Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:0338 - Security Advisory
Issued:
2023-01-23
Updated:
2023-01-23

RHSA-2023:0338 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: libxml2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Security Fix(es):

  • libxml2: integer overflows with XML_PARSE_HUGE (CVE-2022-40303)
  • libxml2: dict corruption caused by entity reference cycles (CVE-2022-40304)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2136266 - CVE-2022-40303 libxml2: integer overflows with XML_PARSE_HUGE
  • BZ - 2136288 - CVE-2022-40304 libxml2: dict corruption caused by entity reference cycles

CVEs

  • CVE-2022-40303
  • CVE-2022-40304

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
x86_64
libxml2-2.9.13-3.el9_1.i686.rpm SHA-256: bd9e502895f9777c8cfb635cc2242434de4a0f054b6e5c159dce1171a5d658b0
libxml2-2.9.13-3.el9_1.x86_64.rpm SHA-256: d0df37751c0763741b991401554407105183c950a896f3ae212d74210697eebe
libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: f47df5f23e18ebd5c0a36561bb538a993b06293b6d3814f27787d27e4cd4275f
libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: f47df5f23e18ebd5c0a36561bb538a993b06293b6d3814f27787d27e4cd4275f
libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: a98731236d567e5c20acff70810a50ea2dd8c31327d259c442733c5150958562
libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: a98731236d567e5c20acff70810a50ea2dd8c31327d259c442733c5150958562
libxml2-debugsource-2.9.13-3.el9_1.i686.rpm SHA-256: 87b9071f0db70b3059bdf1aedc2c622c3e905d2da91c3d7d2173b1d66a51a9fa
libxml2-debugsource-2.9.13-3.el9_1.i686.rpm SHA-256: 87b9071f0db70b3059bdf1aedc2c622c3e905d2da91c3d7d2173b1d66a51a9fa
libxml2-debugsource-2.9.13-3.el9_1.x86_64.rpm SHA-256: 1dcad6d5038f71196c1e96b940d81a7812fe89266cc1e63c34cc663fc87e340f
libxml2-debugsource-2.9.13-3.el9_1.x86_64.rpm SHA-256: 1dcad6d5038f71196c1e96b940d81a7812fe89266cc1e63c34cc663fc87e340f
libxml2-devel-2.9.13-3.el9_1.i686.rpm SHA-256: 302f54b4462365caa24dffe2f0bd81be67c747fc7fd0083da64352ebf61098c6
libxml2-devel-2.9.13-3.el9_1.x86_64.rpm SHA-256: 953372799d81d9b9032b6aadeabf489965a02e927017cfeee379a2f37156fa5e
python3-libxml2-2.9.13-3.el9_1.x86_64.rpm SHA-256: 634d16da78087b6810eaba122f7035a5d8c22d57b8d6fe385fae81b75036fe2e
python3-libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: d9f9ea89fe9a6e2534973bebf7fb599d107bb12a2bba7685f23b5abce9bb95f8
python3-libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: d9f9ea89fe9a6e2534973bebf7fb599d107bb12a2bba7685f23b5abce9bb95f8
python3-libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: 8aa6eb402e71ad70c78156b371f8428d57b1fdc8e8b98c077697fa907a55b8eb
python3-libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: 8aa6eb402e71ad70c78156b371f8428d57b1fdc8e8b98c077697fa907a55b8eb

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
x86_64
libxml2-2.9.13-3.el9_1.i686.rpm SHA-256: bd9e502895f9777c8cfb635cc2242434de4a0f054b6e5c159dce1171a5d658b0
libxml2-2.9.13-3.el9_1.x86_64.rpm SHA-256: d0df37751c0763741b991401554407105183c950a896f3ae212d74210697eebe
libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: f47df5f23e18ebd5c0a36561bb538a993b06293b6d3814f27787d27e4cd4275f
libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: f47df5f23e18ebd5c0a36561bb538a993b06293b6d3814f27787d27e4cd4275f
libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: a98731236d567e5c20acff70810a50ea2dd8c31327d259c442733c5150958562
libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: a98731236d567e5c20acff70810a50ea2dd8c31327d259c442733c5150958562
libxml2-debugsource-2.9.13-3.el9_1.i686.rpm SHA-256: 87b9071f0db70b3059bdf1aedc2c622c3e905d2da91c3d7d2173b1d66a51a9fa
libxml2-debugsource-2.9.13-3.el9_1.i686.rpm SHA-256: 87b9071f0db70b3059bdf1aedc2c622c3e905d2da91c3d7d2173b1d66a51a9fa
libxml2-debugsource-2.9.13-3.el9_1.x86_64.rpm SHA-256: 1dcad6d5038f71196c1e96b940d81a7812fe89266cc1e63c34cc663fc87e340f
libxml2-debugsource-2.9.13-3.el9_1.x86_64.rpm SHA-256: 1dcad6d5038f71196c1e96b940d81a7812fe89266cc1e63c34cc663fc87e340f
libxml2-devel-2.9.13-3.el9_1.i686.rpm SHA-256: 302f54b4462365caa24dffe2f0bd81be67c747fc7fd0083da64352ebf61098c6
libxml2-devel-2.9.13-3.el9_1.x86_64.rpm SHA-256: 953372799d81d9b9032b6aadeabf489965a02e927017cfeee379a2f37156fa5e
python3-libxml2-2.9.13-3.el9_1.x86_64.rpm SHA-256: 634d16da78087b6810eaba122f7035a5d8c22d57b8d6fe385fae81b75036fe2e
python3-libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: d9f9ea89fe9a6e2534973bebf7fb599d107bb12a2bba7685f23b5abce9bb95f8
python3-libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: d9f9ea89fe9a6e2534973bebf7fb599d107bb12a2bba7685f23b5abce9bb95f8
python3-libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: 8aa6eb402e71ad70c78156b371f8428d57b1fdc8e8b98c077697fa907a55b8eb
python3-libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: 8aa6eb402e71ad70c78156b371f8428d57b1fdc8e8b98c077697fa907a55b8eb

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
x86_64
libxml2-2.9.13-3.el9_1.i686.rpm SHA-256: bd9e502895f9777c8cfb635cc2242434de4a0f054b6e5c159dce1171a5d658b0
libxml2-2.9.13-3.el9_1.x86_64.rpm SHA-256: d0df37751c0763741b991401554407105183c950a896f3ae212d74210697eebe
libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: f47df5f23e18ebd5c0a36561bb538a993b06293b6d3814f27787d27e4cd4275f
libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: f47df5f23e18ebd5c0a36561bb538a993b06293b6d3814f27787d27e4cd4275f
libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: a98731236d567e5c20acff70810a50ea2dd8c31327d259c442733c5150958562
libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: a98731236d567e5c20acff70810a50ea2dd8c31327d259c442733c5150958562
libxml2-debugsource-2.9.13-3.el9_1.i686.rpm SHA-256: 87b9071f0db70b3059bdf1aedc2c622c3e905d2da91c3d7d2173b1d66a51a9fa
libxml2-debugsource-2.9.13-3.el9_1.i686.rpm SHA-256: 87b9071f0db70b3059bdf1aedc2c622c3e905d2da91c3d7d2173b1d66a51a9fa
libxml2-debugsource-2.9.13-3.el9_1.x86_64.rpm SHA-256: 1dcad6d5038f71196c1e96b940d81a7812fe89266cc1e63c34cc663fc87e340f
libxml2-debugsource-2.9.13-3.el9_1.x86_64.rpm SHA-256: 1dcad6d5038f71196c1e96b940d81a7812fe89266cc1e63c34cc663fc87e340f
libxml2-devel-2.9.13-3.el9_1.i686.rpm SHA-256: 302f54b4462365caa24dffe2f0bd81be67c747fc7fd0083da64352ebf61098c6
libxml2-devel-2.9.13-3.el9_1.x86_64.rpm SHA-256: 953372799d81d9b9032b6aadeabf489965a02e927017cfeee379a2f37156fa5e
python3-libxml2-2.9.13-3.el9_1.x86_64.rpm SHA-256: 634d16da78087b6810eaba122f7035a5d8c22d57b8d6fe385fae81b75036fe2e
python3-libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: d9f9ea89fe9a6e2534973bebf7fb599d107bb12a2bba7685f23b5abce9bb95f8
python3-libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: d9f9ea89fe9a6e2534973bebf7fb599d107bb12a2bba7685f23b5abce9bb95f8
python3-libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: 8aa6eb402e71ad70c78156b371f8428d57b1fdc8e8b98c077697fa907a55b8eb
python3-libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: 8aa6eb402e71ad70c78156b371f8428d57b1fdc8e8b98c077697fa907a55b8eb

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
x86_64
libxml2-2.9.13-3.el9_1.i686.rpm SHA-256: bd9e502895f9777c8cfb635cc2242434de4a0f054b6e5c159dce1171a5d658b0
libxml2-2.9.13-3.el9_1.x86_64.rpm SHA-256: d0df37751c0763741b991401554407105183c950a896f3ae212d74210697eebe
libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: f47df5f23e18ebd5c0a36561bb538a993b06293b6d3814f27787d27e4cd4275f
libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: f47df5f23e18ebd5c0a36561bb538a993b06293b6d3814f27787d27e4cd4275f
libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: a98731236d567e5c20acff70810a50ea2dd8c31327d259c442733c5150958562
libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: a98731236d567e5c20acff70810a50ea2dd8c31327d259c442733c5150958562
libxml2-debugsource-2.9.13-3.el9_1.i686.rpm SHA-256: 87b9071f0db70b3059bdf1aedc2c622c3e905d2da91c3d7d2173b1d66a51a9fa
libxml2-debugsource-2.9.13-3.el9_1.i686.rpm SHA-256: 87b9071f0db70b3059bdf1aedc2c622c3e905d2da91c3d7d2173b1d66a51a9fa
libxml2-debugsource-2.9.13-3.el9_1.x86_64.rpm SHA-256: 1dcad6d5038f71196c1e96b940d81a7812fe89266cc1e63c34cc663fc87e340f
libxml2-debugsource-2.9.13-3.el9_1.x86_64.rpm SHA-256: 1dcad6d5038f71196c1e96b940d81a7812fe89266cc1e63c34cc663fc87e340f
libxml2-devel-2.9.13-3.el9_1.i686.rpm SHA-256: 302f54b4462365caa24dffe2f0bd81be67c747fc7fd0083da64352ebf61098c6
libxml2-devel-2.9.13-3.el9_1.x86_64.rpm SHA-256: 953372799d81d9b9032b6aadeabf489965a02e927017cfeee379a2f37156fa5e
python3-libxml2-2.9.13-3.el9_1.x86_64.rpm SHA-256: 634d16da78087b6810eaba122f7035a5d8c22d57b8d6fe385fae81b75036fe2e
python3-libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: d9f9ea89fe9a6e2534973bebf7fb599d107bb12a2bba7685f23b5abce9bb95f8
python3-libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: d9f9ea89fe9a6e2534973bebf7fb599d107bb12a2bba7685f23b5abce9bb95f8
python3-libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: 8aa6eb402e71ad70c78156b371f8428d57b1fdc8e8b98c077697fa907a55b8eb
python3-libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: 8aa6eb402e71ad70c78156b371f8428d57b1fdc8e8b98c077697fa907a55b8eb

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
x86_64
libxml2-2.9.13-3.el9_1.i686.rpm SHA-256: bd9e502895f9777c8cfb635cc2242434de4a0f054b6e5c159dce1171a5d658b0
libxml2-2.9.13-3.el9_1.x86_64.rpm SHA-256: d0df37751c0763741b991401554407105183c950a896f3ae212d74210697eebe
libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: f47df5f23e18ebd5c0a36561bb538a993b06293b6d3814f27787d27e4cd4275f
libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: f47df5f23e18ebd5c0a36561bb538a993b06293b6d3814f27787d27e4cd4275f
libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: a98731236d567e5c20acff70810a50ea2dd8c31327d259c442733c5150958562
libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: a98731236d567e5c20acff70810a50ea2dd8c31327d259c442733c5150958562
libxml2-debugsource-2.9.13-3.el9_1.i686.rpm SHA-256: 87b9071f0db70b3059bdf1aedc2c622c3e905d2da91c3d7d2173b1d66a51a9fa
libxml2-debugsource-2.9.13-3.el9_1.i686.rpm SHA-256: 87b9071f0db70b3059bdf1aedc2c622c3e905d2da91c3d7d2173b1d66a51a9fa
libxml2-debugsource-2.9.13-3.el9_1.x86_64.rpm SHA-256: 1dcad6d5038f71196c1e96b940d81a7812fe89266cc1e63c34cc663fc87e340f
libxml2-debugsource-2.9.13-3.el9_1.x86_64.rpm SHA-256: 1dcad6d5038f71196c1e96b940d81a7812fe89266cc1e63c34cc663fc87e340f
libxml2-devel-2.9.13-3.el9_1.i686.rpm SHA-256: 302f54b4462365caa24dffe2f0bd81be67c747fc7fd0083da64352ebf61098c6
libxml2-devel-2.9.13-3.el9_1.x86_64.rpm SHA-256: 953372799d81d9b9032b6aadeabf489965a02e927017cfeee379a2f37156fa5e
python3-libxml2-2.9.13-3.el9_1.x86_64.rpm SHA-256: 634d16da78087b6810eaba122f7035a5d8c22d57b8d6fe385fae81b75036fe2e
python3-libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: d9f9ea89fe9a6e2534973bebf7fb599d107bb12a2bba7685f23b5abce9bb95f8
python3-libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: d9f9ea89fe9a6e2534973bebf7fb599d107bb12a2bba7685f23b5abce9bb95f8
python3-libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: 8aa6eb402e71ad70c78156b371f8428d57b1fdc8e8b98c077697fa907a55b8eb
python3-libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: 8aa6eb402e71ad70c78156b371f8428d57b1fdc8e8b98c077697fa907a55b8eb

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
x86_64
libxml2-2.9.13-3.el9_1.i686.rpm SHA-256: bd9e502895f9777c8cfb635cc2242434de4a0f054b6e5c159dce1171a5d658b0
libxml2-2.9.13-3.el9_1.x86_64.rpm SHA-256: d0df37751c0763741b991401554407105183c950a896f3ae212d74210697eebe
libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: f47df5f23e18ebd5c0a36561bb538a993b06293b6d3814f27787d27e4cd4275f
libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: f47df5f23e18ebd5c0a36561bb538a993b06293b6d3814f27787d27e4cd4275f
libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: a98731236d567e5c20acff70810a50ea2dd8c31327d259c442733c5150958562
libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: a98731236d567e5c20acff70810a50ea2dd8c31327d259c442733c5150958562
libxml2-debugsource-2.9.13-3.el9_1.i686.rpm SHA-256: 87b9071f0db70b3059bdf1aedc2c622c3e905d2da91c3d7d2173b1d66a51a9fa
libxml2-debugsource-2.9.13-3.el9_1.i686.rpm SHA-256: 87b9071f0db70b3059bdf1aedc2c622c3e905d2da91c3d7d2173b1d66a51a9fa
libxml2-debugsource-2.9.13-3.el9_1.x86_64.rpm SHA-256: 1dcad6d5038f71196c1e96b940d81a7812fe89266cc1e63c34cc663fc87e340f
libxml2-debugsource-2.9.13-3.el9_1.x86_64.rpm SHA-256: 1dcad6d5038f71196c1e96b940d81a7812fe89266cc1e63c34cc663fc87e340f
libxml2-devel-2.9.13-3.el9_1.i686.rpm SHA-256: 302f54b4462365caa24dffe2f0bd81be67c747fc7fd0083da64352ebf61098c6
libxml2-devel-2.9.13-3.el9_1.x86_64.rpm SHA-256: 953372799d81d9b9032b6aadeabf489965a02e927017cfeee379a2f37156fa5e
python3-libxml2-2.9.13-3.el9_1.x86_64.rpm SHA-256: 634d16da78087b6810eaba122f7035a5d8c22d57b8d6fe385fae81b75036fe2e
python3-libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: d9f9ea89fe9a6e2534973bebf7fb599d107bb12a2bba7685f23b5abce9bb95f8
python3-libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: d9f9ea89fe9a6e2534973bebf7fb599d107bb12a2bba7685f23b5abce9bb95f8
python3-libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: 8aa6eb402e71ad70c78156b371f8428d57b1fdc8e8b98c077697fa907a55b8eb
python3-libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: 8aa6eb402e71ad70c78156b371f8428d57b1fdc8e8b98c077697fa907a55b8eb

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
x86_64
libxml2-2.9.13-3.el9_1.i686.rpm SHA-256: bd9e502895f9777c8cfb635cc2242434de4a0f054b6e5c159dce1171a5d658b0
libxml2-2.9.13-3.el9_1.x86_64.rpm SHA-256: d0df37751c0763741b991401554407105183c950a896f3ae212d74210697eebe
libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: f47df5f23e18ebd5c0a36561bb538a993b06293b6d3814f27787d27e4cd4275f
libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: f47df5f23e18ebd5c0a36561bb538a993b06293b6d3814f27787d27e4cd4275f
libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: a98731236d567e5c20acff70810a50ea2dd8c31327d259c442733c5150958562
libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: a98731236d567e5c20acff70810a50ea2dd8c31327d259c442733c5150958562
libxml2-debugsource-2.9.13-3.el9_1.i686.rpm SHA-256: 87b9071f0db70b3059bdf1aedc2c622c3e905d2da91c3d7d2173b1d66a51a9fa
libxml2-debugsource-2.9.13-3.el9_1.i686.rpm SHA-256: 87b9071f0db70b3059bdf1aedc2c622c3e905d2da91c3d7d2173b1d66a51a9fa
libxml2-debugsource-2.9.13-3.el9_1.x86_64.rpm SHA-256: 1dcad6d5038f71196c1e96b940d81a7812fe89266cc1e63c34cc663fc87e340f
libxml2-debugsource-2.9.13-3.el9_1.x86_64.rpm SHA-256: 1dcad6d5038f71196c1e96b940d81a7812fe89266cc1e63c34cc663fc87e340f
libxml2-devel-2.9.13-3.el9_1.i686.rpm SHA-256: 302f54b4462365caa24dffe2f0bd81be67c747fc7fd0083da64352ebf61098c6
libxml2-devel-2.9.13-3.el9_1.x86_64.rpm SHA-256: 953372799d81d9b9032b6aadeabf489965a02e927017cfeee379a2f37156fa5e
python3-libxml2-2.9.13-3.el9_1.x86_64.rpm SHA-256: 634d16da78087b6810eaba122f7035a5d8c22d57b8d6fe385fae81b75036fe2e
python3-libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: d9f9ea89fe9a6e2534973bebf7fb599d107bb12a2bba7685f23b5abce9bb95f8
python3-libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: d9f9ea89fe9a6e2534973bebf7fb599d107bb12a2bba7685f23b5abce9bb95f8
python3-libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: 8aa6eb402e71ad70c78156b371f8428d57b1fdc8e8b98c077697fa907a55b8eb
python3-libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: 8aa6eb402e71ad70c78156b371f8428d57b1fdc8e8b98c077697fa907a55b8eb

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
s390x
libxml2-2.9.13-3.el9_1.s390x.rpm SHA-256: 00f591d04f8c047a2fde93962e0c1703c83d585912cdd42741889b10e71f3670
libxml2-debuginfo-2.9.13-3.el9_1.s390x.rpm SHA-256: 77caaccbc3789afc5468cd3c042eb07a1c071124baecc6a5903297adeca268d6
libxml2-debuginfo-2.9.13-3.el9_1.s390x.rpm SHA-256: 77caaccbc3789afc5468cd3c042eb07a1c071124baecc6a5903297adeca268d6
libxml2-debugsource-2.9.13-3.el9_1.s390x.rpm SHA-256: 11d6bc3678c707969b828f25db9647b6d29fa5722d5ee3dfeae0afca5684c078
libxml2-debugsource-2.9.13-3.el9_1.s390x.rpm SHA-256: 11d6bc3678c707969b828f25db9647b6d29fa5722d5ee3dfeae0afca5684c078
libxml2-devel-2.9.13-3.el9_1.s390x.rpm SHA-256: 55665eca4d693366b16a22eec14473397ff32fcbb8c2479d46581005d37f8c7e
python3-libxml2-2.9.13-3.el9_1.s390x.rpm SHA-256: da21f929d0e722c6fb9d00cf9ebe90310c63e32f5bfad9b9c6bd2b3f20e5da4d
python3-libxml2-debuginfo-2.9.13-3.el9_1.s390x.rpm SHA-256: 931ef0a11081e83d085c18295dbd0e112682122bbd02e4dfa3e6b819f7816a57
python3-libxml2-debuginfo-2.9.13-3.el9_1.s390x.rpm SHA-256: 931ef0a11081e83d085c18295dbd0e112682122bbd02e4dfa3e6b819f7816a57

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
s390x
libxml2-2.9.13-3.el9_1.s390x.rpm SHA-256: 00f591d04f8c047a2fde93962e0c1703c83d585912cdd42741889b10e71f3670
libxml2-debuginfo-2.9.13-3.el9_1.s390x.rpm SHA-256: 77caaccbc3789afc5468cd3c042eb07a1c071124baecc6a5903297adeca268d6
libxml2-debuginfo-2.9.13-3.el9_1.s390x.rpm SHA-256: 77caaccbc3789afc5468cd3c042eb07a1c071124baecc6a5903297adeca268d6
libxml2-debugsource-2.9.13-3.el9_1.s390x.rpm SHA-256: 11d6bc3678c707969b828f25db9647b6d29fa5722d5ee3dfeae0afca5684c078
libxml2-debugsource-2.9.13-3.el9_1.s390x.rpm SHA-256: 11d6bc3678c707969b828f25db9647b6d29fa5722d5ee3dfeae0afca5684c078
libxml2-devel-2.9.13-3.el9_1.s390x.rpm SHA-256: 55665eca4d693366b16a22eec14473397ff32fcbb8c2479d46581005d37f8c7e
python3-libxml2-2.9.13-3.el9_1.s390x.rpm SHA-256: da21f929d0e722c6fb9d00cf9ebe90310c63e32f5bfad9b9c6bd2b3f20e5da4d
python3-libxml2-debuginfo-2.9.13-3.el9_1.s390x.rpm SHA-256: 931ef0a11081e83d085c18295dbd0e112682122bbd02e4dfa3e6b819f7816a57
python3-libxml2-debuginfo-2.9.13-3.el9_1.s390x.rpm SHA-256: 931ef0a11081e83d085c18295dbd0e112682122bbd02e4dfa3e6b819f7816a57

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
s390x
libxml2-2.9.13-3.el9_1.s390x.rpm SHA-256: 00f591d04f8c047a2fde93962e0c1703c83d585912cdd42741889b10e71f3670
libxml2-debuginfo-2.9.13-3.el9_1.s390x.rpm SHA-256: 77caaccbc3789afc5468cd3c042eb07a1c071124baecc6a5903297adeca268d6
libxml2-debuginfo-2.9.13-3.el9_1.s390x.rpm SHA-256: 77caaccbc3789afc5468cd3c042eb07a1c071124baecc6a5903297adeca268d6
libxml2-debugsource-2.9.13-3.el9_1.s390x.rpm SHA-256: 11d6bc3678c707969b828f25db9647b6d29fa5722d5ee3dfeae0afca5684c078
libxml2-debugsource-2.9.13-3.el9_1.s390x.rpm SHA-256: 11d6bc3678c707969b828f25db9647b6d29fa5722d5ee3dfeae0afca5684c078
libxml2-devel-2.9.13-3.el9_1.s390x.rpm SHA-256: 55665eca4d693366b16a22eec14473397ff32fcbb8c2479d46581005d37f8c7e
python3-libxml2-2.9.13-3.el9_1.s390x.rpm SHA-256: da21f929d0e722c6fb9d00cf9ebe90310c63e32f5bfad9b9c6bd2b3f20e5da4d
python3-libxml2-debuginfo-2.9.13-3.el9_1.s390x.rpm SHA-256: 931ef0a11081e83d085c18295dbd0e112682122bbd02e4dfa3e6b819f7816a57
python3-libxml2-debuginfo-2.9.13-3.el9_1.s390x.rpm SHA-256: 931ef0a11081e83d085c18295dbd0e112682122bbd02e4dfa3e6b819f7816a57

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
s390x
libxml2-2.9.13-3.el9_1.s390x.rpm SHA-256: 00f591d04f8c047a2fde93962e0c1703c83d585912cdd42741889b10e71f3670
libxml2-debuginfo-2.9.13-3.el9_1.s390x.rpm SHA-256: 77caaccbc3789afc5468cd3c042eb07a1c071124baecc6a5903297adeca268d6
libxml2-debuginfo-2.9.13-3.el9_1.s390x.rpm SHA-256: 77caaccbc3789afc5468cd3c042eb07a1c071124baecc6a5903297adeca268d6
libxml2-debugsource-2.9.13-3.el9_1.s390x.rpm SHA-256: 11d6bc3678c707969b828f25db9647b6d29fa5722d5ee3dfeae0afca5684c078
libxml2-debugsource-2.9.13-3.el9_1.s390x.rpm SHA-256: 11d6bc3678c707969b828f25db9647b6d29fa5722d5ee3dfeae0afca5684c078
libxml2-devel-2.9.13-3.el9_1.s390x.rpm SHA-256: 55665eca4d693366b16a22eec14473397ff32fcbb8c2479d46581005d37f8c7e
python3-libxml2-2.9.13-3.el9_1.s390x.rpm SHA-256: da21f929d0e722c6fb9d00cf9ebe90310c63e32f5bfad9b9c6bd2b3f20e5da4d
python3-libxml2-debuginfo-2.9.13-3.el9_1.s390x.rpm SHA-256: 931ef0a11081e83d085c18295dbd0e112682122bbd02e4dfa3e6b819f7816a57
python3-libxml2-debuginfo-2.9.13-3.el9_1.s390x.rpm SHA-256: 931ef0a11081e83d085c18295dbd0e112682122bbd02e4dfa3e6b819f7816a57

Red Hat Enterprise Linux for Power, little endian 9

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
ppc64le
libxml2-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 5c8b5dee78dcb7bfec6d8628dd5651eddc21c66f78d939eacecfb72166d9f64d
libxml2-debuginfo-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 25adc17b2a1e83b4e0ade334a6f24bbab0b0ad1b65c9c238ddb32cfee40b0986
libxml2-debuginfo-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 25adc17b2a1e83b4e0ade334a6f24bbab0b0ad1b65c9c238ddb32cfee40b0986
libxml2-debugsource-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 860b39b8cd6b43239bee5e53c49fdd9f36ae1b7a009294f8100550c0e263e76c
libxml2-debugsource-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 860b39b8cd6b43239bee5e53c49fdd9f36ae1b7a009294f8100550c0e263e76c
libxml2-devel-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 4307c3358c74cab108b9b3af7db019c8f310ed0c5d7a0eaeeb0daeb99b989b21
python3-libxml2-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 0c4f21a3e045304337f0523e7750fc8da5e2e21ae9aeb59f82fefa5cfed53293
python3-libxml2-debuginfo-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 7e2dd6bc181546b87f750b3b5ea89af34a5cc0fd05f5efcc4348cf40e0898585
python3-libxml2-debuginfo-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 7e2dd6bc181546b87f750b3b5ea89af34a5cc0fd05f5efcc4348cf40e0898585

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
ppc64le
libxml2-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 5c8b5dee78dcb7bfec6d8628dd5651eddc21c66f78d939eacecfb72166d9f64d
libxml2-debuginfo-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 25adc17b2a1e83b4e0ade334a6f24bbab0b0ad1b65c9c238ddb32cfee40b0986
libxml2-debuginfo-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 25adc17b2a1e83b4e0ade334a6f24bbab0b0ad1b65c9c238ddb32cfee40b0986
libxml2-debugsource-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 860b39b8cd6b43239bee5e53c49fdd9f36ae1b7a009294f8100550c0e263e76c
libxml2-debugsource-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 860b39b8cd6b43239bee5e53c49fdd9f36ae1b7a009294f8100550c0e263e76c
libxml2-devel-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 4307c3358c74cab108b9b3af7db019c8f310ed0c5d7a0eaeeb0daeb99b989b21
python3-libxml2-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 0c4f21a3e045304337f0523e7750fc8da5e2e21ae9aeb59f82fefa5cfed53293
python3-libxml2-debuginfo-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 7e2dd6bc181546b87f750b3b5ea89af34a5cc0fd05f5efcc4348cf40e0898585
python3-libxml2-debuginfo-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 7e2dd6bc181546b87f750b3b5ea89af34a5cc0fd05f5efcc4348cf40e0898585

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
ppc64le
libxml2-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 5c8b5dee78dcb7bfec6d8628dd5651eddc21c66f78d939eacecfb72166d9f64d
libxml2-debuginfo-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 25adc17b2a1e83b4e0ade334a6f24bbab0b0ad1b65c9c238ddb32cfee40b0986
libxml2-debuginfo-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 25adc17b2a1e83b4e0ade334a6f24bbab0b0ad1b65c9c238ddb32cfee40b0986
libxml2-debugsource-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 860b39b8cd6b43239bee5e53c49fdd9f36ae1b7a009294f8100550c0e263e76c
libxml2-debugsource-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 860b39b8cd6b43239bee5e53c49fdd9f36ae1b7a009294f8100550c0e263e76c
libxml2-devel-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 4307c3358c74cab108b9b3af7db019c8f310ed0c5d7a0eaeeb0daeb99b989b21
python3-libxml2-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 0c4f21a3e045304337f0523e7750fc8da5e2e21ae9aeb59f82fefa5cfed53293
python3-libxml2-debuginfo-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 7e2dd6bc181546b87f750b3b5ea89af34a5cc0fd05f5efcc4348cf40e0898585
python3-libxml2-debuginfo-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 7e2dd6bc181546b87f750b3b5ea89af34a5cc0fd05f5efcc4348cf40e0898585

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
ppc64le
libxml2-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 5c8b5dee78dcb7bfec6d8628dd5651eddc21c66f78d939eacecfb72166d9f64d
libxml2-debuginfo-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 25adc17b2a1e83b4e0ade334a6f24bbab0b0ad1b65c9c238ddb32cfee40b0986
libxml2-debuginfo-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 25adc17b2a1e83b4e0ade334a6f24bbab0b0ad1b65c9c238ddb32cfee40b0986
libxml2-debugsource-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 860b39b8cd6b43239bee5e53c49fdd9f36ae1b7a009294f8100550c0e263e76c
libxml2-debugsource-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 860b39b8cd6b43239bee5e53c49fdd9f36ae1b7a009294f8100550c0e263e76c
libxml2-devel-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 4307c3358c74cab108b9b3af7db019c8f310ed0c5d7a0eaeeb0daeb99b989b21
python3-libxml2-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 0c4f21a3e045304337f0523e7750fc8da5e2e21ae9aeb59f82fefa5cfed53293
python3-libxml2-debuginfo-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 7e2dd6bc181546b87f750b3b5ea89af34a5cc0fd05f5efcc4348cf40e0898585
python3-libxml2-debuginfo-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 7e2dd6bc181546b87f750b3b5ea89af34a5cc0fd05f5efcc4348cf40e0898585

Red Hat Enterprise Linux for ARM 64 9

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
aarch64
libxml2-2.9.13-3.el9_1.aarch64.rpm SHA-256: 1042e15d452d9b40f8c9c7811936e85ecc62d286128037b4e670743da96b973b
libxml2-debuginfo-2.9.13-3.el9_1.aarch64.rpm SHA-256: d70adfc8b158695445451eedf058f685dfad00f3fd2b4a17b8386660587a7e7e
libxml2-debuginfo-2.9.13-3.el9_1.aarch64.rpm SHA-256: d70adfc8b158695445451eedf058f685dfad00f3fd2b4a17b8386660587a7e7e
libxml2-debugsource-2.9.13-3.el9_1.aarch64.rpm SHA-256: 51716adc8141e96b39da44271b46c4bdbdb28cb4b77bc694df97879576d7e5f4
libxml2-debugsource-2.9.13-3.el9_1.aarch64.rpm SHA-256: 51716adc8141e96b39da44271b46c4bdbdb28cb4b77bc694df97879576d7e5f4
libxml2-devel-2.9.13-3.el9_1.aarch64.rpm SHA-256: 4b5d8c189adbd77499f769c030b9988beebddcfcd3eda04fe4061bf3a782f066
python3-libxml2-2.9.13-3.el9_1.aarch64.rpm SHA-256: 547d5d5ba8bfa277fc5ffdc7a4e468d756e7c7a95f6d2be4c5eb7243ac6bda79
python3-libxml2-debuginfo-2.9.13-3.el9_1.aarch64.rpm SHA-256: 66fd8c3052fad3b28e168e230be500e4068db9a62a67753ff20126abe505625d
python3-libxml2-debuginfo-2.9.13-3.el9_1.aarch64.rpm SHA-256: 66fd8c3052fad3b28e168e230be500e4068db9a62a67753ff20126abe505625d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
aarch64
libxml2-2.9.13-3.el9_1.aarch64.rpm SHA-256: 1042e15d452d9b40f8c9c7811936e85ecc62d286128037b4e670743da96b973b
libxml2-debuginfo-2.9.13-3.el9_1.aarch64.rpm SHA-256: d70adfc8b158695445451eedf058f685dfad00f3fd2b4a17b8386660587a7e7e
libxml2-debuginfo-2.9.13-3.el9_1.aarch64.rpm SHA-256: d70adfc8b158695445451eedf058f685dfad00f3fd2b4a17b8386660587a7e7e
libxml2-debugsource-2.9.13-3.el9_1.aarch64.rpm SHA-256: 51716adc8141e96b39da44271b46c4bdbdb28cb4b77bc694df97879576d7e5f4
libxml2-debugsource-2.9.13-3.el9_1.aarch64.rpm SHA-256: 51716adc8141e96b39da44271b46c4bdbdb28cb4b77bc694df97879576d7e5f4
libxml2-devel-2.9.13-3.el9_1.aarch64.rpm SHA-256: 4b5d8c189adbd77499f769c030b9988beebddcfcd3eda04fe4061bf3a782f066
python3-libxml2-2.9.13-3.el9_1.aarch64.rpm SHA-256: 547d5d5ba8bfa277fc5ffdc7a4e468d756e7c7a95f6d2be4c5eb7243ac6bda79
python3-libxml2-debuginfo-2.9.13-3.el9_1.aarch64.rpm SHA-256: 66fd8c3052fad3b28e168e230be500e4068db9a62a67753ff20126abe505625d
python3-libxml2-debuginfo-2.9.13-3.el9_1.aarch64.rpm SHA-256: 66fd8c3052fad3b28e168e230be500e4068db9a62a67753ff20126abe505625d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
aarch64
libxml2-2.9.13-3.el9_1.aarch64.rpm SHA-256: 1042e15d452d9b40f8c9c7811936e85ecc62d286128037b4e670743da96b973b
libxml2-debuginfo-2.9.13-3.el9_1.aarch64.rpm SHA-256: d70adfc8b158695445451eedf058f685dfad00f3fd2b4a17b8386660587a7e7e
libxml2-debuginfo-2.9.13-3.el9_1.aarch64.rpm SHA-256: d70adfc8b158695445451eedf058f685dfad00f3fd2b4a17b8386660587a7e7e
libxml2-debugsource-2.9.13-3.el9_1.aarch64.rpm SHA-256: 51716adc8141e96b39da44271b46c4bdbdb28cb4b77bc694df97879576d7e5f4
libxml2-debugsource-2.9.13-3.el9_1.aarch64.rpm SHA-256: 51716adc8141e96b39da44271b46c4bdbdb28cb4b77bc694df97879576d7e5f4
libxml2-devel-2.9.13-3.el9_1.aarch64.rpm SHA-256: 4b5d8c189adbd77499f769c030b9988beebddcfcd3eda04fe4061bf3a782f066
python3-libxml2-2.9.13-3.el9_1.aarch64.rpm SHA-256: 547d5d5ba8bfa277fc5ffdc7a4e468d756e7c7a95f6d2be4c5eb7243ac6bda79
python3-libxml2-debuginfo-2.9.13-3.el9_1.aarch64.rpm SHA-256: 66fd8c3052fad3b28e168e230be500e4068db9a62a67753ff20126abe505625d
python3-libxml2-debuginfo-2.9.13-3.el9_1.aarch64.rpm SHA-256: 66fd8c3052fad3b28e168e230be500e4068db9a62a67753ff20126abe505625d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
aarch64
libxml2-2.9.13-3.el9_1.aarch64.rpm SHA-256: 1042e15d452d9b40f8c9c7811936e85ecc62d286128037b4e670743da96b973b
libxml2-debuginfo-2.9.13-3.el9_1.aarch64.rpm SHA-256: d70adfc8b158695445451eedf058f685dfad00f3fd2b4a17b8386660587a7e7e
libxml2-debuginfo-2.9.13-3.el9_1.aarch64.rpm SHA-256: d70adfc8b158695445451eedf058f685dfad00f3fd2b4a17b8386660587a7e7e
libxml2-debugsource-2.9.13-3.el9_1.aarch64.rpm SHA-256: 51716adc8141e96b39da44271b46c4bdbdb28cb4b77bc694df97879576d7e5f4
libxml2-debugsource-2.9.13-3.el9_1.aarch64.rpm SHA-256: 51716adc8141e96b39da44271b46c4bdbdb28cb4b77bc694df97879576d7e5f4
libxml2-devel-2.9.13-3.el9_1.aarch64.rpm SHA-256: 4b5d8c189adbd77499f769c030b9988beebddcfcd3eda04fe4061bf3a782f066
python3-libxml2-2.9.13-3.el9_1.aarch64.rpm SHA-256: 547d5d5ba8bfa277fc5ffdc7a4e468d756e7c7a95f6d2be4c5eb7243ac6bda79
python3-libxml2-debuginfo-2.9.13-3.el9_1.aarch64.rpm SHA-256: 66fd8c3052fad3b28e168e230be500e4068db9a62a67753ff20126abe505625d
python3-libxml2-debuginfo-2.9.13-3.el9_1.aarch64.rpm SHA-256: 66fd8c3052fad3b28e168e230be500e4068db9a62a67753ff20126abe505625d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
ppc64le
libxml2-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 5c8b5dee78dcb7bfec6d8628dd5651eddc21c66f78d939eacecfb72166d9f64d
libxml2-debuginfo-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 25adc17b2a1e83b4e0ade334a6f24bbab0b0ad1b65c9c238ddb32cfee40b0986
libxml2-debuginfo-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 25adc17b2a1e83b4e0ade334a6f24bbab0b0ad1b65c9c238ddb32cfee40b0986
libxml2-debugsource-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 860b39b8cd6b43239bee5e53c49fdd9f36ae1b7a009294f8100550c0e263e76c
libxml2-debugsource-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 860b39b8cd6b43239bee5e53c49fdd9f36ae1b7a009294f8100550c0e263e76c
libxml2-devel-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 4307c3358c74cab108b9b3af7db019c8f310ed0c5d7a0eaeeb0daeb99b989b21
python3-libxml2-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 0c4f21a3e045304337f0523e7750fc8da5e2e21ae9aeb59f82fefa5cfed53293
python3-libxml2-debuginfo-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 7e2dd6bc181546b87f750b3b5ea89af34a5cc0fd05f5efcc4348cf40e0898585
python3-libxml2-debuginfo-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 7e2dd6bc181546b87f750b3b5ea89af34a5cc0fd05f5efcc4348cf40e0898585

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
ppc64le
libxml2-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 5c8b5dee78dcb7bfec6d8628dd5651eddc21c66f78d939eacecfb72166d9f64d
libxml2-debuginfo-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 25adc17b2a1e83b4e0ade334a6f24bbab0b0ad1b65c9c238ddb32cfee40b0986
libxml2-debuginfo-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 25adc17b2a1e83b4e0ade334a6f24bbab0b0ad1b65c9c238ddb32cfee40b0986
libxml2-debugsource-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 860b39b8cd6b43239bee5e53c49fdd9f36ae1b7a009294f8100550c0e263e76c
libxml2-debugsource-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 860b39b8cd6b43239bee5e53c49fdd9f36ae1b7a009294f8100550c0e263e76c
libxml2-devel-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 4307c3358c74cab108b9b3af7db019c8f310ed0c5d7a0eaeeb0daeb99b989b21
python3-libxml2-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 0c4f21a3e045304337f0523e7750fc8da5e2e21ae9aeb59f82fefa5cfed53293
python3-libxml2-debuginfo-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 7e2dd6bc181546b87f750b3b5ea89af34a5cc0fd05f5efcc4348cf40e0898585
python3-libxml2-debuginfo-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 7e2dd6bc181546b87f750b3b5ea89af34a5cc0fd05f5efcc4348cf40e0898585

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
ppc64le
libxml2-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 5c8b5dee78dcb7bfec6d8628dd5651eddc21c66f78d939eacecfb72166d9f64d
libxml2-debuginfo-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 25adc17b2a1e83b4e0ade334a6f24bbab0b0ad1b65c9c238ddb32cfee40b0986
libxml2-debuginfo-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 25adc17b2a1e83b4e0ade334a6f24bbab0b0ad1b65c9c238ddb32cfee40b0986
libxml2-debugsource-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 860b39b8cd6b43239bee5e53c49fdd9f36ae1b7a009294f8100550c0e263e76c
libxml2-debugsource-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 860b39b8cd6b43239bee5e53c49fdd9f36ae1b7a009294f8100550c0e263e76c
libxml2-devel-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 4307c3358c74cab108b9b3af7db019c8f310ed0c5d7a0eaeeb0daeb99b989b21
python3-libxml2-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 0c4f21a3e045304337f0523e7750fc8da5e2e21ae9aeb59f82fefa5cfed53293
python3-libxml2-debuginfo-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 7e2dd6bc181546b87f750b3b5ea89af34a5cc0fd05f5efcc4348cf40e0898585
python3-libxml2-debuginfo-2.9.13-3.el9_1.ppc64le.rpm SHA-256: 7e2dd6bc181546b87f750b3b5ea89af34a5cc0fd05f5efcc4348cf40e0898585

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
x86_64
libxml2-2.9.13-3.el9_1.i686.rpm SHA-256: bd9e502895f9777c8cfb635cc2242434de4a0f054b6e5c159dce1171a5d658b0
libxml2-2.9.13-3.el9_1.x86_64.rpm SHA-256: d0df37751c0763741b991401554407105183c950a896f3ae212d74210697eebe
libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: f47df5f23e18ebd5c0a36561bb538a993b06293b6d3814f27787d27e4cd4275f
libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: f47df5f23e18ebd5c0a36561bb538a993b06293b6d3814f27787d27e4cd4275f
libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: a98731236d567e5c20acff70810a50ea2dd8c31327d259c442733c5150958562
libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: a98731236d567e5c20acff70810a50ea2dd8c31327d259c442733c5150958562
libxml2-debugsource-2.9.13-3.el9_1.i686.rpm SHA-256: 87b9071f0db70b3059bdf1aedc2c622c3e905d2da91c3d7d2173b1d66a51a9fa
libxml2-debugsource-2.9.13-3.el9_1.i686.rpm SHA-256: 87b9071f0db70b3059bdf1aedc2c622c3e905d2da91c3d7d2173b1d66a51a9fa
libxml2-debugsource-2.9.13-3.el9_1.x86_64.rpm SHA-256: 1dcad6d5038f71196c1e96b940d81a7812fe89266cc1e63c34cc663fc87e340f
libxml2-debugsource-2.9.13-3.el9_1.x86_64.rpm SHA-256: 1dcad6d5038f71196c1e96b940d81a7812fe89266cc1e63c34cc663fc87e340f
libxml2-devel-2.9.13-3.el9_1.i686.rpm SHA-256: 302f54b4462365caa24dffe2f0bd81be67c747fc7fd0083da64352ebf61098c6
libxml2-devel-2.9.13-3.el9_1.x86_64.rpm SHA-256: 953372799d81d9b9032b6aadeabf489965a02e927017cfeee379a2f37156fa5e
python3-libxml2-2.9.13-3.el9_1.x86_64.rpm SHA-256: 634d16da78087b6810eaba122f7035a5d8c22d57b8d6fe385fae81b75036fe2e
python3-libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: d9f9ea89fe9a6e2534973bebf7fb599d107bb12a2bba7685f23b5abce9bb95f8
python3-libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: d9f9ea89fe9a6e2534973bebf7fb599d107bb12a2bba7685f23b5abce9bb95f8
python3-libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: 8aa6eb402e71ad70c78156b371f8428d57b1fdc8e8b98c077697fa907a55b8eb
python3-libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: 8aa6eb402e71ad70c78156b371f8428d57b1fdc8e8b98c077697fa907a55b8eb

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
x86_64
libxml2-2.9.13-3.el9_1.i686.rpm SHA-256: bd9e502895f9777c8cfb635cc2242434de4a0f054b6e5c159dce1171a5d658b0
libxml2-2.9.13-3.el9_1.x86_64.rpm SHA-256: d0df37751c0763741b991401554407105183c950a896f3ae212d74210697eebe
libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: f47df5f23e18ebd5c0a36561bb538a993b06293b6d3814f27787d27e4cd4275f
libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: f47df5f23e18ebd5c0a36561bb538a993b06293b6d3814f27787d27e4cd4275f
libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: a98731236d567e5c20acff70810a50ea2dd8c31327d259c442733c5150958562
libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: a98731236d567e5c20acff70810a50ea2dd8c31327d259c442733c5150958562
libxml2-debugsource-2.9.13-3.el9_1.i686.rpm SHA-256: 87b9071f0db70b3059bdf1aedc2c622c3e905d2da91c3d7d2173b1d66a51a9fa
libxml2-debugsource-2.9.13-3.el9_1.i686.rpm SHA-256: 87b9071f0db70b3059bdf1aedc2c622c3e905d2da91c3d7d2173b1d66a51a9fa
libxml2-debugsource-2.9.13-3.el9_1.x86_64.rpm SHA-256: 1dcad6d5038f71196c1e96b940d81a7812fe89266cc1e63c34cc663fc87e340f
libxml2-debugsource-2.9.13-3.el9_1.x86_64.rpm SHA-256: 1dcad6d5038f71196c1e96b940d81a7812fe89266cc1e63c34cc663fc87e340f
libxml2-devel-2.9.13-3.el9_1.i686.rpm SHA-256: 302f54b4462365caa24dffe2f0bd81be67c747fc7fd0083da64352ebf61098c6
libxml2-devel-2.9.13-3.el9_1.x86_64.rpm SHA-256: 953372799d81d9b9032b6aadeabf489965a02e927017cfeee379a2f37156fa5e
python3-libxml2-2.9.13-3.el9_1.x86_64.rpm SHA-256: 634d16da78087b6810eaba122f7035a5d8c22d57b8d6fe385fae81b75036fe2e
python3-libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: d9f9ea89fe9a6e2534973bebf7fb599d107bb12a2bba7685f23b5abce9bb95f8
python3-libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: d9f9ea89fe9a6e2534973bebf7fb599d107bb12a2bba7685f23b5abce9bb95f8
python3-libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: 8aa6eb402e71ad70c78156b371f8428d57b1fdc8e8b98c077697fa907a55b8eb
python3-libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: 8aa6eb402e71ad70c78156b371f8428d57b1fdc8e8b98c077697fa907a55b8eb

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
x86_64
libxml2-2.9.13-3.el9_1.i686.rpm SHA-256: bd9e502895f9777c8cfb635cc2242434de4a0f054b6e5c159dce1171a5d658b0
libxml2-2.9.13-3.el9_1.x86_64.rpm SHA-256: d0df37751c0763741b991401554407105183c950a896f3ae212d74210697eebe
libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: f47df5f23e18ebd5c0a36561bb538a993b06293b6d3814f27787d27e4cd4275f
libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: f47df5f23e18ebd5c0a36561bb538a993b06293b6d3814f27787d27e4cd4275f
libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: a98731236d567e5c20acff70810a50ea2dd8c31327d259c442733c5150958562
libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: a98731236d567e5c20acff70810a50ea2dd8c31327d259c442733c5150958562
libxml2-debugsource-2.9.13-3.el9_1.i686.rpm SHA-256: 87b9071f0db70b3059bdf1aedc2c622c3e905d2da91c3d7d2173b1d66a51a9fa
libxml2-debugsource-2.9.13-3.el9_1.i686.rpm SHA-256: 87b9071f0db70b3059bdf1aedc2c622c3e905d2da91c3d7d2173b1d66a51a9fa
libxml2-debugsource-2.9.13-3.el9_1.x86_64.rpm SHA-256: 1dcad6d5038f71196c1e96b940d81a7812fe89266cc1e63c34cc663fc87e340f
libxml2-debugsource-2.9.13-3.el9_1.x86_64.rpm SHA-256: 1dcad6d5038f71196c1e96b940d81a7812fe89266cc1e63c34cc663fc87e340f
libxml2-devel-2.9.13-3.el9_1.i686.rpm SHA-256: 302f54b4462365caa24dffe2f0bd81be67c747fc7fd0083da64352ebf61098c6
libxml2-devel-2.9.13-3.el9_1.x86_64.rpm SHA-256: 953372799d81d9b9032b6aadeabf489965a02e927017cfeee379a2f37156fa5e
python3-libxml2-2.9.13-3.el9_1.x86_64.rpm SHA-256: 634d16da78087b6810eaba122f7035a5d8c22d57b8d6fe385fae81b75036fe2e
python3-libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: d9f9ea89fe9a6e2534973bebf7fb599d107bb12a2bba7685f23b5abce9bb95f8
python3-libxml2-debuginfo-2.9.13-3.el9_1.i686.rpm SHA-256: d9f9ea89fe9a6e2534973bebf7fb599d107bb12a2bba7685f23b5abce9bb95f8
python3-libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: 8aa6eb402e71ad70c78156b371f8428d57b1fdc8e8b98c077697fa907a55b8eb
python3-libxml2-debuginfo-2.9.13-3.el9_1.x86_64.rpm SHA-256: 8aa6eb402e71ad70c78156b371f8428d57b1fdc8e8b98c077697fa907a55b8eb

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
aarch64
libxml2-2.9.13-3.el9_1.aarch64.rpm SHA-256: 1042e15d452d9b40f8c9c7811936e85ecc62d286128037b4e670743da96b973b
libxml2-debuginfo-2.9.13-3.el9_1.aarch64.rpm SHA-256: d70adfc8b158695445451eedf058f685dfad00f3fd2b4a17b8386660587a7e7e
libxml2-debuginfo-2.9.13-3.el9_1.aarch64.rpm SHA-256: d70adfc8b158695445451eedf058f685dfad00f3fd2b4a17b8386660587a7e7e
libxml2-debugsource-2.9.13-3.el9_1.aarch64.rpm SHA-256: 51716adc8141e96b39da44271b46c4bdbdb28cb4b77bc694df97879576d7e5f4
libxml2-debugsource-2.9.13-3.el9_1.aarch64.rpm SHA-256: 51716adc8141e96b39da44271b46c4bdbdb28cb4b77bc694df97879576d7e5f4
libxml2-devel-2.9.13-3.el9_1.aarch64.rpm SHA-256: 4b5d8c189adbd77499f769c030b9988beebddcfcd3eda04fe4061bf3a782f066
python3-libxml2-2.9.13-3.el9_1.aarch64.rpm SHA-256: 547d5d5ba8bfa277fc5ffdc7a4e468d756e7c7a95f6d2be4c5eb7243ac6bda79
python3-libxml2-debuginfo-2.9.13-3.el9_1.aarch64.rpm SHA-256: 66fd8c3052fad3b28e168e230be500e4068db9a62a67753ff20126abe505625d
python3-libxml2-debuginfo-2.9.13-3.el9_1.aarch64.rpm SHA-256: 66fd8c3052fad3b28e168e230be500e4068db9a62a67753ff20126abe505625d

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
aarch64
libxml2-2.9.13-3.el9_1.aarch64.rpm SHA-256: 1042e15d452d9b40f8c9c7811936e85ecc62d286128037b4e670743da96b973b
libxml2-debuginfo-2.9.13-3.el9_1.aarch64.rpm SHA-256: d70adfc8b158695445451eedf058f685dfad00f3fd2b4a17b8386660587a7e7e
libxml2-debuginfo-2.9.13-3.el9_1.aarch64.rpm SHA-256: d70adfc8b158695445451eedf058f685dfad00f3fd2b4a17b8386660587a7e7e
libxml2-debugsource-2.9.13-3.el9_1.aarch64.rpm SHA-256: 51716adc8141e96b39da44271b46c4bdbdb28cb4b77bc694df97879576d7e5f4
libxml2-debugsource-2.9.13-3.el9_1.aarch64.rpm SHA-256: 51716adc8141e96b39da44271b46c4bdbdb28cb4b77bc694df97879576d7e5f4
libxml2-devel-2.9.13-3.el9_1.aarch64.rpm SHA-256: 4b5d8c189adbd77499f769c030b9988beebddcfcd3eda04fe4061bf3a782f066
python3-libxml2-2.9.13-3.el9_1.aarch64.rpm SHA-256: 547d5d5ba8bfa277fc5ffdc7a4e468d756e7c7a95f6d2be4c5eb7243ac6bda79
python3-libxml2-debuginfo-2.9.13-3.el9_1.aarch64.rpm SHA-256: 66fd8c3052fad3b28e168e230be500e4068db9a62a67753ff20126abe505625d
python3-libxml2-debuginfo-2.9.13-3.el9_1.aarch64.rpm SHA-256: 66fd8c3052fad3b28e168e230be500e4068db9a62a67753ff20126abe505625d

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
aarch64
libxml2-2.9.13-3.el9_1.aarch64.rpm SHA-256: 1042e15d452d9b40f8c9c7811936e85ecc62d286128037b4e670743da96b973b
libxml2-debuginfo-2.9.13-3.el9_1.aarch64.rpm SHA-256: d70adfc8b158695445451eedf058f685dfad00f3fd2b4a17b8386660587a7e7e
libxml2-debuginfo-2.9.13-3.el9_1.aarch64.rpm SHA-256: d70adfc8b158695445451eedf058f685dfad00f3fd2b4a17b8386660587a7e7e
libxml2-debugsource-2.9.13-3.el9_1.aarch64.rpm SHA-256: 51716adc8141e96b39da44271b46c4bdbdb28cb4b77bc694df97879576d7e5f4
libxml2-debugsource-2.9.13-3.el9_1.aarch64.rpm SHA-256: 51716adc8141e96b39da44271b46c4bdbdb28cb4b77bc694df97879576d7e5f4
libxml2-devel-2.9.13-3.el9_1.aarch64.rpm SHA-256: 4b5d8c189adbd77499f769c030b9988beebddcfcd3eda04fe4061bf3a782f066
python3-libxml2-2.9.13-3.el9_1.aarch64.rpm SHA-256: 547d5d5ba8bfa277fc5ffdc7a4e468d756e7c7a95f6d2be4c5eb7243ac6bda79
python3-libxml2-debuginfo-2.9.13-3.el9_1.aarch64.rpm SHA-256: 66fd8c3052fad3b28e168e230be500e4068db9a62a67753ff20126abe505625d
python3-libxml2-debuginfo-2.9.13-3.el9_1.aarch64.rpm SHA-256: 66fd8c3052fad3b28e168e230be500e4068db9a62a67753ff20126abe505625d

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
s390x
libxml2-2.9.13-3.el9_1.s390x.rpm SHA-256: 00f591d04f8c047a2fde93962e0c1703c83d585912cdd42741889b10e71f3670
libxml2-debuginfo-2.9.13-3.el9_1.s390x.rpm SHA-256: 77caaccbc3789afc5468cd3c042eb07a1c071124baecc6a5903297adeca268d6
libxml2-debuginfo-2.9.13-3.el9_1.s390x.rpm SHA-256: 77caaccbc3789afc5468cd3c042eb07a1c071124baecc6a5903297adeca268d6
libxml2-debugsource-2.9.13-3.el9_1.s390x.rpm SHA-256: 11d6bc3678c707969b828f25db9647b6d29fa5722d5ee3dfeae0afca5684c078
libxml2-debugsource-2.9.13-3.el9_1.s390x.rpm SHA-256: 11d6bc3678c707969b828f25db9647b6d29fa5722d5ee3dfeae0afca5684c078
libxml2-devel-2.9.13-3.el9_1.s390x.rpm SHA-256: 55665eca4d693366b16a22eec14473397ff32fcbb8c2479d46581005d37f8c7e
python3-libxml2-2.9.13-3.el9_1.s390x.rpm SHA-256: da21f929d0e722c6fb9d00cf9ebe90310c63e32f5bfad9b9c6bd2b3f20e5da4d
python3-libxml2-debuginfo-2.9.13-3.el9_1.s390x.rpm SHA-256: 931ef0a11081e83d085c18295dbd0e112682122bbd02e4dfa3e6b819f7816a57
python3-libxml2-debuginfo-2.9.13-3.el9_1.s390x.rpm SHA-256: 931ef0a11081e83d085c18295dbd0e112682122bbd02e4dfa3e6b819f7816a57

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
s390x
libxml2-2.9.13-3.el9_1.s390x.rpm SHA-256: 00f591d04f8c047a2fde93962e0c1703c83d585912cdd42741889b10e71f3670
libxml2-debuginfo-2.9.13-3.el9_1.s390x.rpm SHA-256: 77caaccbc3789afc5468cd3c042eb07a1c071124baecc6a5903297adeca268d6
libxml2-debuginfo-2.9.13-3.el9_1.s390x.rpm SHA-256: 77caaccbc3789afc5468cd3c042eb07a1c071124baecc6a5903297adeca268d6
libxml2-debugsource-2.9.13-3.el9_1.s390x.rpm SHA-256: 11d6bc3678c707969b828f25db9647b6d29fa5722d5ee3dfeae0afca5684c078
libxml2-debugsource-2.9.13-3.el9_1.s390x.rpm SHA-256: 11d6bc3678c707969b828f25db9647b6d29fa5722d5ee3dfeae0afca5684c078
libxml2-devel-2.9.13-3.el9_1.s390x.rpm SHA-256: 55665eca4d693366b16a22eec14473397ff32fcbb8c2479d46581005d37f8c7e
python3-libxml2-2.9.13-3.el9_1.s390x.rpm SHA-256: da21f929d0e722c6fb9d00cf9ebe90310c63e32f5bfad9b9c6bd2b3f20e5da4d
python3-libxml2-debuginfo-2.9.13-3.el9_1.s390x.rpm SHA-256: 931ef0a11081e83d085c18295dbd0e112682122bbd02e4dfa3e6b819f7816a57
python3-libxml2-debuginfo-2.9.13-3.el9_1.s390x.rpm SHA-256: 931ef0a11081e83d085c18295dbd0e112682122bbd02e4dfa3e6b819f7816a57

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
libxml2-2.9.13-3.el9_1.src.rpm SHA-256: bd036f59a549e7196f8845c150dc593ecfb54a361461c2af06f6809ee39e1efe
s390x
libxml2-2.9.13-3.el9_1.s390x.rpm SHA-256: 00f591d04f8c047a2fde93962e0c1703c83d585912cdd42741889b10e71f3670
libxml2-debuginfo-2.9.13-3.el9_1.s390x.rpm SHA-256: 77caaccbc3789afc5468cd3c042eb07a1c071124baecc6a5903297adeca268d6
libxml2-debuginfo-2.9.13-3.el9_1.s390x.rpm SHA-256: 77caaccbc3789afc5468cd3c042eb07a1c071124baecc6a5903297adeca268d6
libxml2-debugsource-2.9.13-3.el9_1.s390x.rpm SHA-256: 11d6bc3678c707969b828f25db9647b6d29fa5722d5ee3dfeae0afca5684c078
libxml2-debugsource-2.9.13-3.el9_1.s390x.rpm SHA-256: 11d6bc3678c707969b828f25db9647b6d29fa5722d5ee3dfeae0afca5684c078
libxml2-devel-2.9.13-3.el9_1.s390x.rpm SHA-256: 55665eca4d693366b16a22eec14473397ff32fcbb8c2479d46581005d37f8c7e
python3-libxml2-2.9.13-3.el9_1.s390x.rpm SHA-256: da21f929d0e722c6fb9d00cf9ebe90310c63e32f5bfad9b9c6bd2b3f20e5da4d
python3-libxml2-debuginfo-2.9.13-3.el9_1.s390x.rpm SHA-256: 931ef0a11081e83d085c18295dbd0e112682122bbd02e4dfa3e6b819f7816a57
python3-libxml2-debuginfo-2.9.13-3.el9_1.s390x.rpm SHA-256: 931ef0a11081e83d085c18295dbd0e112682122bbd02e4dfa3e6b819f7816a57

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility