Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:1950 - Security Advisory
Issued:
2022-05-10
Updated:
2022-05-10

RHSA-2022:1950 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: dovecot security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for dovecot is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Dovecot is an IMAP server for Linux and other UNIX-like systems, written primarily with security in mind. It also contains a small POP3 server, and supports e-mail in either the maildir or mbox format. The SQL drivers and authentication plug-ins are provided as subpackages.

The following packages have been upgraded to a later upstream version: dovecot (2.3.16). (BZ#1980014)

Security Fix(es):

  • dovecot: plaintext commands injection (CVE-2021-33515)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64

Fixes

  • BZ - 1973610 - CVE-2021-33515 dovecot: plaintext commands injection
  • BZ - 1974508 - Dovecot 2.3.8 regression - can not replicate using dsync

CVEs

  • CVE-2021-33515

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
dovecot-2.3.16-2.el8.src.rpm SHA-256: bd487f424aacd7f255a650c9fa6103cf11e1e62a880643bc1d8d8ffc56b4bba0
x86_64
dovecot-2.3.16-2.el8.x86_64.rpm SHA-256: 5e20d7d4ac3711cb80e6140e4705dbc6bd1d292fedf546404a0120693c264167
dovecot-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 1d75381b56aa5ecd345717197b9185f711a9188841f67212125710565db1a61d
dovecot-debugsource-2.3.16-2.el8.x86_64.rpm SHA-256: 650d57d073c27fc8f7ca5c64e83a42c501e81d1dc5e50cb4e751b771d584a439
dovecot-mysql-2.3.16-2.el8.x86_64.rpm SHA-256: 725b38f1de90b032a696ec4719011679bba5a4c73fbd934743f3462f8260fe58
dovecot-mysql-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: c2d9da64efbdcb5b3b25d876b0ff253bc55852f5dc36cc477e1f4d4f14563bda
dovecot-pgsql-2.3.16-2.el8.x86_64.rpm SHA-256: ce59e2999df04c662fcfc47da170a4946eb9f5a5ddb1d8ba4783337c5c64e186
dovecot-pgsql-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 23f6bd7a525bc7d4bb7c1dad413df1c30607024b0f9fde8963396bad7aa9d107
dovecot-pigeonhole-2.3.16-2.el8.x86_64.rpm SHA-256: 4bdbfaf2d17e12cf1450464e6e8c8363a24abae72514b96e924962b02de91d20
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 3a6253e6f1c9afff378a4698a2f882e6608918daa786910472e88bcf11f7cfb8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
dovecot-2.3.16-2.el8.src.rpm SHA-256: bd487f424aacd7f255a650c9fa6103cf11e1e62a880643bc1d8d8ffc56b4bba0
x86_64
dovecot-2.3.16-2.el8.x86_64.rpm SHA-256: 5e20d7d4ac3711cb80e6140e4705dbc6bd1d292fedf546404a0120693c264167
dovecot-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 1d75381b56aa5ecd345717197b9185f711a9188841f67212125710565db1a61d
dovecot-debugsource-2.3.16-2.el8.x86_64.rpm SHA-256: 650d57d073c27fc8f7ca5c64e83a42c501e81d1dc5e50cb4e751b771d584a439
dovecot-mysql-2.3.16-2.el8.x86_64.rpm SHA-256: 725b38f1de90b032a696ec4719011679bba5a4c73fbd934743f3462f8260fe58
dovecot-mysql-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: c2d9da64efbdcb5b3b25d876b0ff253bc55852f5dc36cc477e1f4d4f14563bda
dovecot-pgsql-2.3.16-2.el8.x86_64.rpm SHA-256: ce59e2999df04c662fcfc47da170a4946eb9f5a5ddb1d8ba4783337c5c64e186
dovecot-pgsql-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 23f6bd7a525bc7d4bb7c1dad413df1c30607024b0f9fde8963396bad7aa9d107
dovecot-pigeonhole-2.3.16-2.el8.x86_64.rpm SHA-256: 4bdbfaf2d17e12cf1450464e6e8c8363a24abae72514b96e924962b02de91d20
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 3a6253e6f1c9afff378a4698a2f882e6608918daa786910472e88bcf11f7cfb8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
dovecot-2.3.16-2.el8.src.rpm SHA-256: bd487f424aacd7f255a650c9fa6103cf11e1e62a880643bc1d8d8ffc56b4bba0
x86_64
dovecot-2.3.16-2.el8.x86_64.rpm SHA-256: 5e20d7d4ac3711cb80e6140e4705dbc6bd1d292fedf546404a0120693c264167
dovecot-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 1d75381b56aa5ecd345717197b9185f711a9188841f67212125710565db1a61d
dovecot-debugsource-2.3.16-2.el8.x86_64.rpm SHA-256: 650d57d073c27fc8f7ca5c64e83a42c501e81d1dc5e50cb4e751b771d584a439
dovecot-mysql-2.3.16-2.el8.x86_64.rpm SHA-256: 725b38f1de90b032a696ec4719011679bba5a4c73fbd934743f3462f8260fe58
dovecot-mysql-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: c2d9da64efbdcb5b3b25d876b0ff253bc55852f5dc36cc477e1f4d4f14563bda
dovecot-pgsql-2.3.16-2.el8.x86_64.rpm SHA-256: ce59e2999df04c662fcfc47da170a4946eb9f5a5ddb1d8ba4783337c5c64e186
dovecot-pgsql-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 23f6bd7a525bc7d4bb7c1dad413df1c30607024b0f9fde8963396bad7aa9d107
dovecot-pigeonhole-2.3.16-2.el8.x86_64.rpm SHA-256: 4bdbfaf2d17e12cf1450464e6e8c8363a24abae72514b96e924962b02de91d20
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 3a6253e6f1c9afff378a4698a2f882e6608918daa786910472e88bcf11f7cfb8

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
dovecot-2.3.16-2.el8.src.rpm SHA-256: bd487f424aacd7f255a650c9fa6103cf11e1e62a880643bc1d8d8ffc56b4bba0
x86_64
dovecot-2.3.16-2.el8.x86_64.rpm SHA-256: 5e20d7d4ac3711cb80e6140e4705dbc6bd1d292fedf546404a0120693c264167
dovecot-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 1d75381b56aa5ecd345717197b9185f711a9188841f67212125710565db1a61d
dovecot-debugsource-2.3.16-2.el8.x86_64.rpm SHA-256: 650d57d073c27fc8f7ca5c64e83a42c501e81d1dc5e50cb4e751b771d584a439
dovecot-mysql-2.3.16-2.el8.x86_64.rpm SHA-256: 725b38f1de90b032a696ec4719011679bba5a4c73fbd934743f3462f8260fe58
dovecot-mysql-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: c2d9da64efbdcb5b3b25d876b0ff253bc55852f5dc36cc477e1f4d4f14563bda
dovecot-pgsql-2.3.16-2.el8.x86_64.rpm SHA-256: ce59e2999df04c662fcfc47da170a4946eb9f5a5ddb1d8ba4783337c5c64e186
dovecot-pgsql-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 23f6bd7a525bc7d4bb7c1dad413df1c30607024b0f9fde8963396bad7aa9d107
dovecot-pigeonhole-2.3.16-2.el8.x86_64.rpm SHA-256: 4bdbfaf2d17e12cf1450464e6e8c8363a24abae72514b96e924962b02de91d20
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 3a6253e6f1c9afff378a4698a2f882e6608918daa786910472e88bcf11f7cfb8

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
dovecot-2.3.16-2.el8.src.rpm SHA-256: bd487f424aacd7f255a650c9fa6103cf11e1e62a880643bc1d8d8ffc56b4bba0
s390x
dovecot-2.3.16-2.el8.s390x.rpm SHA-256: 26b80803ac2f5ebda33c89c39126c0a12f8822a33f41969b8d51a381dbff51ac
dovecot-debuginfo-2.3.16-2.el8.s390x.rpm SHA-256: c44f1c228853d6068523e1c1041b41ab628b81ded996c84be006da9109a1ea5c
dovecot-debugsource-2.3.16-2.el8.s390x.rpm SHA-256: eb398957e7c49f8bab2406bf1cc2188309a6490dcc59043db07c5081ed802bad
dovecot-mysql-2.3.16-2.el8.s390x.rpm SHA-256: 0c243e6ac5518d90c2e3927faed4928a2c71af39dacfdebd9486706022119dc9
dovecot-mysql-debuginfo-2.3.16-2.el8.s390x.rpm SHA-256: 6a33ecdbd361d7325032668a613f6bf8a3e4848be28eadcc15e009bf2670069e
dovecot-pgsql-2.3.16-2.el8.s390x.rpm SHA-256: bd2cfe4899e1e134e68ce9e006de4a95af495543e5aa7521bb07cc7de8eb68dc
dovecot-pgsql-debuginfo-2.3.16-2.el8.s390x.rpm SHA-256: d41d09b77d95212531362375834baa5bb697fcd5a86aa3d962aeac63e130f9f9
dovecot-pigeonhole-2.3.16-2.el8.s390x.rpm SHA-256: 518a42080e3bd58a164f0a2736fad3528ec8cf66200cfb3344ab3258f31c65b0
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.s390x.rpm SHA-256: 570372f178868aa9810014363a09506a4a47b0f61da58a0ad2adef2d964f2789

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
dovecot-2.3.16-2.el8.src.rpm SHA-256: bd487f424aacd7f255a650c9fa6103cf11e1e62a880643bc1d8d8ffc56b4bba0
s390x
dovecot-2.3.16-2.el8.s390x.rpm SHA-256: 26b80803ac2f5ebda33c89c39126c0a12f8822a33f41969b8d51a381dbff51ac
dovecot-debuginfo-2.3.16-2.el8.s390x.rpm SHA-256: c44f1c228853d6068523e1c1041b41ab628b81ded996c84be006da9109a1ea5c
dovecot-debugsource-2.3.16-2.el8.s390x.rpm SHA-256: eb398957e7c49f8bab2406bf1cc2188309a6490dcc59043db07c5081ed802bad
dovecot-mysql-2.3.16-2.el8.s390x.rpm SHA-256: 0c243e6ac5518d90c2e3927faed4928a2c71af39dacfdebd9486706022119dc9
dovecot-mysql-debuginfo-2.3.16-2.el8.s390x.rpm SHA-256: 6a33ecdbd361d7325032668a613f6bf8a3e4848be28eadcc15e009bf2670069e
dovecot-pgsql-2.3.16-2.el8.s390x.rpm SHA-256: bd2cfe4899e1e134e68ce9e006de4a95af495543e5aa7521bb07cc7de8eb68dc
dovecot-pgsql-debuginfo-2.3.16-2.el8.s390x.rpm SHA-256: d41d09b77d95212531362375834baa5bb697fcd5a86aa3d962aeac63e130f9f9
dovecot-pigeonhole-2.3.16-2.el8.s390x.rpm SHA-256: 518a42080e3bd58a164f0a2736fad3528ec8cf66200cfb3344ab3258f31c65b0
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.s390x.rpm SHA-256: 570372f178868aa9810014363a09506a4a47b0f61da58a0ad2adef2d964f2789

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
dovecot-2.3.16-2.el8.src.rpm SHA-256: bd487f424aacd7f255a650c9fa6103cf11e1e62a880643bc1d8d8ffc56b4bba0
s390x
dovecot-2.3.16-2.el8.s390x.rpm SHA-256: 26b80803ac2f5ebda33c89c39126c0a12f8822a33f41969b8d51a381dbff51ac
dovecot-debuginfo-2.3.16-2.el8.s390x.rpm SHA-256: c44f1c228853d6068523e1c1041b41ab628b81ded996c84be006da9109a1ea5c
dovecot-debugsource-2.3.16-2.el8.s390x.rpm SHA-256: eb398957e7c49f8bab2406bf1cc2188309a6490dcc59043db07c5081ed802bad
dovecot-mysql-2.3.16-2.el8.s390x.rpm SHA-256: 0c243e6ac5518d90c2e3927faed4928a2c71af39dacfdebd9486706022119dc9
dovecot-mysql-debuginfo-2.3.16-2.el8.s390x.rpm SHA-256: 6a33ecdbd361d7325032668a613f6bf8a3e4848be28eadcc15e009bf2670069e
dovecot-pgsql-2.3.16-2.el8.s390x.rpm SHA-256: bd2cfe4899e1e134e68ce9e006de4a95af495543e5aa7521bb07cc7de8eb68dc
dovecot-pgsql-debuginfo-2.3.16-2.el8.s390x.rpm SHA-256: d41d09b77d95212531362375834baa5bb697fcd5a86aa3d962aeac63e130f9f9
dovecot-pigeonhole-2.3.16-2.el8.s390x.rpm SHA-256: 518a42080e3bd58a164f0a2736fad3528ec8cf66200cfb3344ab3258f31c65b0
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.s390x.rpm SHA-256: 570372f178868aa9810014363a09506a4a47b0f61da58a0ad2adef2d964f2789

Red Hat Enterprise Linux for Power, little endian 8

SRPM
dovecot-2.3.16-2.el8.src.rpm SHA-256: bd487f424aacd7f255a650c9fa6103cf11e1e62a880643bc1d8d8ffc56b4bba0
ppc64le
dovecot-2.3.16-2.el8.ppc64le.rpm SHA-256: 7755fab624450ed131d34f41f1a11aaffb5face072c7d5cdf33086dd517c90d0
dovecot-debuginfo-2.3.16-2.el8.ppc64le.rpm SHA-256: b986a0790844d10c4320de49fe591df3023b7d67914b852ad64bd2bd637814d2
dovecot-debugsource-2.3.16-2.el8.ppc64le.rpm SHA-256: 65df3841239bff049d88e64ce809a59608e1abd42eb204b2b002de849aba2266
dovecot-mysql-2.3.16-2.el8.ppc64le.rpm SHA-256: 67e5a4ef70b0a1854e32d0e9628159484a89a809055b3acf609baa5bf741d19f
dovecot-mysql-debuginfo-2.3.16-2.el8.ppc64le.rpm SHA-256: d4106da8781165948bd9649403a65e4cf80579e0325a980842519f8e87e0fc75
dovecot-pgsql-2.3.16-2.el8.ppc64le.rpm SHA-256: 057853bfafd5b79676a68d83ac4b557ec8142c6cf4fb5ca20221f46060d53fd8
dovecot-pgsql-debuginfo-2.3.16-2.el8.ppc64le.rpm SHA-256: ba07aad37ee4c0e51fbc3c61d3273612bec889318176af89901d5e75c67083d0
dovecot-pigeonhole-2.3.16-2.el8.ppc64le.rpm SHA-256: c7873363f7b2f96ff92b6edaa17a77dae720c7ae6a81466f2402ca18dd4190c5
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.ppc64le.rpm SHA-256: 4ff4b9156c2a9fde5bb468f3fe1ce4c61fa36447bc40dcad0d58449065444685

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
dovecot-2.3.16-2.el8.src.rpm SHA-256: bd487f424aacd7f255a650c9fa6103cf11e1e62a880643bc1d8d8ffc56b4bba0
ppc64le
dovecot-2.3.16-2.el8.ppc64le.rpm SHA-256: 7755fab624450ed131d34f41f1a11aaffb5face072c7d5cdf33086dd517c90d0
dovecot-debuginfo-2.3.16-2.el8.ppc64le.rpm SHA-256: b986a0790844d10c4320de49fe591df3023b7d67914b852ad64bd2bd637814d2
dovecot-debugsource-2.3.16-2.el8.ppc64le.rpm SHA-256: 65df3841239bff049d88e64ce809a59608e1abd42eb204b2b002de849aba2266
dovecot-mysql-2.3.16-2.el8.ppc64le.rpm SHA-256: 67e5a4ef70b0a1854e32d0e9628159484a89a809055b3acf609baa5bf741d19f
dovecot-mysql-debuginfo-2.3.16-2.el8.ppc64le.rpm SHA-256: d4106da8781165948bd9649403a65e4cf80579e0325a980842519f8e87e0fc75
dovecot-pgsql-2.3.16-2.el8.ppc64le.rpm SHA-256: 057853bfafd5b79676a68d83ac4b557ec8142c6cf4fb5ca20221f46060d53fd8
dovecot-pgsql-debuginfo-2.3.16-2.el8.ppc64le.rpm SHA-256: ba07aad37ee4c0e51fbc3c61d3273612bec889318176af89901d5e75c67083d0
dovecot-pigeonhole-2.3.16-2.el8.ppc64le.rpm SHA-256: c7873363f7b2f96ff92b6edaa17a77dae720c7ae6a81466f2402ca18dd4190c5
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.ppc64le.rpm SHA-256: 4ff4b9156c2a9fde5bb468f3fe1ce4c61fa36447bc40dcad0d58449065444685

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
dovecot-2.3.16-2.el8.src.rpm SHA-256: bd487f424aacd7f255a650c9fa6103cf11e1e62a880643bc1d8d8ffc56b4bba0
ppc64le
dovecot-2.3.16-2.el8.ppc64le.rpm SHA-256: 7755fab624450ed131d34f41f1a11aaffb5face072c7d5cdf33086dd517c90d0
dovecot-debuginfo-2.3.16-2.el8.ppc64le.rpm SHA-256: b986a0790844d10c4320de49fe591df3023b7d67914b852ad64bd2bd637814d2
dovecot-debugsource-2.3.16-2.el8.ppc64le.rpm SHA-256: 65df3841239bff049d88e64ce809a59608e1abd42eb204b2b002de849aba2266
dovecot-mysql-2.3.16-2.el8.ppc64le.rpm SHA-256: 67e5a4ef70b0a1854e32d0e9628159484a89a809055b3acf609baa5bf741d19f
dovecot-mysql-debuginfo-2.3.16-2.el8.ppc64le.rpm SHA-256: d4106da8781165948bd9649403a65e4cf80579e0325a980842519f8e87e0fc75
dovecot-pgsql-2.3.16-2.el8.ppc64le.rpm SHA-256: 057853bfafd5b79676a68d83ac4b557ec8142c6cf4fb5ca20221f46060d53fd8
dovecot-pgsql-debuginfo-2.3.16-2.el8.ppc64le.rpm SHA-256: ba07aad37ee4c0e51fbc3c61d3273612bec889318176af89901d5e75c67083d0
dovecot-pigeonhole-2.3.16-2.el8.ppc64le.rpm SHA-256: c7873363f7b2f96ff92b6edaa17a77dae720c7ae6a81466f2402ca18dd4190c5
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.ppc64le.rpm SHA-256: 4ff4b9156c2a9fde5bb468f3fe1ce4c61fa36447bc40dcad0d58449065444685

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
dovecot-2.3.16-2.el8.src.rpm SHA-256: bd487f424aacd7f255a650c9fa6103cf11e1e62a880643bc1d8d8ffc56b4bba0
x86_64
dovecot-2.3.16-2.el8.x86_64.rpm SHA-256: 5e20d7d4ac3711cb80e6140e4705dbc6bd1d292fedf546404a0120693c264167
dovecot-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 1d75381b56aa5ecd345717197b9185f711a9188841f67212125710565db1a61d
dovecot-debugsource-2.3.16-2.el8.x86_64.rpm SHA-256: 650d57d073c27fc8f7ca5c64e83a42c501e81d1dc5e50cb4e751b771d584a439
dovecot-mysql-2.3.16-2.el8.x86_64.rpm SHA-256: 725b38f1de90b032a696ec4719011679bba5a4c73fbd934743f3462f8260fe58
dovecot-mysql-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: c2d9da64efbdcb5b3b25d876b0ff253bc55852f5dc36cc477e1f4d4f14563bda
dovecot-pgsql-2.3.16-2.el8.x86_64.rpm SHA-256: ce59e2999df04c662fcfc47da170a4946eb9f5a5ddb1d8ba4783337c5c64e186
dovecot-pgsql-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 23f6bd7a525bc7d4bb7c1dad413df1c30607024b0f9fde8963396bad7aa9d107
dovecot-pigeonhole-2.3.16-2.el8.x86_64.rpm SHA-256: 4bdbfaf2d17e12cf1450464e6e8c8363a24abae72514b96e924962b02de91d20
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 3a6253e6f1c9afff378a4698a2f882e6608918daa786910472e88bcf11f7cfb8

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
dovecot-2.3.16-2.el8.src.rpm SHA-256: bd487f424aacd7f255a650c9fa6103cf11e1e62a880643bc1d8d8ffc56b4bba0
x86_64
dovecot-2.3.16-2.el8.x86_64.rpm SHA-256: 5e20d7d4ac3711cb80e6140e4705dbc6bd1d292fedf546404a0120693c264167
dovecot-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 1d75381b56aa5ecd345717197b9185f711a9188841f67212125710565db1a61d
dovecot-debugsource-2.3.16-2.el8.x86_64.rpm SHA-256: 650d57d073c27fc8f7ca5c64e83a42c501e81d1dc5e50cb4e751b771d584a439
dovecot-mysql-2.3.16-2.el8.x86_64.rpm SHA-256: 725b38f1de90b032a696ec4719011679bba5a4c73fbd934743f3462f8260fe58
dovecot-mysql-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: c2d9da64efbdcb5b3b25d876b0ff253bc55852f5dc36cc477e1f4d4f14563bda
dovecot-pgsql-2.3.16-2.el8.x86_64.rpm SHA-256: ce59e2999df04c662fcfc47da170a4946eb9f5a5ddb1d8ba4783337c5c64e186
dovecot-pgsql-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 23f6bd7a525bc7d4bb7c1dad413df1c30607024b0f9fde8963396bad7aa9d107
dovecot-pigeonhole-2.3.16-2.el8.x86_64.rpm SHA-256: 4bdbfaf2d17e12cf1450464e6e8c8363a24abae72514b96e924962b02de91d20
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 3a6253e6f1c9afff378a4698a2f882e6608918daa786910472e88bcf11f7cfb8

Red Hat Enterprise Linux for ARM 64 8

SRPM
dovecot-2.3.16-2.el8.src.rpm SHA-256: bd487f424aacd7f255a650c9fa6103cf11e1e62a880643bc1d8d8ffc56b4bba0
aarch64
dovecot-2.3.16-2.el8.aarch64.rpm SHA-256: d536a2799dd70fb7993b7147be319013466e46f1583ad49c71c97ca4b7e8b09c
dovecot-debuginfo-2.3.16-2.el8.aarch64.rpm SHA-256: 9dd167c8a4a9ee7180176c2e62dcdcea3ac72a37f2029830e4f18ebd11e35943
dovecot-debugsource-2.3.16-2.el8.aarch64.rpm SHA-256: c726be3b89fa2c01dd380f10578fd780d0a13bf7fefec4a8302a6b4e96b545f4
dovecot-mysql-2.3.16-2.el8.aarch64.rpm SHA-256: 605f053051f0efa4ee68124c2d8d77886fd7895917fc8d5e97859477aeafef39
dovecot-mysql-debuginfo-2.3.16-2.el8.aarch64.rpm SHA-256: e22e1a953e52f3f66782f58993d825dd7ca0d18feb367158252175b7373c9b77
dovecot-pgsql-2.3.16-2.el8.aarch64.rpm SHA-256: 03f8a81eecafb99709d4d24a71419225cf486012964d5173a9c6ceec4e7f3d4d
dovecot-pgsql-debuginfo-2.3.16-2.el8.aarch64.rpm SHA-256: 2c27ae76f810a561902400cf846b4ce346e9d0ede82dd17f0dbed644165d4f15
dovecot-pigeonhole-2.3.16-2.el8.aarch64.rpm SHA-256: db7b9d50b4bec222310ca400a33c8212f157bf1a1df54286cc0b5d281392e4b6
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.aarch64.rpm SHA-256: 689fcabecce221724c86f4c20cc8649ab449123677fa0cb196d02c20c6f7b37f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
dovecot-2.3.16-2.el8.src.rpm SHA-256: bd487f424aacd7f255a650c9fa6103cf11e1e62a880643bc1d8d8ffc56b4bba0
aarch64
dovecot-2.3.16-2.el8.aarch64.rpm SHA-256: d536a2799dd70fb7993b7147be319013466e46f1583ad49c71c97ca4b7e8b09c
dovecot-debuginfo-2.3.16-2.el8.aarch64.rpm SHA-256: 9dd167c8a4a9ee7180176c2e62dcdcea3ac72a37f2029830e4f18ebd11e35943
dovecot-debugsource-2.3.16-2.el8.aarch64.rpm SHA-256: c726be3b89fa2c01dd380f10578fd780d0a13bf7fefec4a8302a6b4e96b545f4
dovecot-mysql-2.3.16-2.el8.aarch64.rpm SHA-256: 605f053051f0efa4ee68124c2d8d77886fd7895917fc8d5e97859477aeafef39
dovecot-mysql-debuginfo-2.3.16-2.el8.aarch64.rpm SHA-256: e22e1a953e52f3f66782f58993d825dd7ca0d18feb367158252175b7373c9b77
dovecot-pgsql-2.3.16-2.el8.aarch64.rpm SHA-256: 03f8a81eecafb99709d4d24a71419225cf486012964d5173a9c6ceec4e7f3d4d
dovecot-pgsql-debuginfo-2.3.16-2.el8.aarch64.rpm SHA-256: 2c27ae76f810a561902400cf846b4ce346e9d0ede82dd17f0dbed644165d4f15
dovecot-pigeonhole-2.3.16-2.el8.aarch64.rpm SHA-256: db7b9d50b4bec222310ca400a33c8212f157bf1a1df54286cc0b5d281392e4b6
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.aarch64.rpm SHA-256: 689fcabecce221724c86f4c20cc8649ab449123677fa0cb196d02c20c6f7b37f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
dovecot-2.3.16-2.el8.src.rpm SHA-256: bd487f424aacd7f255a650c9fa6103cf11e1e62a880643bc1d8d8ffc56b4bba0
aarch64
dovecot-2.3.16-2.el8.aarch64.rpm SHA-256: d536a2799dd70fb7993b7147be319013466e46f1583ad49c71c97ca4b7e8b09c
dovecot-debuginfo-2.3.16-2.el8.aarch64.rpm SHA-256: 9dd167c8a4a9ee7180176c2e62dcdcea3ac72a37f2029830e4f18ebd11e35943
dovecot-debugsource-2.3.16-2.el8.aarch64.rpm SHA-256: c726be3b89fa2c01dd380f10578fd780d0a13bf7fefec4a8302a6b4e96b545f4
dovecot-mysql-2.3.16-2.el8.aarch64.rpm SHA-256: 605f053051f0efa4ee68124c2d8d77886fd7895917fc8d5e97859477aeafef39
dovecot-mysql-debuginfo-2.3.16-2.el8.aarch64.rpm SHA-256: e22e1a953e52f3f66782f58993d825dd7ca0d18feb367158252175b7373c9b77
dovecot-pgsql-2.3.16-2.el8.aarch64.rpm SHA-256: 03f8a81eecafb99709d4d24a71419225cf486012964d5173a9c6ceec4e7f3d4d
dovecot-pgsql-debuginfo-2.3.16-2.el8.aarch64.rpm SHA-256: 2c27ae76f810a561902400cf846b4ce346e9d0ede82dd17f0dbed644165d4f15
dovecot-pigeonhole-2.3.16-2.el8.aarch64.rpm SHA-256: db7b9d50b4bec222310ca400a33c8212f157bf1a1df54286cc0b5d281392e4b6
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.aarch64.rpm SHA-256: 689fcabecce221724c86f4c20cc8649ab449123677fa0cb196d02c20c6f7b37f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
dovecot-2.3.16-2.el8.src.rpm SHA-256: bd487f424aacd7f255a650c9fa6103cf11e1e62a880643bc1d8d8ffc56b4bba0
ppc64le
dovecot-2.3.16-2.el8.ppc64le.rpm SHA-256: 7755fab624450ed131d34f41f1a11aaffb5face072c7d5cdf33086dd517c90d0
dovecot-debuginfo-2.3.16-2.el8.ppc64le.rpm SHA-256: b986a0790844d10c4320de49fe591df3023b7d67914b852ad64bd2bd637814d2
dovecot-debugsource-2.3.16-2.el8.ppc64le.rpm SHA-256: 65df3841239bff049d88e64ce809a59608e1abd42eb204b2b002de849aba2266
dovecot-mysql-2.3.16-2.el8.ppc64le.rpm SHA-256: 67e5a4ef70b0a1854e32d0e9628159484a89a809055b3acf609baa5bf741d19f
dovecot-mysql-debuginfo-2.3.16-2.el8.ppc64le.rpm SHA-256: d4106da8781165948bd9649403a65e4cf80579e0325a980842519f8e87e0fc75
dovecot-pgsql-2.3.16-2.el8.ppc64le.rpm SHA-256: 057853bfafd5b79676a68d83ac4b557ec8142c6cf4fb5ca20221f46060d53fd8
dovecot-pgsql-debuginfo-2.3.16-2.el8.ppc64le.rpm SHA-256: ba07aad37ee4c0e51fbc3c61d3273612bec889318176af89901d5e75c67083d0
dovecot-pigeonhole-2.3.16-2.el8.ppc64le.rpm SHA-256: c7873363f7b2f96ff92b6edaa17a77dae720c7ae6a81466f2402ca18dd4190c5
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.ppc64le.rpm SHA-256: 4ff4b9156c2a9fde5bb468f3fe1ce4c61fa36447bc40dcad0d58449065444685

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
dovecot-2.3.16-2.el8.src.rpm SHA-256: bd487f424aacd7f255a650c9fa6103cf11e1e62a880643bc1d8d8ffc56b4bba0
ppc64le
dovecot-2.3.16-2.el8.ppc64le.rpm SHA-256: 7755fab624450ed131d34f41f1a11aaffb5face072c7d5cdf33086dd517c90d0
dovecot-debuginfo-2.3.16-2.el8.ppc64le.rpm SHA-256: b986a0790844d10c4320de49fe591df3023b7d67914b852ad64bd2bd637814d2
dovecot-debugsource-2.3.16-2.el8.ppc64le.rpm SHA-256: 65df3841239bff049d88e64ce809a59608e1abd42eb204b2b002de849aba2266
dovecot-mysql-2.3.16-2.el8.ppc64le.rpm SHA-256: 67e5a4ef70b0a1854e32d0e9628159484a89a809055b3acf609baa5bf741d19f
dovecot-mysql-debuginfo-2.3.16-2.el8.ppc64le.rpm SHA-256: d4106da8781165948bd9649403a65e4cf80579e0325a980842519f8e87e0fc75
dovecot-pgsql-2.3.16-2.el8.ppc64le.rpm SHA-256: 057853bfafd5b79676a68d83ac4b557ec8142c6cf4fb5ca20221f46060d53fd8
dovecot-pgsql-debuginfo-2.3.16-2.el8.ppc64le.rpm SHA-256: ba07aad37ee4c0e51fbc3c61d3273612bec889318176af89901d5e75c67083d0
dovecot-pigeonhole-2.3.16-2.el8.ppc64le.rpm SHA-256: c7873363f7b2f96ff92b6edaa17a77dae720c7ae6a81466f2402ca18dd4190c5
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.ppc64le.rpm SHA-256: 4ff4b9156c2a9fde5bb468f3fe1ce4c61fa36447bc40dcad0d58449065444685

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
dovecot-2.3.16-2.el8.src.rpm SHA-256: bd487f424aacd7f255a650c9fa6103cf11e1e62a880643bc1d8d8ffc56b4bba0
x86_64
dovecot-2.3.16-2.el8.x86_64.rpm SHA-256: 5e20d7d4ac3711cb80e6140e4705dbc6bd1d292fedf546404a0120693c264167
dovecot-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 1d75381b56aa5ecd345717197b9185f711a9188841f67212125710565db1a61d
dovecot-debugsource-2.3.16-2.el8.x86_64.rpm SHA-256: 650d57d073c27fc8f7ca5c64e83a42c501e81d1dc5e50cb4e751b771d584a439
dovecot-mysql-2.3.16-2.el8.x86_64.rpm SHA-256: 725b38f1de90b032a696ec4719011679bba5a4c73fbd934743f3462f8260fe58
dovecot-mysql-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: c2d9da64efbdcb5b3b25d876b0ff253bc55852f5dc36cc477e1f4d4f14563bda
dovecot-pgsql-2.3.16-2.el8.x86_64.rpm SHA-256: ce59e2999df04c662fcfc47da170a4946eb9f5a5ddb1d8ba4783337c5c64e186
dovecot-pgsql-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 23f6bd7a525bc7d4bb7c1dad413df1c30607024b0f9fde8963396bad7aa9d107
dovecot-pigeonhole-2.3.16-2.el8.x86_64.rpm SHA-256: 4bdbfaf2d17e12cf1450464e6e8c8363a24abae72514b96e924962b02de91d20
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 3a6253e6f1c9afff378a4698a2f882e6608918daa786910472e88bcf11f7cfb8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
dovecot-2.3.16-2.el8.src.rpm SHA-256: bd487f424aacd7f255a650c9fa6103cf11e1e62a880643bc1d8d8ffc56b4bba0
x86_64
dovecot-2.3.16-2.el8.x86_64.rpm SHA-256: 5e20d7d4ac3711cb80e6140e4705dbc6bd1d292fedf546404a0120693c264167
dovecot-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 1d75381b56aa5ecd345717197b9185f711a9188841f67212125710565db1a61d
dovecot-debugsource-2.3.16-2.el8.x86_64.rpm SHA-256: 650d57d073c27fc8f7ca5c64e83a42c501e81d1dc5e50cb4e751b771d584a439
dovecot-mysql-2.3.16-2.el8.x86_64.rpm SHA-256: 725b38f1de90b032a696ec4719011679bba5a4c73fbd934743f3462f8260fe58
dovecot-mysql-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: c2d9da64efbdcb5b3b25d876b0ff253bc55852f5dc36cc477e1f4d4f14563bda
dovecot-pgsql-2.3.16-2.el8.x86_64.rpm SHA-256: ce59e2999df04c662fcfc47da170a4946eb9f5a5ddb1d8ba4783337c5c64e186
dovecot-pgsql-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 23f6bd7a525bc7d4bb7c1dad413df1c30607024b0f9fde8963396bad7aa9d107
dovecot-pigeonhole-2.3.16-2.el8.x86_64.rpm SHA-256: 4bdbfaf2d17e12cf1450464e6e8c8363a24abae72514b96e924962b02de91d20
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 3a6253e6f1c9afff378a4698a2f882e6608918daa786910472e88bcf11f7cfb8

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
dovecot-2.3.16-2.el8.i686.rpm SHA-256: 1392714b879f448927a477f88b6bc64586705388e9377ca71593832b1ca518e4
dovecot-debuginfo-2.3.16-2.el8.i686.rpm SHA-256: 2e8b5bac2dde6533530c535e137f77d5446c5fd73d32fdff7c06e6695356a7f4
dovecot-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 1d75381b56aa5ecd345717197b9185f711a9188841f67212125710565db1a61d
dovecot-debugsource-2.3.16-2.el8.i686.rpm SHA-256: f7dca3b98afd45b8acafecd74698a27a8ddd60cff63f4d0855d4a2827cc1c24b
dovecot-debugsource-2.3.16-2.el8.x86_64.rpm SHA-256: 650d57d073c27fc8f7ca5c64e83a42c501e81d1dc5e50cb4e751b771d584a439
dovecot-devel-2.3.16-2.el8.i686.rpm SHA-256: be1def0d3a4901906b233f14cea0725ab704dd170b3cc6a87a73af0ebf11e748
dovecot-devel-2.3.16-2.el8.x86_64.rpm SHA-256: 25c45fd718ab9dd07a2858491f20fe40553896c479f5fb6a7f3be0f4c7ea6497
dovecot-mysql-debuginfo-2.3.16-2.el8.i686.rpm SHA-256: 7061cee839e002f7bcd6f6844f0a5a1b8ea22637cef78e697e77ef125135333e
dovecot-mysql-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: c2d9da64efbdcb5b3b25d876b0ff253bc55852f5dc36cc477e1f4d4f14563bda
dovecot-pgsql-debuginfo-2.3.16-2.el8.i686.rpm SHA-256: ba6045e82a08bd88692481be70cdde8c6db956242cce1cef89604faead704cb9
dovecot-pgsql-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 23f6bd7a525bc7d4bb7c1dad413df1c30607024b0f9fde8963396bad7aa9d107
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.i686.rpm SHA-256: 8ba6249d890165e212de03a59936c8a58fa0c9edb87f42eaddf7c725269317e4
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 3a6253e6f1c9afff378a4698a2f882e6608918daa786910472e88bcf11f7cfb8

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
dovecot-debuginfo-2.3.16-2.el8.ppc64le.rpm SHA-256: b986a0790844d10c4320de49fe591df3023b7d67914b852ad64bd2bd637814d2
dovecot-debugsource-2.3.16-2.el8.ppc64le.rpm SHA-256: 65df3841239bff049d88e64ce809a59608e1abd42eb204b2b002de849aba2266
dovecot-devel-2.3.16-2.el8.ppc64le.rpm SHA-256: 6bcd7c67f70dbc27d965843c9f5babdae4a8e8a20ad7eac20b87fb90d96d5429
dovecot-mysql-debuginfo-2.3.16-2.el8.ppc64le.rpm SHA-256: d4106da8781165948bd9649403a65e4cf80579e0325a980842519f8e87e0fc75
dovecot-pgsql-debuginfo-2.3.16-2.el8.ppc64le.rpm SHA-256: ba07aad37ee4c0e51fbc3c61d3273612bec889318176af89901d5e75c67083d0
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.ppc64le.rpm SHA-256: 4ff4b9156c2a9fde5bb468f3fe1ce4c61fa36447bc40dcad0d58449065444685

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
dovecot-debuginfo-2.3.16-2.el8.aarch64.rpm SHA-256: 9dd167c8a4a9ee7180176c2e62dcdcea3ac72a37f2029830e4f18ebd11e35943
dovecot-debugsource-2.3.16-2.el8.aarch64.rpm SHA-256: c726be3b89fa2c01dd380f10578fd780d0a13bf7fefec4a8302a6b4e96b545f4
dovecot-devel-2.3.16-2.el8.aarch64.rpm SHA-256: c2d647e027fbb1f712b1fc14c2ccb9287631b0cdb7f029384373fd4955d83e2e
dovecot-mysql-debuginfo-2.3.16-2.el8.aarch64.rpm SHA-256: e22e1a953e52f3f66782f58993d825dd7ca0d18feb367158252175b7373c9b77
dovecot-pgsql-debuginfo-2.3.16-2.el8.aarch64.rpm SHA-256: 2c27ae76f810a561902400cf846b4ce346e9d0ede82dd17f0dbed644165d4f15
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.aarch64.rpm SHA-256: 689fcabecce221724c86f4c20cc8649ab449123677fa0cb196d02c20c6f7b37f

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
dovecot-debuginfo-2.3.16-2.el8.s390x.rpm SHA-256: c44f1c228853d6068523e1c1041b41ab628b81ded996c84be006da9109a1ea5c
dovecot-debugsource-2.3.16-2.el8.s390x.rpm SHA-256: eb398957e7c49f8bab2406bf1cc2188309a6490dcc59043db07c5081ed802bad
dovecot-devel-2.3.16-2.el8.s390x.rpm SHA-256: 267600273ad97cc967fba404d6a6d58b15a862e94e69eb47056f20ad8a22fbf4
dovecot-mysql-debuginfo-2.3.16-2.el8.s390x.rpm SHA-256: 6a33ecdbd361d7325032668a613f6bf8a3e4848be28eadcc15e009bf2670069e
dovecot-pgsql-debuginfo-2.3.16-2.el8.s390x.rpm SHA-256: d41d09b77d95212531362375834baa5bb697fcd5a86aa3d962aeac63e130f9f9
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.s390x.rpm SHA-256: 570372f178868aa9810014363a09506a4a47b0f61da58a0ad2adef2d964f2789

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
dovecot-2.3.16-2.el8.i686.rpm SHA-256: 1392714b879f448927a477f88b6bc64586705388e9377ca71593832b1ca518e4
dovecot-debuginfo-2.3.16-2.el8.i686.rpm SHA-256: 2e8b5bac2dde6533530c535e137f77d5446c5fd73d32fdff7c06e6695356a7f4
dovecot-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 1d75381b56aa5ecd345717197b9185f711a9188841f67212125710565db1a61d
dovecot-debugsource-2.3.16-2.el8.i686.rpm SHA-256: f7dca3b98afd45b8acafecd74698a27a8ddd60cff63f4d0855d4a2827cc1c24b
dovecot-debugsource-2.3.16-2.el8.x86_64.rpm SHA-256: 650d57d073c27fc8f7ca5c64e83a42c501e81d1dc5e50cb4e751b771d584a439
dovecot-devel-2.3.16-2.el8.i686.rpm SHA-256: be1def0d3a4901906b233f14cea0725ab704dd170b3cc6a87a73af0ebf11e748
dovecot-devel-2.3.16-2.el8.x86_64.rpm SHA-256: 25c45fd718ab9dd07a2858491f20fe40553896c479f5fb6a7f3be0f4c7ea6497
dovecot-mysql-debuginfo-2.3.16-2.el8.i686.rpm SHA-256: 7061cee839e002f7bcd6f6844f0a5a1b8ea22637cef78e697e77ef125135333e
dovecot-mysql-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: c2d9da64efbdcb5b3b25d876b0ff253bc55852f5dc36cc477e1f4d4f14563bda
dovecot-pgsql-debuginfo-2.3.16-2.el8.i686.rpm SHA-256: ba6045e82a08bd88692481be70cdde8c6db956242cce1cef89604faead704cb9
dovecot-pgsql-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 23f6bd7a525bc7d4bb7c1dad413df1c30607024b0f9fde8963396bad7aa9d107
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.i686.rpm SHA-256: 8ba6249d890165e212de03a59936c8a58fa0c9edb87f42eaddf7c725269317e4
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.x86_64.rpm SHA-256: 3a6253e6f1c9afff378a4698a2f882e6608918daa786910472e88bcf11f7cfb8

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
x86_64
dovecot-2.3.16-2.el8.i686.rpm SHA-256: 1392714b879f448927a477f88b6bc64586705388e9377ca71593832b1ca518e4
dovecot-debuginfo-2.3.16-2.el8.i686.rpm SHA-256: 2e8b5bac2dde6533530c535e137f77d5446c5fd73d32fdff7c06e6695356a7f4
dovecot-debugsource-2.3.16-2.el8.i686.rpm SHA-256: f7dca3b98afd45b8acafecd74698a27a8ddd60cff63f4d0855d4a2827cc1c24b
dovecot-devel-2.3.16-2.el8.i686.rpm SHA-256: be1def0d3a4901906b233f14cea0725ab704dd170b3cc6a87a73af0ebf11e748
dovecot-devel-2.3.16-2.el8.x86_64.rpm SHA-256: 25c45fd718ab9dd07a2858491f20fe40553896c479f5fb6a7f3be0f4c7ea6497

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
dovecot-debuginfo-2.3.16-2.el8.ppc64le.rpm SHA-256: b986a0790844d10c4320de49fe591df3023b7d67914b852ad64bd2bd637814d2
dovecot-debugsource-2.3.16-2.el8.ppc64le.rpm SHA-256: 65df3841239bff049d88e64ce809a59608e1abd42eb204b2b002de849aba2266
dovecot-devel-2.3.16-2.el8.ppc64le.rpm SHA-256: 6bcd7c67f70dbc27d965843c9f5babdae4a8e8a20ad7eac20b87fb90d96d5429
dovecot-mysql-debuginfo-2.3.16-2.el8.ppc64le.rpm SHA-256: d4106da8781165948bd9649403a65e4cf80579e0325a980842519f8e87e0fc75
dovecot-pgsql-debuginfo-2.3.16-2.el8.ppc64le.rpm SHA-256: ba07aad37ee4c0e51fbc3c61d3273612bec889318176af89901d5e75c67083d0
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.ppc64le.rpm SHA-256: 4ff4b9156c2a9fde5bb468f3fe1ce4c61fa36447bc40dcad0d58449065444685

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM
ppc64le
dovecot-devel-2.3.16-2.el8.ppc64le.rpm SHA-256: 6bcd7c67f70dbc27d965843c9f5babdae4a8e8a20ad7eac20b87fb90d96d5429

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8

SRPM
s390x
dovecot-debuginfo-2.3.16-2.el8.s390x.rpm SHA-256: c44f1c228853d6068523e1c1041b41ab628b81ded996c84be006da9109a1ea5c
dovecot-debugsource-2.3.16-2.el8.s390x.rpm SHA-256: eb398957e7c49f8bab2406bf1cc2188309a6490dcc59043db07c5081ed802bad
dovecot-devel-2.3.16-2.el8.s390x.rpm SHA-256: 267600273ad97cc967fba404d6a6d58b15a862e94e69eb47056f20ad8a22fbf4
dovecot-mysql-debuginfo-2.3.16-2.el8.s390x.rpm SHA-256: 6a33ecdbd361d7325032668a613f6bf8a3e4848be28eadcc15e009bf2670069e
dovecot-pgsql-debuginfo-2.3.16-2.el8.s390x.rpm SHA-256: d41d09b77d95212531362375834baa5bb697fcd5a86aa3d962aeac63e130f9f9
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.s390x.rpm SHA-256: 570372f178868aa9810014363a09506a4a47b0f61da58a0ad2adef2d964f2789

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM
s390x
dovecot-devel-2.3.16-2.el8.s390x.rpm SHA-256: 267600273ad97cc967fba404d6a6d58b15a862e94e69eb47056f20ad8a22fbf4

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
dovecot-debuginfo-2.3.16-2.el8.aarch64.rpm SHA-256: 9dd167c8a4a9ee7180176c2e62dcdcea3ac72a37f2029830e4f18ebd11e35943
dovecot-debugsource-2.3.16-2.el8.aarch64.rpm SHA-256: c726be3b89fa2c01dd380f10578fd780d0a13bf7fefec4a8302a6b4e96b545f4
dovecot-devel-2.3.16-2.el8.aarch64.rpm SHA-256: c2d647e027fbb1f712b1fc14c2ccb9287631b0cdb7f029384373fd4955d83e2e
dovecot-mysql-debuginfo-2.3.16-2.el8.aarch64.rpm SHA-256: e22e1a953e52f3f66782f58993d825dd7ca0d18feb367158252175b7373c9b77
dovecot-pgsql-debuginfo-2.3.16-2.el8.aarch64.rpm SHA-256: 2c27ae76f810a561902400cf846b4ce346e9d0ede82dd17f0dbed644165d4f15
dovecot-pigeonhole-debuginfo-2.3.16-2.el8.aarch64.rpm SHA-256: 689fcabecce221724c86f4c20cc8649ab449123677fa0cb196d02c20c6f7b37f

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
aarch64
dovecot-devel-2.3.16-2.el8.aarch64.rpm SHA-256: c2d647e027fbb1f712b1fc14c2ccb9287631b0cdb7f029384373fd4955d83e2e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility