Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:4042 - Security Advisory
Issued:
2021-11-01
Updated:
2021-11-01

RHSA-2021:4042 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: flatpak security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for flatpak is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux.

Security Fix(es):

  • flatpak: Sandbox bypass via recent VFS-manipulating syscalls (CVE-2021-41133)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2012245 - CVE-2021-41133 flatpak: Sandbox bypass via recent VFS-manipulating syscalls

CVEs

  • CVE-2021-41133

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://github.com/flatpak/flatpak/security/advisories/GHSA-67h7-w3jq-vh4q
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
flatpak-1.8.5-4.el8_4.src.rpm SHA-256: 936d4f3339e9b75102182e787fcb60e0ddb38bd3f800cecf167b7a475544fe70
x86_64
flatpak-1.8.5-4.el8_4.x86_64.rpm SHA-256: aeff976abf93a377bb533a6fad75452c503571d4209052197e4178bb5b83e94d
flatpak-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: f9a0746904c49e468cdf8689510f6b0cd86341079a8e7c9b5848ec9fd7eb0085
flatpak-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: 824e76f1c8d8a3d6e4d0366454c8e45d21b80b052b7a5048e952e1b30ceb7092
flatpak-debugsource-1.8.5-4.el8_4.i686.rpm SHA-256: 759839aaceabad671fe19422a90be553c70325133fdfa2e6ddf8b7088da7b6c0
flatpak-debugsource-1.8.5-4.el8_4.x86_64.rpm SHA-256: efa9a24c01e33160853c1807a9e8d64ded97a2af6deab4d493abf60fbc0b9c59
flatpak-libs-1.8.5-4.el8_4.i686.rpm SHA-256: c17b75853ec5a3803bd2d4b0a504c08cd57951f188bf9f0b72f3cb7eaa3bc5f7
flatpak-libs-1.8.5-4.el8_4.x86_64.rpm SHA-256: febd12bacd61abc829d130947d04b100aed8fd66d7b34c6d5b6c3d439eb9bf02
flatpak-libs-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: 1fcb50e88771f1ac80c5beda6ac15ebbea844038e43f83d20ec8101401bc2e6e
flatpak-libs-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: b5f92c052c0433bbe93c203fbbe7b5942ce1fda8db2554964f8e1ac9fabd6e02
flatpak-selinux-1.8.5-4.el8_4.noarch.rpm SHA-256: 61d59a7980fd3a8b94506a170da714d8e890f0972933c31f6db22d67ff1977fe
flatpak-session-helper-1.8.5-4.el8_4.x86_64.rpm SHA-256: 608b441d747b760ebab9e30fd18994d45181863336fa78cb3e4bd3b10c4a1d1f
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: 2e0a4d45cebe1e6f0bccfef091423b667161d82315e4fcb0b1398b74ab393ce2
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: 30e89f3bce70e028fbbf97301b4f7f261d0fccf798893dc4d651877901196ee6
flatpak-tests-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: 9f2bc4acd710a03efb872cb8ad509c029d5012623f7c0d1d384ccdcf24b7691d
flatpak-tests-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: ad19f70612277c28313c6e27bd287f72dce968163599a883795fd5051e7f4810

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
flatpak-1.8.5-4.el8_4.src.rpm SHA-256: 936d4f3339e9b75102182e787fcb60e0ddb38bd3f800cecf167b7a475544fe70
x86_64
flatpak-1.8.5-4.el8_4.x86_64.rpm SHA-256: aeff976abf93a377bb533a6fad75452c503571d4209052197e4178bb5b83e94d
flatpak-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: f9a0746904c49e468cdf8689510f6b0cd86341079a8e7c9b5848ec9fd7eb0085
flatpak-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: 824e76f1c8d8a3d6e4d0366454c8e45d21b80b052b7a5048e952e1b30ceb7092
flatpak-debugsource-1.8.5-4.el8_4.i686.rpm SHA-256: 759839aaceabad671fe19422a90be553c70325133fdfa2e6ddf8b7088da7b6c0
flatpak-debugsource-1.8.5-4.el8_4.x86_64.rpm SHA-256: efa9a24c01e33160853c1807a9e8d64ded97a2af6deab4d493abf60fbc0b9c59
flatpak-libs-1.8.5-4.el8_4.i686.rpm SHA-256: c17b75853ec5a3803bd2d4b0a504c08cd57951f188bf9f0b72f3cb7eaa3bc5f7
flatpak-libs-1.8.5-4.el8_4.x86_64.rpm SHA-256: febd12bacd61abc829d130947d04b100aed8fd66d7b34c6d5b6c3d439eb9bf02
flatpak-libs-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: 1fcb50e88771f1ac80c5beda6ac15ebbea844038e43f83d20ec8101401bc2e6e
flatpak-libs-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: b5f92c052c0433bbe93c203fbbe7b5942ce1fda8db2554964f8e1ac9fabd6e02
flatpak-selinux-1.8.5-4.el8_4.noarch.rpm SHA-256: 61d59a7980fd3a8b94506a170da714d8e890f0972933c31f6db22d67ff1977fe
flatpak-session-helper-1.8.5-4.el8_4.x86_64.rpm SHA-256: 608b441d747b760ebab9e30fd18994d45181863336fa78cb3e4bd3b10c4a1d1f
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: 2e0a4d45cebe1e6f0bccfef091423b667161d82315e4fcb0b1398b74ab393ce2
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: 30e89f3bce70e028fbbf97301b4f7f261d0fccf798893dc4d651877901196ee6
flatpak-tests-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: 9f2bc4acd710a03efb872cb8ad509c029d5012623f7c0d1d384ccdcf24b7691d
flatpak-tests-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: ad19f70612277c28313c6e27bd287f72dce968163599a883795fd5051e7f4810

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
flatpak-1.8.5-4.el8_4.src.rpm SHA-256: 936d4f3339e9b75102182e787fcb60e0ddb38bd3f800cecf167b7a475544fe70
x86_64
flatpak-1.8.5-4.el8_4.x86_64.rpm SHA-256: aeff976abf93a377bb533a6fad75452c503571d4209052197e4178bb5b83e94d
flatpak-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: f9a0746904c49e468cdf8689510f6b0cd86341079a8e7c9b5848ec9fd7eb0085
flatpak-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: 824e76f1c8d8a3d6e4d0366454c8e45d21b80b052b7a5048e952e1b30ceb7092
flatpak-debugsource-1.8.5-4.el8_4.i686.rpm SHA-256: 759839aaceabad671fe19422a90be553c70325133fdfa2e6ddf8b7088da7b6c0
flatpak-debugsource-1.8.5-4.el8_4.x86_64.rpm SHA-256: efa9a24c01e33160853c1807a9e8d64ded97a2af6deab4d493abf60fbc0b9c59
flatpak-libs-1.8.5-4.el8_4.i686.rpm SHA-256: c17b75853ec5a3803bd2d4b0a504c08cd57951f188bf9f0b72f3cb7eaa3bc5f7
flatpak-libs-1.8.5-4.el8_4.x86_64.rpm SHA-256: febd12bacd61abc829d130947d04b100aed8fd66d7b34c6d5b6c3d439eb9bf02
flatpak-libs-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: 1fcb50e88771f1ac80c5beda6ac15ebbea844038e43f83d20ec8101401bc2e6e
flatpak-libs-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: b5f92c052c0433bbe93c203fbbe7b5942ce1fda8db2554964f8e1ac9fabd6e02
flatpak-selinux-1.8.5-4.el8_4.noarch.rpm SHA-256: 61d59a7980fd3a8b94506a170da714d8e890f0972933c31f6db22d67ff1977fe
flatpak-session-helper-1.8.5-4.el8_4.x86_64.rpm SHA-256: 608b441d747b760ebab9e30fd18994d45181863336fa78cb3e4bd3b10c4a1d1f
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: 2e0a4d45cebe1e6f0bccfef091423b667161d82315e4fcb0b1398b74ab393ce2
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: 30e89f3bce70e028fbbf97301b4f7f261d0fccf798893dc4d651877901196ee6
flatpak-tests-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: 9f2bc4acd710a03efb872cb8ad509c029d5012623f7c0d1d384ccdcf24b7691d
flatpak-tests-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: ad19f70612277c28313c6e27bd287f72dce968163599a883795fd5051e7f4810

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
flatpak-1.8.5-4.el8_4.src.rpm SHA-256: 936d4f3339e9b75102182e787fcb60e0ddb38bd3f800cecf167b7a475544fe70
x86_64
flatpak-1.8.5-4.el8_4.x86_64.rpm SHA-256: aeff976abf93a377bb533a6fad75452c503571d4209052197e4178bb5b83e94d
flatpak-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: f9a0746904c49e468cdf8689510f6b0cd86341079a8e7c9b5848ec9fd7eb0085
flatpak-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: 824e76f1c8d8a3d6e4d0366454c8e45d21b80b052b7a5048e952e1b30ceb7092
flatpak-debugsource-1.8.5-4.el8_4.i686.rpm SHA-256: 759839aaceabad671fe19422a90be553c70325133fdfa2e6ddf8b7088da7b6c0
flatpak-debugsource-1.8.5-4.el8_4.x86_64.rpm SHA-256: efa9a24c01e33160853c1807a9e8d64ded97a2af6deab4d493abf60fbc0b9c59
flatpak-libs-1.8.5-4.el8_4.i686.rpm SHA-256: c17b75853ec5a3803bd2d4b0a504c08cd57951f188bf9f0b72f3cb7eaa3bc5f7
flatpak-libs-1.8.5-4.el8_4.x86_64.rpm SHA-256: febd12bacd61abc829d130947d04b100aed8fd66d7b34c6d5b6c3d439eb9bf02
flatpak-libs-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: 1fcb50e88771f1ac80c5beda6ac15ebbea844038e43f83d20ec8101401bc2e6e
flatpak-libs-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: b5f92c052c0433bbe93c203fbbe7b5942ce1fda8db2554964f8e1ac9fabd6e02
flatpak-selinux-1.8.5-4.el8_4.noarch.rpm SHA-256: 61d59a7980fd3a8b94506a170da714d8e890f0972933c31f6db22d67ff1977fe
flatpak-session-helper-1.8.5-4.el8_4.x86_64.rpm SHA-256: 608b441d747b760ebab9e30fd18994d45181863336fa78cb3e4bd3b10c4a1d1f
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: 2e0a4d45cebe1e6f0bccfef091423b667161d82315e4fcb0b1398b74ab393ce2
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: 30e89f3bce70e028fbbf97301b4f7f261d0fccf798893dc4d651877901196ee6
flatpak-tests-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: 9f2bc4acd710a03efb872cb8ad509c029d5012623f7c0d1d384ccdcf24b7691d
flatpak-tests-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: ad19f70612277c28313c6e27bd287f72dce968163599a883795fd5051e7f4810

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
flatpak-1.8.5-4.el8_4.src.rpm SHA-256: 936d4f3339e9b75102182e787fcb60e0ddb38bd3f800cecf167b7a475544fe70
x86_64
flatpak-1.8.5-4.el8_4.x86_64.rpm SHA-256: aeff976abf93a377bb533a6fad75452c503571d4209052197e4178bb5b83e94d
flatpak-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: f9a0746904c49e468cdf8689510f6b0cd86341079a8e7c9b5848ec9fd7eb0085
flatpak-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: 824e76f1c8d8a3d6e4d0366454c8e45d21b80b052b7a5048e952e1b30ceb7092
flatpak-debugsource-1.8.5-4.el8_4.i686.rpm SHA-256: 759839aaceabad671fe19422a90be553c70325133fdfa2e6ddf8b7088da7b6c0
flatpak-debugsource-1.8.5-4.el8_4.x86_64.rpm SHA-256: efa9a24c01e33160853c1807a9e8d64ded97a2af6deab4d493abf60fbc0b9c59
flatpak-libs-1.8.5-4.el8_4.i686.rpm SHA-256: c17b75853ec5a3803bd2d4b0a504c08cd57951f188bf9f0b72f3cb7eaa3bc5f7
flatpak-libs-1.8.5-4.el8_4.x86_64.rpm SHA-256: febd12bacd61abc829d130947d04b100aed8fd66d7b34c6d5b6c3d439eb9bf02
flatpak-libs-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: 1fcb50e88771f1ac80c5beda6ac15ebbea844038e43f83d20ec8101401bc2e6e
flatpak-libs-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: b5f92c052c0433bbe93c203fbbe7b5942ce1fda8db2554964f8e1ac9fabd6e02
flatpak-selinux-1.8.5-4.el8_4.noarch.rpm SHA-256: 61d59a7980fd3a8b94506a170da714d8e890f0972933c31f6db22d67ff1977fe
flatpak-session-helper-1.8.5-4.el8_4.x86_64.rpm SHA-256: 608b441d747b760ebab9e30fd18994d45181863336fa78cb3e4bd3b10c4a1d1f
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: 2e0a4d45cebe1e6f0bccfef091423b667161d82315e4fcb0b1398b74ab393ce2
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: 30e89f3bce70e028fbbf97301b4f7f261d0fccf798893dc4d651877901196ee6
flatpak-tests-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: 9f2bc4acd710a03efb872cb8ad509c029d5012623f7c0d1d384ccdcf24b7691d
flatpak-tests-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: ad19f70612277c28313c6e27bd287f72dce968163599a883795fd5051e7f4810

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
flatpak-1.8.5-4.el8_4.src.rpm SHA-256: 936d4f3339e9b75102182e787fcb60e0ddb38bd3f800cecf167b7a475544fe70
s390x
flatpak-1.8.5-4.el8_4.s390x.rpm SHA-256: 824c078f485526bd6e3b9f3b757f69faddaad212ce0813e9eb551993ee13a6d4
flatpak-debuginfo-1.8.5-4.el8_4.s390x.rpm SHA-256: 3fa7bb9b37e185fc0558f38ca808e01e7f03b499052a3281b5f050b7c90025fd
flatpak-debugsource-1.8.5-4.el8_4.s390x.rpm SHA-256: d961edcfe315a6a086855e2a2afcd3bfef79b517d88d6e3005f9e8fd72188fa4
flatpak-libs-1.8.5-4.el8_4.s390x.rpm SHA-256: cc80226683ff8385dc8db3a455a3e967c91b1efa77b5965b9100fcafb84329ca
flatpak-libs-debuginfo-1.8.5-4.el8_4.s390x.rpm SHA-256: 1ceae98b235fe26c64d4163a953c8e8e5b0b2d1115791984ea34398d5546ba50
flatpak-selinux-1.8.5-4.el8_4.noarch.rpm SHA-256: 61d59a7980fd3a8b94506a170da714d8e890f0972933c31f6db22d67ff1977fe
flatpak-session-helper-1.8.5-4.el8_4.s390x.rpm SHA-256: 719e24a9c472622e1b044d4802b38a316adff2407f00e99ed7fe57e84c7ad1ad
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.s390x.rpm SHA-256: da2fb1f51d08e7d2a8fa4bffd9780eebf1ac73b9cf590ce02ef1b2c4b31bfcb5
flatpak-tests-debuginfo-1.8.5-4.el8_4.s390x.rpm SHA-256: 2bb9be78118b7140206acc8b85a6814f687cff42fac159703b4537fe02161468

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
flatpak-1.8.5-4.el8_4.src.rpm SHA-256: 936d4f3339e9b75102182e787fcb60e0ddb38bd3f800cecf167b7a475544fe70
s390x
flatpak-1.8.5-4.el8_4.s390x.rpm SHA-256: 824c078f485526bd6e3b9f3b757f69faddaad212ce0813e9eb551993ee13a6d4
flatpak-debuginfo-1.8.5-4.el8_4.s390x.rpm SHA-256: 3fa7bb9b37e185fc0558f38ca808e01e7f03b499052a3281b5f050b7c90025fd
flatpak-debugsource-1.8.5-4.el8_4.s390x.rpm SHA-256: d961edcfe315a6a086855e2a2afcd3bfef79b517d88d6e3005f9e8fd72188fa4
flatpak-libs-1.8.5-4.el8_4.s390x.rpm SHA-256: cc80226683ff8385dc8db3a455a3e967c91b1efa77b5965b9100fcafb84329ca
flatpak-libs-debuginfo-1.8.5-4.el8_4.s390x.rpm SHA-256: 1ceae98b235fe26c64d4163a953c8e8e5b0b2d1115791984ea34398d5546ba50
flatpak-selinux-1.8.5-4.el8_4.noarch.rpm SHA-256: 61d59a7980fd3a8b94506a170da714d8e890f0972933c31f6db22d67ff1977fe
flatpak-session-helper-1.8.5-4.el8_4.s390x.rpm SHA-256: 719e24a9c472622e1b044d4802b38a316adff2407f00e99ed7fe57e84c7ad1ad
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.s390x.rpm SHA-256: da2fb1f51d08e7d2a8fa4bffd9780eebf1ac73b9cf590ce02ef1b2c4b31bfcb5
flatpak-tests-debuginfo-1.8.5-4.el8_4.s390x.rpm SHA-256: 2bb9be78118b7140206acc8b85a6814f687cff42fac159703b4537fe02161468

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
flatpak-1.8.5-4.el8_4.src.rpm SHA-256: 936d4f3339e9b75102182e787fcb60e0ddb38bd3f800cecf167b7a475544fe70
s390x
flatpak-1.8.5-4.el8_4.s390x.rpm SHA-256: 824c078f485526bd6e3b9f3b757f69faddaad212ce0813e9eb551993ee13a6d4
flatpak-debuginfo-1.8.5-4.el8_4.s390x.rpm SHA-256: 3fa7bb9b37e185fc0558f38ca808e01e7f03b499052a3281b5f050b7c90025fd
flatpak-debugsource-1.8.5-4.el8_4.s390x.rpm SHA-256: d961edcfe315a6a086855e2a2afcd3bfef79b517d88d6e3005f9e8fd72188fa4
flatpak-libs-1.8.5-4.el8_4.s390x.rpm SHA-256: cc80226683ff8385dc8db3a455a3e967c91b1efa77b5965b9100fcafb84329ca
flatpak-libs-debuginfo-1.8.5-4.el8_4.s390x.rpm SHA-256: 1ceae98b235fe26c64d4163a953c8e8e5b0b2d1115791984ea34398d5546ba50
flatpak-selinux-1.8.5-4.el8_4.noarch.rpm SHA-256: 61d59a7980fd3a8b94506a170da714d8e890f0972933c31f6db22d67ff1977fe
flatpak-session-helper-1.8.5-4.el8_4.s390x.rpm SHA-256: 719e24a9c472622e1b044d4802b38a316adff2407f00e99ed7fe57e84c7ad1ad
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.s390x.rpm SHA-256: da2fb1f51d08e7d2a8fa4bffd9780eebf1ac73b9cf590ce02ef1b2c4b31bfcb5
flatpak-tests-debuginfo-1.8.5-4.el8_4.s390x.rpm SHA-256: 2bb9be78118b7140206acc8b85a6814f687cff42fac159703b4537fe02161468

Red Hat Enterprise Linux for Power, little endian 8

SRPM
flatpak-1.8.5-4.el8_4.src.rpm SHA-256: 936d4f3339e9b75102182e787fcb60e0ddb38bd3f800cecf167b7a475544fe70
ppc64le
flatpak-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 3e0ebb4a0b3617ec30189372f197fa91824dd304afa287e4c6126d4f6c04296f
flatpak-debuginfo-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 5cde025872c3082c0ea46897abcc2ca5f46a1baea7b86014d81ed0bd6dc753ab
flatpak-debugsource-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 9839bba3d6029f58e778ce5ec9e27d4754334b1ea8af26b5dda83f02cf66cb5a
flatpak-libs-1.8.5-4.el8_4.ppc64le.rpm SHA-256: f1e7d97197740010052dc9aea77276e11f8a9ca6f9229f675eb3b923f997a3c4
flatpak-libs-debuginfo-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 56fb83e1d132a32b3526bde57c1e05149a2dd340e99d0060a275a9233b2cd48e
flatpak-selinux-1.8.5-4.el8_4.noarch.rpm SHA-256: 61d59a7980fd3a8b94506a170da714d8e890f0972933c31f6db22d67ff1977fe
flatpak-session-helper-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 0c92b2c553fc869f3065f957026edf94f5a2afa720e1fbd500d04eea4b7b38a3
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 48bf36f63fe708123c66c4d1733773de033f84fea8e3ab6d2279880f126a7dce
flatpak-tests-debuginfo-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 1f06215a4cc00a97d6e58994ed03a099ac9bd4f23cf0436f1693722712bdcc4c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
flatpak-1.8.5-4.el8_4.src.rpm SHA-256: 936d4f3339e9b75102182e787fcb60e0ddb38bd3f800cecf167b7a475544fe70
ppc64le
flatpak-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 3e0ebb4a0b3617ec30189372f197fa91824dd304afa287e4c6126d4f6c04296f
flatpak-debuginfo-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 5cde025872c3082c0ea46897abcc2ca5f46a1baea7b86014d81ed0bd6dc753ab
flatpak-debugsource-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 9839bba3d6029f58e778ce5ec9e27d4754334b1ea8af26b5dda83f02cf66cb5a
flatpak-libs-1.8.5-4.el8_4.ppc64le.rpm SHA-256: f1e7d97197740010052dc9aea77276e11f8a9ca6f9229f675eb3b923f997a3c4
flatpak-libs-debuginfo-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 56fb83e1d132a32b3526bde57c1e05149a2dd340e99d0060a275a9233b2cd48e
flatpak-selinux-1.8.5-4.el8_4.noarch.rpm SHA-256: 61d59a7980fd3a8b94506a170da714d8e890f0972933c31f6db22d67ff1977fe
flatpak-session-helper-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 0c92b2c553fc869f3065f957026edf94f5a2afa720e1fbd500d04eea4b7b38a3
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 48bf36f63fe708123c66c4d1733773de033f84fea8e3ab6d2279880f126a7dce
flatpak-tests-debuginfo-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 1f06215a4cc00a97d6e58994ed03a099ac9bd4f23cf0436f1693722712bdcc4c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
flatpak-1.8.5-4.el8_4.src.rpm SHA-256: 936d4f3339e9b75102182e787fcb60e0ddb38bd3f800cecf167b7a475544fe70
ppc64le
flatpak-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 3e0ebb4a0b3617ec30189372f197fa91824dd304afa287e4c6126d4f6c04296f
flatpak-debuginfo-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 5cde025872c3082c0ea46897abcc2ca5f46a1baea7b86014d81ed0bd6dc753ab
flatpak-debugsource-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 9839bba3d6029f58e778ce5ec9e27d4754334b1ea8af26b5dda83f02cf66cb5a
flatpak-libs-1.8.5-4.el8_4.ppc64le.rpm SHA-256: f1e7d97197740010052dc9aea77276e11f8a9ca6f9229f675eb3b923f997a3c4
flatpak-libs-debuginfo-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 56fb83e1d132a32b3526bde57c1e05149a2dd340e99d0060a275a9233b2cd48e
flatpak-selinux-1.8.5-4.el8_4.noarch.rpm SHA-256: 61d59a7980fd3a8b94506a170da714d8e890f0972933c31f6db22d67ff1977fe
flatpak-session-helper-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 0c92b2c553fc869f3065f957026edf94f5a2afa720e1fbd500d04eea4b7b38a3
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 48bf36f63fe708123c66c4d1733773de033f84fea8e3ab6d2279880f126a7dce
flatpak-tests-debuginfo-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 1f06215a4cc00a97d6e58994ed03a099ac9bd4f23cf0436f1693722712bdcc4c

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
flatpak-1.8.5-4.el8_4.src.rpm SHA-256: 936d4f3339e9b75102182e787fcb60e0ddb38bd3f800cecf167b7a475544fe70
x86_64
flatpak-1.8.5-4.el8_4.x86_64.rpm SHA-256: aeff976abf93a377bb533a6fad75452c503571d4209052197e4178bb5b83e94d
flatpak-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: f9a0746904c49e468cdf8689510f6b0cd86341079a8e7c9b5848ec9fd7eb0085
flatpak-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: 824e76f1c8d8a3d6e4d0366454c8e45d21b80b052b7a5048e952e1b30ceb7092
flatpak-debugsource-1.8.5-4.el8_4.i686.rpm SHA-256: 759839aaceabad671fe19422a90be553c70325133fdfa2e6ddf8b7088da7b6c0
flatpak-debugsource-1.8.5-4.el8_4.x86_64.rpm SHA-256: efa9a24c01e33160853c1807a9e8d64ded97a2af6deab4d493abf60fbc0b9c59
flatpak-libs-1.8.5-4.el8_4.i686.rpm SHA-256: c17b75853ec5a3803bd2d4b0a504c08cd57951f188bf9f0b72f3cb7eaa3bc5f7
flatpak-libs-1.8.5-4.el8_4.x86_64.rpm SHA-256: febd12bacd61abc829d130947d04b100aed8fd66d7b34c6d5b6c3d439eb9bf02
flatpak-libs-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: 1fcb50e88771f1ac80c5beda6ac15ebbea844038e43f83d20ec8101401bc2e6e
flatpak-libs-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: b5f92c052c0433bbe93c203fbbe7b5942ce1fda8db2554964f8e1ac9fabd6e02
flatpak-selinux-1.8.5-4.el8_4.noarch.rpm SHA-256: 61d59a7980fd3a8b94506a170da714d8e890f0972933c31f6db22d67ff1977fe
flatpak-session-helper-1.8.5-4.el8_4.x86_64.rpm SHA-256: 608b441d747b760ebab9e30fd18994d45181863336fa78cb3e4bd3b10c4a1d1f
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: 2e0a4d45cebe1e6f0bccfef091423b667161d82315e4fcb0b1398b74ab393ce2
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: 30e89f3bce70e028fbbf97301b4f7f261d0fccf798893dc4d651877901196ee6
flatpak-tests-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: 9f2bc4acd710a03efb872cb8ad509c029d5012623f7c0d1d384ccdcf24b7691d
flatpak-tests-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: ad19f70612277c28313c6e27bd287f72dce968163599a883795fd5051e7f4810

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
flatpak-1.8.5-4.el8_4.src.rpm SHA-256: 936d4f3339e9b75102182e787fcb60e0ddb38bd3f800cecf167b7a475544fe70
x86_64
flatpak-1.8.5-4.el8_4.x86_64.rpm SHA-256: aeff976abf93a377bb533a6fad75452c503571d4209052197e4178bb5b83e94d
flatpak-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: f9a0746904c49e468cdf8689510f6b0cd86341079a8e7c9b5848ec9fd7eb0085
flatpak-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: 824e76f1c8d8a3d6e4d0366454c8e45d21b80b052b7a5048e952e1b30ceb7092
flatpak-debugsource-1.8.5-4.el8_4.i686.rpm SHA-256: 759839aaceabad671fe19422a90be553c70325133fdfa2e6ddf8b7088da7b6c0
flatpak-debugsource-1.8.5-4.el8_4.x86_64.rpm SHA-256: efa9a24c01e33160853c1807a9e8d64ded97a2af6deab4d493abf60fbc0b9c59
flatpak-libs-1.8.5-4.el8_4.i686.rpm SHA-256: c17b75853ec5a3803bd2d4b0a504c08cd57951f188bf9f0b72f3cb7eaa3bc5f7
flatpak-libs-1.8.5-4.el8_4.x86_64.rpm SHA-256: febd12bacd61abc829d130947d04b100aed8fd66d7b34c6d5b6c3d439eb9bf02
flatpak-libs-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: 1fcb50e88771f1ac80c5beda6ac15ebbea844038e43f83d20ec8101401bc2e6e
flatpak-libs-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: b5f92c052c0433bbe93c203fbbe7b5942ce1fda8db2554964f8e1ac9fabd6e02
flatpak-selinux-1.8.5-4.el8_4.noarch.rpm SHA-256: 61d59a7980fd3a8b94506a170da714d8e890f0972933c31f6db22d67ff1977fe
flatpak-session-helper-1.8.5-4.el8_4.x86_64.rpm SHA-256: 608b441d747b760ebab9e30fd18994d45181863336fa78cb3e4bd3b10c4a1d1f
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: 2e0a4d45cebe1e6f0bccfef091423b667161d82315e4fcb0b1398b74ab393ce2
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: 30e89f3bce70e028fbbf97301b4f7f261d0fccf798893dc4d651877901196ee6
flatpak-tests-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: 9f2bc4acd710a03efb872cb8ad509c029d5012623f7c0d1d384ccdcf24b7691d
flatpak-tests-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: ad19f70612277c28313c6e27bd287f72dce968163599a883795fd5051e7f4810

Red Hat Enterprise Linux for ARM 64 8

SRPM
flatpak-1.8.5-4.el8_4.src.rpm SHA-256: 936d4f3339e9b75102182e787fcb60e0ddb38bd3f800cecf167b7a475544fe70
aarch64
flatpak-1.8.5-4.el8_4.aarch64.rpm SHA-256: 38581fceeaf73355c7ca2d616c1d81b0356dfa5419a26c7301c5aaf4c66d8887
flatpak-debuginfo-1.8.5-4.el8_4.aarch64.rpm SHA-256: 898e009038eb5d892caf6dd04173bfb462b9a21902947ddd2d7d6295ea090538
flatpak-debugsource-1.8.5-4.el8_4.aarch64.rpm SHA-256: c1bdae4bc47db1a37f5d4c6c623e40bb05b18efc6fb0280fa06f31b34175fee8
flatpak-libs-1.8.5-4.el8_4.aarch64.rpm SHA-256: 3704764cbd7c0ac9fb7b9f4b19a5a9d9f4ff725b62d26fbba150502e706ca961
flatpak-libs-debuginfo-1.8.5-4.el8_4.aarch64.rpm SHA-256: 7029bc47ceae2382234872efe00fa78f942d5a4fdf567ac86e09ed94921060e3
flatpak-selinux-1.8.5-4.el8_4.noarch.rpm SHA-256: 61d59a7980fd3a8b94506a170da714d8e890f0972933c31f6db22d67ff1977fe
flatpak-session-helper-1.8.5-4.el8_4.aarch64.rpm SHA-256: 16156471770d63f5311a221a121e0f4153bb36e9ccb59a7f5a174d645bcae8f8
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.aarch64.rpm SHA-256: 20ff4c2c0b8b13eadebcdbf52c4017161280a080c475b50dc0961ec7403b1b67
flatpak-tests-debuginfo-1.8.5-4.el8_4.aarch64.rpm SHA-256: 60fa697b9244520389a220d5c67c07d5d196003f5661ac619889bb9a6e6a8463

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
flatpak-1.8.5-4.el8_4.src.rpm SHA-256: 936d4f3339e9b75102182e787fcb60e0ddb38bd3f800cecf167b7a475544fe70
aarch64
flatpak-1.8.5-4.el8_4.aarch64.rpm SHA-256: 38581fceeaf73355c7ca2d616c1d81b0356dfa5419a26c7301c5aaf4c66d8887
flatpak-debuginfo-1.8.5-4.el8_4.aarch64.rpm SHA-256: 898e009038eb5d892caf6dd04173bfb462b9a21902947ddd2d7d6295ea090538
flatpak-debugsource-1.8.5-4.el8_4.aarch64.rpm SHA-256: c1bdae4bc47db1a37f5d4c6c623e40bb05b18efc6fb0280fa06f31b34175fee8
flatpak-libs-1.8.5-4.el8_4.aarch64.rpm SHA-256: 3704764cbd7c0ac9fb7b9f4b19a5a9d9f4ff725b62d26fbba150502e706ca961
flatpak-libs-debuginfo-1.8.5-4.el8_4.aarch64.rpm SHA-256: 7029bc47ceae2382234872efe00fa78f942d5a4fdf567ac86e09ed94921060e3
flatpak-selinux-1.8.5-4.el8_4.noarch.rpm SHA-256: 61d59a7980fd3a8b94506a170da714d8e890f0972933c31f6db22d67ff1977fe
flatpak-session-helper-1.8.5-4.el8_4.aarch64.rpm SHA-256: 16156471770d63f5311a221a121e0f4153bb36e9ccb59a7f5a174d645bcae8f8
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.aarch64.rpm SHA-256: 20ff4c2c0b8b13eadebcdbf52c4017161280a080c475b50dc0961ec7403b1b67
flatpak-tests-debuginfo-1.8.5-4.el8_4.aarch64.rpm SHA-256: 60fa697b9244520389a220d5c67c07d5d196003f5661ac619889bb9a6e6a8463

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
flatpak-1.8.5-4.el8_4.src.rpm SHA-256: 936d4f3339e9b75102182e787fcb60e0ddb38bd3f800cecf167b7a475544fe70
aarch64
flatpak-1.8.5-4.el8_4.aarch64.rpm SHA-256: 38581fceeaf73355c7ca2d616c1d81b0356dfa5419a26c7301c5aaf4c66d8887
flatpak-debuginfo-1.8.5-4.el8_4.aarch64.rpm SHA-256: 898e009038eb5d892caf6dd04173bfb462b9a21902947ddd2d7d6295ea090538
flatpak-debugsource-1.8.5-4.el8_4.aarch64.rpm SHA-256: c1bdae4bc47db1a37f5d4c6c623e40bb05b18efc6fb0280fa06f31b34175fee8
flatpak-libs-1.8.5-4.el8_4.aarch64.rpm SHA-256: 3704764cbd7c0ac9fb7b9f4b19a5a9d9f4ff725b62d26fbba150502e706ca961
flatpak-libs-debuginfo-1.8.5-4.el8_4.aarch64.rpm SHA-256: 7029bc47ceae2382234872efe00fa78f942d5a4fdf567ac86e09ed94921060e3
flatpak-selinux-1.8.5-4.el8_4.noarch.rpm SHA-256: 61d59a7980fd3a8b94506a170da714d8e890f0972933c31f6db22d67ff1977fe
flatpak-session-helper-1.8.5-4.el8_4.aarch64.rpm SHA-256: 16156471770d63f5311a221a121e0f4153bb36e9ccb59a7f5a174d645bcae8f8
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.aarch64.rpm SHA-256: 20ff4c2c0b8b13eadebcdbf52c4017161280a080c475b50dc0961ec7403b1b67
flatpak-tests-debuginfo-1.8.5-4.el8_4.aarch64.rpm SHA-256: 60fa697b9244520389a220d5c67c07d5d196003f5661ac619889bb9a6e6a8463

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
flatpak-1.8.5-4.el8_4.src.rpm SHA-256: 936d4f3339e9b75102182e787fcb60e0ddb38bd3f800cecf167b7a475544fe70
ppc64le
flatpak-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 3e0ebb4a0b3617ec30189372f197fa91824dd304afa287e4c6126d4f6c04296f
flatpak-debuginfo-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 5cde025872c3082c0ea46897abcc2ca5f46a1baea7b86014d81ed0bd6dc753ab
flatpak-debugsource-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 9839bba3d6029f58e778ce5ec9e27d4754334b1ea8af26b5dda83f02cf66cb5a
flatpak-libs-1.8.5-4.el8_4.ppc64le.rpm SHA-256: f1e7d97197740010052dc9aea77276e11f8a9ca6f9229f675eb3b923f997a3c4
flatpak-libs-debuginfo-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 56fb83e1d132a32b3526bde57c1e05149a2dd340e99d0060a275a9233b2cd48e
flatpak-selinux-1.8.5-4.el8_4.noarch.rpm SHA-256: 61d59a7980fd3a8b94506a170da714d8e890f0972933c31f6db22d67ff1977fe
flatpak-session-helper-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 0c92b2c553fc869f3065f957026edf94f5a2afa720e1fbd500d04eea4b7b38a3
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 48bf36f63fe708123c66c4d1733773de033f84fea8e3ab6d2279880f126a7dce
flatpak-tests-debuginfo-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 1f06215a4cc00a97d6e58994ed03a099ac9bd4f23cf0436f1693722712bdcc4c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
flatpak-1.8.5-4.el8_4.src.rpm SHA-256: 936d4f3339e9b75102182e787fcb60e0ddb38bd3f800cecf167b7a475544fe70
ppc64le
flatpak-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 3e0ebb4a0b3617ec30189372f197fa91824dd304afa287e4c6126d4f6c04296f
flatpak-debuginfo-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 5cde025872c3082c0ea46897abcc2ca5f46a1baea7b86014d81ed0bd6dc753ab
flatpak-debugsource-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 9839bba3d6029f58e778ce5ec9e27d4754334b1ea8af26b5dda83f02cf66cb5a
flatpak-libs-1.8.5-4.el8_4.ppc64le.rpm SHA-256: f1e7d97197740010052dc9aea77276e11f8a9ca6f9229f675eb3b923f997a3c4
flatpak-libs-debuginfo-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 56fb83e1d132a32b3526bde57c1e05149a2dd340e99d0060a275a9233b2cd48e
flatpak-selinux-1.8.5-4.el8_4.noarch.rpm SHA-256: 61d59a7980fd3a8b94506a170da714d8e890f0972933c31f6db22d67ff1977fe
flatpak-session-helper-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 0c92b2c553fc869f3065f957026edf94f5a2afa720e1fbd500d04eea4b7b38a3
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 48bf36f63fe708123c66c4d1733773de033f84fea8e3ab6d2279880f126a7dce
flatpak-tests-debuginfo-1.8.5-4.el8_4.ppc64le.rpm SHA-256: 1f06215a4cc00a97d6e58994ed03a099ac9bd4f23cf0436f1693722712bdcc4c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
flatpak-1.8.5-4.el8_4.src.rpm SHA-256: 936d4f3339e9b75102182e787fcb60e0ddb38bd3f800cecf167b7a475544fe70
x86_64
flatpak-1.8.5-4.el8_4.x86_64.rpm SHA-256: aeff976abf93a377bb533a6fad75452c503571d4209052197e4178bb5b83e94d
flatpak-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: f9a0746904c49e468cdf8689510f6b0cd86341079a8e7c9b5848ec9fd7eb0085
flatpak-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: 824e76f1c8d8a3d6e4d0366454c8e45d21b80b052b7a5048e952e1b30ceb7092
flatpak-debugsource-1.8.5-4.el8_4.i686.rpm SHA-256: 759839aaceabad671fe19422a90be553c70325133fdfa2e6ddf8b7088da7b6c0
flatpak-debugsource-1.8.5-4.el8_4.x86_64.rpm SHA-256: efa9a24c01e33160853c1807a9e8d64ded97a2af6deab4d493abf60fbc0b9c59
flatpak-libs-1.8.5-4.el8_4.i686.rpm SHA-256: c17b75853ec5a3803bd2d4b0a504c08cd57951f188bf9f0b72f3cb7eaa3bc5f7
flatpak-libs-1.8.5-4.el8_4.x86_64.rpm SHA-256: febd12bacd61abc829d130947d04b100aed8fd66d7b34c6d5b6c3d439eb9bf02
flatpak-libs-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: 1fcb50e88771f1ac80c5beda6ac15ebbea844038e43f83d20ec8101401bc2e6e
flatpak-libs-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: b5f92c052c0433bbe93c203fbbe7b5942ce1fda8db2554964f8e1ac9fabd6e02
flatpak-selinux-1.8.5-4.el8_4.noarch.rpm SHA-256: 61d59a7980fd3a8b94506a170da714d8e890f0972933c31f6db22d67ff1977fe
flatpak-session-helper-1.8.5-4.el8_4.x86_64.rpm SHA-256: 608b441d747b760ebab9e30fd18994d45181863336fa78cb3e4bd3b10c4a1d1f
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: 2e0a4d45cebe1e6f0bccfef091423b667161d82315e4fcb0b1398b74ab393ce2
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: 30e89f3bce70e028fbbf97301b4f7f261d0fccf798893dc4d651877901196ee6
flatpak-tests-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: 9f2bc4acd710a03efb872cb8ad509c029d5012623f7c0d1d384ccdcf24b7691d
flatpak-tests-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: ad19f70612277c28313c6e27bd287f72dce968163599a883795fd5051e7f4810

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
flatpak-1.8.5-4.el8_4.src.rpm SHA-256: 936d4f3339e9b75102182e787fcb60e0ddb38bd3f800cecf167b7a475544fe70
x86_64
flatpak-1.8.5-4.el8_4.x86_64.rpm SHA-256: aeff976abf93a377bb533a6fad75452c503571d4209052197e4178bb5b83e94d
flatpak-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: f9a0746904c49e468cdf8689510f6b0cd86341079a8e7c9b5848ec9fd7eb0085
flatpak-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: 824e76f1c8d8a3d6e4d0366454c8e45d21b80b052b7a5048e952e1b30ceb7092
flatpak-debugsource-1.8.5-4.el8_4.i686.rpm SHA-256: 759839aaceabad671fe19422a90be553c70325133fdfa2e6ddf8b7088da7b6c0
flatpak-debugsource-1.8.5-4.el8_4.x86_64.rpm SHA-256: efa9a24c01e33160853c1807a9e8d64ded97a2af6deab4d493abf60fbc0b9c59
flatpak-libs-1.8.5-4.el8_4.i686.rpm SHA-256: c17b75853ec5a3803bd2d4b0a504c08cd57951f188bf9f0b72f3cb7eaa3bc5f7
flatpak-libs-1.8.5-4.el8_4.x86_64.rpm SHA-256: febd12bacd61abc829d130947d04b100aed8fd66d7b34c6d5b6c3d439eb9bf02
flatpak-libs-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: 1fcb50e88771f1ac80c5beda6ac15ebbea844038e43f83d20ec8101401bc2e6e
flatpak-libs-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: b5f92c052c0433bbe93c203fbbe7b5942ce1fda8db2554964f8e1ac9fabd6e02
flatpak-selinux-1.8.5-4.el8_4.noarch.rpm SHA-256: 61d59a7980fd3a8b94506a170da714d8e890f0972933c31f6db22d67ff1977fe
flatpak-session-helper-1.8.5-4.el8_4.x86_64.rpm SHA-256: 608b441d747b760ebab9e30fd18994d45181863336fa78cb3e4bd3b10c4a1d1f
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: 2e0a4d45cebe1e6f0bccfef091423b667161d82315e4fcb0b1398b74ab393ce2
flatpak-session-helper-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: 30e89f3bce70e028fbbf97301b4f7f261d0fccf798893dc4d651877901196ee6
flatpak-tests-debuginfo-1.8.5-4.el8_4.i686.rpm SHA-256: 9f2bc4acd710a03efb872cb8ad509c029d5012623f7c0d1d384ccdcf24b7691d
flatpak-tests-debuginfo-1.8.5-4.el8_4.x86_64.rpm SHA-256: ad19f70612277c28313c6e27bd287f72dce968163599a883795fd5051e7f4810

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter