Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:5251 - Security Advisory
Issued:
2022-06-28
Updated:
2022-06-28

RHSA-2022:5251 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: pcre2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for pcre2 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The pcre2 package contains a new generation of the Perl Compatible Regular Expression libraries for implementing regular expression pattern matching using the same syntax and semantics as Perl.

Security Fix(es):

  • pcre2: Out-of-bounds read in compile_xclass_matchingpath in pcre2_jit_compile.c (CVE-2022-1586)
  • pcre2: Out-of-bounds read in get_recurse_data_length in pcre2_jit_compile.c (CVE-2022-1587)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2077976 - CVE-2022-1586 pcre2: Out-of-bounds read in compile_xclass_matchingpath in pcre2_jit_compile.c
  • BZ - 2077983 - CVE-2022-1587 pcre2: Out-of-bounds read in get_recurse_data_length in pcre2_jit_compile.c

CVEs

  • CVE-2022-1586
  • CVE-2022-1587

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
x86_64
pcre2-10.37-5.el9_0.i686.rpm SHA-256: eed8bf24f49f609bcd5c2b13f7d6e5b10759a8397a96339c02f1e5b3d6565e6c
pcre2-10.37-5.el9_0.x86_64.rpm SHA-256: bfbc47d22d5c17587a54176695f60ef52a14e3746c6b9a46c2c2ad19b9a14a46
pcre2-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 2fdd9d1a9d01a740e3ab653cb250a215aa0207150424ede33f2b7b569804efc4
pcre2-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 2fdd9d1a9d01a740e3ab653cb250a215aa0207150424ede33f2b7b569804efc4
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 4e4da72d9fef7340ac2bda0d8db39b097ee4673a8a7e4e7f0d56c92e4e43a9e0
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 4e4da72d9fef7340ac2bda0d8db39b097ee4673a8a7e4e7f0d56c92e4e43a9e0
pcre2-debugsource-10.37-5.el9_0.i686.rpm SHA-256: a88b9ae3be183d797ee002142387ad2a9e39b69eda1c7e67dbe90f3f55b6d3eb
pcre2-debugsource-10.37-5.el9_0.i686.rpm SHA-256: a88b9ae3be183d797ee002142387ad2a9e39b69eda1c7e67dbe90f3f55b6d3eb
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm SHA-256: cdafe6273be0551291c4cd1a72a25a7b0f66d99d2f24d4cfced9994b39c4c5ca
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm SHA-256: cdafe6273be0551291c4cd1a72a25a7b0f66d99d2f24d4cfced9994b39c4c5ca
pcre2-devel-10.37-5.el9_0.i686.rpm SHA-256: e9705c4e50a065d061b53361d533c7455b51b6057de95782c870885580c2fc38
pcre2-devel-10.37-5.el9_0.x86_64.rpm SHA-256: 9d9bd6c9de914efb3015f3c89274246c044eefb9c1798502b9007ee520c4f797
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 002017dc0e16ed8e0be8151879d2d3bdd28e1828a51e82062763f559cacf51ca
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 002017dc0e16ed8e0be8151879d2d3bdd28e1828a51e82062763f559cacf51ca
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 69331349f5f9b13561baf18fd6e3f7c1b34813ba9621abedd2c9f74cbbcf4ba6
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 69331349f5f9b13561baf18fd6e3f7c1b34813ba9621abedd2c9f74cbbcf4ba6
pcre2-utf16-10.37-5.el9_0.i686.rpm SHA-256: e5268870a0dbef2c5e646abb6d2c60e12cc8d5ca69b0225b5ed5e291c8afb5ae
pcre2-utf16-10.37-5.el9_0.x86_64.rpm SHA-256: 8d48afb567df162d45b68c1fb3b92bba7df4f4f076083dd63a2096372a80a6ee
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: a5296f53db1ec704dd281778e6d289c47091d64bfd8aaefd2624b7df71955fcd
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: a5296f53db1ec704dd281778e6d289c47091d64bfd8aaefd2624b7df71955fcd
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 6ee7da6857e262a40d2fb09a51500253b1d8a3268b3d4d8aee525adc63b63b8e
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 6ee7da6857e262a40d2fb09a51500253b1d8a3268b3d4d8aee525adc63b63b8e
pcre2-utf32-10.37-5.el9_0.i686.rpm SHA-256: e057e2133402225a8d0b9a70c851c08bcf4e53f74ebb1e0f5a0fa0ca462eaa80
pcre2-utf32-10.37-5.el9_0.x86_64.rpm SHA-256: 9d78eaa1bfeb93f2d38bdf71d626d8a30f612486a7f78205aff13efcc036d87a
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: d4208e8da1bc337c3669ff402cc83c52fb5568d23eb43f88171325bc9a671e64
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: d4208e8da1bc337c3669ff402cc83c52fb5568d23eb43f88171325bc9a671e64
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: a6962c955467740bc546fe00500c83ac6ad60ac0a8acfb56fa8f1ffdf64e21ff
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: a6962c955467740bc546fe00500c83ac6ad60ac0a8acfb56fa8f1ffdf64e21ff

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
x86_64
pcre2-10.37-5.el9_0.i686.rpm SHA-256: eed8bf24f49f609bcd5c2b13f7d6e5b10759a8397a96339c02f1e5b3d6565e6c
pcre2-10.37-5.el9_0.x86_64.rpm SHA-256: bfbc47d22d5c17587a54176695f60ef52a14e3746c6b9a46c2c2ad19b9a14a46
pcre2-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 2fdd9d1a9d01a740e3ab653cb250a215aa0207150424ede33f2b7b569804efc4
pcre2-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 2fdd9d1a9d01a740e3ab653cb250a215aa0207150424ede33f2b7b569804efc4
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 4e4da72d9fef7340ac2bda0d8db39b097ee4673a8a7e4e7f0d56c92e4e43a9e0
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 4e4da72d9fef7340ac2bda0d8db39b097ee4673a8a7e4e7f0d56c92e4e43a9e0
pcre2-debugsource-10.37-5.el9_0.i686.rpm SHA-256: a88b9ae3be183d797ee002142387ad2a9e39b69eda1c7e67dbe90f3f55b6d3eb
pcre2-debugsource-10.37-5.el9_0.i686.rpm SHA-256: a88b9ae3be183d797ee002142387ad2a9e39b69eda1c7e67dbe90f3f55b6d3eb
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm SHA-256: cdafe6273be0551291c4cd1a72a25a7b0f66d99d2f24d4cfced9994b39c4c5ca
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm SHA-256: cdafe6273be0551291c4cd1a72a25a7b0f66d99d2f24d4cfced9994b39c4c5ca
pcre2-devel-10.37-5.el9_0.i686.rpm SHA-256: e9705c4e50a065d061b53361d533c7455b51b6057de95782c870885580c2fc38
pcre2-devel-10.37-5.el9_0.x86_64.rpm SHA-256: 9d9bd6c9de914efb3015f3c89274246c044eefb9c1798502b9007ee520c4f797
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 002017dc0e16ed8e0be8151879d2d3bdd28e1828a51e82062763f559cacf51ca
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 002017dc0e16ed8e0be8151879d2d3bdd28e1828a51e82062763f559cacf51ca
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 69331349f5f9b13561baf18fd6e3f7c1b34813ba9621abedd2c9f74cbbcf4ba6
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 69331349f5f9b13561baf18fd6e3f7c1b34813ba9621abedd2c9f74cbbcf4ba6
pcre2-utf16-10.37-5.el9_0.i686.rpm SHA-256: e5268870a0dbef2c5e646abb6d2c60e12cc8d5ca69b0225b5ed5e291c8afb5ae
pcre2-utf16-10.37-5.el9_0.x86_64.rpm SHA-256: 8d48afb567df162d45b68c1fb3b92bba7df4f4f076083dd63a2096372a80a6ee
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: a5296f53db1ec704dd281778e6d289c47091d64bfd8aaefd2624b7df71955fcd
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: a5296f53db1ec704dd281778e6d289c47091d64bfd8aaefd2624b7df71955fcd
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 6ee7da6857e262a40d2fb09a51500253b1d8a3268b3d4d8aee525adc63b63b8e
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 6ee7da6857e262a40d2fb09a51500253b1d8a3268b3d4d8aee525adc63b63b8e
pcre2-utf32-10.37-5.el9_0.i686.rpm SHA-256: e057e2133402225a8d0b9a70c851c08bcf4e53f74ebb1e0f5a0fa0ca462eaa80
pcre2-utf32-10.37-5.el9_0.x86_64.rpm SHA-256: 9d78eaa1bfeb93f2d38bdf71d626d8a30f612486a7f78205aff13efcc036d87a
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: d4208e8da1bc337c3669ff402cc83c52fb5568d23eb43f88171325bc9a671e64
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: d4208e8da1bc337c3669ff402cc83c52fb5568d23eb43f88171325bc9a671e64
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: a6962c955467740bc546fe00500c83ac6ad60ac0a8acfb56fa8f1ffdf64e21ff
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: a6962c955467740bc546fe00500c83ac6ad60ac0a8acfb56fa8f1ffdf64e21ff

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
x86_64
pcre2-10.37-5.el9_0.i686.rpm SHA-256: eed8bf24f49f609bcd5c2b13f7d6e5b10759a8397a96339c02f1e5b3d6565e6c
pcre2-10.37-5.el9_0.x86_64.rpm SHA-256: bfbc47d22d5c17587a54176695f60ef52a14e3746c6b9a46c2c2ad19b9a14a46
pcre2-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 2fdd9d1a9d01a740e3ab653cb250a215aa0207150424ede33f2b7b569804efc4
pcre2-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 2fdd9d1a9d01a740e3ab653cb250a215aa0207150424ede33f2b7b569804efc4
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 4e4da72d9fef7340ac2bda0d8db39b097ee4673a8a7e4e7f0d56c92e4e43a9e0
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 4e4da72d9fef7340ac2bda0d8db39b097ee4673a8a7e4e7f0d56c92e4e43a9e0
pcre2-debugsource-10.37-5.el9_0.i686.rpm SHA-256: a88b9ae3be183d797ee002142387ad2a9e39b69eda1c7e67dbe90f3f55b6d3eb
pcre2-debugsource-10.37-5.el9_0.i686.rpm SHA-256: a88b9ae3be183d797ee002142387ad2a9e39b69eda1c7e67dbe90f3f55b6d3eb
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm SHA-256: cdafe6273be0551291c4cd1a72a25a7b0f66d99d2f24d4cfced9994b39c4c5ca
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm SHA-256: cdafe6273be0551291c4cd1a72a25a7b0f66d99d2f24d4cfced9994b39c4c5ca
pcre2-devel-10.37-5.el9_0.i686.rpm SHA-256: e9705c4e50a065d061b53361d533c7455b51b6057de95782c870885580c2fc38
pcre2-devel-10.37-5.el9_0.x86_64.rpm SHA-256: 9d9bd6c9de914efb3015f3c89274246c044eefb9c1798502b9007ee520c4f797
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 002017dc0e16ed8e0be8151879d2d3bdd28e1828a51e82062763f559cacf51ca
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 002017dc0e16ed8e0be8151879d2d3bdd28e1828a51e82062763f559cacf51ca
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 69331349f5f9b13561baf18fd6e3f7c1b34813ba9621abedd2c9f74cbbcf4ba6
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 69331349f5f9b13561baf18fd6e3f7c1b34813ba9621abedd2c9f74cbbcf4ba6
pcre2-utf16-10.37-5.el9_0.i686.rpm SHA-256: e5268870a0dbef2c5e646abb6d2c60e12cc8d5ca69b0225b5ed5e291c8afb5ae
pcre2-utf16-10.37-5.el9_0.x86_64.rpm SHA-256: 8d48afb567df162d45b68c1fb3b92bba7df4f4f076083dd63a2096372a80a6ee
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: a5296f53db1ec704dd281778e6d289c47091d64bfd8aaefd2624b7df71955fcd
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: a5296f53db1ec704dd281778e6d289c47091d64bfd8aaefd2624b7df71955fcd
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 6ee7da6857e262a40d2fb09a51500253b1d8a3268b3d4d8aee525adc63b63b8e
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 6ee7da6857e262a40d2fb09a51500253b1d8a3268b3d4d8aee525adc63b63b8e
pcre2-utf32-10.37-5.el9_0.i686.rpm SHA-256: e057e2133402225a8d0b9a70c851c08bcf4e53f74ebb1e0f5a0fa0ca462eaa80
pcre2-utf32-10.37-5.el9_0.x86_64.rpm SHA-256: 9d78eaa1bfeb93f2d38bdf71d626d8a30f612486a7f78205aff13efcc036d87a
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: d4208e8da1bc337c3669ff402cc83c52fb5568d23eb43f88171325bc9a671e64
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: d4208e8da1bc337c3669ff402cc83c52fb5568d23eb43f88171325bc9a671e64
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: a6962c955467740bc546fe00500c83ac6ad60ac0a8acfb56fa8f1ffdf64e21ff
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: a6962c955467740bc546fe00500c83ac6ad60ac0a8acfb56fa8f1ffdf64e21ff

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
x86_64
pcre2-10.37-5.el9_0.i686.rpm SHA-256: eed8bf24f49f609bcd5c2b13f7d6e5b10759a8397a96339c02f1e5b3d6565e6c
pcre2-10.37-5.el9_0.x86_64.rpm SHA-256: bfbc47d22d5c17587a54176695f60ef52a14e3746c6b9a46c2c2ad19b9a14a46
pcre2-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 2fdd9d1a9d01a740e3ab653cb250a215aa0207150424ede33f2b7b569804efc4
pcre2-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 2fdd9d1a9d01a740e3ab653cb250a215aa0207150424ede33f2b7b569804efc4
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 4e4da72d9fef7340ac2bda0d8db39b097ee4673a8a7e4e7f0d56c92e4e43a9e0
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 4e4da72d9fef7340ac2bda0d8db39b097ee4673a8a7e4e7f0d56c92e4e43a9e0
pcre2-debugsource-10.37-5.el9_0.i686.rpm SHA-256: a88b9ae3be183d797ee002142387ad2a9e39b69eda1c7e67dbe90f3f55b6d3eb
pcre2-debugsource-10.37-5.el9_0.i686.rpm SHA-256: a88b9ae3be183d797ee002142387ad2a9e39b69eda1c7e67dbe90f3f55b6d3eb
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm SHA-256: cdafe6273be0551291c4cd1a72a25a7b0f66d99d2f24d4cfced9994b39c4c5ca
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm SHA-256: cdafe6273be0551291c4cd1a72a25a7b0f66d99d2f24d4cfced9994b39c4c5ca
pcre2-devel-10.37-5.el9_0.i686.rpm SHA-256: e9705c4e50a065d061b53361d533c7455b51b6057de95782c870885580c2fc38
pcre2-devel-10.37-5.el9_0.x86_64.rpm SHA-256: 9d9bd6c9de914efb3015f3c89274246c044eefb9c1798502b9007ee520c4f797
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 002017dc0e16ed8e0be8151879d2d3bdd28e1828a51e82062763f559cacf51ca
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 002017dc0e16ed8e0be8151879d2d3bdd28e1828a51e82062763f559cacf51ca
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 69331349f5f9b13561baf18fd6e3f7c1b34813ba9621abedd2c9f74cbbcf4ba6
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 69331349f5f9b13561baf18fd6e3f7c1b34813ba9621abedd2c9f74cbbcf4ba6
pcre2-utf16-10.37-5.el9_0.i686.rpm SHA-256: e5268870a0dbef2c5e646abb6d2c60e12cc8d5ca69b0225b5ed5e291c8afb5ae
pcre2-utf16-10.37-5.el9_0.x86_64.rpm SHA-256: 8d48afb567df162d45b68c1fb3b92bba7df4f4f076083dd63a2096372a80a6ee
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: a5296f53db1ec704dd281778e6d289c47091d64bfd8aaefd2624b7df71955fcd
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: a5296f53db1ec704dd281778e6d289c47091d64bfd8aaefd2624b7df71955fcd
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 6ee7da6857e262a40d2fb09a51500253b1d8a3268b3d4d8aee525adc63b63b8e
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 6ee7da6857e262a40d2fb09a51500253b1d8a3268b3d4d8aee525adc63b63b8e
pcre2-utf32-10.37-5.el9_0.i686.rpm SHA-256: e057e2133402225a8d0b9a70c851c08bcf4e53f74ebb1e0f5a0fa0ca462eaa80
pcre2-utf32-10.37-5.el9_0.x86_64.rpm SHA-256: 9d78eaa1bfeb93f2d38bdf71d626d8a30f612486a7f78205aff13efcc036d87a
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: d4208e8da1bc337c3669ff402cc83c52fb5568d23eb43f88171325bc9a671e64
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: d4208e8da1bc337c3669ff402cc83c52fb5568d23eb43f88171325bc9a671e64
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: a6962c955467740bc546fe00500c83ac6ad60ac0a8acfb56fa8f1ffdf64e21ff
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: a6962c955467740bc546fe00500c83ac6ad60ac0a8acfb56fa8f1ffdf64e21ff

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
x86_64
pcre2-10.37-5.el9_0.i686.rpm SHA-256: eed8bf24f49f609bcd5c2b13f7d6e5b10759a8397a96339c02f1e5b3d6565e6c
pcre2-10.37-5.el9_0.x86_64.rpm SHA-256: bfbc47d22d5c17587a54176695f60ef52a14e3746c6b9a46c2c2ad19b9a14a46
pcre2-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 2fdd9d1a9d01a740e3ab653cb250a215aa0207150424ede33f2b7b569804efc4
pcre2-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 2fdd9d1a9d01a740e3ab653cb250a215aa0207150424ede33f2b7b569804efc4
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 4e4da72d9fef7340ac2bda0d8db39b097ee4673a8a7e4e7f0d56c92e4e43a9e0
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 4e4da72d9fef7340ac2bda0d8db39b097ee4673a8a7e4e7f0d56c92e4e43a9e0
pcre2-debugsource-10.37-5.el9_0.i686.rpm SHA-256: a88b9ae3be183d797ee002142387ad2a9e39b69eda1c7e67dbe90f3f55b6d3eb
pcre2-debugsource-10.37-5.el9_0.i686.rpm SHA-256: a88b9ae3be183d797ee002142387ad2a9e39b69eda1c7e67dbe90f3f55b6d3eb
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm SHA-256: cdafe6273be0551291c4cd1a72a25a7b0f66d99d2f24d4cfced9994b39c4c5ca
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm SHA-256: cdafe6273be0551291c4cd1a72a25a7b0f66d99d2f24d4cfced9994b39c4c5ca
pcre2-devel-10.37-5.el9_0.i686.rpm SHA-256: e9705c4e50a065d061b53361d533c7455b51b6057de95782c870885580c2fc38
pcre2-devel-10.37-5.el9_0.x86_64.rpm SHA-256: 9d9bd6c9de914efb3015f3c89274246c044eefb9c1798502b9007ee520c4f797
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 002017dc0e16ed8e0be8151879d2d3bdd28e1828a51e82062763f559cacf51ca
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 002017dc0e16ed8e0be8151879d2d3bdd28e1828a51e82062763f559cacf51ca
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 69331349f5f9b13561baf18fd6e3f7c1b34813ba9621abedd2c9f74cbbcf4ba6
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 69331349f5f9b13561baf18fd6e3f7c1b34813ba9621abedd2c9f74cbbcf4ba6
pcre2-utf16-10.37-5.el9_0.i686.rpm SHA-256: e5268870a0dbef2c5e646abb6d2c60e12cc8d5ca69b0225b5ed5e291c8afb5ae
pcre2-utf16-10.37-5.el9_0.x86_64.rpm SHA-256: 8d48afb567df162d45b68c1fb3b92bba7df4f4f076083dd63a2096372a80a6ee
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: a5296f53db1ec704dd281778e6d289c47091d64bfd8aaefd2624b7df71955fcd
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: a5296f53db1ec704dd281778e6d289c47091d64bfd8aaefd2624b7df71955fcd
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 6ee7da6857e262a40d2fb09a51500253b1d8a3268b3d4d8aee525adc63b63b8e
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 6ee7da6857e262a40d2fb09a51500253b1d8a3268b3d4d8aee525adc63b63b8e
pcre2-utf32-10.37-5.el9_0.i686.rpm SHA-256: e057e2133402225a8d0b9a70c851c08bcf4e53f74ebb1e0f5a0fa0ca462eaa80
pcre2-utf32-10.37-5.el9_0.x86_64.rpm SHA-256: 9d78eaa1bfeb93f2d38bdf71d626d8a30f612486a7f78205aff13efcc036d87a
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: d4208e8da1bc337c3669ff402cc83c52fb5568d23eb43f88171325bc9a671e64
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: d4208e8da1bc337c3669ff402cc83c52fb5568d23eb43f88171325bc9a671e64
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: a6962c955467740bc546fe00500c83ac6ad60ac0a8acfb56fa8f1ffdf64e21ff
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: a6962c955467740bc546fe00500c83ac6ad60ac0a8acfb56fa8f1ffdf64e21ff

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
x86_64
pcre2-10.37-5.el9_0.i686.rpm SHA-256: eed8bf24f49f609bcd5c2b13f7d6e5b10759a8397a96339c02f1e5b3d6565e6c
pcre2-10.37-5.el9_0.x86_64.rpm SHA-256: bfbc47d22d5c17587a54176695f60ef52a14e3746c6b9a46c2c2ad19b9a14a46
pcre2-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 2fdd9d1a9d01a740e3ab653cb250a215aa0207150424ede33f2b7b569804efc4
pcre2-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 2fdd9d1a9d01a740e3ab653cb250a215aa0207150424ede33f2b7b569804efc4
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 4e4da72d9fef7340ac2bda0d8db39b097ee4673a8a7e4e7f0d56c92e4e43a9e0
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 4e4da72d9fef7340ac2bda0d8db39b097ee4673a8a7e4e7f0d56c92e4e43a9e0
pcre2-debugsource-10.37-5.el9_0.i686.rpm SHA-256: a88b9ae3be183d797ee002142387ad2a9e39b69eda1c7e67dbe90f3f55b6d3eb
pcre2-debugsource-10.37-5.el9_0.i686.rpm SHA-256: a88b9ae3be183d797ee002142387ad2a9e39b69eda1c7e67dbe90f3f55b6d3eb
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm SHA-256: cdafe6273be0551291c4cd1a72a25a7b0f66d99d2f24d4cfced9994b39c4c5ca
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm SHA-256: cdafe6273be0551291c4cd1a72a25a7b0f66d99d2f24d4cfced9994b39c4c5ca
pcre2-devel-10.37-5.el9_0.i686.rpm SHA-256: e9705c4e50a065d061b53361d533c7455b51b6057de95782c870885580c2fc38
pcre2-devel-10.37-5.el9_0.x86_64.rpm SHA-256: 9d9bd6c9de914efb3015f3c89274246c044eefb9c1798502b9007ee520c4f797
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 002017dc0e16ed8e0be8151879d2d3bdd28e1828a51e82062763f559cacf51ca
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 002017dc0e16ed8e0be8151879d2d3bdd28e1828a51e82062763f559cacf51ca
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 69331349f5f9b13561baf18fd6e3f7c1b34813ba9621abedd2c9f74cbbcf4ba6
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 69331349f5f9b13561baf18fd6e3f7c1b34813ba9621abedd2c9f74cbbcf4ba6
pcre2-utf16-10.37-5.el9_0.i686.rpm SHA-256: e5268870a0dbef2c5e646abb6d2c60e12cc8d5ca69b0225b5ed5e291c8afb5ae
pcre2-utf16-10.37-5.el9_0.x86_64.rpm SHA-256: 8d48afb567df162d45b68c1fb3b92bba7df4f4f076083dd63a2096372a80a6ee
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: a5296f53db1ec704dd281778e6d289c47091d64bfd8aaefd2624b7df71955fcd
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: a5296f53db1ec704dd281778e6d289c47091d64bfd8aaefd2624b7df71955fcd
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 6ee7da6857e262a40d2fb09a51500253b1d8a3268b3d4d8aee525adc63b63b8e
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 6ee7da6857e262a40d2fb09a51500253b1d8a3268b3d4d8aee525adc63b63b8e
pcre2-utf32-10.37-5.el9_0.i686.rpm SHA-256: e057e2133402225a8d0b9a70c851c08bcf4e53f74ebb1e0f5a0fa0ca462eaa80
pcre2-utf32-10.37-5.el9_0.x86_64.rpm SHA-256: 9d78eaa1bfeb93f2d38bdf71d626d8a30f612486a7f78205aff13efcc036d87a
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: d4208e8da1bc337c3669ff402cc83c52fb5568d23eb43f88171325bc9a671e64
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: d4208e8da1bc337c3669ff402cc83c52fb5568d23eb43f88171325bc9a671e64
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: a6962c955467740bc546fe00500c83ac6ad60ac0a8acfb56fa8f1ffdf64e21ff
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: a6962c955467740bc546fe00500c83ac6ad60ac0a8acfb56fa8f1ffdf64e21ff

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
x86_64
pcre2-10.37-5.el9_0.i686.rpm SHA-256: eed8bf24f49f609bcd5c2b13f7d6e5b10759a8397a96339c02f1e5b3d6565e6c
pcre2-10.37-5.el9_0.x86_64.rpm SHA-256: bfbc47d22d5c17587a54176695f60ef52a14e3746c6b9a46c2c2ad19b9a14a46
pcre2-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 2fdd9d1a9d01a740e3ab653cb250a215aa0207150424ede33f2b7b569804efc4
pcre2-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 2fdd9d1a9d01a740e3ab653cb250a215aa0207150424ede33f2b7b569804efc4
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 4e4da72d9fef7340ac2bda0d8db39b097ee4673a8a7e4e7f0d56c92e4e43a9e0
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 4e4da72d9fef7340ac2bda0d8db39b097ee4673a8a7e4e7f0d56c92e4e43a9e0
pcre2-debugsource-10.37-5.el9_0.i686.rpm SHA-256: a88b9ae3be183d797ee002142387ad2a9e39b69eda1c7e67dbe90f3f55b6d3eb
pcre2-debugsource-10.37-5.el9_0.i686.rpm SHA-256: a88b9ae3be183d797ee002142387ad2a9e39b69eda1c7e67dbe90f3f55b6d3eb
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm SHA-256: cdafe6273be0551291c4cd1a72a25a7b0f66d99d2f24d4cfced9994b39c4c5ca
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm SHA-256: cdafe6273be0551291c4cd1a72a25a7b0f66d99d2f24d4cfced9994b39c4c5ca
pcre2-devel-10.37-5.el9_0.i686.rpm SHA-256: e9705c4e50a065d061b53361d533c7455b51b6057de95782c870885580c2fc38
pcre2-devel-10.37-5.el9_0.x86_64.rpm SHA-256: 9d9bd6c9de914efb3015f3c89274246c044eefb9c1798502b9007ee520c4f797
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 002017dc0e16ed8e0be8151879d2d3bdd28e1828a51e82062763f559cacf51ca
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 002017dc0e16ed8e0be8151879d2d3bdd28e1828a51e82062763f559cacf51ca
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 69331349f5f9b13561baf18fd6e3f7c1b34813ba9621abedd2c9f74cbbcf4ba6
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 69331349f5f9b13561baf18fd6e3f7c1b34813ba9621abedd2c9f74cbbcf4ba6
pcre2-utf16-10.37-5.el9_0.i686.rpm SHA-256: e5268870a0dbef2c5e646abb6d2c60e12cc8d5ca69b0225b5ed5e291c8afb5ae
pcre2-utf16-10.37-5.el9_0.x86_64.rpm SHA-256: 8d48afb567df162d45b68c1fb3b92bba7df4f4f076083dd63a2096372a80a6ee
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: a5296f53db1ec704dd281778e6d289c47091d64bfd8aaefd2624b7df71955fcd
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: a5296f53db1ec704dd281778e6d289c47091d64bfd8aaefd2624b7df71955fcd
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 6ee7da6857e262a40d2fb09a51500253b1d8a3268b3d4d8aee525adc63b63b8e
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 6ee7da6857e262a40d2fb09a51500253b1d8a3268b3d4d8aee525adc63b63b8e
pcre2-utf32-10.37-5.el9_0.i686.rpm SHA-256: e057e2133402225a8d0b9a70c851c08bcf4e53f74ebb1e0f5a0fa0ca462eaa80
pcre2-utf32-10.37-5.el9_0.x86_64.rpm SHA-256: 9d78eaa1bfeb93f2d38bdf71d626d8a30f612486a7f78205aff13efcc036d87a
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: d4208e8da1bc337c3669ff402cc83c52fb5568d23eb43f88171325bc9a671e64
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: d4208e8da1bc337c3669ff402cc83c52fb5568d23eb43f88171325bc9a671e64
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: a6962c955467740bc546fe00500c83ac6ad60ac0a8acfb56fa8f1ffdf64e21ff
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: a6962c955467740bc546fe00500c83ac6ad60ac0a8acfb56fa8f1ffdf64e21ff

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
x86_64
pcre2-10.37-5.el9_0.i686.rpm SHA-256: eed8bf24f49f609bcd5c2b13f7d6e5b10759a8397a96339c02f1e5b3d6565e6c
pcre2-10.37-5.el9_0.x86_64.rpm SHA-256: bfbc47d22d5c17587a54176695f60ef52a14e3746c6b9a46c2c2ad19b9a14a46
pcre2-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 2fdd9d1a9d01a740e3ab653cb250a215aa0207150424ede33f2b7b569804efc4
pcre2-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 2fdd9d1a9d01a740e3ab653cb250a215aa0207150424ede33f2b7b569804efc4
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 4e4da72d9fef7340ac2bda0d8db39b097ee4673a8a7e4e7f0d56c92e4e43a9e0
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 4e4da72d9fef7340ac2bda0d8db39b097ee4673a8a7e4e7f0d56c92e4e43a9e0
pcre2-debugsource-10.37-5.el9_0.i686.rpm SHA-256: a88b9ae3be183d797ee002142387ad2a9e39b69eda1c7e67dbe90f3f55b6d3eb
pcre2-debugsource-10.37-5.el9_0.i686.rpm SHA-256: a88b9ae3be183d797ee002142387ad2a9e39b69eda1c7e67dbe90f3f55b6d3eb
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm SHA-256: cdafe6273be0551291c4cd1a72a25a7b0f66d99d2f24d4cfced9994b39c4c5ca
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm SHA-256: cdafe6273be0551291c4cd1a72a25a7b0f66d99d2f24d4cfced9994b39c4c5ca
pcre2-devel-10.37-5.el9_0.i686.rpm SHA-256: e9705c4e50a065d061b53361d533c7455b51b6057de95782c870885580c2fc38
pcre2-devel-10.37-5.el9_0.x86_64.rpm SHA-256: 9d9bd6c9de914efb3015f3c89274246c044eefb9c1798502b9007ee520c4f797
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 002017dc0e16ed8e0be8151879d2d3bdd28e1828a51e82062763f559cacf51ca
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 002017dc0e16ed8e0be8151879d2d3bdd28e1828a51e82062763f559cacf51ca
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 69331349f5f9b13561baf18fd6e3f7c1b34813ba9621abedd2c9f74cbbcf4ba6
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 69331349f5f9b13561baf18fd6e3f7c1b34813ba9621abedd2c9f74cbbcf4ba6
pcre2-utf16-10.37-5.el9_0.i686.rpm SHA-256: e5268870a0dbef2c5e646abb6d2c60e12cc8d5ca69b0225b5ed5e291c8afb5ae
pcre2-utf16-10.37-5.el9_0.x86_64.rpm SHA-256: 8d48afb567df162d45b68c1fb3b92bba7df4f4f076083dd63a2096372a80a6ee
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: a5296f53db1ec704dd281778e6d289c47091d64bfd8aaefd2624b7df71955fcd
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: a5296f53db1ec704dd281778e6d289c47091d64bfd8aaefd2624b7df71955fcd
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 6ee7da6857e262a40d2fb09a51500253b1d8a3268b3d4d8aee525adc63b63b8e
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 6ee7da6857e262a40d2fb09a51500253b1d8a3268b3d4d8aee525adc63b63b8e
pcre2-utf32-10.37-5.el9_0.i686.rpm SHA-256: e057e2133402225a8d0b9a70c851c08bcf4e53f74ebb1e0f5a0fa0ca462eaa80
pcre2-utf32-10.37-5.el9_0.x86_64.rpm SHA-256: 9d78eaa1bfeb93f2d38bdf71d626d8a30f612486a7f78205aff13efcc036d87a
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: d4208e8da1bc337c3669ff402cc83c52fb5568d23eb43f88171325bc9a671e64
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: d4208e8da1bc337c3669ff402cc83c52fb5568d23eb43f88171325bc9a671e64
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: a6962c955467740bc546fe00500c83ac6ad60ac0a8acfb56fa8f1ffdf64e21ff
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: a6962c955467740bc546fe00500c83ac6ad60ac0a8acfb56fa8f1ffdf64e21ff

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
s390x
pcre2-10.37-5.el9_0.s390x.rpm SHA-256: 962d474e9d75337e44869535cae64cf900181a26981327c814484ad5230b92d2
pcre2-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: bafcd8e95e019f8f64dcdde2b4833548f179539d88dbc8036205bc1e7f9cafca
pcre2-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: bafcd8e95e019f8f64dcdde2b4833548f179539d88dbc8036205bc1e7f9cafca
pcre2-debugsource-10.37-5.el9_0.s390x.rpm SHA-256: c25dc4a85d9ea9e43b0d72e6c07958115333653f5a168d96f78375faaf2857a3
pcre2-debugsource-10.37-5.el9_0.s390x.rpm SHA-256: c25dc4a85d9ea9e43b0d72e6c07958115333653f5a168d96f78375faaf2857a3
pcre2-devel-10.37-5.el9_0.s390x.rpm SHA-256: e39c5ac8622784fe428d675c819f78d46c5bd39547f826fe89edc08721084e04
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 71e12068cffc1efc2032546e9403fdab98d01be0ecc75d035850484b70058c04
pcre2-tools-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 71e12068cffc1efc2032546e9403fdab98d01be0ecc75d035850484b70058c04
pcre2-utf16-10.37-5.el9_0.s390x.rpm SHA-256: 64ac6fd7685233edbceb112be487374661dc5ac44b90ab133a8b40ba4aeca883
pcre2-utf16-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 27b02a8715a9dd74e614d486da32819fe0855bc8d5c89b9e39a86f7f371dd1c0
pcre2-utf16-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 27b02a8715a9dd74e614d486da32819fe0855bc8d5c89b9e39a86f7f371dd1c0
pcre2-utf32-10.37-5.el9_0.s390x.rpm SHA-256: 02d59b49737d369736e229c78c13fb7090175817b4d43434d5fbd54236bd86cd
pcre2-utf32-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 3d0aa394dbb60f298cdfb437710f36c2803deebf72126c987da74bea815929c2
pcre2-utf32-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 3d0aa394dbb60f298cdfb437710f36c2803deebf72126c987da74bea815929c2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
s390x
pcre2-10.37-5.el9_0.s390x.rpm SHA-256: 962d474e9d75337e44869535cae64cf900181a26981327c814484ad5230b92d2
pcre2-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: bafcd8e95e019f8f64dcdde2b4833548f179539d88dbc8036205bc1e7f9cafca
pcre2-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: bafcd8e95e019f8f64dcdde2b4833548f179539d88dbc8036205bc1e7f9cafca
pcre2-debugsource-10.37-5.el9_0.s390x.rpm SHA-256: c25dc4a85d9ea9e43b0d72e6c07958115333653f5a168d96f78375faaf2857a3
pcre2-debugsource-10.37-5.el9_0.s390x.rpm SHA-256: c25dc4a85d9ea9e43b0d72e6c07958115333653f5a168d96f78375faaf2857a3
pcre2-devel-10.37-5.el9_0.s390x.rpm SHA-256: e39c5ac8622784fe428d675c819f78d46c5bd39547f826fe89edc08721084e04
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 71e12068cffc1efc2032546e9403fdab98d01be0ecc75d035850484b70058c04
pcre2-tools-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 71e12068cffc1efc2032546e9403fdab98d01be0ecc75d035850484b70058c04
pcre2-utf16-10.37-5.el9_0.s390x.rpm SHA-256: 64ac6fd7685233edbceb112be487374661dc5ac44b90ab133a8b40ba4aeca883
pcre2-utf16-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 27b02a8715a9dd74e614d486da32819fe0855bc8d5c89b9e39a86f7f371dd1c0
pcre2-utf16-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 27b02a8715a9dd74e614d486da32819fe0855bc8d5c89b9e39a86f7f371dd1c0
pcre2-utf32-10.37-5.el9_0.s390x.rpm SHA-256: 02d59b49737d369736e229c78c13fb7090175817b4d43434d5fbd54236bd86cd
pcre2-utf32-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 3d0aa394dbb60f298cdfb437710f36c2803deebf72126c987da74bea815929c2
pcre2-utf32-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 3d0aa394dbb60f298cdfb437710f36c2803deebf72126c987da74bea815929c2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
s390x
pcre2-10.37-5.el9_0.s390x.rpm SHA-256: 962d474e9d75337e44869535cae64cf900181a26981327c814484ad5230b92d2
pcre2-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: bafcd8e95e019f8f64dcdde2b4833548f179539d88dbc8036205bc1e7f9cafca
pcre2-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: bafcd8e95e019f8f64dcdde2b4833548f179539d88dbc8036205bc1e7f9cafca
pcre2-debugsource-10.37-5.el9_0.s390x.rpm SHA-256: c25dc4a85d9ea9e43b0d72e6c07958115333653f5a168d96f78375faaf2857a3
pcre2-debugsource-10.37-5.el9_0.s390x.rpm SHA-256: c25dc4a85d9ea9e43b0d72e6c07958115333653f5a168d96f78375faaf2857a3
pcre2-devel-10.37-5.el9_0.s390x.rpm SHA-256: e39c5ac8622784fe428d675c819f78d46c5bd39547f826fe89edc08721084e04
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 71e12068cffc1efc2032546e9403fdab98d01be0ecc75d035850484b70058c04
pcre2-tools-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 71e12068cffc1efc2032546e9403fdab98d01be0ecc75d035850484b70058c04
pcre2-utf16-10.37-5.el9_0.s390x.rpm SHA-256: 64ac6fd7685233edbceb112be487374661dc5ac44b90ab133a8b40ba4aeca883
pcre2-utf16-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 27b02a8715a9dd74e614d486da32819fe0855bc8d5c89b9e39a86f7f371dd1c0
pcre2-utf16-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 27b02a8715a9dd74e614d486da32819fe0855bc8d5c89b9e39a86f7f371dd1c0
pcre2-utf32-10.37-5.el9_0.s390x.rpm SHA-256: 02d59b49737d369736e229c78c13fb7090175817b4d43434d5fbd54236bd86cd
pcre2-utf32-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 3d0aa394dbb60f298cdfb437710f36c2803deebf72126c987da74bea815929c2
pcre2-utf32-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 3d0aa394dbb60f298cdfb437710f36c2803deebf72126c987da74bea815929c2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
s390x
pcre2-10.37-5.el9_0.s390x.rpm SHA-256: 962d474e9d75337e44869535cae64cf900181a26981327c814484ad5230b92d2
pcre2-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: bafcd8e95e019f8f64dcdde2b4833548f179539d88dbc8036205bc1e7f9cafca
pcre2-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: bafcd8e95e019f8f64dcdde2b4833548f179539d88dbc8036205bc1e7f9cafca
pcre2-debugsource-10.37-5.el9_0.s390x.rpm SHA-256: c25dc4a85d9ea9e43b0d72e6c07958115333653f5a168d96f78375faaf2857a3
pcre2-debugsource-10.37-5.el9_0.s390x.rpm SHA-256: c25dc4a85d9ea9e43b0d72e6c07958115333653f5a168d96f78375faaf2857a3
pcre2-devel-10.37-5.el9_0.s390x.rpm SHA-256: e39c5ac8622784fe428d675c819f78d46c5bd39547f826fe89edc08721084e04
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 71e12068cffc1efc2032546e9403fdab98d01be0ecc75d035850484b70058c04
pcre2-tools-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 71e12068cffc1efc2032546e9403fdab98d01be0ecc75d035850484b70058c04
pcre2-utf16-10.37-5.el9_0.s390x.rpm SHA-256: 64ac6fd7685233edbceb112be487374661dc5ac44b90ab133a8b40ba4aeca883
pcre2-utf16-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 27b02a8715a9dd74e614d486da32819fe0855bc8d5c89b9e39a86f7f371dd1c0
pcre2-utf16-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 27b02a8715a9dd74e614d486da32819fe0855bc8d5c89b9e39a86f7f371dd1c0
pcre2-utf32-10.37-5.el9_0.s390x.rpm SHA-256: 02d59b49737d369736e229c78c13fb7090175817b4d43434d5fbd54236bd86cd
pcre2-utf32-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 3d0aa394dbb60f298cdfb437710f36c2803deebf72126c987da74bea815929c2
pcre2-utf32-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 3d0aa394dbb60f298cdfb437710f36c2803deebf72126c987da74bea815929c2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
s390x
pcre2-10.37-5.el9_0.s390x.rpm SHA-256: 962d474e9d75337e44869535cae64cf900181a26981327c814484ad5230b92d2
pcre2-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: bafcd8e95e019f8f64dcdde2b4833548f179539d88dbc8036205bc1e7f9cafca
pcre2-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: bafcd8e95e019f8f64dcdde2b4833548f179539d88dbc8036205bc1e7f9cafca
pcre2-debugsource-10.37-5.el9_0.s390x.rpm SHA-256: c25dc4a85d9ea9e43b0d72e6c07958115333653f5a168d96f78375faaf2857a3
pcre2-debugsource-10.37-5.el9_0.s390x.rpm SHA-256: c25dc4a85d9ea9e43b0d72e6c07958115333653f5a168d96f78375faaf2857a3
pcre2-devel-10.37-5.el9_0.s390x.rpm SHA-256: e39c5ac8622784fe428d675c819f78d46c5bd39547f826fe89edc08721084e04
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 71e12068cffc1efc2032546e9403fdab98d01be0ecc75d035850484b70058c04
pcre2-tools-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 71e12068cffc1efc2032546e9403fdab98d01be0ecc75d035850484b70058c04
pcre2-utf16-10.37-5.el9_0.s390x.rpm SHA-256: 64ac6fd7685233edbceb112be487374661dc5ac44b90ab133a8b40ba4aeca883
pcre2-utf16-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 27b02a8715a9dd74e614d486da32819fe0855bc8d5c89b9e39a86f7f371dd1c0
pcre2-utf16-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 27b02a8715a9dd74e614d486da32819fe0855bc8d5c89b9e39a86f7f371dd1c0
pcre2-utf32-10.37-5.el9_0.s390x.rpm SHA-256: 02d59b49737d369736e229c78c13fb7090175817b4d43434d5fbd54236bd86cd
pcre2-utf32-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 3d0aa394dbb60f298cdfb437710f36c2803deebf72126c987da74bea815929c2
pcre2-utf32-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 3d0aa394dbb60f298cdfb437710f36c2803deebf72126c987da74bea815929c2

Red Hat Enterprise Linux for Power, little endian 9

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
ppc64le
pcre2-10.37-5.el9_0.ppc64le.rpm SHA-256: 9411273b2c60247eadf20bd5b37a37d52badc6279528627faf78245d13640b83
pcre2-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: 47c3f1b47754103f067f18b3b388f5406b6f8e844773113fcee9779e523a5a0e
pcre2-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: 47c3f1b47754103f067f18b3b388f5406b6f8e844773113fcee9779e523a5a0e
pcre2-debugsource-10.37-5.el9_0.ppc64le.rpm SHA-256: 383e44df29eb89b2c05a78e300962571cc6423ecd0699149e538869685fd5d69
pcre2-debugsource-10.37-5.el9_0.ppc64le.rpm SHA-256: 383e44df29eb89b2c05a78e300962571cc6423ecd0699149e538869685fd5d69
pcre2-devel-10.37-5.el9_0.ppc64le.rpm SHA-256: 7bbfd6d852a50606de8a0e7b8292ec9093b9063dc99b0e9014df3b90e4f4248e
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: ab40ebbc475ef9cf88b61aff46910444577e2abfc4b3825d22bf2c7e90a371db
pcre2-tools-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: ab40ebbc475ef9cf88b61aff46910444577e2abfc4b3825d22bf2c7e90a371db
pcre2-utf16-10.37-5.el9_0.ppc64le.rpm SHA-256: 465bb6ff2b4a3d82504c0ce8c8aab85ae15d1eb1cab19fe2292e204834549fcb
pcre2-utf16-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d3f30638f9bcd89fe279fde5384e943a3fd1d33f4910507c9e345ade42bdaeea
pcre2-utf16-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d3f30638f9bcd89fe279fde5384e943a3fd1d33f4910507c9e345ade42bdaeea
pcre2-utf32-10.37-5.el9_0.ppc64le.rpm SHA-256: c603e03af469ec86ec5175012048ae31733cd18adeb60aaca255b1ef23980538
pcre2-utf32-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d17e2b6a947971063fbad09e03c16aa74a430a3bc2c8ae47b4615138598299b9
pcre2-utf32-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d17e2b6a947971063fbad09e03c16aa74a430a3bc2c8ae47b4615138598299b9

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
ppc64le
pcre2-10.37-5.el9_0.ppc64le.rpm SHA-256: 9411273b2c60247eadf20bd5b37a37d52badc6279528627faf78245d13640b83
pcre2-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: 47c3f1b47754103f067f18b3b388f5406b6f8e844773113fcee9779e523a5a0e
pcre2-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: 47c3f1b47754103f067f18b3b388f5406b6f8e844773113fcee9779e523a5a0e
pcre2-debugsource-10.37-5.el9_0.ppc64le.rpm SHA-256: 383e44df29eb89b2c05a78e300962571cc6423ecd0699149e538869685fd5d69
pcre2-debugsource-10.37-5.el9_0.ppc64le.rpm SHA-256: 383e44df29eb89b2c05a78e300962571cc6423ecd0699149e538869685fd5d69
pcre2-devel-10.37-5.el9_0.ppc64le.rpm SHA-256: 7bbfd6d852a50606de8a0e7b8292ec9093b9063dc99b0e9014df3b90e4f4248e
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: ab40ebbc475ef9cf88b61aff46910444577e2abfc4b3825d22bf2c7e90a371db
pcre2-tools-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: ab40ebbc475ef9cf88b61aff46910444577e2abfc4b3825d22bf2c7e90a371db
pcre2-utf16-10.37-5.el9_0.ppc64le.rpm SHA-256: 465bb6ff2b4a3d82504c0ce8c8aab85ae15d1eb1cab19fe2292e204834549fcb
pcre2-utf16-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d3f30638f9bcd89fe279fde5384e943a3fd1d33f4910507c9e345ade42bdaeea
pcre2-utf16-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d3f30638f9bcd89fe279fde5384e943a3fd1d33f4910507c9e345ade42bdaeea
pcre2-utf32-10.37-5.el9_0.ppc64le.rpm SHA-256: c603e03af469ec86ec5175012048ae31733cd18adeb60aaca255b1ef23980538
pcre2-utf32-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d17e2b6a947971063fbad09e03c16aa74a430a3bc2c8ae47b4615138598299b9
pcre2-utf32-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d17e2b6a947971063fbad09e03c16aa74a430a3bc2c8ae47b4615138598299b9

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
ppc64le
pcre2-10.37-5.el9_0.ppc64le.rpm SHA-256: 9411273b2c60247eadf20bd5b37a37d52badc6279528627faf78245d13640b83
pcre2-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: 47c3f1b47754103f067f18b3b388f5406b6f8e844773113fcee9779e523a5a0e
pcre2-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: 47c3f1b47754103f067f18b3b388f5406b6f8e844773113fcee9779e523a5a0e
pcre2-debugsource-10.37-5.el9_0.ppc64le.rpm SHA-256: 383e44df29eb89b2c05a78e300962571cc6423ecd0699149e538869685fd5d69
pcre2-debugsource-10.37-5.el9_0.ppc64le.rpm SHA-256: 383e44df29eb89b2c05a78e300962571cc6423ecd0699149e538869685fd5d69
pcre2-devel-10.37-5.el9_0.ppc64le.rpm SHA-256: 7bbfd6d852a50606de8a0e7b8292ec9093b9063dc99b0e9014df3b90e4f4248e
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: ab40ebbc475ef9cf88b61aff46910444577e2abfc4b3825d22bf2c7e90a371db
pcre2-tools-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: ab40ebbc475ef9cf88b61aff46910444577e2abfc4b3825d22bf2c7e90a371db
pcre2-utf16-10.37-5.el9_0.ppc64le.rpm SHA-256: 465bb6ff2b4a3d82504c0ce8c8aab85ae15d1eb1cab19fe2292e204834549fcb
pcre2-utf16-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d3f30638f9bcd89fe279fde5384e943a3fd1d33f4910507c9e345ade42bdaeea
pcre2-utf16-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d3f30638f9bcd89fe279fde5384e943a3fd1d33f4910507c9e345ade42bdaeea
pcre2-utf32-10.37-5.el9_0.ppc64le.rpm SHA-256: c603e03af469ec86ec5175012048ae31733cd18adeb60aaca255b1ef23980538
pcre2-utf32-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d17e2b6a947971063fbad09e03c16aa74a430a3bc2c8ae47b4615138598299b9
pcre2-utf32-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d17e2b6a947971063fbad09e03c16aa74a430a3bc2c8ae47b4615138598299b9

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
ppc64le
pcre2-10.37-5.el9_0.ppc64le.rpm SHA-256: 9411273b2c60247eadf20bd5b37a37d52badc6279528627faf78245d13640b83
pcre2-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: 47c3f1b47754103f067f18b3b388f5406b6f8e844773113fcee9779e523a5a0e
pcre2-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: 47c3f1b47754103f067f18b3b388f5406b6f8e844773113fcee9779e523a5a0e
pcre2-debugsource-10.37-5.el9_0.ppc64le.rpm SHA-256: 383e44df29eb89b2c05a78e300962571cc6423ecd0699149e538869685fd5d69
pcre2-debugsource-10.37-5.el9_0.ppc64le.rpm SHA-256: 383e44df29eb89b2c05a78e300962571cc6423ecd0699149e538869685fd5d69
pcre2-devel-10.37-5.el9_0.ppc64le.rpm SHA-256: 7bbfd6d852a50606de8a0e7b8292ec9093b9063dc99b0e9014df3b90e4f4248e
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: ab40ebbc475ef9cf88b61aff46910444577e2abfc4b3825d22bf2c7e90a371db
pcre2-tools-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: ab40ebbc475ef9cf88b61aff46910444577e2abfc4b3825d22bf2c7e90a371db
pcre2-utf16-10.37-5.el9_0.ppc64le.rpm SHA-256: 465bb6ff2b4a3d82504c0ce8c8aab85ae15d1eb1cab19fe2292e204834549fcb
pcre2-utf16-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d3f30638f9bcd89fe279fde5384e943a3fd1d33f4910507c9e345ade42bdaeea
pcre2-utf16-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d3f30638f9bcd89fe279fde5384e943a3fd1d33f4910507c9e345ade42bdaeea
pcre2-utf32-10.37-5.el9_0.ppc64le.rpm SHA-256: c603e03af469ec86ec5175012048ae31733cd18adeb60aaca255b1ef23980538
pcre2-utf32-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d17e2b6a947971063fbad09e03c16aa74a430a3bc2c8ae47b4615138598299b9
pcre2-utf32-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d17e2b6a947971063fbad09e03c16aa74a430a3bc2c8ae47b4615138598299b9

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
ppc64le
pcre2-10.37-5.el9_0.ppc64le.rpm SHA-256: 9411273b2c60247eadf20bd5b37a37d52badc6279528627faf78245d13640b83
pcre2-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: 47c3f1b47754103f067f18b3b388f5406b6f8e844773113fcee9779e523a5a0e
pcre2-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: 47c3f1b47754103f067f18b3b388f5406b6f8e844773113fcee9779e523a5a0e
pcre2-debugsource-10.37-5.el9_0.ppc64le.rpm SHA-256: 383e44df29eb89b2c05a78e300962571cc6423ecd0699149e538869685fd5d69
pcre2-debugsource-10.37-5.el9_0.ppc64le.rpm SHA-256: 383e44df29eb89b2c05a78e300962571cc6423ecd0699149e538869685fd5d69
pcre2-devel-10.37-5.el9_0.ppc64le.rpm SHA-256: 7bbfd6d852a50606de8a0e7b8292ec9093b9063dc99b0e9014df3b90e4f4248e
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: ab40ebbc475ef9cf88b61aff46910444577e2abfc4b3825d22bf2c7e90a371db
pcre2-tools-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: ab40ebbc475ef9cf88b61aff46910444577e2abfc4b3825d22bf2c7e90a371db
pcre2-utf16-10.37-5.el9_0.ppc64le.rpm SHA-256: 465bb6ff2b4a3d82504c0ce8c8aab85ae15d1eb1cab19fe2292e204834549fcb
pcre2-utf16-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d3f30638f9bcd89fe279fde5384e943a3fd1d33f4910507c9e345ade42bdaeea
pcre2-utf16-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d3f30638f9bcd89fe279fde5384e943a3fd1d33f4910507c9e345ade42bdaeea
pcre2-utf32-10.37-5.el9_0.ppc64le.rpm SHA-256: c603e03af469ec86ec5175012048ae31733cd18adeb60aaca255b1ef23980538
pcre2-utf32-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d17e2b6a947971063fbad09e03c16aa74a430a3bc2c8ae47b4615138598299b9
pcre2-utf32-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d17e2b6a947971063fbad09e03c16aa74a430a3bc2c8ae47b4615138598299b9

Red Hat Enterprise Linux for ARM 64 9

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
aarch64
pcre2-10.37-5.el9_0.aarch64.rpm SHA-256: 1830f5ebcc6170fc5f01d505dc3a3749ffe9c294a9b5752c2c37dd5b9eb62015
pcre2-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: e0d136139d7bffc84f5731ca4810bac7063804392102cc9b453c24e349f1f045
pcre2-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: e0d136139d7bffc84f5731ca4810bac7063804392102cc9b453c24e349f1f045
pcre2-debugsource-10.37-5.el9_0.aarch64.rpm SHA-256: 3ac1f474322ce515a3a844cf1ae68469edd764b5575a7fc78f58939a77893856
pcre2-debugsource-10.37-5.el9_0.aarch64.rpm SHA-256: 3ac1f474322ce515a3a844cf1ae68469edd764b5575a7fc78f58939a77893856
pcre2-devel-10.37-5.el9_0.aarch64.rpm SHA-256: 3b8081c454475b5250d73cde2af896eb30dc6efc1b853e5a5a4ce155657e2346
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 3ee0cbeb1e312566eb026befa5ba00e5c74de80d4447cbeb4933b11759773ff3
pcre2-tools-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 3ee0cbeb1e312566eb026befa5ba00e5c74de80d4447cbeb4933b11759773ff3
pcre2-utf16-10.37-5.el9_0.aarch64.rpm SHA-256: 72b29f6c1934f29cee5ecacd1c1cd62e450807d2368b43777b9f783c3b86611b
pcre2-utf16-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: f86b5d41568c57ed6ae6e3a034f684f8d8fe12cd3617f76b2a9925e5fd7e6603
pcre2-utf16-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: f86b5d41568c57ed6ae6e3a034f684f8d8fe12cd3617f76b2a9925e5fd7e6603
pcre2-utf32-10.37-5.el9_0.aarch64.rpm SHA-256: ea305973b6ec2caa21beb6604fbab5363b3787e45785285cdf47937cbecbe950
pcre2-utf32-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 9a0c2dc6e9fb83c9431162eb8a37474b9274915a8cf0982d0f829a3d55297b8f
pcre2-utf32-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 9a0c2dc6e9fb83c9431162eb8a37474b9274915a8cf0982d0f829a3d55297b8f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
aarch64
pcre2-10.37-5.el9_0.aarch64.rpm SHA-256: 1830f5ebcc6170fc5f01d505dc3a3749ffe9c294a9b5752c2c37dd5b9eb62015
pcre2-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: e0d136139d7bffc84f5731ca4810bac7063804392102cc9b453c24e349f1f045
pcre2-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: e0d136139d7bffc84f5731ca4810bac7063804392102cc9b453c24e349f1f045
pcre2-debugsource-10.37-5.el9_0.aarch64.rpm SHA-256: 3ac1f474322ce515a3a844cf1ae68469edd764b5575a7fc78f58939a77893856
pcre2-debugsource-10.37-5.el9_0.aarch64.rpm SHA-256: 3ac1f474322ce515a3a844cf1ae68469edd764b5575a7fc78f58939a77893856
pcre2-devel-10.37-5.el9_0.aarch64.rpm SHA-256: 3b8081c454475b5250d73cde2af896eb30dc6efc1b853e5a5a4ce155657e2346
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 3ee0cbeb1e312566eb026befa5ba00e5c74de80d4447cbeb4933b11759773ff3
pcre2-tools-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 3ee0cbeb1e312566eb026befa5ba00e5c74de80d4447cbeb4933b11759773ff3
pcre2-utf16-10.37-5.el9_0.aarch64.rpm SHA-256: 72b29f6c1934f29cee5ecacd1c1cd62e450807d2368b43777b9f783c3b86611b
pcre2-utf16-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: f86b5d41568c57ed6ae6e3a034f684f8d8fe12cd3617f76b2a9925e5fd7e6603
pcre2-utf16-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: f86b5d41568c57ed6ae6e3a034f684f8d8fe12cd3617f76b2a9925e5fd7e6603
pcre2-utf32-10.37-5.el9_0.aarch64.rpm SHA-256: ea305973b6ec2caa21beb6604fbab5363b3787e45785285cdf47937cbecbe950
pcre2-utf32-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 9a0c2dc6e9fb83c9431162eb8a37474b9274915a8cf0982d0f829a3d55297b8f
pcre2-utf32-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 9a0c2dc6e9fb83c9431162eb8a37474b9274915a8cf0982d0f829a3d55297b8f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
aarch64
pcre2-10.37-5.el9_0.aarch64.rpm SHA-256: 1830f5ebcc6170fc5f01d505dc3a3749ffe9c294a9b5752c2c37dd5b9eb62015
pcre2-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: e0d136139d7bffc84f5731ca4810bac7063804392102cc9b453c24e349f1f045
pcre2-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: e0d136139d7bffc84f5731ca4810bac7063804392102cc9b453c24e349f1f045
pcre2-debugsource-10.37-5.el9_0.aarch64.rpm SHA-256: 3ac1f474322ce515a3a844cf1ae68469edd764b5575a7fc78f58939a77893856
pcre2-debugsource-10.37-5.el9_0.aarch64.rpm SHA-256: 3ac1f474322ce515a3a844cf1ae68469edd764b5575a7fc78f58939a77893856
pcre2-devel-10.37-5.el9_0.aarch64.rpm SHA-256: 3b8081c454475b5250d73cde2af896eb30dc6efc1b853e5a5a4ce155657e2346
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 3ee0cbeb1e312566eb026befa5ba00e5c74de80d4447cbeb4933b11759773ff3
pcre2-tools-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 3ee0cbeb1e312566eb026befa5ba00e5c74de80d4447cbeb4933b11759773ff3
pcre2-utf16-10.37-5.el9_0.aarch64.rpm SHA-256: 72b29f6c1934f29cee5ecacd1c1cd62e450807d2368b43777b9f783c3b86611b
pcre2-utf16-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: f86b5d41568c57ed6ae6e3a034f684f8d8fe12cd3617f76b2a9925e5fd7e6603
pcre2-utf16-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: f86b5d41568c57ed6ae6e3a034f684f8d8fe12cd3617f76b2a9925e5fd7e6603
pcre2-utf32-10.37-5.el9_0.aarch64.rpm SHA-256: ea305973b6ec2caa21beb6604fbab5363b3787e45785285cdf47937cbecbe950
pcre2-utf32-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 9a0c2dc6e9fb83c9431162eb8a37474b9274915a8cf0982d0f829a3d55297b8f
pcre2-utf32-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 9a0c2dc6e9fb83c9431162eb8a37474b9274915a8cf0982d0f829a3d55297b8f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
aarch64
pcre2-10.37-5.el9_0.aarch64.rpm SHA-256: 1830f5ebcc6170fc5f01d505dc3a3749ffe9c294a9b5752c2c37dd5b9eb62015
pcre2-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: e0d136139d7bffc84f5731ca4810bac7063804392102cc9b453c24e349f1f045
pcre2-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: e0d136139d7bffc84f5731ca4810bac7063804392102cc9b453c24e349f1f045
pcre2-debugsource-10.37-5.el9_0.aarch64.rpm SHA-256: 3ac1f474322ce515a3a844cf1ae68469edd764b5575a7fc78f58939a77893856
pcre2-debugsource-10.37-5.el9_0.aarch64.rpm SHA-256: 3ac1f474322ce515a3a844cf1ae68469edd764b5575a7fc78f58939a77893856
pcre2-devel-10.37-5.el9_0.aarch64.rpm SHA-256: 3b8081c454475b5250d73cde2af896eb30dc6efc1b853e5a5a4ce155657e2346
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 3ee0cbeb1e312566eb026befa5ba00e5c74de80d4447cbeb4933b11759773ff3
pcre2-tools-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 3ee0cbeb1e312566eb026befa5ba00e5c74de80d4447cbeb4933b11759773ff3
pcre2-utf16-10.37-5.el9_0.aarch64.rpm SHA-256: 72b29f6c1934f29cee5ecacd1c1cd62e450807d2368b43777b9f783c3b86611b
pcre2-utf16-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: f86b5d41568c57ed6ae6e3a034f684f8d8fe12cd3617f76b2a9925e5fd7e6603
pcre2-utf16-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: f86b5d41568c57ed6ae6e3a034f684f8d8fe12cd3617f76b2a9925e5fd7e6603
pcre2-utf32-10.37-5.el9_0.aarch64.rpm SHA-256: ea305973b6ec2caa21beb6604fbab5363b3787e45785285cdf47937cbecbe950
pcre2-utf32-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 9a0c2dc6e9fb83c9431162eb8a37474b9274915a8cf0982d0f829a3d55297b8f
pcre2-utf32-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 9a0c2dc6e9fb83c9431162eb8a37474b9274915a8cf0982d0f829a3d55297b8f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
aarch64
pcre2-10.37-5.el9_0.aarch64.rpm SHA-256: 1830f5ebcc6170fc5f01d505dc3a3749ffe9c294a9b5752c2c37dd5b9eb62015
pcre2-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: e0d136139d7bffc84f5731ca4810bac7063804392102cc9b453c24e349f1f045
pcre2-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: e0d136139d7bffc84f5731ca4810bac7063804392102cc9b453c24e349f1f045
pcre2-debugsource-10.37-5.el9_0.aarch64.rpm SHA-256: 3ac1f474322ce515a3a844cf1ae68469edd764b5575a7fc78f58939a77893856
pcre2-debugsource-10.37-5.el9_0.aarch64.rpm SHA-256: 3ac1f474322ce515a3a844cf1ae68469edd764b5575a7fc78f58939a77893856
pcre2-devel-10.37-5.el9_0.aarch64.rpm SHA-256: 3b8081c454475b5250d73cde2af896eb30dc6efc1b853e5a5a4ce155657e2346
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 3ee0cbeb1e312566eb026befa5ba00e5c74de80d4447cbeb4933b11759773ff3
pcre2-tools-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 3ee0cbeb1e312566eb026befa5ba00e5c74de80d4447cbeb4933b11759773ff3
pcre2-utf16-10.37-5.el9_0.aarch64.rpm SHA-256: 72b29f6c1934f29cee5ecacd1c1cd62e450807d2368b43777b9f783c3b86611b
pcre2-utf16-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: f86b5d41568c57ed6ae6e3a034f684f8d8fe12cd3617f76b2a9925e5fd7e6603
pcre2-utf16-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: f86b5d41568c57ed6ae6e3a034f684f8d8fe12cd3617f76b2a9925e5fd7e6603
pcre2-utf32-10.37-5.el9_0.aarch64.rpm SHA-256: ea305973b6ec2caa21beb6604fbab5363b3787e45785285cdf47937cbecbe950
pcre2-utf32-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 9a0c2dc6e9fb83c9431162eb8a37474b9274915a8cf0982d0f829a3d55297b8f
pcre2-utf32-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 9a0c2dc6e9fb83c9431162eb8a37474b9274915a8cf0982d0f829a3d55297b8f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
ppc64le
pcre2-10.37-5.el9_0.ppc64le.rpm SHA-256: 9411273b2c60247eadf20bd5b37a37d52badc6279528627faf78245d13640b83
pcre2-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: 47c3f1b47754103f067f18b3b388f5406b6f8e844773113fcee9779e523a5a0e
pcre2-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: 47c3f1b47754103f067f18b3b388f5406b6f8e844773113fcee9779e523a5a0e
pcre2-debugsource-10.37-5.el9_0.ppc64le.rpm SHA-256: 383e44df29eb89b2c05a78e300962571cc6423ecd0699149e538869685fd5d69
pcre2-debugsource-10.37-5.el9_0.ppc64le.rpm SHA-256: 383e44df29eb89b2c05a78e300962571cc6423ecd0699149e538869685fd5d69
pcre2-devel-10.37-5.el9_0.ppc64le.rpm SHA-256: 7bbfd6d852a50606de8a0e7b8292ec9093b9063dc99b0e9014df3b90e4f4248e
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: ab40ebbc475ef9cf88b61aff46910444577e2abfc4b3825d22bf2c7e90a371db
pcre2-tools-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: ab40ebbc475ef9cf88b61aff46910444577e2abfc4b3825d22bf2c7e90a371db
pcre2-utf16-10.37-5.el9_0.ppc64le.rpm SHA-256: 465bb6ff2b4a3d82504c0ce8c8aab85ae15d1eb1cab19fe2292e204834549fcb
pcre2-utf16-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d3f30638f9bcd89fe279fde5384e943a3fd1d33f4910507c9e345ade42bdaeea
pcre2-utf16-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d3f30638f9bcd89fe279fde5384e943a3fd1d33f4910507c9e345ade42bdaeea
pcre2-utf32-10.37-5.el9_0.ppc64le.rpm SHA-256: c603e03af469ec86ec5175012048ae31733cd18adeb60aaca255b1ef23980538
pcre2-utf32-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d17e2b6a947971063fbad09e03c16aa74a430a3bc2c8ae47b4615138598299b9
pcre2-utf32-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d17e2b6a947971063fbad09e03c16aa74a430a3bc2c8ae47b4615138598299b9

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
ppc64le
pcre2-10.37-5.el9_0.ppc64le.rpm SHA-256: 9411273b2c60247eadf20bd5b37a37d52badc6279528627faf78245d13640b83
pcre2-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: 47c3f1b47754103f067f18b3b388f5406b6f8e844773113fcee9779e523a5a0e
pcre2-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: 47c3f1b47754103f067f18b3b388f5406b6f8e844773113fcee9779e523a5a0e
pcre2-debugsource-10.37-5.el9_0.ppc64le.rpm SHA-256: 383e44df29eb89b2c05a78e300962571cc6423ecd0699149e538869685fd5d69
pcre2-debugsource-10.37-5.el9_0.ppc64le.rpm SHA-256: 383e44df29eb89b2c05a78e300962571cc6423ecd0699149e538869685fd5d69
pcre2-devel-10.37-5.el9_0.ppc64le.rpm SHA-256: 7bbfd6d852a50606de8a0e7b8292ec9093b9063dc99b0e9014df3b90e4f4248e
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: ab40ebbc475ef9cf88b61aff46910444577e2abfc4b3825d22bf2c7e90a371db
pcre2-tools-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: ab40ebbc475ef9cf88b61aff46910444577e2abfc4b3825d22bf2c7e90a371db
pcre2-utf16-10.37-5.el9_0.ppc64le.rpm SHA-256: 465bb6ff2b4a3d82504c0ce8c8aab85ae15d1eb1cab19fe2292e204834549fcb
pcre2-utf16-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d3f30638f9bcd89fe279fde5384e943a3fd1d33f4910507c9e345ade42bdaeea
pcre2-utf16-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d3f30638f9bcd89fe279fde5384e943a3fd1d33f4910507c9e345ade42bdaeea
pcre2-utf32-10.37-5.el9_0.ppc64le.rpm SHA-256: c603e03af469ec86ec5175012048ae31733cd18adeb60aaca255b1ef23980538
pcre2-utf32-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d17e2b6a947971063fbad09e03c16aa74a430a3bc2c8ae47b4615138598299b9
pcre2-utf32-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d17e2b6a947971063fbad09e03c16aa74a430a3bc2c8ae47b4615138598299b9

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
ppc64le
pcre2-10.37-5.el9_0.ppc64le.rpm SHA-256: 9411273b2c60247eadf20bd5b37a37d52badc6279528627faf78245d13640b83
pcre2-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: 47c3f1b47754103f067f18b3b388f5406b6f8e844773113fcee9779e523a5a0e
pcre2-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: 47c3f1b47754103f067f18b3b388f5406b6f8e844773113fcee9779e523a5a0e
pcre2-debugsource-10.37-5.el9_0.ppc64le.rpm SHA-256: 383e44df29eb89b2c05a78e300962571cc6423ecd0699149e538869685fd5d69
pcre2-debugsource-10.37-5.el9_0.ppc64le.rpm SHA-256: 383e44df29eb89b2c05a78e300962571cc6423ecd0699149e538869685fd5d69
pcre2-devel-10.37-5.el9_0.ppc64le.rpm SHA-256: 7bbfd6d852a50606de8a0e7b8292ec9093b9063dc99b0e9014df3b90e4f4248e
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: ab40ebbc475ef9cf88b61aff46910444577e2abfc4b3825d22bf2c7e90a371db
pcre2-tools-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: ab40ebbc475ef9cf88b61aff46910444577e2abfc4b3825d22bf2c7e90a371db
pcre2-utf16-10.37-5.el9_0.ppc64le.rpm SHA-256: 465bb6ff2b4a3d82504c0ce8c8aab85ae15d1eb1cab19fe2292e204834549fcb
pcre2-utf16-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d3f30638f9bcd89fe279fde5384e943a3fd1d33f4910507c9e345ade42bdaeea
pcre2-utf16-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d3f30638f9bcd89fe279fde5384e943a3fd1d33f4910507c9e345ade42bdaeea
pcre2-utf32-10.37-5.el9_0.ppc64le.rpm SHA-256: c603e03af469ec86ec5175012048ae31733cd18adeb60aaca255b1ef23980538
pcre2-utf32-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d17e2b6a947971063fbad09e03c16aa74a430a3bc2c8ae47b4615138598299b9
pcre2-utf32-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d17e2b6a947971063fbad09e03c16aa74a430a3bc2c8ae47b4615138598299b9

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
ppc64le
pcre2-10.37-5.el9_0.ppc64le.rpm SHA-256: 9411273b2c60247eadf20bd5b37a37d52badc6279528627faf78245d13640b83
pcre2-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: 47c3f1b47754103f067f18b3b388f5406b6f8e844773113fcee9779e523a5a0e
pcre2-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: 47c3f1b47754103f067f18b3b388f5406b6f8e844773113fcee9779e523a5a0e
pcre2-debugsource-10.37-5.el9_0.ppc64le.rpm SHA-256: 383e44df29eb89b2c05a78e300962571cc6423ecd0699149e538869685fd5d69
pcre2-debugsource-10.37-5.el9_0.ppc64le.rpm SHA-256: 383e44df29eb89b2c05a78e300962571cc6423ecd0699149e538869685fd5d69
pcre2-devel-10.37-5.el9_0.ppc64le.rpm SHA-256: 7bbfd6d852a50606de8a0e7b8292ec9093b9063dc99b0e9014df3b90e4f4248e
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: ab40ebbc475ef9cf88b61aff46910444577e2abfc4b3825d22bf2c7e90a371db
pcre2-tools-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: ab40ebbc475ef9cf88b61aff46910444577e2abfc4b3825d22bf2c7e90a371db
pcre2-utf16-10.37-5.el9_0.ppc64le.rpm SHA-256: 465bb6ff2b4a3d82504c0ce8c8aab85ae15d1eb1cab19fe2292e204834549fcb
pcre2-utf16-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d3f30638f9bcd89fe279fde5384e943a3fd1d33f4910507c9e345ade42bdaeea
pcre2-utf16-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d3f30638f9bcd89fe279fde5384e943a3fd1d33f4910507c9e345ade42bdaeea
pcre2-utf32-10.37-5.el9_0.ppc64le.rpm SHA-256: c603e03af469ec86ec5175012048ae31733cd18adeb60aaca255b1ef23980538
pcre2-utf32-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d17e2b6a947971063fbad09e03c16aa74a430a3bc2c8ae47b4615138598299b9
pcre2-utf32-debuginfo-10.37-5.el9_0.ppc64le.rpm SHA-256: d17e2b6a947971063fbad09e03c16aa74a430a3bc2c8ae47b4615138598299b9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
x86_64
pcre2-10.37-5.el9_0.i686.rpm SHA-256: eed8bf24f49f609bcd5c2b13f7d6e5b10759a8397a96339c02f1e5b3d6565e6c
pcre2-10.37-5.el9_0.x86_64.rpm SHA-256: bfbc47d22d5c17587a54176695f60ef52a14e3746c6b9a46c2c2ad19b9a14a46
pcre2-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 2fdd9d1a9d01a740e3ab653cb250a215aa0207150424ede33f2b7b569804efc4
pcre2-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 2fdd9d1a9d01a740e3ab653cb250a215aa0207150424ede33f2b7b569804efc4
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 4e4da72d9fef7340ac2bda0d8db39b097ee4673a8a7e4e7f0d56c92e4e43a9e0
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 4e4da72d9fef7340ac2bda0d8db39b097ee4673a8a7e4e7f0d56c92e4e43a9e0
pcre2-debugsource-10.37-5.el9_0.i686.rpm SHA-256: a88b9ae3be183d797ee002142387ad2a9e39b69eda1c7e67dbe90f3f55b6d3eb
pcre2-debugsource-10.37-5.el9_0.i686.rpm SHA-256: a88b9ae3be183d797ee002142387ad2a9e39b69eda1c7e67dbe90f3f55b6d3eb
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm SHA-256: cdafe6273be0551291c4cd1a72a25a7b0f66d99d2f24d4cfced9994b39c4c5ca
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm SHA-256: cdafe6273be0551291c4cd1a72a25a7b0f66d99d2f24d4cfced9994b39c4c5ca
pcre2-devel-10.37-5.el9_0.i686.rpm SHA-256: e9705c4e50a065d061b53361d533c7455b51b6057de95782c870885580c2fc38
pcre2-devel-10.37-5.el9_0.x86_64.rpm SHA-256: 9d9bd6c9de914efb3015f3c89274246c044eefb9c1798502b9007ee520c4f797
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 002017dc0e16ed8e0be8151879d2d3bdd28e1828a51e82062763f559cacf51ca
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 002017dc0e16ed8e0be8151879d2d3bdd28e1828a51e82062763f559cacf51ca
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 69331349f5f9b13561baf18fd6e3f7c1b34813ba9621abedd2c9f74cbbcf4ba6
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 69331349f5f9b13561baf18fd6e3f7c1b34813ba9621abedd2c9f74cbbcf4ba6
pcre2-utf16-10.37-5.el9_0.i686.rpm SHA-256: e5268870a0dbef2c5e646abb6d2c60e12cc8d5ca69b0225b5ed5e291c8afb5ae
pcre2-utf16-10.37-5.el9_0.x86_64.rpm SHA-256: 8d48afb567df162d45b68c1fb3b92bba7df4f4f076083dd63a2096372a80a6ee
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: a5296f53db1ec704dd281778e6d289c47091d64bfd8aaefd2624b7df71955fcd
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: a5296f53db1ec704dd281778e6d289c47091d64bfd8aaefd2624b7df71955fcd
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 6ee7da6857e262a40d2fb09a51500253b1d8a3268b3d4d8aee525adc63b63b8e
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 6ee7da6857e262a40d2fb09a51500253b1d8a3268b3d4d8aee525adc63b63b8e
pcre2-utf32-10.37-5.el9_0.i686.rpm SHA-256: e057e2133402225a8d0b9a70c851c08bcf4e53f74ebb1e0f5a0fa0ca462eaa80
pcre2-utf32-10.37-5.el9_0.x86_64.rpm SHA-256: 9d78eaa1bfeb93f2d38bdf71d626d8a30f612486a7f78205aff13efcc036d87a
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: d4208e8da1bc337c3669ff402cc83c52fb5568d23eb43f88171325bc9a671e64
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: d4208e8da1bc337c3669ff402cc83c52fb5568d23eb43f88171325bc9a671e64
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: a6962c955467740bc546fe00500c83ac6ad60ac0a8acfb56fa8f1ffdf64e21ff
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: a6962c955467740bc546fe00500c83ac6ad60ac0a8acfb56fa8f1ffdf64e21ff

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
x86_64
pcre2-10.37-5.el9_0.i686.rpm SHA-256: eed8bf24f49f609bcd5c2b13f7d6e5b10759a8397a96339c02f1e5b3d6565e6c
pcre2-10.37-5.el9_0.x86_64.rpm SHA-256: bfbc47d22d5c17587a54176695f60ef52a14e3746c6b9a46c2c2ad19b9a14a46
pcre2-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 2fdd9d1a9d01a740e3ab653cb250a215aa0207150424ede33f2b7b569804efc4
pcre2-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 2fdd9d1a9d01a740e3ab653cb250a215aa0207150424ede33f2b7b569804efc4
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 4e4da72d9fef7340ac2bda0d8db39b097ee4673a8a7e4e7f0d56c92e4e43a9e0
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 4e4da72d9fef7340ac2bda0d8db39b097ee4673a8a7e4e7f0d56c92e4e43a9e0
pcre2-debugsource-10.37-5.el9_0.i686.rpm SHA-256: a88b9ae3be183d797ee002142387ad2a9e39b69eda1c7e67dbe90f3f55b6d3eb
pcre2-debugsource-10.37-5.el9_0.i686.rpm SHA-256: a88b9ae3be183d797ee002142387ad2a9e39b69eda1c7e67dbe90f3f55b6d3eb
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm SHA-256: cdafe6273be0551291c4cd1a72a25a7b0f66d99d2f24d4cfced9994b39c4c5ca
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm SHA-256: cdafe6273be0551291c4cd1a72a25a7b0f66d99d2f24d4cfced9994b39c4c5ca
pcre2-devel-10.37-5.el9_0.i686.rpm SHA-256: e9705c4e50a065d061b53361d533c7455b51b6057de95782c870885580c2fc38
pcre2-devel-10.37-5.el9_0.x86_64.rpm SHA-256: 9d9bd6c9de914efb3015f3c89274246c044eefb9c1798502b9007ee520c4f797
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 002017dc0e16ed8e0be8151879d2d3bdd28e1828a51e82062763f559cacf51ca
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 002017dc0e16ed8e0be8151879d2d3bdd28e1828a51e82062763f559cacf51ca
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 69331349f5f9b13561baf18fd6e3f7c1b34813ba9621abedd2c9f74cbbcf4ba6
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 69331349f5f9b13561baf18fd6e3f7c1b34813ba9621abedd2c9f74cbbcf4ba6
pcre2-utf16-10.37-5.el9_0.i686.rpm SHA-256: e5268870a0dbef2c5e646abb6d2c60e12cc8d5ca69b0225b5ed5e291c8afb5ae
pcre2-utf16-10.37-5.el9_0.x86_64.rpm SHA-256: 8d48afb567df162d45b68c1fb3b92bba7df4f4f076083dd63a2096372a80a6ee
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: a5296f53db1ec704dd281778e6d289c47091d64bfd8aaefd2624b7df71955fcd
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: a5296f53db1ec704dd281778e6d289c47091d64bfd8aaefd2624b7df71955fcd
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 6ee7da6857e262a40d2fb09a51500253b1d8a3268b3d4d8aee525adc63b63b8e
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 6ee7da6857e262a40d2fb09a51500253b1d8a3268b3d4d8aee525adc63b63b8e
pcre2-utf32-10.37-5.el9_0.i686.rpm SHA-256: e057e2133402225a8d0b9a70c851c08bcf4e53f74ebb1e0f5a0fa0ca462eaa80
pcre2-utf32-10.37-5.el9_0.x86_64.rpm SHA-256: 9d78eaa1bfeb93f2d38bdf71d626d8a30f612486a7f78205aff13efcc036d87a
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: d4208e8da1bc337c3669ff402cc83c52fb5568d23eb43f88171325bc9a671e64
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: d4208e8da1bc337c3669ff402cc83c52fb5568d23eb43f88171325bc9a671e64
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: a6962c955467740bc546fe00500c83ac6ad60ac0a8acfb56fa8f1ffdf64e21ff
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: a6962c955467740bc546fe00500c83ac6ad60ac0a8acfb56fa8f1ffdf64e21ff

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
x86_64
pcre2-10.37-5.el9_0.i686.rpm SHA-256: eed8bf24f49f609bcd5c2b13f7d6e5b10759a8397a96339c02f1e5b3d6565e6c
pcre2-10.37-5.el9_0.x86_64.rpm SHA-256: bfbc47d22d5c17587a54176695f60ef52a14e3746c6b9a46c2c2ad19b9a14a46
pcre2-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 2fdd9d1a9d01a740e3ab653cb250a215aa0207150424ede33f2b7b569804efc4
pcre2-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 2fdd9d1a9d01a740e3ab653cb250a215aa0207150424ede33f2b7b569804efc4
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 4e4da72d9fef7340ac2bda0d8db39b097ee4673a8a7e4e7f0d56c92e4e43a9e0
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 4e4da72d9fef7340ac2bda0d8db39b097ee4673a8a7e4e7f0d56c92e4e43a9e0
pcre2-debugsource-10.37-5.el9_0.i686.rpm SHA-256: a88b9ae3be183d797ee002142387ad2a9e39b69eda1c7e67dbe90f3f55b6d3eb
pcre2-debugsource-10.37-5.el9_0.i686.rpm SHA-256: a88b9ae3be183d797ee002142387ad2a9e39b69eda1c7e67dbe90f3f55b6d3eb
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm SHA-256: cdafe6273be0551291c4cd1a72a25a7b0f66d99d2f24d4cfced9994b39c4c5ca
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm SHA-256: cdafe6273be0551291c4cd1a72a25a7b0f66d99d2f24d4cfced9994b39c4c5ca
pcre2-devel-10.37-5.el9_0.i686.rpm SHA-256: e9705c4e50a065d061b53361d533c7455b51b6057de95782c870885580c2fc38
pcre2-devel-10.37-5.el9_0.x86_64.rpm SHA-256: 9d9bd6c9de914efb3015f3c89274246c044eefb9c1798502b9007ee520c4f797
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 002017dc0e16ed8e0be8151879d2d3bdd28e1828a51e82062763f559cacf51ca
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 002017dc0e16ed8e0be8151879d2d3bdd28e1828a51e82062763f559cacf51ca
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 69331349f5f9b13561baf18fd6e3f7c1b34813ba9621abedd2c9f74cbbcf4ba6
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 69331349f5f9b13561baf18fd6e3f7c1b34813ba9621abedd2c9f74cbbcf4ba6
pcre2-utf16-10.37-5.el9_0.i686.rpm SHA-256: e5268870a0dbef2c5e646abb6d2c60e12cc8d5ca69b0225b5ed5e291c8afb5ae
pcre2-utf16-10.37-5.el9_0.x86_64.rpm SHA-256: 8d48afb567df162d45b68c1fb3b92bba7df4f4f076083dd63a2096372a80a6ee
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: a5296f53db1ec704dd281778e6d289c47091d64bfd8aaefd2624b7df71955fcd
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: a5296f53db1ec704dd281778e6d289c47091d64bfd8aaefd2624b7df71955fcd
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 6ee7da6857e262a40d2fb09a51500253b1d8a3268b3d4d8aee525adc63b63b8e
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 6ee7da6857e262a40d2fb09a51500253b1d8a3268b3d4d8aee525adc63b63b8e
pcre2-utf32-10.37-5.el9_0.i686.rpm SHA-256: e057e2133402225a8d0b9a70c851c08bcf4e53f74ebb1e0f5a0fa0ca462eaa80
pcre2-utf32-10.37-5.el9_0.x86_64.rpm SHA-256: 9d78eaa1bfeb93f2d38bdf71d626d8a30f612486a7f78205aff13efcc036d87a
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: d4208e8da1bc337c3669ff402cc83c52fb5568d23eb43f88171325bc9a671e64
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: d4208e8da1bc337c3669ff402cc83c52fb5568d23eb43f88171325bc9a671e64
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: a6962c955467740bc546fe00500c83ac6ad60ac0a8acfb56fa8f1ffdf64e21ff
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: a6962c955467740bc546fe00500c83ac6ad60ac0a8acfb56fa8f1ffdf64e21ff

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
x86_64
pcre2-10.37-5.el9_0.i686.rpm SHA-256: eed8bf24f49f609bcd5c2b13f7d6e5b10759a8397a96339c02f1e5b3d6565e6c
pcre2-10.37-5.el9_0.x86_64.rpm SHA-256: bfbc47d22d5c17587a54176695f60ef52a14e3746c6b9a46c2c2ad19b9a14a46
pcre2-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 2fdd9d1a9d01a740e3ab653cb250a215aa0207150424ede33f2b7b569804efc4
pcre2-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 2fdd9d1a9d01a740e3ab653cb250a215aa0207150424ede33f2b7b569804efc4
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 4e4da72d9fef7340ac2bda0d8db39b097ee4673a8a7e4e7f0d56c92e4e43a9e0
pcre2-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 4e4da72d9fef7340ac2bda0d8db39b097ee4673a8a7e4e7f0d56c92e4e43a9e0
pcre2-debugsource-10.37-5.el9_0.i686.rpm SHA-256: a88b9ae3be183d797ee002142387ad2a9e39b69eda1c7e67dbe90f3f55b6d3eb
pcre2-debugsource-10.37-5.el9_0.i686.rpm SHA-256: a88b9ae3be183d797ee002142387ad2a9e39b69eda1c7e67dbe90f3f55b6d3eb
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm SHA-256: cdafe6273be0551291c4cd1a72a25a7b0f66d99d2f24d4cfced9994b39c4c5ca
pcre2-debugsource-10.37-5.el9_0.x86_64.rpm SHA-256: cdafe6273be0551291c4cd1a72a25a7b0f66d99d2f24d4cfced9994b39c4c5ca
pcre2-devel-10.37-5.el9_0.i686.rpm SHA-256: e9705c4e50a065d061b53361d533c7455b51b6057de95782c870885580c2fc38
pcre2-devel-10.37-5.el9_0.x86_64.rpm SHA-256: 9d9bd6c9de914efb3015f3c89274246c044eefb9c1798502b9007ee520c4f797
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 002017dc0e16ed8e0be8151879d2d3bdd28e1828a51e82062763f559cacf51ca
pcre2-tools-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: 002017dc0e16ed8e0be8151879d2d3bdd28e1828a51e82062763f559cacf51ca
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 69331349f5f9b13561baf18fd6e3f7c1b34813ba9621abedd2c9f74cbbcf4ba6
pcre2-tools-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 69331349f5f9b13561baf18fd6e3f7c1b34813ba9621abedd2c9f74cbbcf4ba6
pcre2-utf16-10.37-5.el9_0.i686.rpm SHA-256: e5268870a0dbef2c5e646abb6d2c60e12cc8d5ca69b0225b5ed5e291c8afb5ae
pcre2-utf16-10.37-5.el9_0.x86_64.rpm SHA-256: 8d48afb567df162d45b68c1fb3b92bba7df4f4f076083dd63a2096372a80a6ee
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: a5296f53db1ec704dd281778e6d289c47091d64bfd8aaefd2624b7df71955fcd
pcre2-utf16-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: a5296f53db1ec704dd281778e6d289c47091d64bfd8aaefd2624b7df71955fcd
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 6ee7da6857e262a40d2fb09a51500253b1d8a3268b3d4d8aee525adc63b63b8e
pcre2-utf16-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: 6ee7da6857e262a40d2fb09a51500253b1d8a3268b3d4d8aee525adc63b63b8e
pcre2-utf32-10.37-5.el9_0.i686.rpm SHA-256: e057e2133402225a8d0b9a70c851c08bcf4e53f74ebb1e0f5a0fa0ca462eaa80
pcre2-utf32-10.37-5.el9_0.x86_64.rpm SHA-256: 9d78eaa1bfeb93f2d38bdf71d626d8a30f612486a7f78205aff13efcc036d87a
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: d4208e8da1bc337c3669ff402cc83c52fb5568d23eb43f88171325bc9a671e64
pcre2-utf32-debuginfo-10.37-5.el9_0.i686.rpm SHA-256: d4208e8da1bc337c3669ff402cc83c52fb5568d23eb43f88171325bc9a671e64
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: a6962c955467740bc546fe00500c83ac6ad60ac0a8acfb56fa8f1ffdf64e21ff
pcre2-utf32-debuginfo-10.37-5.el9_0.x86_64.rpm SHA-256: a6962c955467740bc546fe00500c83ac6ad60ac0a8acfb56fa8f1ffdf64e21ff

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
aarch64
pcre2-10.37-5.el9_0.aarch64.rpm SHA-256: 1830f5ebcc6170fc5f01d505dc3a3749ffe9c294a9b5752c2c37dd5b9eb62015
pcre2-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: e0d136139d7bffc84f5731ca4810bac7063804392102cc9b453c24e349f1f045
pcre2-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: e0d136139d7bffc84f5731ca4810bac7063804392102cc9b453c24e349f1f045
pcre2-debugsource-10.37-5.el9_0.aarch64.rpm SHA-256: 3ac1f474322ce515a3a844cf1ae68469edd764b5575a7fc78f58939a77893856
pcre2-debugsource-10.37-5.el9_0.aarch64.rpm SHA-256: 3ac1f474322ce515a3a844cf1ae68469edd764b5575a7fc78f58939a77893856
pcre2-devel-10.37-5.el9_0.aarch64.rpm SHA-256: 3b8081c454475b5250d73cde2af896eb30dc6efc1b853e5a5a4ce155657e2346
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 3ee0cbeb1e312566eb026befa5ba00e5c74de80d4447cbeb4933b11759773ff3
pcre2-tools-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 3ee0cbeb1e312566eb026befa5ba00e5c74de80d4447cbeb4933b11759773ff3
pcre2-utf16-10.37-5.el9_0.aarch64.rpm SHA-256: 72b29f6c1934f29cee5ecacd1c1cd62e450807d2368b43777b9f783c3b86611b
pcre2-utf16-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: f86b5d41568c57ed6ae6e3a034f684f8d8fe12cd3617f76b2a9925e5fd7e6603
pcre2-utf16-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: f86b5d41568c57ed6ae6e3a034f684f8d8fe12cd3617f76b2a9925e5fd7e6603
pcre2-utf32-10.37-5.el9_0.aarch64.rpm SHA-256: ea305973b6ec2caa21beb6604fbab5363b3787e45785285cdf47937cbecbe950
pcre2-utf32-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 9a0c2dc6e9fb83c9431162eb8a37474b9274915a8cf0982d0f829a3d55297b8f
pcre2-utf32-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 9a0c2dc6e9fb83c9431162eb8a37474b9274915a8cf0982d0f829a3d55297b8f

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
aarch64
pcre2-10.37-5.el9_0.aarch64.rpm SHA-256: 1830f5ebcc6170fc5f01d505dc3a3749ffe9c294a9b5752c2c37dd5b9eb62015
pcre2-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: e0d136139d7bffc84f5731ca4810bac7063804392102cc9b453c24e349f1f045
pcre2-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: e0d136139d7bffc84f5731ca4810bac7063804392102cc9b453c24e349f1f045
pcre2-debugsource-10.37-5.el9_0.aarch64.rpm SHA-256: 3ac1f474322ce515a3a844cf1ae68469edd764b5575a7fc78f58939a77893856
pcre2-debugsource-10.37-5.el9_0.aarch64.rpm SHA-256: 3ac1f474322ce515a3a844cf1ae68469edd764b5575a7fc78f58939a77893856
pcre2-devel-10.37-5.el9_0.aarch64.rpm SHA-256: 3b8081c454475b5250d73cde2af896eb30dc6efc1b853e5a5a4ce155657e2346
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 3ee0cbeb1e312566eb026befa5ba00e5c74de80d4447cbeb4933b11759773ff3
pcre2-tools-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 3ee0cbeb1e312566eb026befa5ba00e5c74de80d4447cbeb4933b11759773ff3
pcre2-utf16-10.37-5.el9_0.aarch64.rpm SHA-256: 72b29f6c1934f29cee5ecacd1c1cd62e450807d2368b43777b9f783c3b86611b
pcre2-utf16-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: f86b5d41568c57ed6ae6e3a034f684f8d8fe12cd3617f76b2a9925e5fd7e6603
pcre2-utf16-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: f86b5d41568c57ed6ae6e3a034f684f8d8fe12cd3617f76b2a9925e5fd7e6603
pcre2-utf32-10.37-5.el9_0.aarch64.rpm SHA-256: ea305973b6ec2caa21beb6604fbab5363b3787e45785285cdf47937cbecbe950
pcre2-utf32-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 9a0c2dc6e9fb83c9431162eb8a37474b9274915a8cf0982d0f829a3d55297b8f
pcre2-utf32-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 9a0c2dc6e9fb83c9431162eb8a37474b9274915a8cf0982d0f829a3d55297b8f

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
aarch64
pcre2-10.37-5.el9_0.aarch64.rpm SHA-256: 1830f5ebcc6170fc5f01d505dc3a3749ffe9c294a9b5752c2c37dd5b9eb62015
pcre2-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: e0d136139d7bffc84f5731ca4810bac7063804392102cc9b453c24e349f1f045
pcre2-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: e0d136139d7bffc84f5731ca4810bac7063804392102cc9b453c24e349f1f045
pcre2-debugsource-10.37-5.el9_0.aarch64.rpm SHA-256: 3ac1f474322ce515a3a844cf1ae68469edd764b5575a7fc78f58939a77893856
pcre2-debugsource-10.37-5.el9_0.aarch64.rpm SHA-256: 3ac1f474322ce515a3a844cf1ae68469edd764b5575a7fc78f58939a77893856
pcre2-devel-10.37-5.el9_0.aarch64.rpm SHA-256: 3b8081c454475b5250d73cde2af896eb30dc6efc1b853e5a5a4ce155657e2346
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 3ee0cbeb1e312566eb026befa5ba00e5c74de80d4447cbeb4933b11759773ff3
pcre2-tools-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 3ee0cbeb1e312566eb026befa5ba00e5c74de80d4447cbeb4933b11759773ff3
pcre2-utf16-10.37-5.el9_0.aarch64.rpm SHA-256: 72b29f6c1934f29cee5ecacd1c1cd62e450807d2368b43777b9f783c3b86611b
pcre2-utf16-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: f86b5d41568c57ed6ae6e3a034f684f8d8fe12cd3617f76b2a9925e5fd7e6603
pcre2-utf16-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: f86b5d41568c57ed6ae6e3a034f684f8d8fe12cd3617f76b2a9925e5fd7e6603
pcre2-utf32-10.37-5.el9_0.aarch64.rpm SHA-256: ea305973b6ec2caa21beb6604fbab5363b3787e45785285cdf47937cbecbe950
pcre2-utf32-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 9a0c2dc6e9fb83c9431162eb8a37474b9274915a8cf0982d0f829a3d55297b8f
pcre2-utf32-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 9a0c2dc6e9fb83c9431162eb8a37474b9274915a8cf0982d0f829a3d55297b8f

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
aarch64
pcre2-10.37-5.el9_0.aarch64.rpm SHA-256: 1830f5ebcc6170fc5f01d505dc3a3749ffe9c294a9b5752c2c37dd5b9eb62015
pcre2-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: e0d136139d7bffc84f5731ca4810bac7063804392102cc9b453c24e349f1f045
pcre2-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: e0d136139d7bffc84f5731ca4810bac7063804392102cc9b453c24e349f1f045
pcre2-debugsource-10.37-5.el9_0.aarch64.rpm SHA-256: 3ac1f474322ce515a3a844cf1ae68469edd764b5575a7fc78f58939a77893856
pcre2-debugsource-10.37-5.el9_0.aarch64.rpm SHA-256: 3ac1f474322ce515a3a844cf1ae68469edd764b5575a7fc78f58939a77893856
pcre2-devel-10.37-5.el9_0.aarch64.rpm SHA-256: 3b8081c454475b5250d73cde2af896eb30dc6efc1b853e5a5a4ce155657e2346
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 3ee0cbeb1e312566eb026befa5ba00e5c74de80d4447cbeb4933b11759773ff3
pcre2-tools-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 3ee0cbeb1e312566eb026befa5ba00e5c74de80d4447cbeb4933b11759773ff3
pcre2-utf16-10.37-5.el9_0.aarch64.rpm SHA-256: 72b29f6c1934f29cee5ecacd1c1cd62e450807d2368b43777b9f783c3b86611b
pcre2-utf16-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: f86b5d41568c57ed6ae6e3a034f684f8d8fe12cd3617f76b2a9925e5fd7e6603
pcre2-utf16-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: f86b5d41568c57ed6ae6e3a034f684f8d8fe12cd3617f76b2a9925e5fd7e6603
pcre2-utf32-10.37-5.el9_0.aarch64.rpm SHA-256: ea305973b6ec2caa21beb6604fbab5363b3787e45785285cdf47937cbecbe950
pcre2-utf32-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 9a0c2dc6e9fb83c9431162eb8a37474b9274915a8cf0982d0f829a3d55297b8f
pcre2-utf32-debuginfo-10.37-5.el9_0.aarch64.rpm SHA-256: 9a0c2dc6e9fb83c9431162eb8a37474b9274915a8cf0982d0f829a3d55297b8f

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
s390x
pcre2-10.37-5.el9_0.s390x.rpm SHA-256: 962d474e9d75337e44869535cae64cf900181a26981327c814484ad5230b92d2
pcre2-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: bafcd8e95e019f8f64dcdde2b4833548f179539d88dbc8036205bc1e7f9cafca
pcre2-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: bafcd8e95e019f8f64dcdde2b4833548f179539d88dbc8036205bc1e7f9cafca
pcre2-debugsource-10.37-5.el9_0.s390x.rpm SHA-256: c25dc4a85d9ea9e43b0d72e6c07958115333653f5a168d96f78375faaf2857a3
pcre2-debugsource-10.37-5.el9_0.s390x.rpm SHA-256: c25dc4a85d9ea9e43b0d72e6c07958115333653f5a168d96f78375faaf2857a3
pcre2-devel-10.37-5.el9_0.s390x.rpm SHA-256: e39c5ac8622784fe428d675c819f78d46c5bd39547f826fe89edc08721084e04
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 71e12068cffc1efc2032546e9403fdab98d01be0ecc75d035850484b70058c04
pcre2-tools-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 71e12068cffc1efc2032546e9403fdab98d01be0ecc75d035850484b70058c04
pcre2-utf16-10.37-5.el9_0.s390x.rpm SHA-256: 64ac6fd7685233edbceb112be487374661dc5ac44b90ab133a8b40ba4aeca883
pcre2-utf16-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 27b02a8715a9dd74e614d486da32819fe0855bc8d5c89b9e39a86f7f371dd1c0
pcre2-utf16-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 27b02a8715a9dd74e614d486da32819fe0855bc8d5c89b9e39a86f7f371dd1c0
pcre2-utf32-10.37-5.el9_0.s390x.rpm SHA-256: 02d59b49737d369736e229c78c13fb7090175817b4d43434d5fbd54236bd86cd
pcre2-utf32-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 3d0aa394dbb60f298cdfb437710f36c2803deebf72126c987da74bea815929c2
pcre2-utf32-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 3d0aa394dbb60f298cdfb437710f36c2803deebf72126c987da74bea815929c2

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
s390x
pcre2-10.37-5.el9_0.s390x.rpm SHA-256: 962d474e9d75337e44869535cae64cf900181a26981327c814484ad5230b92d2
pcre2-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: bafcd8e95e019f8f64dcdde2b4833548f179539d88dbc8036205bc1e7f9cafca
pcre2-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: bafcd8e95e019f8f64dcdde2b4833548f179539d88dbc8036205bc1e7f9cafca
pcre2-debugsource-10.37-5.el9_0.s390x.rpm SHA-256: c25dc4a85d9ea9e43b0d72e6c07958115333653f5a168d96f78375faaf2857a3
pcre2-debugsource-10.37-5.el9_0.s390x.rpm SHA-256: c25dc4a85d9ea9e43b0d72e6c07958115333653f5a168d96f78375faaf2857a3
pcre2-devel-10.37-5.el9_0.s390x.rpm SHA-256: e39c5ac8622784fe428d675c819f78d46c5bd39547f826fe89edc08721084e04
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 71e12068cffc1efc2032546e9403fdab98d01be0ecc75d035850484b70058c04
pcre2-tools-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 71e12068cffc1efc2032546e9403fdab98d01be0ecc75d035850484b70058c04
pcre2-utf16-10.37-5.el9_0.s390x.rpm SHA-256: 64ac6fd7685233edbceb112be487374661dc5ac44b90ab133a8b40ba4aeca883
pcre2-utf16-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 27b02a8715a9dd74e614d486da32819fe0855bc8d5c89b9e39a86f7f371dd1c0
pcre2-utf16-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 27b02a8715a9dd74e614d486da32819fe0855bc8d5c89b9e39a86f7f371dd1c0
pcre2-utf32-10.37-5.el9_0.s390x.rpm SHA-256: 02d59b49737d369736e229c78c13fb7090175817b4d43434d5fbd54236bd86cd
pcre2-utf32-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 3d0aa394dbb60f298cdfb437710f36c2803deebf72126c987da74bea815929c2
pcre2-utf32-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 3d0aa394dbb60f298cdfb437710f36c2803deebf72126c987da74bea815929c2

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
s390x
pcre2-10.37-5.el9_0.s390x.rpm SHA-256: 962d474e9d75337e44869535cae64cf900181a26981327c814484ad5230b92d2
pcre2-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: bafcd8e95e019f8f64dcdde2b4833548f179539d88dbc8036205bc1e7f9cafca
pcre2-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: bafcd8e95e019f8f64dcdde2b4833548f179539d88dbc8036205bc1e7f9cafca
pcre2-debugsource-10.37-5.el9_0.s390x.rpm SHA-256: c25dc4a85d9ea9e43b0d72e6c07958115333653f5a168d96f78375faaf2857a3
pcre2-debugsource-10.37-5.el9_0.s390x.rpm SHA-256: c25dc4a85d9ea9e43b0d72e6c07958115333653f5a168d96f78375faaf2857a3
pcre2-devel-10.37-5.el9_0.s390x.rpm SHA-256: e39c5ac8622784fe428d675c819f78d46c5bd39547f826fe89edc08721084e04
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 71e12068cffc1efc2032546e9403fdab98d01be0ecc75d035850484b70058c04
pcre2-tools-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 71e12068cffc1efc2032546e9403fdab98d01be0ecc75d035850484b70058c04
pcre2-utf16-10.37-5.el9_0.s390x.rpm SHA-256: 64ac6fd7685233edbceb112be487374661dc5ac44b90ab133a8b40ba4aeca883
pcre2-utf16-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 27b02a8715a9dd74e614d486da32819fe0855bc8d5c89b9e39a86f7f371dd1c0
pcre2-utf16-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 27b02a8715a9dd74e614d486da32819fe0855bc8d5c89b9e39a86f7f371dd1c0
pcre2-utf32-10.37-5.el9_0.s390x.rpm SHA-256: 02d59b49737d369736e229c78c13fb7090175817b4d43434d5fbd54236bd86cd
pcre2-utf32-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 3d0aa394dbb60f298cdfb437710f36c2803deebf72126c987da74bea815929c2
pcre2-utf32-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 3d0aa394dbb60f298cdfb437710f36c2803deebf72126c987da74bea815929c2

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
pcre2-10.37-5.el9_0.src.rpm SHA-256: 6f8474e33c76854c506f5ab1a6cbda5ea8b70b36ed288fea04d2c1cf854a6761
s390x
pcre2-10.37-5.el9_0.s390x.rpm SHA-256: 962d474e9d75337e44869535cae64cf900181a26981327c814484ad5230b92d2
pcre2-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: bafcd8e95e019f8f64dcdde2b4833548f179539d88dbc8036205bc1e7f9cafca
pcre2-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: bafcd8e95e019f8f64dcdde2b4833548f179539d88dbc8036205bc1e7f9cafca
pcre2-debugsource-10.37-5.el9_0.s390x.rpm SHA-256: c25dc4a85d9ea9e43b0d72e6c07958115333653f5a168d96f78375faaf2857a3
pcre2-debugsource-10.37-5.el9_0.s390x.rpm SHA-256: c25dc4a85d9ea9e43b0d72e6c07958115333653f5a168d96f78375faaf2857a3
pcre2-devel-10.37-5.el9_0.s390x.rpm SHA-256: e39c5ac8622784fe428d675c819f78d46c5bd39547f826fe89edc08721084e04
pcre2-syntax-10.37-5.el9_0.noarch.rpm SHA-256: e03ad000e6623938de9b7cd85ea8edd00714b83c5c8d0d497c0b71c1333d27f9
pcre2-tools-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 71e12068cffc1efc2032546e9403fdab98d01be0ecc75d035850484b70058c04
pcre2-tools-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 71e12068cffc1efc2032546e9403fdab98d01be0ecc75d035850484b70058c04
pcre2-utf16-10.37-5.el9_0.s390x.rpm SHA-256: 64ac6fd7685233edbceb112be487374661dc5ac44b90ab133a8b40ba4aeca883
pcre2-utf16-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 27b02a8715a9dd74e614d486da32819fe0855bc8d5c89b9e39a86f7f371dd1c0
pcre2-utf16-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 27b02a8715a9dd74e614d486da32819fe0855bc8d5c89b9e39a86f7f371dd1c0
pcre2-utf32-10.37-5.el9_0.s390x.rpm SHA-256: 02d59b49737d369736e229c78c13fb7090175817b4d43434d5fbd54236bd86cd
pcre2-utf32-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 3d0aa394dbb60f298cdfb437710f36c2803deebf72126c987da74bea815929c2
pcre2-utf32-debuginfo-10.37-5.el9_0.s390x.rpm SHA-256: 3d0aa394dbb60f298cdfb437710f36c2803deebf72126c987da74bea815929c2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility