- Issued:
- 2023-04-04
- Updated:
- 2023-04-04
RHSA-2023:1569 - Security Advisory
Synopsis
Moderate: gnutls security and bug fix update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for gnutls is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.
Security Fix(es):
- gnutls: timing side-channel in the TLS RSA key exchange code (CVE-2023-0361)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- trap invalid opcode ip:7feef81809fe sp:7fee997419c0 error:0 in libgnutls.so.30.28.2[7feef8040000+1dd000] (BZ#2131152)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.8 x86_64
- Red Hat Enterprise Linux for ARM 64 8 aarch64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
Fixes
- BZ - 2131152 - trap invalid opcode ip:7feef81809fe sp:7fee997419c0 error:0 in libgnutls.so.30.28.2[7feef8040000+1dd000] [rhel-8.7.0.z]
- BZ - 2162596 - CVE-2023-0361 gnutls: timing side-channel in the TLS RSA key exchange code
CVEs
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
gnutls-3.6.16-6.el8_7.src.rpm | SHA-256: 1cd17acab57eb71972272cb7c9efdc562aa8981b3d32c0af5eca0592d4cb0c09 |
x86_64 | |
gnutls-3.6.16-6.el8_7.i686.rpm | SHA-256: 9422c8924a01588ee1f12705c0c953d5fcab4a6a010515fb7684a5f4cafcdca4 |
gnutls-3.6.16-6.el8_7.x86_64.rpm | SHA-256: 71040d23812aca09e7e5b49830d6cc3b2251225ccf2570ca1060d1023dbb93eb |
gnutls-c++-3.6.16-6.el8_7.i686.rpm | SHA-256: 61468086caf8bb9e7ebcfbbd9310f2eefef3708da58a8b1a3a65e5e308124f02 |
gnutls-c++-3.6.16-6.el8_7.x86_64.rpm | SHA-256: cc4176286feec405f0c7bbebce10c38c5de8a440f66b789788138692f608f8c1 |
gnutls-c++-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: f1634f5ae71499cb7b37535bd17d6d9e3a8234530a0e786986abbef8e15bcbaa |
gnutls-c++-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: f1634f5ae71499cb7b37535bd17d6d9e3a8234530a0e786986abbef8e15bcbaa |
gnutls-c++-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: cef9527468d3f659e36bf81b737d65567c60ec70ec7d799a0e257b9e9e16b8c6 |
gnutls-c++-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: cef9527468d3f659e36bf81b737d65567c60ec70ec7d799a0e257b9e9e16b8c6 |
gnutls-dane-3.6.16-6.el8_7.i686.rpm | SHA-256: 5ac9c9af77e92f6183eddde61cd8c8f3c2c956e0c3c6d17f3523f15fa0d21c08 |
gnutls-dane-3.6.16-6.el8_7.x86_64.rpm | SHA-256: 4e9de93eb2a58c5c24ae4f4edce9f12afd2064c47ee640108103d55edf5c868b |
gnutls-dane-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: 9576978f2f28489cd3662ba0053bd5d28552de7c00e4a8667cf0fe1d94141561 |
gnutls-dane-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: 9576978f2f28489cd3662ba0053bd5d28552de7c00e4a8667cf0fe1d94141561 |
gnutls-dane-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: 582170d06baefc0b2f9107c46a19a4c861ef37c419782599fe25d8711dce3156 |
gnutls-dane-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: 582170d06baefc0b2f9107c46a19a4c861ef37c419782599fe25d8711dce3156 |
gnutls-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: 2c4fc20d104441d1e297556fe0a69a5ea1b6c72ea3e4627ff24864040f01c0f8 |
gnutls-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: 2c4fc20d104441d1e297556fe0a69a5ea1b6c72ea3e4627ff24864040f01c0f8 |
gnutls-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: 83682bd637896563fda053e5aed8ae31e7910fcbfd8389d4bdbc072fa66fb2c4 |
gnutls-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: 83682bd637896563fda053e5aed8ae31e7910fcbfd8389d4bdbc072fa66fb2c4 |
gnutls-debugsource-3.6.16-6.el8_7.i686.rpm | SHA-256: 054c7fc3f6d07c038f71e5085a29bc3a023ee7b0de120221ee7afcd3c53a9584 |
gnutls-debugsource-3.6.16-6.el8_7.i686.rpm | SHA-256: 054c7fc3f6d07c038f71e5085a29bc3a023ee7b0de120221ee7afcd3c53a9584 |
gnutls-debugsource-3.6.16-6.el8_7.x86_64.rpm | SHA-256: eb90874112618d2aba5a7cbbdaca3cbec5e50b343a09cdbae19bd3eb562dcaec |
gnutls-debugsource-3.6.16-6.el8_7.x86_64.rpm | SHA-256: eb90874112618d2aba5a7cbbdaca3cbec5e50b343a09cdbae19bd3eb562dcaec |
gnutls-devel-3.6.16-6.el8_7.i686.rpm | SHA-256: 4fa56d2f1a869adbf1dc2f6d01a4775683a2bf7de14f1d37f47e5a9959c55659 |
gnutls-devel-3.6.16-6.el8_7.x86_64.rpm | SHA-256: ad2197ef59b5ba9c91a6e651da39c4bd821a5544e7545caa0f9239863efee1f9 |
gnutls-utils-3.6.16-6.el8_7.x86_64.rpm | SHA-256: a7e1356487da1e6d71b65ba4fbe5669383db171063e39051cbc8b7052332c005 |
gnutls-utils-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: 5199ca7621dd51396e060da8480ea17c27e5769e919f82411547a91419a034f2 |
gnutls-utils-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: 5199ca7621dd51396e060da8480ea17c27e5769e919f82411547a91419a034f2 |
gnutls-utils-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: fadd800af290d8f9881f433a36f121eff74c28aa22dc77555f6be2c17b04f9f8 |
gnutls-utils-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: fadd800af290d8f9881f433a36f121eff74c28aa22dc77555f6be2c17b04f9f8 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM | |
---|---|
gnutls-3.6.16-6.el8_7.src.rpm | SHA-256: 1cd17acab57eb71972272cb7c9efdc562aa8981b3d32c0af5eca0592d4cb0c09 |
x86_64 | |
gnutls-3.6.16-6.el8_7.i686.rpm | SHA-256: 9422c8924a01588ee1f12705c0c953d5fcab4a6a010515fb7684a5f4cafcdca4 |
gnutls-3.6.16-6.el8_7.x86_64.rpm | SHA-256: 71040d23812aca09e7e5b49830d6cc3b2251225ccf2570ca1060d1023dbb93eb |
gnutls-c++-3.6.16-6.el8_7.i686.rpm | SHA-256: 61468086caf8bb9e7ebcfbbd9310f2eefef3708da58a8b1a3a65e5e308124f02 |
gnutls-c++-3.6.16-6.el8_7.x86_64.rpm | SHA-256: cc4176286feec405f0c7bbebce10c38c5de8a440f66b789788138692f608f8c1 |
gnutls-c++-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: f1634f5ae71499cb7b37535bd17d6d9e3a8234530a0e786986abbef8e15bcbaa |
gnutls-c++-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: f1634f5ae71499cb7b37535bd17d6d9e3a8234530a0e786986abbef8e15bcbaa |
gnutls-c++-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: cef9527468d3f659e36bf81b737d65567c60ec70ec7d799a0e257b9e9e16b8c6 |
gnutls-c++-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: cef9527468d3f659e36bf81b737d65567c60ec70ec7d799a0e257b9e9e16b8c6 |
gnutls-dane-3.6.16-6.el8_7.i686.rpm | SHA-256: 5ac9c9af77e92f6183eddde61cd8c8f3c2c956e0c3c6d17f3523f15fa0d21c08 |
gnutls-dane-3.6.16-6.el8_7.x86_64.rpm | SHA-256: 4e9de93eb2a58c5c24ae4f4edce9f12afd2064c47ee640108103d55edf5c868b |
gnutls-dane-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: 9576978f2f28489cd3662ba0053bd5d28552de7c00e4a8667cf0fe1d94141561 |
gnutls-dane-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: 9576978f2f28489cd3662ba0053bd5d28552de7c00e4a8667cf0fe1d94141561 |
gnutls-dane-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: 582170d06baefc0b2f9107c46a19a4c861ef37c419782599fe25d8711dce3156 |
gnutls-dane-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: 582170d06baefc0b2f9107c46a19a4c861ef37c419782599fe25d8711dce3156 |
gnutls-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: 2c4fc20d104441d1e297556fe0a69a5ea1b6c72ea3e4627ff24864040f01c0f8 |
gnutls-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: 2c4fc20d104441d1e297556fe0a69a5ea1b6c72ea3e4627ff24864040f01c0f8 |
gnutls-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: 83682bd637896563fda053e5aed8ae31e7910fcbfd8389d4bdbc072fa66fb2c4 |
gnutls-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: 83682bd637896563fda053e5aed8ae31e7910fcbfd8389d4bdbc072fa66fb2c4 |
gnutls-debugsource-3.6.16-6.el8_7.i686.rpm | SHA-256: 054c7fc3f6d07c038f71e5085a29bc3a023ee7b0de120221ee7afcd3c53a9584 |
gnutls-debugsource-3.6.16-6.el8_7.i686.rpm | SHA-256: 054c7fc3f6d07c038f71e5085a29bc3a023ee7b0de120221ee7afcd3c53a9584 |
gnutls-debugsource-3.6.16-6.el8_7.x86_64.rpm | SHA-256: eb90874112618d2aba5a7cbbdaca3cbec5e50b343a09cdbae19bd3eb562dcaec |
gnutls-debugsource-3.6.16-6.el8_7.x86_64.rpm | SHA-256: eb90874112618d2aba5a7cbbdaca3cbec5e50b343a09cdbae19bd3eb562dcaec |
gnutls-devel-3.6.16-6.el8_7.i686.rpm | SHA-256: 4fa56d2f1a869adbf1dc2f6d01a4775683a2bf7de14f1d37f47e5a9959c55659 |
gnutls-devel-3.6.16-6.el8_7.x86_64.rpm | SHA-256: ad2197ef59b5ba9c91a6e651da39c4bd821a5544e7545caa0f9239863efee1f9 |
gnutls-utils-3.6.16-6.el8_7.x86_64.rpm | SHA-256: a7e1356487da1e6d71b65ba4fbe5669383db171063e39051cbc8b7052332c005 |
gnutls-utils-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: 5199ca7621dd51396e060da8480ea17c27e5769e919f82411547a91419a034f2 |
gnutls-utils-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: 5199ca7621dd51396e060da8480ea17c27e5769e919f82411547a91419a034f2 |
gnutls-utils-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: fadd800af290d8f9881f433a36f121eff74c28aa22dc77555f6be2c17b04f9f8 |
gnutls-utils-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: fadd800af290d8f9881f433a36f121eff74c28aa22dc77555f6be2c17b04f9f8 |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM | |
---|---|
gnutls-3.6.16-6.el8_7.src.rpm | SHA-256: 1cd17acab57eb71972272cb7c9efdc562aa8981b3d32c0af5eca0592d4cb0c09 |
s390x | |
gnutls-3.6.16-6.el8_7.s390x.rpm | SHA-256: 47f1f7c33148d0ddd309cec1fbe00c7b39c3d9ea1fd87407e9859b26ec120808 |
gnutls-c++-3.6.16-6.el8_7.s390x.rpm | SHA-256: 7437ca81ad4d865f039cee90e860ecd6e4b91c9146aa96bfa1bc83a49aec12ce |
gnutls-c++-debuginfo-3.6.16-6.el8_7.s390x.rpm | SHA-256: a5ef990ac5b0220f51d0a4680f5c7c92095e8b02599cd547e430e813e17cd996 |
gnutls-c++-debuginfo-3.6.16-6.el8_7.s390x.rpm | SHA-256: a5ef990ac5b0220f51d0a4680f5c7c92095e8b02599cd547e430e813e17cd996 |
gnutls-dane-3.6.16-6.el8_7.s390x.rpm | SHA-256: c496a18327f7ce185eacb7e77eab905d9bd6dd42d4fd071fffad9f8d1553d7fd |
gnutls-dane-debuginfo-3.6.16-6.el8_7.s390x.rpm | SHA-256: a525c1709a658dd16e691d9f83b527d4760ee1f729e85c7102b2a78b994c466f |
gnutls-dane-debuginfo-3.6.16-6.el8_7.s390x.rpm | SHA-256: a525c1709a658dd16e691d9f83b527d4760ee1f729e85c7102b2a78b994c466f |
gnutls-debuginfo-3.6.16-6.el8_7.s390x.rpm | SHA-256: 2d7d0c741c528eea9ca9ec77393c37d63cf7ae9b749b8db65d66fdc454a445f6 |
gnutls-debuginfo-3.6.16-6.el8_7.s390x.rpm | SHA-256: 2d7d0c741c528eea9ca9ec77393c37d63cf7ae9b749b8db65d66fdc454a445f6 |
gnutls-debugsource-3.6.16-6.el8_7.s390x.rpm | SHA-256: cc2fc1d94936e94a7dd851ffd632fb3321865f928c18c3bb8e2a3511e59dc229 |
gnutls-debugsource-3.6.16-6.el8_7.s390x.rpm | SHA-256: cc2fc1d94936e94a7dd851ffd632fb3321865f928c18c3bb8e2a3511e59dc229 |
gnutls-devel-3.6.16-6.el8_7.s390x.rpm | SHA-256: 9b60bb20d3a7492e208f3b8fd6b7e41a46fad8d84b4bcd730f49c3227b9ac492 |
gnutls-utils-3.6.16-6.el8_7.s390x.rpm | SHA-256: 342eb7988b3e39b66bd9c495af939b10693314c6c020795ebe5f17a6f514786b |
gnutls-utils-debuginfo-3.6.16-6.el8_7.s390x.rpm | SHA-256: 73f418e4a2e54c1f7d9aeb892c2807f9fd2130a2dfc9f0900d9fdab4137e26e6 |
gnutls-utils-debuginfo-3.6.16-6.el8_7.s390x.rpm | SHA-256: 73f418e4a2e54c1f7d9aeb892c2807f9fd2130a2dfc9f0900d9fdab4137e26e6 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM | |
---|---|
gnutls-3.6.16-6.el8_7.src.rpm | SHA-256: 1cd17acab57eb71972272cb7c9efdc562aa8981b3d32c0af5eca0592d4cb0c09 |
s390x | |
gnutls-3.6.16-6.el8_7.s390x.rpm | SHA-256: 47f1f7c33148d0ddd309cec1fbe00c7b39c3d9ea1fd87407e9859b26ec120808 |
gnutls-c++-3.6.16-6.el8_7.s390x.rpm | SHA-256: 7437ca81ad4d865f039cee90e860ecd6e4b91c9146aa96bfa1bc83a49aec12ce |
gnutls-c++-debuginfo-3.6.16-6.el8_7.s390x.rpm | SHA-256: a5ef990ac5b0220f51d0a4680f5c7c92095e8b02599cd547e430e813e17cd996 |
gnutls-c++-debuginfo-3.6.16-6.el8_7.s390x.rpm | SHA-256: a5ef990ac5b0220f51d0a4680f5c7c92095e8b02599cd547e430e813e17cd996 |
gnutls-dane-3.6.16-6.el8_7.s390x.rpm | SHA-256: c496a18327f7ce185eacb7e77eab905d9bd6dd42d4fd071fffad9f8d1553d7fd |
gnutls-dane-debuginfo-3.6.16-6.el8_7.s390x.rpm | SHA-256: a525c1709a658dd16e691d9f83b527d4760ee1f729e85c7102b2a78b994c466f |
gnutls-dane-debuginfo-3.6.16-6.el8_7.s390x.rpm | SHA-256: a525c1709a658dd16e691d9f83b527d4760ee1f729e85c7102b2a78b994c466f |
gnutls-debuginfo-3.6.16-6.el8_7.s390x.rpm | SHA-256: 2d7d0c741c528eea9ca9ec77393c37d63cf7ae9b749b8db65d66fdc454a445f6 |
gnutls-debuginfo-3.6.16-6.el8_7.s390x.rpm | SHA-256: 2d7d0c741c528eea9ca9ec77393c37d63cf7ae9b749b8db65d66fdc454a445f6 |
gnutls-debugsource-3.6.16-6.el8_7.s390x.rpm | SHA-256: cc2fc1d94936e94a7dd851ffd632fb3321865f928c18c3bb8e2a3511e59dc229 |
gnutls-debugsource-3.6.16-6.el8_7.s390x.rpm | SHA-256: cc2fc1d94936e94a7dd851ffd632fb3321865f928c18c3bb8e2a3511e59dc229 |
gnutls-devel-3.6.16-6.el8_7.s390x.rpm | SHA-256: 9b60bb20d3a7492e208f3b8fd6b7e41a46fad8d84b4bcd730f49c3227b9ac492 |
gnutls-utils-3.6.16-6.el8_7.s390x.rpm | SHA-256: 342eb7988b3e39b66bd9c495af939b10693314c6c020795ebe5f17a6f514786b |
gnutls-utils-debuginfo-3.6.16-6.el8_7.s390x.rpm | SHA-256: 73f418e4a2e54c1f7d9aeb892c2807f9fd2130a2dfc9f0900d9fdab4137e26e6 |
gnutls-utils-debuginfo-3.6.16-6.el8_7.s390x.rpm | SHA-256: 73f418e4a2e54c1f7d9aeb892c2807f9fd2130a2dfc9f0900d9fdab4137e26e6 |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
gnutls-3.6.16-6.el8_7.src.rpm | SHA-256: 1cd17acab57eb71972272cb7c9efdc562aa8981b3d32c0af5eca0592d4cb0c09 |
ppc64le | |
gnutls-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: ad538930937dc5c7b88ca1d667138f96df19bf6b4dc76ff76dbfac30342576a7 |
gnutls-c++-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: 38da8d82fd5d1ef3077d15b948f38e1aaa053d9a5443ce2ecd1f9cd4f400ecf2 |
gnutls-c++-debuginfo-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: 176fd6b1a5dd5d220893efb230d927a567ef47d51b55fc7e74dd57091146a1a6 |
gnutls-c++-debuginfo-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: 176fd6b1a5dd5d220893efb230d927a567ef47d51b55fc7e74dd57091146a1a6 |
gnutls-dane-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: 7488bd7789caf95f0963882c7b1df928bca9db8627aabf558f44cc60eb4cad97 |
gnutls-dane-debuginfo-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: c3781e62b6ddf2d9bc59c3c9445a8fae502a911d3d8c33c6244a5b68d60e35b3 |
gnutls-dane-debuginfo-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: c3781e62b6ddf2d9bc59c3c9445a8fae502a911d3d8c33c6244a5b68d60e35b3 |
gnutls-debuginfo-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: af1001def038cdaf2e748d68bec879270efbedfda2dd269f695801e7da4f8b49 |
gnutls-debuginfo-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: af1001def038cdaf2e748d68bec879270efbedfda2dd269f695801e7da4f8b49 |
gnutls-debugsource-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: 261572129eb6489a56a64203ca24214b346a791739e6c1d49c3733cc38e91939 |
gnutls-debugsource-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: 261572129eb6489a56a64203ca24214b346a791739e6c1d49c3733cc38e91939 |
gnutls-devel-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: 52d8c440610fb4c24447051beab20455255419c1d860c2f22a5ce013777dc48e |
gnutls-utils-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: ed69cac61a2740182e53eb6ea4c0dc0e51d048a610eecb8220f1e31633d16885 |
gnutls-utils-debuginfo-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: ca9d37cfee08c0604938569b995303c8cd6d19ee12d35cb05a4006179d1b9ed0 |
gnutls-utils-debuginfo-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: ca9d37cfee08c0604938569b995303c8cd6d19ee12d35cb05a4006179d1b9ed0 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM | |
---|---|
gnutls-3.6.16-6.el8_7.src.rpm | SHA-256: 1cd17acab57eb71972272cb7c9efdc562aa8981b3d32c0af5eca0592d4cb0c09 |
ppc64le | |
gnutls-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: ad538930937dc5c7b88ca1d667138f96df19bf6b4dc76ff76dbfac30342576a7 |
gnutls-c++-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: 38da8d82fd5d1ef3077d15b948f38e1aaa053d9a5443ce2ecd1f9cd4f400ecf2 |
gnutls-c++-debuginfo-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: 176fd6b1a5dd5d220893efb230d927a567ef47d51b55fc7e74dd57091146a1a6 |
gnutls-c++-debuginfo-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: 176fd6b1a5dd5d220893efb230d927a567ef47d51b55fc7e74dd57091146a1a6 |
gnutls-dane-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: 7488bd7789caf95f0963882c7b1df928bca9db8627aabf558f44cc60eb4cad97 |
gnutls-dane-debuginfo-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: c3781e62b6ddf2d9bc59c3c9445a8fae502a911d3d8c33c6244a5b68d60e35b3 |
gnutls-dane-debuginfo-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: c3781e62b6ddf2d9bc59c3c9445a8fae502a911d3d8c33c6244a5b68d60e35b3 |
gnutls-debuginfo-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: af1001def038cdaf2e748d68bec879270efbedfda2dd269f695801e7da4f8b49 |
gnutls-debuginfo-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: af1001def038cdaf2e748d68bec879270efbedfda2dd269f695801e7da4f8b49 |
gnutls-debugsource-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: 261572129eb6489a56a64203ca24214b346a791739e6c1d49c3733cc38e91939 |
gnutls-debugsource-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: 261572129eb6489a56a64203ca24214b346a791739e6c1d49c3733cc38e91939 |
gnutls-devel-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: 52d8c440610fb4c24447051beab20455255419c1d860c2f22a5ce013777dc48e |
gnutls-utils-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: ed69cac61a2740182e53eb6ea4c0dc0e51d048a610eecb8220f1e31633d16885 |
gnutls-utils-debuginfo-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: ca9d37cfee08c0604938569b995303c8cd6d19ee12d35cb05a4006179d1b9ed0 |
gnutls-utils-debuginfo-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: ca9d37cfee08c0604938569b995303c8cd6d19ee12d35cb05a4006179d1b9ed0 |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM | |
---|---|
gnutls-3.6.16-6.el8_7.src.rpm | SHA-256: 1cd17acab57eb71972272cb7c9efdc562aa8981b3d32c0af5eca0592d4cb0c09 |
x86_64 | |
gnutls-3.6.16-6.el8_7.i686.rpm | SHA-256: 9422c8924a01588ee1f12705c0c953d5fcab4a6a010515fb7684a5f4cafcdca4 |
gnutls-3.6.16-6.el8_7.x86_64.rpm | SHA-256: 71040d23812aca09e7e5b49830d6cc3b2251225ccf2570ca1060d1023dbb93eb |
gnutls-c++-3.6.16-6.el8_7.i686.rpm | SHA-256: 61468086caf8bb9e7ebcfbbd9310f2eefef3708da58a8b1a3a65e5e308124f02 |
gnutls-c++-3.6.16-6.el8_7.x86_64.rpm | SHA-256: cc4176286feec405f0c7bbebce10c38c5de8a440f66b789788138692f608f8c1 |
gnutls-c++-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: f1634f5ae71499cb7b37535bd17d6d9e3a8234530a0e786986abbef8e15bcbaa |
gnutls-c++-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: f1634f5ae71499cb7b37535bd17d6d9e3a8234530a0e786986abbef8e15bcbaa |
gnutls-c++-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: cef9527468d3f659e36bf81b737d65567c60ec70ec7d799a0e257b9e9e16b8c6 |
gnutls-c++-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: cef9527468d3f659e36bf81b737d65567c60ec70ec7d799a0e257b9e9e16b8c6 |
gnutls-dane-3.6.16-6.el8_7.i686.rpm | SHA-256: 5ac9c9af77e92f6183eddde61cd8c8f3c2c956e0c3c6d17f3523f15fa0d21c08 |
gnutls-dane-3.6.16-6.el8_7.x86_64.rpm | SHA-256: 4e9de93eb2a58c5c24ae4f4edce9f12afd2064c47ee640108103d55edf5c868b |
gnutls-dane-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: 9576978f2f28489cd3662ba0053bd5d28552de7c00e4a8667cf0fe1d94141561 |
gnutls-dane-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: 9576978f2f28489cd3662ba0053bd5d28552de7c00e4a8667cf0fe1d94141561 |
gnutls-dane-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: 582170d06baefc0b2f9107c46a19a4c861ef37c419782599fe25d8711dce3156 |
gnutls-dane-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: 582170d06baefc0b2f9107c46a19a4c861ef37c419782599fe25d8711dce3156 |
gnutls-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: 2c4fc20d104441d1e297556fe0a69a5ea1b6c72ea3e4627ff24864040f01c0f8 |
gnutls-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: 2c4fc20d104441d1e297556fe0a69a5ea1b6c72ea3e4627ff24864040f01c0f8 |
gnutls-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: 83682bd637896563fda053e5aed8ae31e7910fcbfd8389d4bdbc072fa66fb2c4 |
gnutls-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: 83682bd637896563fda053e5aed8ae31e7910fcbfd8389d4bdbc072fa66fb2c4 |
gnutls-debugsource-3.6.16-6.el8_7.i686.rpm | SHA-256: 054c7fc3f6d07c038f71e5085a29bc3a023ee7b0de120221ee7afcd3c53a9584 |
gnutls-debugsource-3.6.16-6.el8_7.i686.rpm | SHA-256: 054c7fc3f6d07c038f71e5085a29bc3a023ee7b0de120221ee7afcd3c53a9584 |
gnutls-debugsource-3.6.16-6.el8_7.x86_64.rpm | SHA-256: eb90874112618d2aba5a7cbbdaca3cbec5e50b343a09cdbae19bd3eb562dcaec |
gnutls-debugsource-3.6.16-6.el8_7.x86_64.rpm | SHA-256: eb90874112618d2aba5a7cbbdaca3cbec5e50b343a09cdbae19bd3eb562dcaec |
gnutls-devel-3.6.16-6.el8_7.i686.rpm | SHA-256: 4fa56d2f1a869adbf1dc2f6d01a4775683a2bf7de14f1d37f47e5a9959c55659 |
gnutls-devel-3.6.16-6.el8_7.x86_64.rpm | SHA-256: ad2197ef59b5ba9c91a6e651da39c4bd821a5544e7545caa0f9239863efee1f9 |
gnutls-utils-3.6.16-6.el8_7.x86_64.rpm | SHA-256: a7e1356487da1e6d71b65ba4fbe5669383db171063e39051cbc8b7052332c005 |
gnutls-utils-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: 5199ca7621dd51396e060da8480ea17c27e5769e919f82411547a91419a034f2 |
gnutls-utils-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: 5199ca7621dd51396e060da8480ea17c27e5769e919f82411547a91419a034f2 |
gnutls-utils-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: fadd800af290d8f9881f433a36f121eff74c28aa22dc77555f6be2c17b04f9f8 |
gnutls-utils-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: fadd800af290d8f9881f433a36f121eff74c28aa22dc77555f6be2c17b04f9f8 |
Red Hat Enterprise Linux for ARM 64 8
SRPM | |
---|---|
gnutls-3.6.16-6.el8_7.src.rpm | SHA-256: 1cd17acab57eb71972272cb7c9efdc562aa8981b3d32c0af5eca0592d4cb0c09 |
aarch64 | |
gnutls-3.6.16-6.el8_7.aarch64.rpm | SHA-256: 633cf2fcd39ca21925514398dc13632739c8ecee1ac50c0f21e292577317337d |
gnutls-c++-3.6.16-6.el8_7.aarch64.rpm | SHA-256: 708691ced6cc4405d80c2566f2b86fef9dd08b7f9441aadb3c1eda48b74c5d8d |
gnutls-c++-debuginfo-3.6.16-6.el8_7.aarch64.rpm | SHA-256: e6a8226eeb02af280dae1229e6257a9f6e24ea923304e5c721c8a92804279fc1 |
gnutls-c++-debuginfo-3.6.16-6.el8_7.aarch64.rpm | SHA-256: e6a8226eeb02af280dae1229e6257a9f6e24ea923304e5c721c8a92804279fc1 |
gnutls-dane-3.6.16-6.el8_7.aarch64.rpm | SHA-256: 16639ab27d662284b6f071cde8a5e81c6cd17c4cab6ad26e032286520eb57ab4 |
gnutls-dane-debuginfo-3.6.16-6.el8_7.aarch64.rpm | SHA-256: 4f5fd6cbe11729538b9d1e38373a43761465950ac5e2a9144e6f0400bc661ddc |
gnutls-dane-debuginfo-3.6.16-6.el8_7.aarch64.rpm | SHA-256: 4f5fd6cbe11729538b9d1e38373a43761465950ac5e2a9144e6f0400bc661ddc |
gnutls-debuginfo-3.6.16-6.el8_7.aarch64.rpm | SHA-256: 9342216fcdb98cf62e86088667fb0bb688fb6a3227ba4fc01882a48a59e11650 |
gnutls-debuginfo-3.6.16-6.el8_7.aarch64.rpm | SHA-256: 9342216fcdb98cf62e86088667fb0bb688fb6a3227ba4fc01882a48a59e11650 |
gnutls-debugsource-3.6.16-6.el8_7.aarch64.rpm | SHA-256: 41f7fa839e09f8108dd9918b92bcb58fb4806a6861a1254324caeb246d103465 |
gnutls-debugsource-3.6.16-6.el8_7.aarch64.rpm | SHA-256: 41f7fa839e09f8108dd9918b92bcb58fb4806a6861a1254324caeb246d103465 |
gnutls-devel-3.6.16-6.el8_7.aarch64.rpm | SHA-256: bbbaa24a647224efa6cf7a1065e40714738269f8f3b007090bd1383f1e311128 |
gnutls-utils-3.6.16-6.el8_7.aarch64.rpm | SHA-256: f1a123f0529dc535e05a1c79757e52d9b9b5638d1c63187053accd8510e23582 |
gnutls-utils-debuginfo-3.6.16-6.el8_7.aarch64.rpm | SHA-256: 634e57b946e7d35aaec3ffb7b9bda0d3afb6afc251a0b1814feac731f54ebb56 |
gnutls-utils-debuginfo-3.6.16-6.el8_7.aarch64.rpm | SHA-256: 634e57b946e7d35aaec3ffb7b9bda0d3afb6afc251a0b1814feac731f54ebb56 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM | |
---|---|
gnutls-3.6.16-6.el8_7.src.rpm | SHA-256: 1cd17acab57eb71972272cb7c9efdc562aa8981b3d32c0af5eca0592d4cb0c09 |
aarch64 | |
gnutls-3.6.16-6.el8_7.aarch64.rpm | SHA-256: 633cf2fcd39ca21925514398dc13632739c8ecee1ac50c0f21e292577317337d |
gnutls-c++-3.6.16-6.el8_7.aarch64.rpm | SHA-256: 708691ced6cc4405d80c2566f2b86fef9dd08b7f9441aadb3c1eda48b74c5d8d |
gnutls-c++-debuginfo-3.6.16-6.el8_7.aarch64.rpm | SHA-256: e6a8226eeb02af280dae1229e6257a9f6e24ea923304e5c721c8a92804279fc1 |
gnutls-c++-debuginfo-3.6.16-6.el8_7.aarch64.rpm | SHA-256: e6a8226eeb02af280dae1229e6257a9f6e24ea923304e5c721c8a92804279fc1 |
gnutls-dane-3.6.16-6.el8_7.aarch64.rpm | SHA-256: 16639ab27d662284b6f071cde8a5e81c6cd17c4cab6ad26e032286520eb57ab4 |
gnutls-dane-debuginfo-3.6.16-6.el8_7.aarch64.rpm | SHA-256: 4f5fd6cbe11729538b9d1e38373a43761465950ac5e2a9144e6f0400bc661ddc |
gnutls-dane-debuginfo-3.6.16-6.el8_7.aarch64.rpm | SHA-256: 4f5fd6cbe11729538b9d1e38373a43761465950ac5e2a9144e6f0400bc661ddc |
gnutls-debuginfo-3.6.16-6.el8_7.aarch64.rpm | SHA-256: 9342216fcdb98cf62e86088667fb0bb688fb6a3227ba4fc01882a48a59e11650 |
gnutls-debuginfo-3.6.16-6.el8_7.aarch64.rpm | SHA-256: 9342216fcdb98cf62e86088667fb0bb688fb6a3227ba4fc01882a48a59e11650 |
gnutls-debugsource-3.6.16-6.el8_7.aarch64.rpm | SHA-256: 41f7fa839e09f8108dd9918b92bcb58fb4806a6861a1254324caeb246d103465 |
gnutls-debugsource-3.6.16-6.el8_7.aarch64.rpm | SHA-256: 41f7fa839e09f8108dd9918b92bcb58fb4806a6861a1254324caeb246d103465 |
gnutls-devel-3.6.16-6.el8_7.aarch64.rpm | SHA-256: bbbaa24a647224efa6cf7a1065e40714738269f8f3b007090bd1383f1e311128 |
gnutls-utils-3.6.16-6.el8_7.aarch64.rpm | SHA-256: f1a123f0529dc535e05a1c79757e52d9b9b5638d1c63187053accd8510e23582 |
gnutls-utils-debuginfo-3.6.16-6.el8_7.aarch64.rpm | SHA-256: 634e57b946e7d35aaec3ffb7b9bda0d3afb6afc251a0b1814feac731f54ebb56 |
gnutls-utils-debuginfo-3.6.16-6.el8_7.aarch64.rpm | SHA-256: 634e57b946e7d35aaec3ffb7b9bda0d3afb6afc251a0b1814feac731f54ebb56 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
gnutls-3.6.16-6.el8_7.src.rpm | SHA-256: 1cd17acab57eb71972272cb7c9efdc562aa8981b3d32c0af5eca0592d4cb0c09 |
ppc64le | |
gnutls-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: ad538930937dc5c7b88ca1d667138f96df19bf6b4dc76ff76dbfac30342576a7 |
gnutls-c++-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: 38da8d82fd5d1ef3077d15b948f38e1aaa053d9a5443ce2ecd1f9cd4f400ecf2 |
gnutls-c++-debuginfo-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: 176fd6b1a5dd5d220893efb230d927a567ef47d51b55fc7e74dd57091146a1a6 |
gnutls-c++-debuginfo-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: 176fd6b1a5dd5d220893efb230d927a567ef47d51b55fc7e74dd57091146a1a6 |
gnutls-dane-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: 7488bd7789caf95f0963882c7b1df928bca9db8627aabf558f44cc60eb4cad97 |
gnutls-dane-debuginfo-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: c3781e62b6ddf2d9bc59c3c9445a8fae502a911d3d8c33c6244a5b68d60e35b3 |
gnutls-dane-debuginfo-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: c3781e62b6ddf2d9bc59c3c9445a8fae502a911d3d8c33c6244a5b68d60e35b3 |
gnutls-debuginfo-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: af1001def038cdaf2e748d68bec879270efbedfda2dd269f695801e7da4f8b49 |
gnutls-debuginfo-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: af1001def038cdaf2e748d68bec879270efbedfda2dd269f695801e7da4f8b49 |
gnutls-debugsource-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: 261572129eb6489a56a64203ca24214b346a791739e6c1d49c3733cc38e91939 |
gnutls-debugsource-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: 261572129eb6489a56a64203ca24214b346a791739e6c1d49c3733cc38e91939 |
gnutls-devel-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: 52d8c440610fb4c24447051beab20455255419c1d860c2f22a5ce013777dc48e |
gnutls-utils-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: ed69cac61a2740182e53eb6ea4c0dc0e51d048a610eecb8220f1e31633d16885 |
gnutls-utils-debuginfo-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: ca9d37cfee08c0604938569b995303c8cd6d19ee12d35cb05a4006179d1b9ed0 |
gnutls-utils-debuginfo-3.6.16-6.el8_7.ppc64le.rpm | SHA-256: ca9d37cfee08c0604938569b995303c8cd6d19ee12d35cb05a4006179d1b9ed0 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
gnutls-3.6.16-6.el8_7.src.rpm | SHA-256: 1cd17acab57eb71972272cb7c9efdc562aa8981b3d32c0af5eca0592d4cb0c09 |
x86_64 | |
gnutls-3.6.16-6.el8_7.i686.rpm | SHA-256: 9422c8924a01588ee1f12705c0c953d5fcab4a6a010515fb7684a5f4cafcdca4 |
gnutls-3.6.16-6.el8_7.x86_64.rpm | SHA-256: 71040d23812aca09e7e5b49830d6cc3b2251225ccf2570ca1060d1023dbb93eb |
gnutls-c++-3.6.16-6.el8_7.i686.rpm | SHA-256: 61468086caf8bb9e7ebcfbbd9310f2eefef3708da58a8b1a3a65e5e308124f02 |
gnutls-c++-3.6.16-6.el8_7.x86_64.rpm | SHA-256: cc4176286feec405f0c7bbebce10c38c5de8a440f66b789788138692f608f8c1 |
gnutls-c++-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: f1634f5ae71499cb7b37535bd17d6d9e3a8234530a0e786986abbef8e15bcbaa |
gnutls-c++-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: f1634f5ae71499cb7b37535bd17d6d9e3a8234530a0e786986abbef8e15bcbaa |
gnutls-c++-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: cef9527468d3f659e36bf81b737d65567c60ec70ec7d799a0e257b9e9e16b8c6 |
gnutls-c++-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: cef9527468d3f659e36bf81b737d65567c60ec70ec7d799a0e257b9e9e16b8c6 |
gnutls-dane-3.6.16-6.el8_7.i686.rpm | SHA-256: 5ac9c9af77e92f6183eddde61cd8c8f3c2c956e0c3c6d17f3523f15fa0d21c08 |
gnutls-dane-3.6.16-6.el8_7.x86_64.rpm | SHA-256: 4e9de93eb2a58c5c24ae4f4edce9f12afd2064c47ee640108103d55edf5c868b |
gnutls-dane-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: 9576978f2f28489cd3662ba0053bd5d28552de7c00e4a8667cf0fe1d94141561 |
gnutls-dane-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: 9576978f2f28489cd3662ba0053bd5d28552de7c00e4a8667cf0fe1d94141561 |
gnutls-dane-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: 582170d06baefc0b2f9107c46a19a4c861ef37c419782599fe25d8711dce3156 |
gnutls-dane-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: 582170d06baefc0b2f9107c46a19a4c861ef37c419782599fe25d8711dce3156 |
gnutls-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: 2c4fc20d104441d1e297556fe0a69a5ea1b6c72ea3e4627ff24864040f01c0f8 |
gnutls-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: 2c4fc20d104441d1e297556fe0a69a5ea1b6c72ea3e4627ff24864040f01c0f8 |
gnutls-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: 83682bd637896563fda053e5aed8ae31e7910fcbfd8389d4bdbc072fa66fb2c4 |
gnutls-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: 83682bd637896563fda053e5aed8ae31e7910fcbfd8389d4bdbc072fa66fb2c4 |
gnutls-debugsource-3.6.16-6.el8_7.i686.rpm | SHA-256: 054c7fc3f6d07c038f71e5085a29bc3a023ee7b0de120221ee7afcd3c53a9584 |
gnutls-debugsource-3.6.16-6.el8_7.i686.rpm | SHA-256: 054c7fc3f6d07c038f71e5085a29bc3a023ee7b0de120221ee7afcd3c53a9584 |
gnutls-debugsource-3.6.16-6.el8_7.x86_64.rpm | SHA-256: eb90874112618d2aba5a7cbbdaca3cbec5e50b343a09cdbae19bd3eb562dcaec |
gnutls-debugsource-3.6.16-6.el8_7.x86_64.rpm | SHA-256: eb90874112618d2aba5a7cbbdaca3cbec5e50b343a09cdbae19bd3eb562dcaec |
gnutls-devel-3.6.16-6.el8_7.i686.rpm | SHA-256: 4fa56d2f1a869adbf1dc2f6d01a4775683a2bf7de14f1d37f47e5a9959c55659 |
gnutls-devel-3.6.16-6.el8_7.x86_64.rpm | SHA-256: ad2197ef59b5ba9c91a6e651da39c4bd821a5544e7545caa0f9239863efee1f9 |
gnutls-utils-3.6.16-6.el8_7.x86_64.rpm | SHA-256: a7e1356487da1e6d71b65ba4fbe5669383db171063e39051cbc8b7052332c005 |
gnutls-utils-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: 5199ca7621dd51396e060da8480ea17c27e5769e919f82411547a91419a034f2 |
gnutls-utils-debuginfo-3.6.16-6.el8_7.i686.rpm | SHA-256: 5199ca7621dd51396e060da8480ea17c27e5769e919f82411547a91419a034f2 |
gnutls-utils-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: fadd800af290d8f9881f433a36f121eff74c28aa22dc77555f6be2c17b04f9f8 |
gnutls-utils-debuginfo-3.6.16-6.el8_7.x86_64.rpm | SHA-256: fadd800af290d8f9881f433a36f121eff74c28aa22dc77555f6be2c17b04f9f8 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.