0b325198b88d446ece
mingw32-filesystem-104-2.el8.noarch.rpm SHA-256: 2542936d31779c359d2d31e3ef4e35ae2c3c1477250e03a8d15e0ea50e171ddd
mingw64-binutils-2.30-3.el8.s390x.rpm SHA-256: e4ee8b3cd6417d440300d80f696b9d0cf58f6c8eeb9c6f0e7f10c6a972f2db1e
mingw64-binutils-debuginfo-2.30-3.el8.s390x.rpm SHA-256: c26de17e3d6a5edcb2caeb1b10b221bd4759fe2bae68d55e98ddac967d0dc977
mingw64-filesystem-104-2.el8.noarch.rpm SHA-256: 492bb218de59bfe8a01c945d5c3e18bbb0f5d76f628d2dff6d4268c6b6d14be5

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
mingw-binutils-2.30-3.el8.src.rpm SHA-256: b82ef258ca888ad27cd12b62acb12c2bd0cfa7eebbe7703024fad970cd1e0804
mingw-filesystem-104-2.el8.src.rpm SHA-256: 83d4981d4ca962424c947504cd7936e094d68de4278834af8acdfcf362a65dec
aarch64
mingw-binutils-debuginfo-2.30-3.el8.aarch64.rpm SHA-256: 8721cc3559a225a783bc932a08999d5a0b7aa262f5dfa5d98d362f27f949f8af
mingw-binutils-debugsource-2.30-3.el8.aarch64.rpm SHA-256: 4ee0034d23c4e03d786a031925dc8890b7dea97c0cd0c99fe314a8a00984ae0a
mingw-binutils-generic-2.30-3.el8.aarch64.rpm SHA-256: d06a4f2d034a9edf60fd1d41f5740ee862b4afbf4b59efcaf3376475b5902258
mingw-binutils-generic-debuginfo-2.30-3.el8.aarch64.rpm SHA-256: cc70bd6aa98193df2da34ef4eef33496b901b4db9cca862ae2a6cc0a964010bd
mingw-filesystem-base-104-2.el8.noarch.rpm SHA-256: 51e188157d950a26efca40ee2d4b0a7405b6d9f259070b0433e716e8afd79591
mingw32-binutils-2.30-3.el8.aarch64.rpm SHA-256: db3ed2fe11a5eec3aae44adc2fef40541a4e7f997d25bf676e61ac6f5538f39b
mingw32-binutils-debuginfo-2.30-3.el8.aarch64.rpm SHA-256: ec9849efc3805363bc7e90ea6b13a1ad755861dcb99001396c72d67c37c211bd
mingw32-filesystem-104-2.el8.noarch.rpm SHA-256: 2542936d31779c359d2d31e3ef4e35ae2c3c1477250e03a8d15e0ea50e171ddd
mingw64-binutils-2.30-3.el8.aarch64.rpm SHA-256: a0722c1c90940b06ee79eaf1f24041d7ae12b1003502143776173ea359af2aba
mingw64-binutils-debuginfo-2.30-3.el8.aarch64.rpm SHA-256: b8034425c297d388af66a8c2d30afa257b8cfe0c44f4c6a34795e529a6c2c94c
mingw64-filesystem-104-2.el8.noarch.rpm SHA-256: 492bb218de59bfe8a01c945d5c3e18bbb0f5d76f628d2dff6d4268c6b6d14be5

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
mingw-binutils-2.30-3.el8.src.rpm SHA-256: b82ef258ca888ad27cd12b62acb12c2bd0cfa7eebbe7703024fad970cd1e0804
mingw-filesystem-104-2.el8.src.rpm SHA-256: 83d4981d4ca962424c947504cd7936e094d68de4278834af8acdfcf362a65dec
aarch64
mingw-binutils-debuginfo-2.30-3.el8.aarch64.rpm SHA-256: 8721cc3559a225a783bc932a08999d5a0b7aa262f5dfa5d98d362f27f949f8af
mingw-binutils-debugsource-2.30-3.el8.aarch64.rpm SHA-256: 4ee0034d23c4e03d786a031925dc8890b7dea97c0cd0c99fe314a8a00984ae0a
mingw-binutils-generic-2.30-3.el8.aarch64.rpm SHA-256: d06a4f2d034a9edf60fd1d41f5740ee862b4afbf4b59efcaf3376475b5902258
mingw-binutils-generic-debuginfo-2.30-3.el8.aarch64.rpm SHA-256: cc70bd6aa98193df2da34ef4eef33496b901b4db9cca862ae2a6cc0a964010bd
mingw-filesystem-base-104-2.el8.noarch.rpm SHA-256: 51e188157d950a26efca40ee2d4b0a7405b6d9f259070b0433e716e8afd79591
mingw32-binutils-2.30-3.el8.aarch64.rpm SHA-256: db3ed2fe11a5eec3aae44adc2fef40541a4e7f997d25bf676e61ac6f5538f39b
mingw32-binutils-debuginfo-2.30-3.el8.aarch64.rpm SHA-256: ec9849efc3805363bc7e90ea6b13a1ad755861dcb99001396c72d67c37c211bd
mingw32-filesystem-104-2.el8.noarch.rpm SHA-256: 2542936d31779c359d2d31e3ef4e35ae2c3c1477250e03a8d15e0ea50e171ddd
mingw64-binutils-2.30-3.el8.aarch64.rpm SHA-256: a0722c1c90940b06ee79eaf1f24041d7ae12b1003502143776173ea359af2aba
mingw64-binutils-debuginfo-2.30-3.el8.aarch64.rpm SHA-256: b8034425c297d388af66a8c2d30afa257b8cfe0c44f4c6a34795e529a6c2c94c
mingw64-filesystem-104-2.el8.noarch.rpm SHA-256: 492bb218de59bfe8a01c945d5c3e18bbb0f5d76f628d2dff6d4268c6b6d14be5

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM
mingw-binutils-2.30-3.el8.src.rpm SHA-256: b82ef258ca888ad27cd12b62acb12c2bd0cfa7eebbe7703024fad970cd1e0804
mingw-filesystem-104-2.el8.src.rpm SHA-256: 83d4981d4ca962424c947504cd7936e094d68de4278834af8acdfcf362a65dec
aarch64
mingw-binutils-debuginfo-2.30-3.el8.aarch64.rpm SHA-256: 8721cc3559a225a783bc932a08999d5a0b7aa262f5dfa5d98d362f27f949f8af
mingw-binutils-generic-2.30-3.el8.aarch64.rpm SHA-256: d06a4f2d034a9edf60fd1d41f5740ee862b4afbf4b59efcaf3376475b5902258
mingw-binutils-generic-debuginfo-2.30-3.el8.aarch64.rpm SHA-256: cc70bd6aa98193df2da34ef4eef33496b901b4db9cca862ae2a6cc0a964010bd
mingw-filesystem-base-104-2.el8.noarch.rpm SHA-256: 51e188157d950a26efca40ee2d4b0a7405b6d9f259070b0433e716e8afd79591
mingw32-binutils-2.30-3.el8.aarch64.rpm SHA-256: db3ed2fe11a5eec3aae44adc2fef40541a4e7f997d25bf676e61ac6f5538f39b
mingw32-binutils-debuginfo-2.30-3.el8.aarch64.rpm SHA-256: ec9849efc3805363bc7e90ea6b13a1ad755861dcb99001396c72d67c37c211bd
mingw32-filesystem-104-2.el8.noarch.rpm SHA-256: 2542936d31779c359d2d31e3ef4e35ae2c3c1477250e03a8d15e0ea50e171ddd
mingw64-binutils-2.30-3.el8.aarch64.rpm SHA-256: a0722c1c90940b06ee79eaf1f24041d7ae12b1003502143776173ea359af2aba
mingw64-binutils-debuginfo-2.30-3.el8.aarch64.rpm SHA-256: b8034425c297d388af66a8c2d30afa257b8cfe0c44f4c6a34795e529a6c2c94c
mingw64-filesystem-104-2.el8.noarch.rpm SHA-256: 492bb218de59bfe8a01c945d5c3e18bbb0f5d76f628d2dff6d4268c6b6d14be5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility