Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:4464 - Security Advisory
Issued:
2021-11-09
Updated:
2021-11-09

RHSA-2021:4464 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: dnf security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dnf, dnf-plugins-core, and libdnf is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

dnf is a package manager that allows users to manage packages on their systems. It supports RPMs, modules and comps groups & environments.

Security Fix(es):

  • libdnf: Signature verification bypass via signature placed in the main RPM header (CVE-2021-3445)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64

Fixes

  • BZ - 1804234 - yum false positive advisory if module enabled
  • BZ - 1818118 - openvswitch: yum update using wrapper file to allow for stream change fails in RHEL-8
  • BZ - 1847035 - [modularity] modulefailsafe .yaml file is not removed after module disable/reset
  • BZ - 1893176 - dnf aborts when running update
  • BZ - 1898293 - repomanage --old does not list the oldest package per module
  • BZ - 1904490 - Backtrace when performing "yum module remove --all perl:common"
  • BZ - 1906970 - dnf history wrong output if piped through more or redirected to file
  • BZ - 1913962 - "dnf needs-restarting -r" work incorrectly inside systemd-nspawn containers
  • BZ - 1914827 - [RHEL8] dnf reposync implicitly downloads source rpms in spite of no --source option
  • BZ - 1918475 - dnf --security pulling in packages without security advisory
  • BZ - 1926261 - dnf should not allow an installonly_limit less than 2
  • BZ - 1926771 - dnf does not recognize scratch modules NSVC
  • BZ - 1929163 - problem with transaction() hook
  • BZ - 1929667 - Typos in dnf API documentation
  • BZ - 1932079 - CVE-2021-3445 libdnf: Signature verification bypass via signature placed in the main RPM header
  • BZ - 1934499 - dnf autoremove wants to remove "kernel-modules-extra" if you have a rawhide kernel installed
  • BZ - 1940345 - ip_resolve, timeout, username, password options are ignored for downloading remote "rpm"
  • BZ - 1951409 - Rebase libdnf to >= 0.55.2
  • BZ - 1951411 - Rebase dnf to >= 4.5.2
  • BZ - 1951414 - Rebase dnf-plugins-core to >= 4.0.21
  • BZ - 1957280 - DNF with versionlock silences a conflict due to a provide
  • BZ - 1961632 - [dnf] RHEL 8.5 Tier 0 Localization
  • BZ - 1961633 - [dnf-plugins-core] RHEL 8.5 Tier 0 Localization
  • BZ - 1961634 - [libdnf] RHEL 8.5 Tier 0 Localization
  • BZ - 1967454 - Backport improvements of dnf signature checking using rpmkeys

CVEs

  • CVE-2021-3445

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dnf-4.7.0-4.el8.src.rpm SHA-256: 40fde9d2dc6e8ce9d4e4ee46ac091c51fd73c8ba8b399f3a6d43398b5902c586
dnf-plugins-core-4.0.21-3.el8.src.rpm SHA-256: d07dd7912c5d5a44e167f803e3b273fcb9c81ddef6d0ee08a7a9fc957693b62b
libdnf-0.63.0-3.el8.src.rpm SHA-256: ab05403212afb2caac6fe07d7504e2ba5ba7eb20c521da4fe836af6d478c34c2
x86_64
dnf-4.7.0-4.el8.noarch.rpm SHA-256: 25f6f93557fa8ab54e80ddea0a396f0acb93171304963c231ca1347893b2e97b
dnf-automatic-4.7.0-4.el8.noarch.rpm SHA-256: cacfe761df8527f97099b477dea72bac41ff75f9175ca826494c164c8e580813
dnf-data-4.7.0-4.el8.noarch.rpm SHA-256: c7c9866330bf0570689d413178d0b5fe0c04bfe2d9043771c7759d35e6a75258
dnf-plugins-core-4.0.21-3.el8.noarch.rpm SHA-256: e74ce9c11ed27caf661d6fdd5c35234f912309c39da3c6288a017b0a6f3bccc0
libdnf-0.63.0-3.el8.i686.rpm SHA-256: 81ad2b35e26ccf54296fd5c63fbfa45f40bca6570679881fca637de3a49cdf7b
libdnf-0.63.0-3.el8.x86_64.rpm SHA-256: 004e45aef6912402be87943055407549795af0fd978964ab8fd8e95747c1c6e3
libdnf-debuginfo-0.63.0-3.el8.i686.rpm SHA-256: fa7cd51558ebb95b314ee6a4159fbf09bb034fbcf9bff9b4eb04267e655b483e
libdnf-debuginfo-0.63.0-3.el8.x86_64.rpm SHA-256: 4ee6acf213aa26f73beef6aeb8cebb99af8eec439e1a0079ed2d976663549ed1
libdnf-debugsource-0.63.0-3.el8.i686.rpm SHA-256: 194a867f7659983e33aae05b9d1ef2282d9e93dc08540e54b7760c8da5e74535
libdnf-debugsource-0.63.0-3.el8.x86_64.rpm SHA-256: f5a50844d9599db17add231acd3a8ff54520901ef5137d968de068b90f93aa46
python3-dnf-4.7.0-4.el8.noarch.rpm SHA-256: ce8d784df6e1292765cf1de462467cf828bbd8a8a60d89f55a85dfa269636cb4
python3-dnf-plugin-post-transaction-actions-4.0.21-3.el8.noarch.rpm SHA-256: 59c2e43b01dec1eea2488923347f90a8636ef935757eb69ec9e3d7b153a450bb
python3-dnf-plugin-versionlock-4.0.21-3.el8.noarch.rpm SHA-256: 323c16cff1d109d13776f28ad4135aea89087ed217a70ded5b336351fe303ae9
python3-dnf-plugins-core-4.0.21-3.el8.noarch.rpm SHA-256: b80c42a701dcd536f6f4222920b09288fdfc540cb2db0cac47ea673813a72275
python3-hawkey-0.63.0-3.el8.x86_64.rpm SHA-256: 6ba1a823aea313bf5b4dfec122e4815832fb7f51a058cea2528d8184ef03473e
python3-hawkey-debuginfo-0.63.0-3.el8.i686.rpm SHA-256: c46435f8531a63d73ddf338afbb8fbdf8b574ebbbbd62f2021fc51e80864b362
python3-hawkey-debuginfo-0.63.0-3.el8.x86_64.rpm SHA-256: 390bdc0cd514a7733b19a2e0a1c8bab218ef00ab0b5a7dcf59f37cae91d2d96e
python3-libdnf-0.63.0-3.el8.x86_64.rpm SHA-256: 9684e567554899e75aa51d3e63b04137cdb4fe84f93dbb4900b906a6dca901b5
python3-libdnf-debuginfo-0.63.0-3.el8.i686.rpm SHA-256: c2b20fcd7708c5b5426c438370f3d3bb96c23af532e8b95c4c4f01b737932d62
python3-libdnf-debuginfo-0.63.0-3.el8.x86_64.rpm SHA-256: b4f6948a92b4d45d39611282be7da469cc7dfa7ba3e9d2212e587d332b3894bd
yum-4.7.0-4.el8.noarch.rpm SHA-256: c13683818b2e3f5a1bc0b4188c7680cadc9bc29e9ff3be6790b5adff632e666c
yum-utils-4.0.21-3.el8.noarch.rpm SHA-256: 8450db29ac9604e8bd5ca8dfa2254138a933689bfb987f89d7faeeb5d49b22b5

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
dnf-4.7.0-4.el8.src.rpm SHA-256: 40fde9d2dc6e8ce9d4e4ee46ac091c51fd73c8ba8b399f3a6d43398b5902c586
dnf-plugins-core-4.0.21-3.el8.src.rpm SHA-256: d07dd7912c5d5a44e167f803e3b273fcb9c81ddef6d0ee08a7a9fc957693b62b
libdnf-0.63.0-3.el8.src.rpm SHA-256: ab05403212afb2caac6fe07d7504e2ba5ba7eb20c521da4fe836af6d478c34c2
x86_64
dnf-4.7.0-4.el8.noarch.rpm SHA-256: 25f6f93557fa8ab54e80ddea0a396f0acb93171304963c231ca1347893b2e97b
dnf-automatic-4.7.0-4.el8.noarch.rpm SHA-256: cacfe761df8527f97099b477dea72bac41ff75f9175ca826494c164c8e580813
dnf-data-4.7.0-4.el8.noarch.rpm SHA-256: c7c9866330bf0570689d413178d0b5fe0c04bfe2d9043771c7759d35e6a75258
dnf-plugins-core-4.0.21-3.el8.noarch.rpm SHA-256: e74ce9c11ed27caf661d6fdd5c35234f912309c39da3c6288a017b0a6f3bccc0
libdnf-0.63.0-3.el8.i686.rpm SHA-256: 81ad2b35e26ccf54296fd5c63fbfa45f40bca6570679881fca637de3a49cdf7b
libdnf-0.63.0-3.el8.x86_64.rpm SHA-256: 004e45aef6912402be87943055407549795af0fd978964ab8fd8e95747c1c6e3
libdnf-debuginfo-0.63.0-3.el8.i686.rpm SHA-256: fa7cd51558ebb95b314ee6a4159fbf09bb034fbcf9bff9b4eb04267e655b483e
libdnf-debuginfo-0.63.0-3.el8.x86_64.rpm SHA-256: 4ee6acf213aa26f73beef6aeb8cebb99af8eec439e1a0079ed2d976663549ed1
libdnf-debugsource-0.63.0-3.el8.i686.rpm SHA-256: 194a867f7659983e33aae05b9d1ef2282d9e93dc08540e54b7760c8da5e74535
libdnf-debugsource-0.63.0-3.el8.x86_64.rpm SHA-256: f5a50844d9599db17add231acd3a8ff54520901ef5137d968de068b90f93aa46
python3-dnf-4.7.0-4.el8.noarch.rpm SHA-256: ce8d784df6e1292765cf1de462467cf828bbd8a8a60d89f55a85dfa269636cb4
python3-dnf-plugin-post-transaction-actions-4.0.21-3.el8.noarch.rpm SHA-256: 59c2e43b01dec1eea2488923347f90a8636ef935757eb69ec9e3d7b153a450bb
python3-dnf-plugin-versionlock-4.0.21-3.el8.noarch.rpm SHA-256: 323c16cff1d109d13776f28ad4135aea89087ed217a70ded5b336351fe303ae9
python3-dnf-plugins-core-4.0.21-3.el8.noarch.rpm SHA-256: b80c42a701dcd536f6f4222920b09288fdfc540cb2db0cac47ea673813a72275
python3-hawkey-0.63.0-3.el8.x86_64.rpm SHA-256: 6ba1a823aea313bf5b4dfec122e4815832fb7f51a058cea2528d8184ef03473e
python3-hawkey-debuginfo-0.63.0-3.el8.i686.rpm SHA-256: c46435f8531a63d73ddf338afbb8fbdf8b574ebbbbd62f2021fc51e80864b362
python3-hawkey-debuginfo-0.63.0-3.el8.x86_64.rpm SHA-256: 390bdc0cd514a7733b19a2e0a1c8bab218ef00ab0b5a7dcf59f37cae91d2d96e
python3-libdnf-0.63.0-3.el8.x86_64.rpm SHA-256: 9684e567554899e75aa51d3e63b04137cdb4fe84f93dbb4900b906a6dca901b5
python3-libdnf-debuginfo-0.63.0-3.el8.i686.rpm SHA-256: c2b20fcd7708c5b5426c438370f3d3bb96c23af532e8b95c4c4f01b737932d62
python3-libdnf-debuginfo-0.63.0-3.el8.x86_64.rpm SHA-256: b4f6948a92b4d45d39611282be7da469cc7dfa7ba3e9d2212e587d332b3894bd
yum-4.7.0-4.el8.noarch.rpm SHA-256: c13683818b2e3f5a1bc0b4188c7680cadc9bc29e9ff3be6790b5adff632e666c
yum-utils-4.0.21-3.el8.noarch.rpm SHA-256: 8450db29ac9604e8bd5ca8dfa2254138a933689bfb987f89d7faeeb5d49b22b5

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
dnf-4.7.0-4.el8.src.rpm SHA-256: 40fde9d2dc6e8ce9d4e4ee46ac091c51fd73c8ba8b399f3a6d43398b5902c586
dnf-plugins-core-4.0.21-3.el8.src.rpm SHA-256: d07dd7912c5d5a44e167f803e3b273fcb9c81ddef6d0ee08a7a9fc957693b62b
libdnf-0.63.0-3.el8.src.rpm SHA-256: ab05403212afb2caac6fe07d7504e2ba5ba7eb20c521da4fe836af6d478c34c2
x86_64
dnf-4.7.0-4.el8.noarch.rpm SHA-256: 25f6f93557fa8ab54e80ddea0a396f0acb93171304963c231ca1347893b2e97b
dnf-automatic-4.7.0-4.el8.noarch.rpm SHA-256: cacfe761df8527f97099b477dea72bac41ff75f9175ca826494c164c8e580813
dnf-data-4.7.0-4.el8.noarch.rpm SHA-256: c7c9866330bf0570689d413178d0b5fe0c04bfe2d9043771c7759d35e6a75258
dnf-plugins-core-4.0.21-3.el8.noarch.rpm SHA-256: e74ce9c11ed27caf661d6fdd5c35234f912309c39da3c6288a017b0a6f3bccc0
libdnf-0.63.0-3.el8.i686.rpm SHA-256: 81ad2b35e26ccf54296fd5c63fbfa45f40bca6570679881fca637de3a49cdf7b
libdnf-0.63.0-3.el8.x86_64.rpm SHA-256: 004e45aef6912402be87943055407549795af0fd978964ab8fd8e95747c1c6e3
libdnf-debuginfo-0.63.0-3.el8.i686.rpm SHA-256: fa7cd51558ebb95b314ee6a4159fbf09bb034fbcf9bff9b4eb04267e655b483e
libdnf-debuginfo-0.63.0-3.el8.x86_64.rpm SHA-256: 4ee6acf213aa26f73beef6aeb8cebb99af8eec439e1a0079ed2d976663549ed1
libdnf-debugsource-0.63.0-3.el8.i686.rpm SHA-256: 194a867f7659983e33aae05b9d1ef2282d9e93dc08540e54b7760c8da5e74535
libdnf-debugsource-0.63.0-3.el8.x86_64.rpm SHA-256: f5a50844d9599db17add231acd3a8ff54520901ef5137d968de068b90f93aa46
python3-dnf-4.7.0-4.el8.noarch.rpm SHA-256: ce8d784df6e1292765cf1de462467cf828bbd8a8a60d89f55a85dfa269636cb4
python3-dnf-plugin-post-transaction-actions-4.0.21-3.el8.noarch.rpm SHA-256: 59c2e43b01dec1eea2488923347f90a8636ef935757eb69ec9e3d7b153a450bb
python3-dnf-plugin-versionlock-4.0.21-3.el8.noarch.rpm SHA-256: 323c16cff1d109d13776f28ad4135aea89087ed217a70ded5b336351fe303ae9
python3-dnf-plugins-core-4.0.21-3.el8.noarch.rpm SHA-256: b80c42a701dcd536f6f4222920b09288fdfc540cb2db0cac47ea673813a72275
python3-hawkey-0.63.0-3.el8.x86_64.rpm SHA-256: 6ba1a823aea313bf5b4dfec122e4815832fb7f51a058cea2528d8184ef03473e
python3-hawkey-debuginfo-0.63.0-3.el8.i686.rpm SHA-256: c46435f8531a63d73ddf338afbb8fbdf8b574ebbbbd62f2021fc51e80864b362
python3-hawkey-debuginfo-0.63.0-3.el8.x86_64.rpm SHA-256: 390bdc0cd514a7733b19a2e0a1c8bab218ef00ab0b5a7dcf59f37cae91d2d96e
python3-libdnf-0.63.0-3.el8.x86_64.rpm SHA-256: 9684e567554899e75aa51d3e63b04137cdb4fe84f93dbb4900b906a6dca901b5
python3-libdnf-debuginfo-0.63.0-3.el8.i686.rpm SHA-256: c2b20fcd7708c5b5426c438370f3d3bb96c23af532e8b95c4c4f01b737932d62
python3-libdnf-debuginfo-0.63.0-3.el8.x86_64.rpm SHA-256: b4f6948a92b4d45d39611282be7da469cc7dfa7ba3e9d2212e587d332b3894bd
yum-4.7.0-4.el8.noarch.rpm SHA-256: c13683818b2e3f5a1bc0b4188c7680cadc9bc29e9ff3be6790b5adff632e666c
yum-utils-4.0.21-3.el8.noarch.rpm SHA-256: 8450db29ac9604e8bd5ca8dfa2254138a933689bfb987f89d7faeeb5d49b22b5

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dnf-4.7.0-4.el8.src.rpm SHA-256: 40fde9d2dc6e8ce9d4e4ee46ac091c51fd73c8ba8b399f3a6d43398b5902c586
dnf-plugins-core-4.0.21-3.el8.src.rpm SHA-256: d07dd7912c5d5a44e167f803e3b273fcb9c81ddef6d0ee08a7a9fc957693b62b
libdnf-0.63.0-3.el8.src.rpm SHA-256: ab05403212afb2caac6fe07d7504e2ba5ba7eb20c521da4fe836af6d478c34c2
s390x
dnf-4.7.0-4.el8.noarch.rpm SHA-256: 25f6f93557fa8ab54e80ddea0a396f0acb93171304963c231ca1347893b2e97b
dnf-automatic-4.7.0-4.el8.noarch.rpm SHA-256: cacfe761df8527f97099b477dea72bac41ff75f9175ca826494c164c8e580813
dnf-data-4.7.0-4.el8.noarch.rpm SHA-256: c7c9866330bf0570689d413178d0b5fe0c04bfe2d9043771c7759d35e6a75258
dnf-plugins-core-4.0.21-3.el8.noarch.rpm SHA-256: e74ce9c11ed27caf661d6fdd5c35234f912309c39da3c6288a017b0a6f3bccc0
libdnf-0.63.0-3.el8.s390x.rpm SHA-256: 3e82514a0a695f6b29efaa9564650d7959cf3b37eea1729a9177f0165c12bc3d
libdnf-debuginfo-0.63.0-3.el8.s390x.rpm SHA-256: a5a0d1d5e0967ae60c89863d8deff0b719b33264f646542c8b2ee59dcbb57642
libdnf-debugsource-0.63.0-3.el8.s390x.rpm SHA-256: 78de829e622226a052247e99c43774f20288f355163cfabcd9a38d4a3096e057
python3-dnf-4.7.0-4.el8.noarch.rpm SHA-256: ce8d784df6e1292765cf1de462467cf828bbd8a8a60d89f55a85dfa269636cb4
python3-dnf-plugin-post-transaction-actions-4.0.21-3.el8.noarch.rpm SHA-256: 59c2e43b01dec1eea2488923347f90a8636ef935757eb69ec9e3d7b153a450bb
python3-dnf-plugin-versionlock-4.0.21-3.el8.noarch.rpm SHA-256: 323c16cff1d109d13776f28ad4135aea89087ed217a70ded5b336351fe303ae9
python3-dnf-plugins-core-4.0.21-3.el8.noarch.rpm SHA-256: b80c42a701dcd536f6f4222920b09288fdfc540cb2db0cac47ea673813a72275
python3-hawkey-0.63.0-3.el8.s390x.rpm SHA-256: 0e712dc2c690f0dd6d24519b7f9f12dd142b1677f3c27951d39ad46f618e16fb
python3-hawkey-debuginfo-0.63.0-3.el8.s390x.rpm SHA-256: ec92ffe1e812202512b270debfbe11bbc93e5aac95e74058b5749e29c574a887
python3-libdnf-0.63.0-3.el8.s390x.rpm SHA-256: 772087d1eb46c7ebdae77cf0c400f430747f7110bd353b9d8f496515e9bad0d0
python3-libdnf-debuginfo-0.63.0-3.el8.s390x.rpm SHA-256: 3f0ed1050f797e4ed690855221b2b47b7528c78b58893929d8466a376115af71
yum-4.7.0-4.el8.noarch.rpm SHA-256: c13683818b2e3f5a1bc0b4188c7680cadc9bc29e9ff3be6790b5adff632e666c
yum-utils-4.0.21-3.el8.noarch.rpm SHA-256: 8450db29ac9604e8bd5ca8dfa2254138a933689bfb987f89d7faeeb5d49b22b5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
dnf-4.7.0-4.el8.src.rpm SHA-256: 40fde9d2dc6e8ce9d4e4ee46ac091c51fd73c8ba8b399f3a6d43398b5902c586
dnf-plugins-core-4.0.21-3.el8.src.rpm SHA-256: d07dd7912c5d5a44e167f803e3b273fcb9c81ddef6d0ee08a7a9fc957693b62b
libdnf-0.63.0-3.el8.src.rpm SHA-256: ab05403212afb2caac6fe07d7504e2ba5ba7eb20c521da4fe836af6d478c34c2
s390x
dnf-4.7.0-4.el8.noarch.rpm SHA-256: 25f6f93557fa8ab54e80ddea0a396f0acb93171304963c231ca1347893b2e97b
dnf-automatic-4.7.0-4.el8.noarch.rpm SHA-256: cacfe761df8527f97099b477dea72bac41ff75f9175ca826494c164c8e580813
dnf-data-4.7.0-4.el8.noarch.rpm SHA-256: c7c9866330bf0570689d413178d0b5fe0c04bfe2d9043771c7759d35e6a75258
dnf-plugins-core-4.0.21-3.el8.noarch.rpm SHA-256: e74ce9c11ed27caf661d6fdd5c35234f912309c39da3c6288a017b0a6f3bccc0
libdnf-0.63.0-3.el8.s390x.rpm SHA-256: 3e82514a0a695f6b29efaa9564650d7959cf3b37eea1729a9177f0165c12bc3d
libdnf-debuginfo-0.63.0-3.el8.s390x.rpm SHA-256: a5a0d1d5e0967ae60c89863d8deff0b719b33264f646542c8b2ee59dcbb57642
libdnf-debugsource-0.63.0-3.el8.s390x.rpm SHA-256: 78de829e622226a052247e99c43774f20288f355163cfabcd9a38d4a3096e057
python3-dnf-4.7.0-4.el8.noarch.rpm SHA-256: ce8d784df6e1292765cf1de462467cf828bbd8a8a60d89f55a85dfa269636cb4
python3-dnf-plugin-post-transaction-actions-4.0.21-3.el8.noarch.rpm SHA-256: 59c2e43b01dec1eea2488923347f90a8636ef935757eb69ec9e3d7b153a450bb
python3-dnf-plugin-versionlock-4.0.21-3.el8.noarch.rpm SHA-256: 323c16cff1d109d13776f28ad4135aea89087ed217a70ded5b336351fe303ae9
python3-dnf-plugins-core-4.0.21-3.el8.noarch.rpm SHA-256: b80c42a701dcd536f6f4222920b09288fdfc540cb2db0cac47ea673813a72275
python3-hawkey-0.63.0-3.el8.s390x.rpm SHA-256: 0e712dc2c690f0dd6d24519b7f9f12dd142b1677f3c27951d39ad46f618e16fb
python3-hawkey-debuginfo-0.63.0-3.el8.s390x.rpm SHA-256: ec92ffe1e812202512b270debfbe11bbc93e5aac95e74058b5749e29c574a887
python3-libdnf-0.63.0-3.el8.s390x.rpm SHA-256: 772087d1eb46c7ebdae77cf0c400f430747f7110bd353b9d8f496515e9bad0d0
python3-libdnf-debuginfo-0.63.0-3.el8.s390x.rpm SHA-256: 3f0ed1050f797e4ed690855221b2b47b7528c78b58893929d8466a376115af71
yum-4.7.0-4.el8.noarch.rpm SHA-256: c13683818b2e3f5a1bc0b4188c7680cadc9bc29e9ff3be6790b5adff632e666c
yum-utils-4.0.21-3.el8.noarch.rpm SHA-256: 8450db29ac9604e8bd5ca8dfa2254138a933689bfb987f89d7faeeb5d49b22b5

Red Hat Enterprise Linux for Power, little endian 8

SRPM
dnf-4.7.0-4.el8.src.rpm SHA-256: 40fde9d2dc6e8ce9d4e4ee46ac091c51fd73c8ba8b399f3a6d43398b5902c586
dnf-plugins-core-4.0.21-3.el8.src.rpm SHA-256: d07dd7912c5d5a44e167f803e3b273fcb9c81ddef6d0ee08a7a9fc957693b62b
libdnf-0.63.0-3.el8.src.rpm SHA-256: ab05403212afb2caac6fe07d7504e2ba5ba7eb20c521da4fe836af6d478c34c2
ppc64le
dnf-4.7.0-4.el8.noarch.rpm SHA-256: 25f6f93557fa8ab54e80ddea0a396f0acb93171304963c231ca1347893b2e97b
dnf-automatic-4.7.0-4.el8.noarch.rpm SHA-256: cacfe761df8527f97099b477dea72bac41ff75f9175ca826494c164c8e580813
dnf-data-4.7.0-4.el8.noarch.rpm SHA-256: c7c9866330bf0570689d413178d0b5fe0c04bfe2d9043771c7759d35e6a75258
dnf-plugins-core-4.0.21-3.el8.noarch.rpm SHA-256: e74ce9c11ed27caf661d6fdd5c35234f912309c39da3c6288a017b0a6f3bccc0
libdnf-0.63.0-3.el8.ppc64le.rpm SHA-256: 3a7abb6021cac0fa89b93ec889c652438ed2e4cc28193efc4208f1d3810ade44
libdnf-debuginfo-0.63.0-3.el8.ppc64le.rpm SHA-256: 9739baf928bf8461b30e0d6af94edf47c62852f4f5d66f1bf31b1628d5767ca5
libdnf-debugsource-0.63.0-3.el8.ppc64le.rpm SHA-256: 35bc4a1bcfc1a2ad87871f903963ab5b75b42e9cf549ceaeecfdcabd1eb709d5
python3-dnf-4.7.0-4.el8.noarch.rpm SHA-256: ce8d784df6e1292765cf1de462467cf828bbd8a8a60d89f55a85dfa269636cb4
python3-dnf-plugin-post-transaction-actions-4.0.21-3.el8.noarch.rpm SHA-256: 59c2e43b01dec1eea2488923347f90a8636ef935757eb69ec9e3d7b153a450bb
python3-dnf-plugin-versionlock-4.0.21-3.el8.noarch.rpm SHA-256: 323c16cff1d109d13776f28ad4135aea89087ed217a70ded5b336351fe303ae9
python3-dnf-plugins-core-4.0.21-3.el8.noarch.rpm SHA-256: b80c42a701dcd536f6f4222920b09288fdfc540cb2db0cac47ea673813a72275
python3-hawkey-0.63.0-3.el8.ppc64le.rpm SHA-256: 3c421d8643cc28092cf5e42f6f14b21f901e47328f48d8aee8795229d9183a30
python3-hawkey-debuginfo-0.63.0-3.el8.ppc64le.rpm SHA-256: 0919a52b6984ae67318328e5c1609b2715ccf4b3cee0fe4f1ca4b69ee285e85d
python3-libdnf-0.63.0-3.el8.ppc64le.rpm SHA-256: 4eda2b16ffc6fb203651e081773454ffba645a581ed705a7e211a975290e036b
python3-libdnf-debuginfo-0.63.0-3.el8.ppc64le.rpm SHA-256: f9c25ac69c13c0d4e169ccfd713b1c4c87cf6fe9b3bdd73229de283ef9bac50f
yum-4.7.0-4.el8.noarch.rpm SHA-256: c13683818b2e3f5a1bc0b4188c7680cadc9bc29e9ff3be6790b5adff632e666c
yum-utils-4.0.21-3.el8.noarch.rpm SHA-256: 8450db29ac9604e8bd5ca8dfa2254138a933689bfb987f89d7faeeb5d49b22b5

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
dnf-4.7.0-4.el8.src.rpm SHA-256: 40fde9d2dc6e8ce9d4e4ee46ac091c51fd73c8ba8b399f3a6d43398b5902c586
dnf-plugins-core-4.0.21-3.el8.src.rpm SHA-256: d07dd7912c5d5a44e167f803e3b273fcb9c81ddef6d0ee08a7a9fc957693b62b
libdnf-0.63.0-3.el8.src.rpm SHA-256: ab05403212afb2caac6fe07d7504e2ba5ba7eb20c521da4fe836af6d478c34c2
ppc64le
dnf-4.7.0-4.el8.noarch.rpm SHA-256: 25f6f93557fa8ab54e80ddea0a396f0acb93171304963c231ca1347893b2e97b
dnf-automatic-4.7.0-4.el8.noarch.rpm SHA-256: cacfe761df8527f97099b477dea72bac41ff75f9175ca826494c164c8e580813
dnf-data-4.7.0-4.el8.noarch.rpm SHA-256: c7c9866330bf0570689d413178d0b5fe0c04bfe2d9043771c7759d35e6a75258
dnf-plugins-core-4.0.21-3.el8.noarch.rpm SHA-256: e74ce9c11ed27caf661d6fdd5c35234f912309c39da3c6288a017b0a6f3bccc0
libdnf-0.63.0-3.el8.ppc64le.rpm SHA-256: 3a7abb6021cac0fa89b93ec889c652438ed2e4cc28193efc4208f1d3810ade44
libdnf-debuginfo-0.63.0-3.el8.ppc64le.rpm SHA-256: 9739baf928bf8461b30e0d6af94edf47c62852f4f5d66f1bf31b1628d5767ca5
libdnf-debugsource-0.63.0-3.el8.ppc64le.rpm SHA-256: 35bc4a1bcfc1a2ad87871f903963ab5b75b42e9cf549ceaeecfdcabd1eb709d5
python3-dnf-4.7.0-4.el8.noarch.rpm SHA-256: ce8d784df6e1292765cf1de462467cf828bbd8a8a60d89f55a85dfa269636cb4
python3-dnf-plugin-post-transaction-actions-4.0.21-3.el8.noarch.rpm SHA-256: 59c2e43b01dec1eea2488923347f90a8636ef935757eb69ec9e3d7b153a450bb
python3-dnf-plugin-versionlock-4.0.21-3.el8.noarch.rpm SHA-256: 323c16cff1d109d13776f28ad4135aea89087ed217a70ded5b336351fe303ae9
python3-dnf-plugins-core-4.0.21-3.el8.noarch.rpm SHA-256: b80c42a701dcd536f6f4222920b09288fdfc540cb2db0cac47ea673813a72275
python3-hawkey-0.63.0-3.el8.ppc64le.rpm SHA-256: 3c421d8643cc28092cf5e42f6f14b21f901e47328f48d8aee8795229d9183a30
python3-hawkey-debuginfo-0.63.0-3.el8.ppc64le.rpm SHA-256: 0919a52b6984ae67318328e5c1609b2715ccf4b3cee0fe4f1ca4b69ee285e85d
python3-libdnf-0.63.0-3.el8.ppc64le.rpm SHA-256: 4eda2b16ffc6fb203651e081773454ffba645a581ed705a7e211a975290e036b
python3-libdnf-debuginfo-0.63.0-3.el8.ppc64le.rpm SHA-256: f9c25ac69c13c0d4e169ccfd713b1c4c87cf6fe9b3bdd73229de283ef9bac50f
yum-4.7.0-4.el8.noarch.rpm SHA-256: c13683818b2e3f5a1bc0b4188c7680cadc9bc29e9ff3be6790b5adff632e666c
yum-utils-4.0.21-3.el8.noarch.rpm SHA-256: 8450db29ac9604e8bd5ca8dfa2254138a933689bfb987f89d7faeeb5d49b22b5

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
dnf-4.7.0-4.el8.src.rpm SHA-256: 40fde9d2dc6e8ce9d4e4ee46ac091c51fd73c8ba8b399f3a6d43398b5902c586
dnf-plugins-core-4.0.21-3.el8.src.rpm SHA-256: d07dd7912c5d5a44e167f803e3b273fcb9c81ddef6d0ee08a7a9fc957693b62b
libdnf-0.63.0-3.el8.src.rpm SHA-256: ab05403212afb2caac6fe07d7504e2ba5ba7eb20c521da4fe836af6d478c34c2
x86_64
dnf-4.7.0-4.el8.noarch.rpm SHA-256: 25f6f93557fa8ab54e80ddea0a396f0acb93171304963c231ca1347893b2e97b
dnf-automatic-4.7.0-4.el8.noarch.rpm SHA-256: cacfe761df8527f97099b477dea72bac41ff75f9175ca826494c164c8e580813
dnf-data-4.7.0-4.el8.noarch.rpm SHA-256: c7c9866330bf0570689d413178d0b5fe0c04bfe2d9043771c7759d35e6a75258
dnf-plugins-core-4.0.21-3.el8.noarch.rpm SHA-256: e74ce9c11ed27caf661d6fdd5c35234f912309c39da3c6288a017b0a6f3bccc0
libdnf-0.63.0-3.el8.i686.rpm SHA-256: 81ad2b35e26ccf54296fd5c63fbfa45f40bca6570679881fca637de3a49cdf7b
libdnf-0.63.0-3.el8.x86_64.rpm SHA-256: 004e45aef6912402be87943055407549795af0fd978964ab8fd8e95747c1c6e3
libdnf-debuginfo-0.63.0-3.el8.i686.rpm SHA-256: fa7cd51558ebb95b314ee6a4159fbf09bb034fbcf9bff9b4eb04267e655b483e
libdnf-debuginfo-0.63.0-3.el8.x86_64.rpm SHA-256: 4ee6acf213aa26f73beef6aeb8cebb99af8eec439e1a0079ed2d976663549ed1
libdnf-debugsource-0.63.0-3.el8.i686.rpm SHA-256: 194a867f7659983e33aae05b9d1ef2282d9e93dc08540e54b7760c8da5e74535
libdnf-debugsource-0.63.0-3.el8.x86_64.rpm SHA-256: f5a50844d9599db17add231acd3a8ff54520901ef5137d968de068b90f93aa46
python3-dnf-4.7.0-4.el8.noarch.rpm SHA-256: ce8d784df6e1292765cf1de462467cf828bbd8a8a60d89f55a85dfa269636cb4
python3-dnf-plugin-post-transaction-actions-4.0.21-3.el8.noarch.rpm SHA-256: 59c2e43b01dec1eea2488923347f90a8636ef935757eb69ec9e3d7b153a450bb
python3-dnf-plugin-versionlock-4.0.21-3.el8.noarch.rpm SHA-256: 323c16cff1d109d13776f28ad4135aea89087ed217a70ded5b336351fe303ae9
python3-dnf-plugins-core-4.0.21-3.el8.noarch.rpm SHA-256: b80c42a701dcd536f6f4222920b09288fdfc540cb2db0cac47ea673813a72275
python3-hawkey-0.63.0-3.el8.x86_64.rpm SHA-256: 6ba1a823aea313bf5b4dfec122e4815832fb7f51a058cea2528d8184ef03473e
python3-hawkey-debuginfo-0.63.0-3.el8.i686.rpm SHA-256: c46435f8531a63d73ddf338afbb8fbdf8b574ebbbbd62f2021fc51e80864b362
python3-hawkey-debuginfo-0.63.0-3.el8.x86_64.rpm SHA-256: 390bdc0cd514a7733b19a2e0a1c8bab218ef00ab0b5a7dcf59f37cae91d2d96e
python3-libdnf-0.63.0-3.el8.x86_64.rpm SHA-256: 9684e567554899e75aa51d3e63b04137cdb4fe84f93dbb4900b906a6dca901b5
python3-libdnf-debuginfo-0.63.0-3.el8.i686.rpm SHA-256: c2b20fcd7708c5b5426c438370f3d3bb96c23af532e8b95c4c4f01b737932d62
python3-libdnf-debuginfo-0.63.0-3.el8.x86_64.rpm SHA-256: b4f6948a92b4d45d39611282be7da469cc7dfa7ba3e9d2212e587d332b3894bd
yum-4.7.0-4.el8.noarch.rpm SHA-256: c13683818b2e3f5a1bc0b4188c7680cadc9bc29e9ff3be6790b5adff632e666c
yum-utils-4.0.21-3.el8.noarch.rpm SHA-256: 8450db29ac9604e8bd5ca8dfa2254138a933689bfb987f89d7faeeb5d49b22b5

Red Hat Enterprise Linux for ARM 64 8

SRPM
dnf-4.7.0-4.el8.src.rpm SHA-256: 40fde9d2dc6e8ce9d4e4ee46ac091c51fd73c8ba8b399f3a6d43398b5902c586
dnf-plugins-core-4.0.21-3.el8.src.rpm SHA-256: d07dd7912c5d5a44e167f803e3b273fcb9c81ddef6d0ee08a7a9fc957693b62b
libdnf-0.63.0-3.el8.src.rpm SHA-256: ab05403212afb2caac6fe07d7504e2ba5ba7eb20c521da4fe836af6d478c34c2
aarch64
dnf-4.7.0-4.el8.noarch.rpm SHA-256: 25f6f93557fa8ab54e80ddea0a396f0acb93171304963c231ca1347893b2e97b
dnf-automatic-4.7.0-4.el8.noarch.rpm SHA-256: cacfe761df8527f97099b477dea72bac41ff75f9175ca826494c164c8e580813
dnf-data-4.7.0-4.el8.noarch.rpm SHA-256: c7c9866330bf0570689d413178d0b5fe0c04bfe2d9043771c7759d35e6a75258
dnf-plugins-core-4.0.21-3.el8.noarch.rpm SHA-256: e74ce9c11ed27caf661d6fdd5c35234f912309c39da3c6288a017b0a6f3bccc0
libdnf-0.63.0-3.el8.aarch64.rpm SHA-256: 310d69dea3d9bb92e6e783f0458f8924431cb5703120a4730b0dcfaac4ecaaa6
libdnf-debuginfo-0.63.0-3.el8.aarch64.rpm SHA-256: f67305c3059e9852543162208dd4df2fb122e948781ab6113877a9fa563162d5
libdnf-debugsource-0.63.0-3.el8.aarch64.rpm SHA-256: 9785112438d797b61b7261809054f15cdabc22a4d31db7b96e9e119c970ec135
python3-dnf-4.7.0-4.el8.noarch.rpm SHA-256: ce8d784df6e1292765cf1de462467cf828bbd8a8a60d89f55a85dfa269636cb4
python3-dnf-plugin-post-transaction-actions-4.0.21-3.el8.noarch.rpm SHA-256: 59c2e43b01dec1eea2488923347f90a8636ef935757eb69ec9e3d7b153a450bb
python3-dnf-plugin-versionlock-4.0.21-3.el8.noarch.rpm SHA-256: 323c16cff1d109d13776f28ad4135aea89087ed217a70ded5b336351fe303ae9
python3-dnf-plugins-core-4.0.21-3.el8.noarch.rpm SHA-256: b80c42a701dcd536f6f4222920b09288fdfc540cb2db0cac47ea673813a72275
python3-hawkey-0.63.0-3.el8.aarch64.rpm SHA-256: 4bcd886d679cd01cbfe624158ceafaefc1ddae703a20243509e3bd0283cf2d9f
python3-hawkey-debuginfo-0.63.0-3.el8.aarch64.rpm SHA-256: 401a1ba65efb69d0ad022e5cf78c713a284b519ecbdd54f5acc58af7de42beba
python3-libdnf-0.63.0-3.el8.aarch64.rpm SHA-256: 33bdc88292c2a057397301d985c7070fa0116f8e463ae9cbb50bffe74cdede58
python3-libdnf-debuginfo-0.63.0-3.el8.aarch64.rpm SHA-256: 03d9e23beb13d4d3dbecb03c8787a24e6edbebfd06a42e8f7cbfa2e97240fbd9
yum-4.7.0-4.el8.noarch.rpm SHA-256: c13683818b2e3f5a1bc0b4188c7680cadc9bc29e9ff3be6790b5adff632e666c
yum-utils-4.0.21-3.el8.noarch.rpm SHA-256: 8450db29ac9604e8bd5ca8dfa2254138a933689bfb987f89d7faeeb5d49b22b5

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
dnf-4.7.0-4.el8.src.rpm SHA-256: 40fde9d2dc6e8ce9d4e4ee46ac091c51fd73c8ba8b399f3a6d43398b5902c586
dnf-plugins-core-4.0.21-3.el8.src.rpm SHA-256: d07dd7912c5d5a44e167f803e3b273fcb9c81ddef6d0ee08a7a9fc957693b62b
libdnf-0.63.0-3.el8.src.rpm SHA-256: ab05403212afb2caac6fe07d7504e2ba5ba7eb20c521da4fe836af6d478c34c2
ppc64le
dnf-4.7.0-4.el8.noarch.rpm SHA-256: 25f6f93557fa8ab54e80ddea0a396f0acb93171304963c231ca1347893b2e97b
dnf-automatic-4.7.0-4.el8.noarch.rpm SHA-256: cacfe761df8527f97099b477dea72bac41ff75f9175ca826494c164c8e580813
dnf-data-4.7.0-4.el8.noarch.rpm SHA-256: c7c9866330bf0570689d413178d0b5fe0c04bfe2d9043771c7759d35e6a75258
dnf-plugins-core-4.0.21-3.el8.noarch.rpm SHA-256: e74ce9c11ed27caf661d6fdd5c35234f912309c39da3c6288a017b0a6f3bccc0
libdnf-0.63.0-3.el8.ppc64le.rpm SHA-256: 3a7abb6021cac0fa89b93ec889c652438ed2e4cc28193efc4208f1d3810ade44
libdnf-debuginfo-0.63.0-3.el8.ppc64le.rpm SHA-256: 9739baf928bf8461b30e0d6af94edf47c62852f4f5d66f1bf31b1628d5767ca5
libdnf-debugsource-0.63.0-3.el8.ppc64le.rpm SHA-256: 35bc4a1bcfc1a2ad87871f903963ab5b75b42e9cf549ceaeecfdcabd1eb709d5
python3-dnf-4.7.0-4.el8.noarch.rpm SHA-256: ce8d784df6e1292765cf1de462467cf828bbd8a8a60d89f55a85dfa269636cb4
python3-dnf-plugin-post-transaction-actions-4.0.21-3.el8.noarch.rpm SHA-256: 59c2e43b01dec1eea2488923347f90a8636ef935757eb69ec9e3d7b153a450bb
python3-dnf-plugin-versionlock-4.0.21-3.el8.noarch.rpm SHA-256: 323c16cff1d109d13776f28ad4135aea89087ed217a70ded5b336351fe303ae9
python3-dnf-plugins-core-4.0.21-3.el8.noarch.rpm SHA-256: b80c42a701dcd536f6f4222920b09288fdfc540cb2db0cac47ea673813a72275
python3-hawkey-0.63.0-3.el8.ppc64le.rpm SHA-256: 3c421d8643cc28092cf5e42f6f14b21f901e47328f48d8aee8795229d9183a30
python3-hawkey-debuginfo-0.63.0-3.el8.ppc64le.rpm SHA-256: 0919a52b6984ae67318328e5c1609b2715ccf4b3cee0fe4f1ca4b69ee285e85d
python3-libdnf-0.63.0-3.el8.ppc64le.rpm SHA-256: 4eda2b16ffc6fb203651e081773454ffba645a581ed705a7e211a975290e036b
python3-libdnf-debuginfo-0.63.0-3.el8.ppc64le.rpm SHA-256: f9c25ac69c13c0d4e169ccfd713b1c4c87cf6fe9b3bdd73229de283ef9bac50f
yum-4.7.0-4.el8.noarch.rpm SHA-256: c13683818b2e3f5a1bc0b4188c7680cadc9bc29e9ff3be6790b5adff632e666c
yum-utils-4.0.21-3.el8.noarch.rpm SHA-256: 8450db29ac9604e8bd5ca8dfa2254138a933689bfb987f89d7faeeb5d49b22b5

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
dnf-4.7.0-4.el8.src.rpm SHA-256: 40fde9d2dc6e8ce9d4e4ee46ac091c51fd73c8ba8b399f3a6d43398b5902c586
dnf-plugins-core-4.0.21-3.el8.src.rpm SHA-256: d07dd7912c5d5a44e167f803e3b273fcb9c81ddef6d0ee08a7a9fc957693b62b
libdnf-0.63.0-3.el8.src.rpm SHA-256: ab05403212afb2caac6fe07d7504e2ba5ba7eb20c521da4fe836af6d478c34c2
x86_64
dnf-4.7.0-4.el8.noarch.rpm SHA-256: 25f6f93557fa8ab54e80ddea0a396f0acb93171304963c231ca1347893b2e97b
dnf-automatic-4.7.0-4.el8.noarch.rpm SHA-256: cacfe761df8527f97099b477dea72bac41ff75f9175ca826494c164c8e580813
dnf-data-4.7.0-4.el8.noarch.rpm SHA-256: c7c9866330bf0570689d413178d0b5fe0c04bfe2d9043771c7759d35e6a75258
dnf-plugins-core-4.0.21-3.el8.noarch.rpm SHA-256: e74ce9c11ed27caf661d6fdd5c35234f912309c39da3c6288a017b0a6f3bccc0
libdnf-0.63.0-3.el8.i686.rpm SHA-256: 81ad2b35e26ccf54296fd5c63fbfa45f40bca6570679881fca637de3a49cdf7b
libdnf-0.63.0-3.el8.x86_64.rpm SHA-256: 004e45aef6912402be87943055407549795af0fd978964ab8fd8e95747c1c6e3
libdnf-debuginfo-0.63.0-3.el8.i686.rpm SHA-256: fa7cd51558ebb95b314ee6a4159fbf09bb034fbcf9bff9b4eb04267e655b483e
libdnf-debuginfo-0.63.0-3.el8.x86_64.rpm SHA-256: 4ee6acf213aa26f73beef6aeb8cebb99af8eec439e1a0079ed2d976663549ed1
libdnf-debugsource-0.63.0-3.el8.i686.rpm SHA-256: 194a867f7659983e33aae05b9d1ef2282d9e93dc08540e54b7760c8da5e74535
libdnf-debugsource-0.63.0-3.el8.x86_64.rpm SHA-256: f5a50844d9599db17add231acd3a8ff54520901ef5137d968de068b90f93aa46
python3-dnf-4.7.0-4.el8.noarch.rpm SHA-256: ce8d784df6e1292765cf1de462467cf828bbd8a8a60d89f55a85dfa269636cb4
python3-dnf-plugin-post-transaction-actions-4.0.21-3.el8.noarch.rpm SHA-256: 59c2e43b01dec1eea2488923347f90a8636ef935757eb69ec9e3d7b153a450bb
python3-dnf-plugin-versionlock-4.0.21-3.el8.noarch.rpm SHA-256: 323c16cff1d109d13776f28ad4135aea89087ed217a70ded5b336351fe303ae9
python3-dnf-plugins-core-4.0.21-3.el8.noarch.rpm SHA-256: b80c42a701dcd536f6f4222920b09288fdfc540cb2db0cac47ea673813a72275
python3-hawkey-0.63.0-3.el8.x86_64.rpm SHA-256: 6ba1a823aea313bf5b4dfec122e4815832fb7f51a058cea2528d8184ef03473e
python3-hawkey-debuginfo-0.63.0-3.el8.i686.rpm SHA-256: c46435f8531a63d73ddf338afbb8fbdf8b574ebbbbd62f2021fc51e80864b362
python3-hawkey-debuginfo-0.63.0-3.el8.x86_64.rpm SHA-256: 390bdc0cd514a7733b19a2e0a1c8bab218ef00ab0b5a7dcf59f37cae91d2d96e
python3-libdnf-0.63.0-3.el8.x86_64.rpm SHA-256: 9684e567554899e75aa51d3e63b04137cdb4fe84f93dbb4900b906a6dca901b5
python3-libdnf-debuginfo-0.63.0-3.el8.i686.rpm SHA-256: c2b20fcd7708c5b5426c438370f3d3bb96c23af532e8b95c4c4f01b737932d62
python3-libdnf-debuginfo-0.63.0-3.el8.x86_64.rpm SHA-256: b4f6948a92b4d45d39611282be7da469cc7dfa7ba3e9d2212e587d332b3894bd
yum-4.7.0-4.el8.noarch.rpm SHA-256: c13683818b2e3f5a1bc0b4188c7680cadc9bc29e9ff3be6790b5adff632e666c
yum-utils-4.0.21-3.el8.noarch.rpm SHA-256: 8450db29ac9604e8bd5ca8dfa2254138a933689bfb987f89d7faeeb5d49b22b5

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
libdnf-debuginfo-0.63.0-3.el8.i686.rpm SHA-256: fa7cd51558ebb95b314ee6a4159fbf09bb034fbcf9bff9b4eb04267e655b483e
libdnf-debuginfo-0.63.0-3.el8.x86_64.rpm SHA-256: 4ee6acf213aa26f73beef6aeb8cebb99af8eec439e1a0079ed2d976663549ed1
libdnf-debugsource-0.63.0-3.el8.i686.rpm SHA-256: 194a867f7659983e33aae05b9d1ef2282d9e93dc08540e54b7760c8da5e74535
libdnf-debugsource-0.63.0-3.el8.x86_64.rpm SHA-256: f5a50844d9599db17add231acd3a8ff54520901ef5137d968de068b90f93aa46
libdnf-devel-0.63.0-3.el8.i686.rpm SHA-256: c9333b1262688f95c226ae7b09e2451c9e92b7e9b7f02130c12db4923438b663
libdnf-devel-0.63.0-3.el8.x86_64.rpm SHA-256: 544bf4a4d654f28501773b20062f311255d3f5176c9d63529f1488f705c9fdea
python3-hawkey-debuginfo-0.63.0-3.el8.i686.rpm SHA-256: c46435f8531a63d73ddf338afbb8fbdf8b574ebbbbd62f2021fc51e80864b362
python3-hawkey-debuginfo-0.63.0-3.el8.x86_64.rpm SHA-256: 390bdc0cd514a7733b19a2e0a1c8bab218ef00ab0b5a7dcf59f37cae91d2d96e
python3-libdnf-debuginfo-0.63.0-3.el8.i686.rpm SHA-256: c2b20fcd7708c5b5426c438370f3d3bb96c23af532e8b95c4c4f01b737932d62
python3-libdnf-debuginfo-0.63.0-3.el8.x86_64.rpm SHA-256: b4f6948a92b4d45d39611282be7da469cc7dfa7ba3e9d2212e587d332b3894bd

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
libdnf-debuginfo-0.63.0-3.el8.ppc64le.rpm SHA-256: 9739baf928bf8461b30e0d6af94edf47c62852f4f5d66f1bf31b1628d5767ca5
libdnf-debugsource-0.63.0-3.el8.ppc64le.rpm SHA-256: 35bc4a1bcfc1a2ad87871f903963ab5b75b42e9cf549ceaeecfdcabd1eb709d5
libdnf-devel-0.63.0-3.el8.ppc64le.rpm SHA-256: 2b6a92019a7c749ed4d7a29d9e32d917a578b89be25533d7ba2faadb59332785
python3-hawkey-debuginfo-0.63.0-3.el8.ppc64le.rpm SHA-256: 0919a52b6984ae67318328e5c1609b2715ccf4b3cee0fe4f1ca4b69ee285e85d
python3-libdnf-debuginfo-0.63.0-3.el8.ppc64le.rpm SHA-256: f9c25ac69c13c0d4e169ccfd713b1c4c87cf6fe9b3bdd73229de283ef9bac50f

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
libdnf-debuginfo-0.63.0-3.el8.aarch64.rpm SHA-256: f67305c3059e9852543162208dd4df2fb122e948781ab6113877a9fa563162d5
libdnf-debugsource-0.63.0-3.el8.aarch64.rpm SHA-256: 9785112438d797b61b7261809054f15cdabc22a4d31db7b96e9e119c970ec135
libdnf-devel-0.63.0-3.el8.aarch64.rpm SHA-256: 95167405c6ae7d72a9552a9b37792ca8d252aa25fef5eaf0f50947236e113962
python3-hawkey-debuginfo-0.63.0-3.el8.aarch64.rpm SHA-256: 401a1ba65efb69d0ad022e5cf78c713a284b519ecbdd54f5acc58af7de42beba
python3-libdnf-debuginfo-0.63.0-3.el8.aarch64.rpm SHA-256: 03d9e23beb13d4d3dbecb03c8787a24e6edbebfd06a42e8f7cbfa2e97240fbd9

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
libdnf-debuginfo-0.63.0-3.el8.s390x.rpm SHA-256: a5a0d1d5e0967ae60c89863d8deff0b719b33264f646542c8b2ee59dcbb57642
libdnf-debugsource-0.63.0-3.el8.s390x.rpm SHA-256: 78de829e622226a052247e99c43774f20288f355163cfabcd9a38d4a3096e057
libdnf-devel-0.63.0-3.el8.s390x.rpm SHA-256: 9f5529125718f1f5e1c92c6adfd7f6b07fb9aa147ae06336b0c36448a9065811
python3-hawkey-debuginfo-0.63.0-3.el8.s390x.rpm SHA-256: ec92ffe1e812202512b270debfbe11bbc93e5aac95e74058b5749e29c574a887
python3-libdnf-debuginfo-0.63.0-3.el8.s390x.rpm SHA-256: 3f0ed1050f797e4ed690855221b2b47b7528c78b58893929d8466a376115af71

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
dnf-4.7.0-4.el8.src.rpm SHA-256: 40fde9d2dc6e8ce9d4e4ee46ac091c51fd73c8ba8b399f3a6d43398b5902c586
dnf-plugins-core-4.0.21-3.el8.src.rpm SHA-256: d07dd7912c5d5a44e167f803e3b273fcb9c81ddef6d0ee08a7a9fc957693b62b
libdnf-0.63.0-3.el8.src.rpm SHA-256: ab05403212afb2caac6fe07d7504e2ba5ba7eb20c521da4fe836af6d478c34c2
aarch64
dnf-4.7.0-4.el8.noarch.rpm SHA-256: 25f6f93557fa8ab54e80ddea0a396f0acb93171304963c231ca1347893b2e97b
dnf-automatic-4.7.0-4.el8.noarch.rpm SHA-256: cacfe761df8527f97099b477dea72bac41ff75f9175ca826494c164c8e580813
dnf-data-4.7.0-4.el8.noarch.rpm SHA-256: c7c9866330bf0570689d413178d0b5fe0c04bfe2d9043771c7759d35e6a75258
dnf-plugins-core-4.0.21-3.el8.noarch.rpm SHA-256: e74ce9c11ed27caf661d6fdd5c35234f912309c39da3c6288a017b0a6f3bccc0
libdnf-0.63.0-3.el8.aarch64.rpm SHA-256: 310d69dea3d9bb92e6e783f0458f8924431cb5703120a4730b0dcfaac4ecaaa6
libdnf-debuginfo-0.63.0-3.el8.aarch64.rpm SHA-256: f67305c3059e9852543162208dd4df2fb122e948781ab6113877a9fa563162d5
libdnf-debugsource-0.63.0-3.el8.aarch64.rpm SHA-256: 9785112438d797b61b7261809054f15cdabc22a4d31db7b96e9e119c970ec135
python3-dnf-4.7.0-4.el8.noarch.rpm SHA-256: ce8d784df6e1292765cf1de462467cf828bbd8a8a60d89f55a85dfa269636cb4
python3-dnf-plugin-post-transaction-actions-4.0.21-3.el8.noarch.rpm SHA-256: 59c2e43b01dec1eea2488923347f90a8636ef935757eb69ec9e3d7b153a450bb
python3-dnf-plugin-versionlock-4.0.21-3.el8.noarch.rpm SHA-256: 323c16cff1d109d13776f28ad4135aea89087ed217a70ded5b336351fe303ae9
python3-dnf-plugins-core-4.0.21-3.el8.noarch.rpm SHA-256: b80c42a701dcd536f6f4222920b09288fdfc540cb2db0cac47ea673813a72275
python3-hawkey-0.63.0-3.el8.aarch64.rpm SHA-256: 4bcd886d679cd01cbfe624158ceafaefc1ddae703a20243509e3bd0283cf2d9f
python3-hawkey-debuginfo-0.63.0-3.el8.aarch64.rpm SHA-256: 401a1ba65efb69d0ad022e5cf78c713a284b519ecbdd54f5acc58af7de42beba
python3-libdnf-0.63.0-3.el8.aarch64.rpm SHA-256: 33bdc88292c2a057397301d985c7070fa0116f8e463ae9cbb50bffe74cdede58
python3-libdnf-debuginfo-0.63.0-3.el8.aarch64.rpm SHA-256: 03d9e23beb13d4d3dbecb03c8787a24e6edbebfd06a42e8f7cbfa2e97240fbd9
yum-4.7.0-4.el8.noarch.rpm SHA-256: c13683818b2e3f5a1bc0b4188c7680cadc9bc29e9ff3be6790b5adff632e666c
yum-utils-4.0.21-3.el8.noarch.rpm SHA-256: 8450db29ac9604e8bd5ca8dfa2254138a933689bfb987f89d7faeeb5d49b22b5

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
x86_64
libdnf-debuginfo-0.63.0-3.el8.i686.rpm SHA-256: fa7cd51558ebb95b314ee6a4159fbf09bb034fbcf9bff9b4eb04267e655b483e
libdnf-debuginfo-0.63.0-3.el8.x86_64.rpm SHA-256: 4ee6acf213aa26f73beef6aeb8cebb99af8eec439e1a0079ed2d976663549ed1
libdnf-debugsource-0.63.0-3.el8.i686.rpm SHA-256: 194a867f7659983e33aae05b9d1ef2282d9e93dc08540e54b7760c8da5e74535
libdnf-debugsource-0.63.0-3.el8.x86_64.rpm SHA-256: f5a50844d9599db17add231acd3a8ff54520901ef5137d968de068b90f93aa46
libdnf-devel-0.63.0-3.el8.i686.rpm SHA-256: c9333b1262688f95c226ae7b09e2451c9e92b7e9b7f02130c12db4923438b663
libdnf-devel-0.63.0-3.el8.x86_64.rpm SHA-256: 544bf4a4d654f28501773b20062f311255d3f5176c9d63529f1488f705c9fdea
python3-hawkey-debuginfo-0.63.0-3.el8.i686.rpm SHA-256: c46435f8531a63d73ddf338afbb8fbdf8b574ebbbbd62f2021fc51e80864b362
python3-hawkey-debuginfo-0.63.0-3.el8.x86_64.rpm SHA-256: 390bdc0cd514a7733b19a2e0a1c8bab218ef00ab0b5a7dcf59f37cae91d2d96e
python3-libdnf-debuginfo-0.63.0-3.el8.i686.rpm SHA-256: c2b20fcd7708c5b5426c438370f3d3bb96c23af532e8b95c4c4f01b737932d62
python3-libdnf-debuginfo-0.63.0-3.el8.x86_64.rpm SHA-256: b4f6948a92b4d45d39611282be7da469cc7dfa7ba3e9d2212e587d332b3894bd

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM
ppc64le
libdnf-debuginfo-0.63.0-3.el8.ppc64le.rpm SHA-256: 9739baf928bf8461b30e0d6af94edf47c62852f4f5d66f1bf31b1628d5767ca5
libdnf-debugsource-0.63.0-3.el8.ppc64le.rpm SHA-256: 35bc4a1bcfc1a2ad87871f903963ab5b75b42e9cf549ceaeecfdcabd1eb709d5
libdnf-devel-0.63.0-3.el8.ppc64le.rpm SHA-256: 2b6a92019a7c749ed4d7a29d9e32d917a578b89be25533d7ba2faadb59332785
python3-hawkey-debuginfo-0.63.0-3.el8.ppc64le.rpm SHA-256: 0919a52b6984ae67318328e5c1609b2715ccf4b3cee0fe4f1ca4b69ee285e85d
python3-libdnf-debuginfo-0.63.0-3.el8.ppc64le.rpm SHA-256: f9c25ac69c13c0d4e169ccfd713b1c4c87cf6fe9b3bdd73229de283ef9bac50f

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM
s390x
libdnf-debuginfo-0.63.0-3.el8.s390x.rpm SHA-256: a5a0d1d5e0967ae60c89863d8deff0b719b33264f646542c8b2ee59dcbb57642
libdnf-debugsource-0.63.0-3.el8.s390x.rpm SHA-256: 78de829e622226a052247e99c43774f20288f355163cfabcd9a38d4a3096e057
libdnf-devel-0.63.0-3.el8.s390x.rpm SHA-256: 9f5529125718f1f5e1c92c6adfd7f6b07fb9aa147ae06336b0c36448a9065811
python3-hawkey-debuginfo-0.63.0-3.el8.s390x.rpm SHA-256: ec92ffe1e812202512b270debfbe11bbc93e5aac95e74058b5749e29c574a887
python3-libdnf-debuginfo-0.63.0-3.el8.s390x.rpm SHA-256: 3f0ed1050f797e4ed690855221b2b47b7528c78b58893929d8466a376115af71

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
aarch64
libdnf-debuginfo-0.63.0-3.el8.aarch64.rpm SHA-256: f67305c3059e9852543162208dd4df2fb122e948781ab6113877a9fa563162d5
libdnf-debugsource-0.63.0-3.el8.aarch64.rpm SHA-256: 9785112438d797b61b7261809054f15cdabc22a4d31db7b96e9e119c970ec135
libdnf-devel-0.63.0-3.el8.aarch64.rpm SHA-256: 95167405c6ae7d72a9552a9b37792ca8d252aa25fef5eaf0f50947236e113962
python3-hawkey-debuginfo-0.63.0-3.el8.aarch64.rpm SHA-256: 401a1ba65efb69d0ad022e5cf78c713a284b519ecbdd54f5acc58af7de42beba
python3-libdnf-debuginfo-0.63.0-3.el8.aarch64.rpm SHA-256: 03d9e23beb13d4d3dbecb03c8787a24e6edbebfd06a42e8f7cbfa2e97240fbd9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter