Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:4156 - Security Advisory
Issued:
2021-11-09
Updated:
2021-11-09

RHSA-2021:4156 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: go-toolset:rhel8 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

The following packages have been upgraded to a later upstream version: golang (1.16.7). (BZ#1938071)

Security Fix(es):

  • golang: net: lookup functions may return invalid host names (CVE-2021-33195)
  • golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)
  • golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)
  • golang: net/http/httputil: panic due to racy read of persistConn after handler panic (CVE-2021-36221)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 1972825 - FIPS mode AES CBC CryptBlocks incorrectly re-initializes IV in file crypto/internal/boring/aes.go
  • BZ - 1976168 - TestBoringServerCurves from crypto/tls fails when executed separately [rhel-8]
  • BZ - 1979100 - FIPS mode AES CBC Decrypter produces incorrect result
  • BZ - 1989564 - CVE-2021-33195 golang: net: lookup functions may return invalid host names
  • BZ - 1989570 - CVE-2021-33197 golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty
  • BZ - 1989575 - CVE-2021-33198 golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents
  • BZ - 1995656 - CVE-2021-36221 golang: net/http/httputil: panic due to racy read of persistConn after handler panic

CVEs

  • CVE-2021-33195
  • CVE-2021-33197
  • CVE-2021-33198
  • CVE-2021-36221

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
delve-1.6.0-1.module+el8.5.0+10379+d6b83bd0.src.rpm SHA-256: 2fe7dc046b40e88e3885baebb5a2f98284a5e5246ee0d78ae2a6dc68eb0deba9
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.src.rpm SHA-256: 1714e23e0624f7d66c09bea62304ffc3aaabbff2def9c2bbb5a41b23f5e30403
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.src.rpm SHA-256: e5f90c0b92f34e34ba058e6805a545024eb6a3eca41c9f4ab5f20a30822f475e
x86_64
delve-1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64.rpm SHA-256: 19ddcf261f5052cd833567e27a33033a6bb0894fbbcf60eab61ed033f613177e
delve-debuginfo-1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64.rpm SHA-256: 1dd9c71c68294b9fa9e4e1e5acc31dd06017511293dc9dd3e22b05acd2692b53
delve-debugsource-1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64.rpm SHA-256: 70e97ea9759ee45de11781b5ab85813276810717902cc7c3684b00c57c30f6f9
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64.rpm SHA-256: e5b5381481da262593be90a602543424abf16a91a1e27c9714cc29ef0569f2ef
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64.rpm SHA-256: b653d62b389c6877b51a3bc8f63e2a026f0514c181cafe4c3aaa007224a3d9fc
golang-bin-1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64.rpm SHA-256: e5b83c262736ec4883e02df3185a5a6f2011cf39551f7b4fa47f43823a98a908
golang-docs-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: aafd2b18755110b1a200516cacb3ba4c1d5c1643aefc092c4c9dd96108c0ce43
golang-misc-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: 09770a1409f1b6e924ae8dd8273de0a6027347e443006cd49c7c6bfa3c286c74
golang-race-1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64.rpm SHA-256: ce61bd9a7f558ee8a3fec744a6657b05099a5965e0053c1cbd4f17922732e46c
golang-src-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: 916b0a86c2cfe0105022bf61daa7b73c87a30248ff9a3271ca837a5786fef86f
golang-tests-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: c8014bd244e7ebf897a7fdcfff9685a70f2f5cf79eef52165438e62127b3ce63

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
delve-1.6.0-1.module+el8.5.0+10379+d6b83bd0.src.rpm SHA-256: 2fe7dc046b40e88e3885baebb5a2f98284a5e5246ee0d78ae2a6dc68eb0deba9
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.src.rpm SHA-256: 1714e23e0624f7d66c09bea62304ffc3aaabbff2def9c2bbb5a41b23f5e30403
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.src.rpm SHA-256: e5f90c0b92f34e34ba058e6805a545024eb6a3eca41c9f4ab5f20a30822f475e
x86_64
delve-1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64.rpm SHA-256: 19ddcf261f5052cd833567e27a33033a6bb0894fbbcf60eab61ed033f613177e
delve-debuginfo-1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64.rpm SHA-256: 1dd9c71c68294b9fa9e4e1e5acc31dd06017511293dc9dd3e22b05acd2692b53
delve-debugsource-1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64.rpm SHA-256: 70e97ea9759ee45de11781b5ab85813276810717902cc7c3684b00c57c30f6f9
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64.rpm SHA-256: e5b5381481da262593be90a602543424abf16a91a1e27c9714cc29ef0569f2ef
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64.rpm SHA-256: b653d62b389c6877b51a3bc8f63e2a026f0514c181cafe4c3aaa007224a3d9fc
golang-bin-1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64.rpm SHA-256: e5b83c262736ec4883e02df3185a5a6f2011cf39551f7b4fa47f43823a98a908
golang-docs-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: aafd2b18755110b1a200516cacb3ba4c1d5c1643aefc092c4c9dd96108c0ce43
golang-misc-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: 09770a1409f1b6e924ae8dd8273de0a6027347e443006cd49c7c6bfa3c286c74
golang-race-1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64.rpm SHA-256: ce61bd9a7f558ee8a3fec744a6657b05099a5965e0053c1cbd4f17922732e46c
golang-src-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: 916b0a86c2cfe0105022bf61daa7b73c87a30248ff9a3271ca837a5786fef86f
golang-tests-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: c8014bd244e7ebf897a7fdcfff9685a70f2f5cf79eef52165438e62127b3ce63

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
delve-1.6.0-1.module+el8.5.0+10379+d6b83bd0.src.rpm SHA-256: 2fe7dc046b40e88e3885baebb5a2f98284a5e5246ee0d78ae2a6dc68eb0deba9
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.src.rpm SHA-256: 1714e23e0624f7d66c09bea62304ffc3aaabbff2def9c2bbb5a41b23f5e30403
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.src.rpm SHA-256: e5f90c0b92f34e34ba058e6805a545024eb6a3eca41c9f4ab5f20a30822f475e
x86_64
delve-1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64.rpm SHA-256: 19ddcf261f5052cd833567e27a33033a6bb0894fbbcf60eab61ed033f613177e
delve-debuginfo-1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64.rpm SHA-256: 1dd9c71c68294b9fa9e4e1e5acc31dd06017511293dc9dd3e22b05acd2692b53
delve-debugsource-1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64.rpm SHA-256: 70e97ea9759ee45de11781b5ab85813276810717902cc7c3684b00c57c30f6f9
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64.rpm SHA-256: e5b5381481da262593be90a602543424abf16a91a1e27c9714cc29ef0569f2ef
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64.rpm SHA-256: b653d62b389c6877b51a3bc8f63e2a026f0514c181cafe4c3aaa007224a3d9fc
golang-bin-1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64.rpm SHA-256: e5b83c262736ec4883e02df3185a5a6f2011cf39551f7b4fa47f43823a98a908
golang-docs-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: aafd2b18755110b1a200516cacb3ba4c1d5c1643aefc092c4c9dd96108c0ce43
golang-misc-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: 09770a1409f1b6e924ae8dd8273de0a6027347e443006cd49c7c6bfa3c286c74
golang-race-1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64.rpm SHA-256: ce61bd9a7f558ee8a3fec744a6657b05099a5965e0053c1cbd4f17922732e46c
golang-src-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: 916b0a86c2cfe0105022bf61daa7b73c87a30248ff9a3271ca837a5786fef86f
golang-tests-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: c8014bd244e7ebf897a7fdcfff9685a70f2f5cf79eef52165438e62127b3ce63

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.src.rpm SHA-256: 1714e23e0624f7d66c09bea62304ffc3aaabbff2def9c2bbb5a41b23f5e30403
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.src.rpm SHA-256: e5f90c0b92f34e34ba058e6805a545024eb6a3eca41c9f4ab5f20a30822f475e
s390x
golang-docs-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: aafd2b18755110b1a200516cacb3ba4c1d5c1643aefc092c4c9dd96108c0ce43
golang-misc-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: 09770a1409f1b6e924ae8dd8273de0a6027347e443006cd49c7c6bfa3c286c74
golang-src-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: 916b0a86c2cfe0105022bf61daa7b73c87a30248ff9a3271ca837a5786fef86f
golang-tests-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: c8014bd244e7ebf897a7fdcfff9685a70f2f5cf79eef52165438e62127b3ce63
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x.rpm SHA-256: 4933110c005a00c7314682e3e4f212c4001333a73e21561b56ef02c78c84aa4c
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x.rpm SHA-256: f313c221905aed4f59d2b7c07f8114a5cb0e8cb93de87b9c12b2a656cec15220
golang-bin-1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x.rpm SHA-256: 04f9e32590fc7b619a9c01b86531f405381bdc99dc92ec704a72673c82194f5e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.src.rpm SHA-256: 1714e23e0624f7d66c09bea62304ffc3aaabbff2def9c2bbb5a41b23f5e30403
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.src.rpm SHA-256: e5f90c0b92f34e34ba058e6805a545024eb6a3eca41c9f4ab5f20a30822f475e
s390x
golang-docs-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: aafd2b18755110b1a200516cacb3ba4c1d5c1643aefc092c4c9dd96108c0ce43
golang-misc-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: 09770a1409f1b6e924ae8dd8273de0a6027347e443006cd49c7c6bfa3c286c74
golang-src-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: 916b0a86c2cfe0105022bf61daa7b73c87a30248ff9a3271ca837a5786fef86f
golang-tests-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: c8014bd244e7ebf897a7fdcfff9685a70f2f5cf79eef52165438e62127b3ce63
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x.rpm SHA-256: 4933110c005a00c7314682e3e4f212c4001333a73e21561b56ef02c78c84aa4c
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x.rpm SHA-256: f313c221905aed4f59d2b7c07f8114a5cb0e8cb93de87b9c12b2a656cec15220
golang-bin-1.16.7-1.module+el8.5.0+12246+1aac4e3f.s390x.rpm SHA-256: 04f9e32590fc7b619a9c01b86531f405381bdc99dc92ec704a72673c82194f5e

Red Hat Enterprise Linux for Power, little endian 8

SRPM
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.src.rpm SHA-256: 1714e23e0624f7d66c09bea62304ffc3aaabbff2def9c2bbb5a41b23f5e30403
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.src.rpm SHA-256: e5f90c0b92f34e34ba058e6805a545024eb6a3eca41c9f4ab5f20a30822f475e
ppc64le
golang-docs-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: aafd2b18755110b1a200516cacb3ba4c1d5c1643aefc092c4c9dd96108c0ce43
golang-misc-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: 09770a1409f1b6e924ae8dd8273de0a6027347e443006cd49c7c6bfa3c286c74
golang-src-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: 916b0a86c2cfe0105022bf61daa7b73c87a30248ff9a3271ca837a5786fef86f
golang-tests-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: c8014bd244e7ebf897a7fdcfff9685a70f2f5cf79eef52165438e62127b3ce63
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le.rpm SHA-256: e80fb7666ab30eb9d6dc48ed51f97bf80c1c1ea8274d767ee0e5c2a354b13ed1
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le.rpm SHA-256: 5bf0e9a023288c5b33fd2ac0344e96e051fe454f4cabb6db7159b2fd13608f89
golang-bin-1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le.rpm SHA-256: 210df0f81a92faa1d163e6f73175497f0b32b695bfd57522c6cf54a2fa29ae36

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.src.rpm SHA-256: 1714e23e0624f7d66c09bea62304ffc3aaabbff2def9c2bbb5a41b23f5e30403
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.src.rpm SHA-256: e5f90c0b92f34e34ba058e6805a545024eb6a3eca41c9f4ab5f20a30822f475e
ppc64le
golang-docs-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: aafd2b18755110b1a200516cacb3ba4c1d5c1643aefc092c4c9dd96108c0ce43
golang-misc-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: 09770a1409f1b6e924ae8dd8273de0a6027347e443006cd49c7c6bfa3c286c74
golang-src-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: 916b0a86c2cfe0105022bf61daa7b73c87a30248ff9a3271ca837a5786fef86f
golang-tests-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: c8014bd244e7ebf897a7fdcfff9685a70f2f5cf79eef52165438e62127b3ce63
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le.rpm SHA-256: e80fb7666ab30eb9d6dc48ed51f97bf80c1c1ea8274d767ee0e5c2a354b13ed1
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le.rpm SHA-256: 5bf0e9a023288c5b33fd2ac0344e96e051fe454f4cabb6db7159b2fd13608f89
golang-bin-1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le.rpm SHA-256: 210df0f81a92faa1d163e6f73175497f0b32b695bfd57522c6cf54a2fa29ae36

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
delve-1.6.0-1.module+el8.5.0+10379+d6b83bd0.src.rpm SHA-256: 2fe7dc046b40e88e3885baebb5a2f98284a5e5246ee0d78ae2a6dc68eb0deba9
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.src.rpm SHA-256: 1714e23e0624f7d66c09bea62304ffc3aaabbff2def9c2bbb5a41b23f5e30403
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.src.rpm SHA-256: e5f90c0b92f34e34ba058e6805a545024eb6a3eca41c9f4ab5f20a30822f475e
x86_64
delve-1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64.rpm SHA-256: 19ddcf261f5052cd833567e27a33033a6bb0894fbbcf60eab61ed033f613177e
delve-debuginfo-1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64.rpm SHA-256: 1dd9c71c68294b9fa9e4e1e5acc31dd06017511293dc9dd3e22b05acd2692b53
delve-debugsource-1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64.rpm SHA-256: 70e97ea9759ee45de11781b5ab85813276810717902cc7c3684b00c57c30f6f9
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64.rpm SHA-256: e5b5381481da262593be90a602543424abf16a91a1e27c9714cc29ef0569f2ef
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64.rpm SHA-256: b653d62b389c6877b51a3bc8f63e2a026f0514c181cafe4c3aaa007224a3d9fc
golang-bin-1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64.rpm SHA-256: e5b83c262736ec4883e02df3185a5a6f2011cf39551f7b4fa47f43823a98a908
golang-docs-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: aafd2b18755110b1a200516cacb3ba4c1d5c1643aefc092c4c9dd96108c0ce43
golang-misc-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: 09770a1409f1b6e924ae8dd8273de0a6027347e443006cd49c7c6bfa3c286c74
golang-race-1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64.rpm SHA-256: ce61bd9a7f558ee8a3fec744a6657b05099a5965e0053c1cbd4f17922732e46c
golang-src-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: 916b0a86c2cfe0105022bf61daa7b73c87a30248ff9a3271ca837a5786fef86f
golang-tests-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: c8014bd244e7ebf897a7fdcfff9685a70f2f5cf79eef52165438e62127b3ce63

Red Hat Enterprise Linux for ARM 64 8

SRPM
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.src.rpm SHA-256: 1714e23e0624f7d66c09bea62304ffc3aaabbff2def9c2bbb5a41b23f5e30403
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.src.rpm SHA-256: e5f90c0b92f34e34ba058e6805a545024eb6a3eca41c9f4ab5f20a30822f475e
aarch64
golang-docs-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: aafd2b18755110b1a200516cacb3ba4c1d5c1643aefc092c4c9dd96108c0ce43
golang-misc-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: 09770a1409f1b6e924ae8dd8273de0a6027347e443006cd49c7c6bfa3c286c74
golang-src-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: 916b0a86c2cfe0105022bf61daa7b73c87a30248ff9a3271ca837a5786fef86f
golang-tests-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: c8014bd244e7ebf897a7fdcfff9685a70f2f5cf79eef52165438e62127b3ce63
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64.rpm SHA-256: ee1af5b6778eb750a3e50c5b7f9cad4d97b761e841bd71b7795707e9181146ca
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64.rpm SHA-256: e6d18fa0b61f43bc17ce781da0c218529f6cdfc6292285a95f67edc0ca452b32
golang-bin-1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64.rpm SHA-256: d2059320ddcab43e1eefb8218161effd15bb46a7d49306c39eb5be94e1d1a5a9

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.src.rpm SHA-256: 1714e23e0624f7d66c09bea62304ffc3aaabbff2def9c2bbb5a41b23f5e30403
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.src.rpm SHA-256: e5f90c0b92f34e34ba058e6805a545024eb6a3eca41c9f4ab5f20a30822f475e
aarch64
golang-docs-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: aafd2b18755110b1a200516cacb3ba4c1d5c1643aefc092c4c9dd96108c0ce43
golang-misc-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: 09770a1409f1b6e924ae8dd8273de0a6027347e443006cd49c7c6bfa3c286c74
golang-src-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: 916b0a86c2cfe0105022bf61daa7b73c87a30248ff9a3271ca837a5786fef86f
golang-tests-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: c8014bd244e7ebf897a7fdcfff9685a70f2f5cf79eef52165438e62127b3ce63
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64.rpm SHA-256: ee1af5b6778eb750a3e50c5b7f9cad4d97b761e841bd71b7795707e9181146ca
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64.rpm SHA-256: e6d18fa0b61f43bc17ce781da0c218529f6cdfc6292285a95f67edc0ca452b32
golang-bin-1.16.7-1.module+el8.5.0+12246+1aac4e3f.aarch64.rpm SHA-256: d2059320ddcab43e1eefb8218161effd15bb46a7d49306c39eb5be94e1d1a5a9

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.src.rpm SHA-256: 1714e23e0624f7d66c09bea62304ffc3aaabbff2def9c2bbb5a41b23f5e30403
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.src.rpm SHA-256: e5f90c0b92f34e34ba058e6805a545024eb6a3eca41c9f4ab5f20a30822f475e
ppc64le
golang-docs-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: aafd2b18755110b1a200516cacb3ba4c1d5c1643aefc092c4c9dd96108c0ce43
golang-misc-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: 09770a1409f1b6e924ae8dd8273de0a6027347e443006cd49c7c6bfa3c286c74
golang-src-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: 916b0a86c2cfe0105022bf61daa7b73c87a30248ff9a3271ca837a5786fef86f
golang-tests-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: c8014bd244e7ebf897a7fdcfff9685a70f2f5cf79eef52165438e62127b3ce63
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le.rpm SHA-256: e80fb7666ab30eb9d6dc48ed51f97bf80c1c1ea8274d767ee0e5c2a354b13ed1
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le.rpm SHA-256: 5bf0e9a023288c5b33fd2ac0344e96e051fe454f4cabb6db7159b2fd13608f89
golang-bin-1.16.7-1.module+el8.5.0+12246+1aac4e3f.ppc64le.rpm SHA-256: 210df0f81a92faa1d163e6f73175497f0b32b695bfd57522c6cf54a2fa29ae36

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
delve-1.6.0-1.module+el8.5.0+10379+d6b83bd0.src.rpm SHA-256: 2fe7dc046b40e88e3885baebb5a2f98284a5e5246ee0d78ae2a6dc68eb0deba9
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.src.rpm SHA-256: 1714e23e0624f7d66c09bea62304ffc3aaabbff2def9c2bbb5a41b23f5e30403
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.src.rpm SHA-256: e5f90c0b92f34e34ba058e6805a545024eb6a3eca41c9f4ab5f20a30822f475e
x86_64
delve-1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64.rpm SHA-256: 19ddcf261f5052cd833567e27a33033a6bb0894fbbcf60eab61ed033f613177e
delve-debuginfo-1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64.rpm SHA-256: 1dd9c71c68294b9fa9e4e1e5acc31dd06017511293dc9dd3e22b05acd2692b53
delve-debugsource-1.6.0-1.module+el8.5.0+10379+d6b83bd0.x86_64.rpm SHA-256: 70e97ea9759ee45de11781b5ab85813276810717902cc7c3684b00c57c30f6f9
go-toolset-1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64.rpm SHA-256: e5b5381481da262593be90a602543424abf16a91a1e27c9714cc29ef0569f2ef
golang-1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64.rpm SHA-256: b653d62b389c6877b51a3bc8f63e2a026f0514c181cafe4c3aaa007224a3d9fc
golang-bin-1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64.rpm SHA-256: e5b83c262736ec4883e02df3185a5a6f2011cf39551f7b4fa47f43823a98a908
golang-docs-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: aafd2b18755110b1a200516cacb3ba4c1d5c1643aefc092c4c9dd96108c0ce43
golang-misc-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: 09770a1409f1b6e924ae8dd8273de0a6027347e443006cd49c7c6bfa3c286c74
golang-race-1.16.7-1.module+el8.5.0+12246+1aac4e3f.x86_64.rpm SHA-256: ce61bd9a7f558ee8a3fec744a6657b05099a5965e0053c1cbd4f17922732e46c
golang-src-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: 916b0a86c2cfe0105022bf61daa7b73c87a30248ff9a3271ca837a5786fef86f
golang-tests-1.16.7-1.module+el8.5.0+12246+1aac4e3f.noarch.rpm SHA-256: c8014bd244e7ebf897a7fdcfff9685a70f2f5cf79eef52165438e62127b3ce63

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter