Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1141 - Security Advisory
Issued:
2024-03-05
Updated:
2024-03-05

RHSA-2024:1141 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: mysql security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for mysql is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

MySQL is a multi-user, multi-threaded SQL database server. It consists of the MySQL server daemon (mysqld) and many client programs and libraries.

Security Fix(es):

  • mysql: InnoDB unspecified vulnerability (CPU Apr 2023) (CVE-2023-21911)
  • mysql: Server: DDL unspecified vulnerability (CPU Apr 2023) (CVE-2023-21919, CVE-2023-21929, CVE-2023-21933)
  • mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023) (CVE-2023-21920, CVE-2023-21935, CVE-2023-21945, CVE-2023-21946, CVE-2023-21976, CVE-2023-21977, CVE-2023-21982)
  • mysql: Server: Components Services unspecified vulnerability (CPU Apr 2023) (CVE-2023-21940, CVE-2023-21947, CVE-2023-21962)
  • mysql: Server: Partition unspecified vulnerability (CPU Apr 2023) (CVE-2023-21953)
  • mysql: Server: Partition unspecified vulnerability (CPU Apr 2023) (CVE-2023-21955)
  • mysql: Server: JSON unspecified vulnerability (CPU Apr 2023) (CVE-2023-21966)
  • mysql: Server: DML unspecified vulnerability (CPU Apr 2023) (CVE-2023-21972)
  • mysql: Client programs unspecified vulnerability (CPU Apr 2023) (CVE-2023-21980)
  • mysql: Server: Replication unspecified vulnerability (CPU Jul 2023) (CVE-2023-22005, CVE-2023-22007, CVE-2023-22057)
  • mysql: InnoDB unspecified vulnerability (CPU Jul 2023) (CVE-2023-22008)
  • mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023) (CVE-2023-22032, CVE-2023-22059, CVE-2023-22064, CVE-2023-22065, CVE-2023-22070, CVE-2023-22078, CVE-2023-22079, CVE-2023-22092, CVE-2023-22103, CVE-2023-22110, CVE-2023-22112)
  • mysql: InnoDB unspecified vulnerability (CPU Jul 2023) (CVE-2023-22033)
  • mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2023) (CVE-2023-22046)
  • mysql: Client programs unspecified vulnerability (CPU Jul 2023) (CVE-2023-22053, CVE-2023-22054, CVE-2023-22056)
  • mysql: Server: DDL unspecified vulnerability (CPU Jul 2023) (CVE-2023-22058)
  • mysql: InnoDB unspecified vulnerability (CPU Oct 2023) (CVE-2023-22066, CVE-2023-22068, CVE-2023-22084, CVE-2023-22097, CVE-2023-22104, CVE-2023-22114)
  • mysql: Server: UDF unspecified vulnerability (CPU Oct 2023) (CVE-2023-22111)
  • mysql: Server: DML unspecified vulnerability (CPU Oct 2023) (CVE-2023-22115)
  • mysql: Server: RAPID unspecified vulnerability (CPU Jan 2024) (CVE-2024-20960)
  • mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024) (CVE-2024-20961, CVE-2024-20962, CVE-2024-20965, CVE-2024-20966, CVE-2024-2097, CVE-2024-20971, CVE-2024-20972, CVE-2024-20973, CVE-2024-20974, CVE-2024-20976, CVE-2024-20977, CVE-2024-20978, CVE-2024-20982)
  • mysql: Server: Security: Encryption unspecified vulnerability (CPU Jan 2024) (CVE-2024-20963)
  • mysql: Server: Security: Privileges unspecified vulnerability (CPU Jan 2024) (CVE-2024-20964)
  • mysql: Server: Replication unspecified vulnerability (CPU Jan 2024) (CVE-2024-20967)
  • mysql: Server: Options unspecified vulnerability (CPU Jan 2024) (CVE-2024-20968)
  • mysql: Server: DDL unspecified vulnerability (CPU Jan 2024) (CVE-2024-20969)
  • mysql: Server: DDL unspecified vulnerability (CPU Jan 2024) (CVE-2024-20981)
  • mysql: Server: DML unspecified vulnerability (CPU Jan 2024) (CVE-2024-20983)
  • mysql: Server : Security : Firewall unspecified vulnerability (CPU Jan 2024) (CVE-2024-20984)
  • mysql: Server: UDF unspecified vulnerability (CPU Jan 2024) (CVE-2024-20985)
  • zstd: mysql: buffer overrun in util.c (CVE-2022-4899)
  • mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2023) (CVE-2023-22038)
  • mysql: Server: Pluggable Auth unspecified vulnerability (CPU Jul 2023) (CVE-2023-22048)
  • mysql: Server: Security: Encryption unspecified vulnerability (CPU Oct 2023) (CVE-2023-22113)

Bug Fix(es):

  • Fix for MySQL bug #33630199 in 8.0.32 introduces regression when --set-gtid-purged=OFF (RHEL-22454)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the MySQL server daemon (mysqld) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2179864 - CVE-2022-4899 zstd: mysql: buffer overrun in util.c
  • BZ - 2188109 - CVE-2023-21911 mysql: InnoDB unspecified vulnerability (CPU Apr 2023)
  • BZ - 2188113 - CVE-2023-21919 mysql: Server: DDL unspecified vulnerability (CPU Apr 2023)
  • BZ - 2188115 - CVE-2023-21920 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023)
  • BZ - 2188116 - CVE-2023-21929 mysql: Server: DDL unspecified vulnerability (CPU Apr 2023)
  • BZ - 2188117 - CVE-2023-21933 mysql: Server: DDL unspecified vulnerability (CPU Apr 2023)
  • BZ - 2188118 - CVE-2023-21935 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023)
  • BZ - 2188119 - CVE-2023-21940 mysql: Server: Components Services unspecified vulnerability (CPU Apr 2023)
  • BZ - 2188120 - CVE-2023-21945 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023)
  • BZ - 2188121 - CVE-2023-21946 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023)
  • BZ - 2188122 - CVE-2023-21947 mysql: Server: Components Services unspecified vulnerability (CPU Apr 2023)
  • BZ - 2188123 - CVE-2023-21953 mysql: Server: Partition unspecified vulnerability (CPU Apr 2023)
  • BZ - 2188124 - CVE-2023-21955 mysql: Server: Partition unspecified vulnerability (CPU Apr 2023)
  • BZ - 2188125 - CVE-2023-21962 mysql: Server: Components Services unspecified vulnerability (CPU Apr 2023)
  • BZ - 2188127 - CVE-2023-21966 mysql: Server: JSON unspecified vulnerability (CPU Apr 2023)
  • BZ - 2188128 - CVE-2023-21972 mysql: Server: DML unspecified vulnerability (CPU Apr 2023)
  • BZ - 2188129 - CVE-2023-21976 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023)
  • BZ - 2188130 - CVE-2023-21977 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023)
  • BZ - 2188131 - CVE-2023-21980 mysql: Client programs unspecified vulnerability (CPU Apr 2023)
  • BZ - 2188132 - CVE-2023-21982 mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023)
  • BZ - 2224211 - CVE-2023-22005 mysql: Server: Replication unspecified vulnerability (CPU Jul 2023)
  • BZ - 2224212 - CVE-2023-22007 mysql: Server: Replication unspecified vulnerability (CPU Jul 2023)
  • BZ - 2224213 - CVE-2023-22008 mysql: InnoDB unspecified vulnerability (CPU Jul 2023)
  • BZ - 2224214 - CVE-2023-22033 mysql: InnoDB unspecified vulnerability (CPU Jul 2023)
  • BZ - 2224215 - CVE-2023-22038 mysql: Server: Security: Privileges unspecified vulnerability (CPU Jul 2023)
  • BZ - 2224216 - CVE-2023-22046 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2023)
  • BZ - 2224217 - CVE-2023-22048 mysql: Server: Pluggable Auth unspecified vulnerability (CPU Jul 2023)
  • BZ - 2224218 - CVE-2023-22053 mysql: Client programs unspecified vulnerability (CPU Jul 2023)
  • BZ - 2224219 - CVE-2023-22054 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2023)
  • BZ - 2224220 - CVE-2023-22056 mysql: Server: Optimizer unspecified vulnerability (CPU Jul 2023)
  • BZ - 2224221 - CVE-2023-22057 mysql: Server: Replication unspecified vulnerability (CPU Jul 2023)
  • BZ - 2224222 - CVE-2023-22058 mysql: Server: DDL unspecified vulnerability (CPU Jul 2023)
  • BZ - 2245014 - CVE-2023-22032 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
  • BZ - 2245015 - CVE-2023-22059 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
  • BZ - 2245016 - CVE-2023-22064 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
  • BZ - 2245017 - CVE-2023-22065 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
  • BZ - 2245018 - CVE-2023-22066 mysql: InnoDB unspecified vulnerability (CPU Oct 2023)
  • BZ - 2245019 - CVE-2023-22068 mysql: InnoDB unspecified vulnerability (CPU Oct 2023)
  • BZ - 2245020 - CVE-2023-22070 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
  • BZ - 2245021 - CVE-2023-22078 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
  • BZ - 2245022 - CVE-2023-22079 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
  • BZ - 2245023 - CVE-2023-22084 mysql: InnoDB unspecified vulnerability (CPU Oct 2023)
  • BZ - 2245024 - CVE-2023-22092 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
  • BZ - 2245026 - CVE-2023-22097 mysql: InnoDB unspecified vulnerability (CPU Oct 2023)
  • BZ - 2245027 - CVE-2023-22103 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
  • BZ - 2245028 - CVE-2023-22104 mysql: InnoDB unspecified vulnerability (CPU Oct 2023)
  • BZ - 2245029 - CVE-2023-22110 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
  • BZ - 2245030 - CVE-2023-22111 mysql: Server: UDF unspecified vulnerability (CPU Oct 2023)
  • BZ - 2245031 - CVE-2023-22112 mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
  • BZ - 2245032 - CVE-2023-22113 mysql: Server: Security: Encryption unspecified vulnerability (CPU Oct 2023)
  • BZ - 2245033 - CVE-2023-22114 mysql: InnoDB unspecified vulnerability (CPU Oct 2023)
  • BZ - 2245034 - CVE-2023-22115 mysql: Server: DML unspecified vulnerability (CPU Oct 2023)
  • BZ - 2258771 - CVE-2024-20960 mysql: Server: RAPID unspecified vulnerability (CPU Jan 2024)
  • BZ - 2258772 - CVE-2024-20961 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
  • BZ - 2258773 - CVE-2024-20962 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
  • BZ - 2258774 - CVE-2024-20963 mysql: Server: Security: Encryption unspecified vulnerability (CPU Jan 2024)
  • BZ - 2258775 - CVE-2024-20964 mysql: Server: Security: Privileges unspecified vulnerability (CPU Jan 2024)
  • BZ - 2258776 - CVE-2024-20965 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
  • BZ - 2258777 - CVE-2024-20966 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
  • BZ - 2258778 - CVE-2024-20967 mysql: Server: Replication unspecified vulnerability (CPU Jan 2024)
  • BZ - 2258779 - CVE-2024-20968 mysql: Server: Options unspecified vulnerability (CPU Jan 2024)
  • BZ - 2258780 - CVE-2024-20969 mysql: Server: DDL unspecified vulnerability (CPU Jan 2024)
  • BZ - 2258781 - CVE-2024-20970 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
  • BZ - 2258782 - CVE-2024-20971 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
  • BZ - 2258783 - CVE-2024-20972 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
  • BZ - 2258784 - CVE-2024-20973 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
  • BZ - 2258785 - CVE-2024-20974 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
  • BZ - 2258787 - CVE-2024-20976 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
  • BZ - 2258788 - CVE-2024-20977 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
  • BZ - 2258789 - CVE-2024-20978 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
  • BZ - 2258790 - CVE-2024-20981 mysql: Server: DDL unspecified vulnerability (CPU Jan 2024)
  • BZ - 2258791 - CVE-2024-20982 mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2024)
  • BZ - 2258792 - CVE-2024-20983 mysql: Server: DML unspecified vulnerability (CPU Jan 2024)
  • BZ - 2258793 - CVE-2024-20984 mysql: Server : Security : Firewall unspecified vulnerability (CPU Jan 2024)
  • BZ - 2258794 - CVE-2024-20985 mysql: Server: UDF unspecified vulnerability (CPU Jan 2024)

CVEs

  • CVE-2022-4899
  • CVE-2023-21911
  • CVE-2023-21919
  • CVE-2023-21920
  • CVE-2023-21929
  • CVE-2023-21933
  • CVE-2023-21935
  • CVE-2023-21940
  • CVE-2023-21945
  • CVE-2023-21946
  • CVE-2023-21947
  • CVE-2023-21953
  • CVE-2023-21955
  • CVE-2023-21962
  • CVE-2023-21966
  • CVE-2023-21972
  • CVE-2023-21976
  • CVE-2023-21977
  • CVE-2023-21980
  • CVE-2023-21982
  • CVE-2023-22005
  • CVE-2023-22007
  • CVE-2023-22008
  • CVE-2023-22032
  • CVE-2023-22033
  • CVE-2023-22038
  • CVE-2023-22046
  • CVE-2023-22048
  • CVE-2023-22053
  • CVE-2023-22054
  • CVE-2023-22056
  • CVE-2023-22057
  • CVE-2023-22058
  • CVE-2023-22059
  • CVE-2023-22064
  • CVE-2023-22065
  • CVE-2023-22066
  • CVE-2023-22068
  • CVE-2023-22070
  • CVE-2023-22078
  • CVE-2023-22079
  • CVE-2023-22084
  • CVE-2023-22092
  • CVE-2023-22097
  • CVE-2023-22103
  • CVE-2023-22104
  • CVE-2023-22110
  • CVE-2023-22111
  • CVE-2023-22112
  • CVE-2023-22113
  • CVE-2023-22114
  • CVE-2023-22115
  • CVE-2024-20960
  • CVE-2024-20961
  • CVE-2024-20962
  • CVE-2024-20963
  • CVE-2024-20964
  • CVE-2024-20965
  • CVE-2024-20966
  • CVE-2024-20967
  • CVE-2024-20968
  • CVE-2024-20969
  • CVE-2024-20970
  • CVE-2024-20971
  • CVE-2024-20972
  • CVE-2024-20973
  • CVE-2024-20974
  • CVE-2024-20976
  • CVE-2024-20977
  • CVE-2024-20978
  • CVE-2024-20981
  • CVE-2024-20982
  • CVE-2024-20983
  • CVE-2024-20984
  • CVE-2024-20985
  • CVE-2024-20993
  • CVE-2024-21049
  • CVE-2024-21050
  • CVE-2024-21051
  • CVE-2024-21052
  • CVE-2024-21053
  • CVE-2024-21055
  • CVE-2024-21056
  • CVE-2024-21057
  • CVE-2024-21061
  • CVE-2024-21137
  • CVE-2024-21200

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
mysql-8.0.36-1.el9_3.src.rpm SHA-256: 536b430368ceedc0d84e62e087addd54c4dfe9f84fb5ce0f2ee4bfd02d55d5d9
x86_64
mysql-8.0.36-1.el9_3.x86_64.rpm SHA-256: 0948577e73cc3947757b6a57a07aa71bb7bda078ae340a9002f7685a850d8cd9
mysql-common-8.0.36-1.el9_3.x86_64.rpm SHA-256: b46327e266a049be1c57bbb9ed30c9504c67884b6b5eeb236507d91695fb248c
mysql-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 5a034ff895af398a5b31f933626b713b4f91bec7ce461fae0ab29560cfb83513
mysql-debugsource-8.0.36-1.el9_3.x86_64.rpm SHA-256: 13adc47e0df6e913d0505bcaa04870fd23fc39aa48e0e252ef48051ce0113afe
mysql-devel-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 1fb641ed5b64e70d690b5704bac4cb28c6b61160e3f16797741819fc465261c6
mysql-errmsg-8.0.36-1.el9_3.x86_64.rpm SHA-256: 2237170d56e9efc1599db69c4a7b9d64ec94465392102f53f5383e836158d76e
mysql-libs-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: d15a3bd0d1269e963b327807f65d19d96c4b961b6b45bbd8d498e2a802eed08a
mysql-server-8.0.36-1.el9_3.x86_64.rpm SHA-256: 92d92a3fac1ef4097262970d44acd0e5f98bb368f38fcd9d3197d33b36dc4f68
mysql-server-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 3fe8bf11ff3c9ffd5c6675b6bd25ab7628cd5130b9b320050768779565d5f67e
mysql-test-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 8863dcd4f49ffd87a6c9eec8b8b19962f463371be5d6174b17d00e3913f4c2c5

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
mysql-8.0.36-1.el9_3.src.rpm SHA-256: 536b430368ceedc0d84e62e087addd54c4dfe9f84fb5ce0f2ee4bfd02d55d5d9
x86_64
mysql-8.0.36-1.el9_3.x86_64.rpm SHA-256: 0948577e73cc3947757b6a57a07aa71bb7bda078ae340a9002f7685a850d8cd9
mysql-common-8.0.36-1.el9_3.x86_64.rpm SHA-256: b46327e266a049be1c57bbb9ed30c9504c67884b6b5eeb236507d91695fb248c
mysql-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 5a034ff895af398a5b31f933626b713b4f91bec7ce461fae0ab29560cfb83513
mysql-debugsource-8.0.36-1.el9_3.x86_64.rpm SHA-256: 13adc47e0df6e913d0505bcaa04870fd23fc39aa48e0e252ef48051ce0113afe
mysql-devel-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 1fb641ed5b64e70d690b5704bac4cb28c6b61160e3f16797741819fc465261c6
mysql-errmsg-8.0.36-1.el9_3.x86_64.rpm SHA-256: 2237170d56e9efc1599db69c4a7b9d64ec94465392102f53f5383e836158d76e
mysql-libs-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: d15a3bd0d1269e963b327807f65d19d96c4b961b6b45bbd8d498e2a802eed08a
mysql-server-8.0.36-1.el9_3.x86_64.rpm SHA-256: 92d92a3fac1ef4097262970d44acd0e5f98bb368f38fcd9d3197d33b36dc4f68
mysql-server-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 3fe8bf11ff3c9ffd5c6675b6bd25ab7628cd5130b9b320050768779565d5f67e
mysql-test-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 8863dcd4f49ffd87a6c9eec8b8b19962f463371be5d6174b17d00e3913f4c2c5

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
mysql-8.0.36-1.el9_3.src.rpm SHA-256: 536b430368ceedc0d84e62e087addd54c4dfe9f84fb5ce0f2ee4bfd02d55d5d9
x86_64
mysql-8.0.36-1.el9_3.x86_64.rpm SHA-256: 0948577e73cc3947757b6a57a07aa71bb7bda078ae340a9002f7685a850d8cd9
mysql-common-8.0.36-1.el9_3.x86_64.rpm SHA-256: b46327e266a049be1c57bbb9ed30c9504c67884b6b5eeb236507d91695fb248c
mysql-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 5a034ff895af398a5b31f933626b713b4f91bec7ce461fae0ab29560cfb83513
mysql-debugsource-8.0.36-1.el9_3.x86_64.rpm SHA-256: 13adc47e0df6e913d0505bcaa04870fd23fc39aa48e0e252ef48051ce0113afe
mysql-devel-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 1fb641ed5b64e70d690b5704bac4cb28c6b61160e3f16797741819fc465261c6
mysql-errmsg-8.0.36-1.el9_3.x86_64.rpm SHA-256: 2237170d56e9efc1599db69c4a7b9d64ec94465392102f53f5383e836158d76e
mysql-libs-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: d15a3bd0d1269e963b327807f65d19d96c4b961b6b45bbd8d498e2a802eed08a
mysql-server-8.0.36-1.el9_3.x86_64.rpm SHA-256: 92d92a3fac1ef4097262970d44acd0e5f98bb368f38fcd9d3197d33b36dc4f68
mysql-server-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 3fe8bf11ff3c9ffd5c6675b6bd25ab7628cd5130b9b320050768779565d5f67e
mysql-test-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 8863dcd4f49ffd87a6c9eec8b8b19962f463371be5d6174b17d00e3913f4c2c5

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
mysql-8.0.36-1.el9_3.src.rpm SHA-256: 536b430368ceedc0d84e62e087addd54c4dfe9f84fb5ce0f2ee4bfd02d55d5d9
x86_64
mysql-8.0.36-1.el9_3.x86_64.rpm SHA-256: 0948577e73cc3947757b6a57a07aa71bb7bda078ae340a9002f7685a850d8cd9
mysql-common-8.0.36-1.el9_3.x86_64.rpm SHA-256: b46327e266a049be1c57bbb9ed30c9504c67884b6b5eeb236507d91695fb248c
mysql-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 5a034ff895af398a5b31f933626b713b4f91bec7ce461fae0ab29560cfb83513
mysql-debugsource-8.0.36-1.el9_3.x86_64.rpm SHA-256: 13adc47e0df6e913d0505bcaa04870fd23fc39aa48e0e252ef48051ce0113afe
mysql-devel-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 1fb641ed5b64e70d690b5704bac4cb28c6b61160e3f16797741819fc465261c6
mysql-errmsg-8.0.36-1.el9_3.x86_64.rpm SHA-256: 2237170d56e9efc1599db69c4a7b9d64ec94465392102f53f5383e836158d76e
mysql-libs-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: d15a3bd0d1269e963b327807f65d19d96c4b961b6b45bbd8d498e2a802eed08a
mysql-server-8.0.36-1.el9_3.x86_64.rpm SHA-256: 92d92a3fac1ef4097262970d44acd0e5f98bb368f38fcd9d3197d33b36dc4f68
mysql-server-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 3fe8bf11ff3c9ffd5c6675b6bd25ab7628cd5130b9b320050768779565d5f67e
mysql-test-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 8863dcd4f49ffd87a6c9eec8b8b19962f463371be5d6174b17d00e3913f4c2c5

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
mysql-8.0.36-1.el9_3.src.rpm SHA-256: 536b430368ceedc0d84e62e087addd54c4dfe9f84fb5ce0f2ee4bfd02d55d5d9
x86_64
mysql-8.0.36-1.el9_3.x86_64.rpm SHA-256: 0948577e73cc3947757b6a57a07aa71bb7bda078ae340a9002f7685a850d8cd9
mysql-common-8.0.36-1.el9_3.x86_64.rpm SHA-256: b46327e266a049be1c57bbb9ed30c9504c67884b6b5eeb236507d91695fb248c
mysql-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 5a034ff895af398a5b31f933626b713b4f91bec7ce461fae0ab29560cfb83513
mysql-debugsource-8.0.36-1.el9_3.x86_64.rpm SHA-256: 13adc47e0df6e913d0505bcaa04870fd23fc39aa48e0e252ef48051ce0113afe
mysql-devel-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 1fb641ed5b64e70d690b5704bac4cb28c6b61160e3f16797741819fc465261c6
mysql-errmsg-8.0.36-1.el9_3.x86_64.rpm SHA-256: 2237170d56e9efc1599db69c4a7b9d64ec94465392102f53f5383e836158d76e
mysql-libs-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: d15a3bd0d1269e963b327807f65d19d96c4b961b6b45bbd8d498e2a802eed08a
mysql-server-8.0.36-1.el9_3.x86_64.rpm SHA-256: 92d92a3fac1ef4097262970d44acd0e5f98bb368f38fcd9d3197d33b36dc4f68
mysql-server-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 3fe8bf11ff3c9ffd5c6675b6bd25ab7628cd5130b9b320050768779565d5f67e
mysql-test-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 8863dcd4f49ffd87a6c9eec8b8b19962f463371be5d6174b17d00e3913f4c2c5

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
mysql-8.0.36-1.el9_3.src.rpm SHA-256: 536b430368ceedc0d84e62e087addd54c4dfe9f84fb5ce0f2ee4bfd02d55d5d9
s390x
mysql-8.0.36-1.el9_3.s390x.rpm SHA-256: 5e964c9859762cae01beb64b0582cb5c81fee82717b668b246a93490d7c3ccf7
mysql-common-8.0.36-1.el9_3.s390x.rpm SHA-256: b27f0a04fb6ab561798cb03f093d42c1abdeae16996a5c42cbc3a8f7b8a1f723
mysql-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: aa37079ac29f67959061249fecb4c84781256bfb35f475d66b52030b4b086c2b
mysql-debugsource-8.0.36-1.el9_3.s390x.rpm SHA-256: be146ddaee451131b6df8c1dfea14a1a9f5e00ce655604b42eef136725b4e5fc
mysql-devel-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: 132ff36239777566a14246d05a5c5c93af23fadad0a635bfcd20c453e9906a74
mysql-errmsg-8.0.36-1.el9_3.s390x.rpm SHA-256: 4923d51b3df2683ae24a909cef41c3fbcfb72c07f6201716d3ac1a734ed7eb96
mysql-libs-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: 3fb7d9d24fc4d44c8518a29895d6f79ee03cf7f57a1cafa8488c7fedf886b3b5
mysql-server-8.0.36-1.el9_3.s390x.rpm SHA-256: c0cbe6c5a5b40526c6d723ebb4577c232b31c54c5596408730ec1be68779e3aa
mysql-server-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: b32f633ffe29864d69d2e750fd6c45f086e8116fc059d1df915fc3ead99b3739
mysql-test-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: c50c24bc9787d2f8703b137354835f58bbaf8b317c12cfc718054e49cbf0d6ce

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
mysql-8.0.36-1.el9_3.src.rpm SHA-256: 536b430368ceedc0d84e62e087addd54c4dfe9f84fb5ce0f2ee4bfd02d55d5d9
s390x
mysql-8.0.36-1.el9_3.s390x.rpm SHA-256: 5e964c9859762cae01beb64b0582cb5c81fee82717b668b246a93490d7c3ccf7
mysql-common-8.0.36-1.el9_3.s390x.rpm SHA-256: b27f0a04fb6ab561798cb03f093d42c1abdeae16996a5c42cbc3a8f7b8a1f723
mysql-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: aa37079ac29f67959061249fecb4c84781256bfb35f475d66b52030b4b086c2b
mysql-debugsource-8.0.36-1.el9_3.s390x.rpm SHA-256: be146ddaee451131b6df8c1dfea14a1a9f5e00ce655604b42eef136725b4e5fc
mysql-devel-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: 132ff36239777566a14246d05a5c5c93af23fadad0a635bfcd20c453e9906a74
mysql-errmsg-8.0.36-1.el9_3.s390x.rpm SHA-256: 4923d51b3df2683ae24a909cef41c3fbcfb72c07f6201716d3ac1a734ed7eb96
mysql-libs-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: 3fb7d9d24fc4d44c8518a29895d6f79ee03cf7f57a1cafa8488c7fedf886b3b5
mysql-server-8.0.36-1.el9_3.s390x.rpm SHA-256: c0cbe6c5a5b40526c6d723ebb4577c232b31c54c5596408730ec1be68779e3aa
mysql-server-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: b32f633ffe29864d69d2e750fd6c45f086e8116fc059d1df915fc3ead99b3739
mysql-test-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: c50c24bc9787d2f8703b137354835f58bbaf8b317c12cfc718054e49cbf0d6ce

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
mysql-8.0.36-1.el9_3.src.rpm SHA-256: 536b430368ceedc0d84e62e087addd54c4dfe9f84fb5ce0f2ee4bfd02d55d5d9
s390x
mysql-8.0.36-1.el9_3.s390x.rpm SHA-256: 5e964c9859762cae01beb64b0582cb5c81fee82717b668b246a93490d7c3ccf7
mysql-common-8.0.36-1.el9_3.s390x.rpm SHA-256: b27f0a04fb6ab561798cb03f093d42c1abdeae16996a5c42cbc3a8f7b8a1f723
mysql-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: aa37079ac29f67959061249fecb4c84781256bfb35f475d66b52030b4b086c2b
mysql-debugsource-8.0.36-1.el9_3.s390x.rpm SHA-256: be146ddaee451131b6df8c1dfea14a1a9f5e00ce655604b42eef136725b4e5fc
mysql-devel-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: 132ff36239777566a14246d05a5c5c93af23fadad0a635bfcd20c453e9906a74
mysql-errmsg-8.0.36-1.el9_3.s390x.rpm SHA-256: 4923d51b3df2683ae24a909cef41c3fbcfb72c07f6201716d3ac1a734ed7eb96
mysql-libs-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: 3fb7d9d24fc4d44c8518a29895d6f79ee03cf7f57a1cafa8488c7fedf886b3b5
mysql-server-8.0.36-1.el9_3.s390x.rpm SHA-256: c0cbe6c5a5b40526c6d723ebb4577c232b31c54c5596408730ec1be68779e3aa
mysql-server-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: b32f633ffe29864d69d2e750fd6c45f086e8116fc059d1df915fc3ead99b3739
mysql-test-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: c50c24bc9787d2f8703b137354835f58bbaf8b317c12cfc718054e49cbf0d6ce

Red Hat Enterprise Linux for Power, little endian 9

SRPM
mysql-8.0.36-1.el9_3.src.rpm SHA-256: 536b430368ceedc0d84e62e087addd54c4dfe9f84fb5ce0f2ee4bfd02d55d5d9
ppc64le
mysql-8.0.36-1.el9_3.ppc64le.rpm SHA-256: d1c766d371580b265aaf4fa44611a996a2a0d3caa17be073169280b434a41af0
mysql-common-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 4877b9837b3844aef755d5c449e3220812d90856af99af76351e0ddf03bf16bf
mysql-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: b3d5c0c038e75dd8dc1dbec326bbf770cbf545de05563a062f542934f4ab6d1a
mysql-debugsource-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 8ffe596f5466b60f7f0d2c00cbe0c75a52f2f695948da93a1639a65663d5061f
mysql-devel-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: a43ac70d0b94dc13c9ad3d076bcbb498c47ecc832890353c9605bd68f70a5d4a
mysql-errmsg-8.0.36-1.el9_3.ppc64le.rpm SHA-256: bb9a935f85df5c7faa472fe9ce0f724859169c8866e767a37059fceed2e7cead
mysql-libs-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 8147a69a37addc1c359350647c06032ca8b2388c25f3792349a0901a1710313d
mysql-server-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 0eb9bc40545ff86ed317aa8ec2d50a88a8a430887dc54f5957041fdedf029149
mysql-server-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: c8788ffbe72044f74e76a68dc2593b4eaa6bf6e0eb3e7beab995243a3688cfd7
mysql-test-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: c71d9be4ad5a5eeb1ed78c53ba45b7300d19339c361c6edd401d923d8ee01dca

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
mysql-8.0.36-1.el9_3.src.rpm SHA-256: 536b430368ceedc0d84e62e087addd54c4dfe9f84fb5ce0f2ee4bfd02d55d5d9
ppc64le
mysql-8.0.36-1.el9_3.ppc64le.rpm SHA-256: d1c766d371580b265aaf4fa44611a996a2a0d3caa17be073169280b434a41af0
mysql-common-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 4877b9837b3844aef755d5c449e3220812d90856af99af76351e0ddf03bf16bf
mysql-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: b3d5c0c038e75dd8dc1dbec326bbf770cbf545de05563a062f542934f4ab6d1a
mysql-debugsource-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 8ffe596f5466b60f7f0d2c00cbe0c75a52f2f695948da93a1639a65663d5061f
mysql-devel-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: a43ac70d0b94dc13c9ad3d076bcbb498c47ecc832890353c9605bd68f70a5d4a
mysql-errmsg-8.0.36-1.el9_3.ppc64le.rpm SHA-256: bb9a935f85df5c7faa472fe9ce0f724859169c8866e767a37059fceed2e7cead
mysql-libs-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 8147a69a37addc1c359350647c06032ca8b2388c25f3792349a0901a1710313d
mysql-server-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 0eb9bc40545ff86ed317aa8ec2d50a88a8a430887dc54f5957041fdedf029149
mysql-server-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: c8788ffbe72044f74e76a68dc2593b4eaa6bf6e0eb3e7beab995243a3688cfd7
mysql-test-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: c71d9be4ad5a5eeb1ed78c53ba45b7300d19339c361c6edd401d923d8ee01dca

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
mysql-8.0.36-1.el9_3.src.rpm SHA-256: 536b430368ceedc0d84e62e087addd54c4dfe9f84fb5ce0f2ee4bfd02d55d5d9
ppc64le
mysql-8.0.36-1.el9_3.ppc64le.rpm SHA-256: d1c766d371580b265aaf4fa44611a996a2a0d3caa17be073169280b434a41af0
mysql-common-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 4877b9837b3844aef755d5c449e3220812d90856af99af76351e0ddf03bf16bf
mysql-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: b3d5c0c038e75dd8dc1dbec326bbf770cbf545de05563a062f542934f4ab6d1a
mysql-debugsource-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 8ffe596f5466b60f7f0d2c00cbe0c75a52f2f695948da93a1639a65663d5061f
mysql-devel-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: a43ac70d0b94dc13c9ad3d076bcbb498c47ecc832890353c9605bd68f70a5d4a
mysql-errmsg-8.0.36-1.el9_3.ppc64le.rpm SHA-256: bb9a935f85df5c7faa472fe9ce0f724859169c8866e767a37059fceed2e7cead
mysql-libs-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 8147a69a37addc1c359350647c06032ca8b2388c25f3792349a0901a1710313d
mysql-server-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 0eb9bc40545ff86ed317aa8ec2d50a88a8a430887dc54f5957041fdedf029149
mysql-server-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: c8788ffbe72044f74e76a68dc2593b4eaa6bf6e0eb3e7beab995243a3688cfd7
mysql-test-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: c71d9be4ad5a5eeb1ed78c53ba45b7300d19339c361c6edd401d923d8ee01dca

Red Hat Enterprise Linux for ARM 64 9

SRPM
mysql-8.0.36-1.el9_3.src.rpm SHA-256: 536b430368ceedc0d84e62e087addd54c4dfe9f84fb5ce0f2ee4bfd02d55d5d9
aarch64
mysql-8.0.36-1.el9_3.aarch64.rpm SHA-256: 1aad969e45624ca06046ec154adbb7579f2b90fc1b380730b6e961b9072936aa
mysql-common-8.0.36-1.el9_3.aarch64.rpm SHA-256: 2bcf67a06982359e62cac42ee8d42243681638ac6eefd2d480033691857e7278
mysql-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: d891d586a65ffbfa9a46a9f73de9adb1c66b296b0f2abd4948dbc234dd0effef
mysql-debugsource-8.0.36-1.el9_3.aarch64.rpm SHA-256: 0a2b2f82e25b4d8bb609dbb628e772dad3dc434c4f1bb3563974c12d6b2ead85
mysql-devel-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: 0469200ba1f579e3c83cff780371254365dfda3ac5b9efd2193b34ba9ed4e633
mysql-errmsg-8.0.36-1.el9_3.aarch64.rpm SHA-256: ad5fcc89f46ca7a8837243f9e5628f9cc308453b575a8e494a89260067af4579
mysql-libs-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: af9426e9b2de446c9d52adc6d9619fbea25e4855450e07762685635134a6e3a5
mysql-server-8.0.36-1.el9_3.aarch64.rpm SHA-256: b9a5a672d08734a1c74931d51c1f290c1be92b229b72a3186f697006b955cb15
mysql-server-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: 63a40588fafddd1b7ebf12f6dc71b60073982fd226fd52be541ef61eeab82082
mysql-test-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: 270a2842450654e26a738df80b288110fa4bfd98fe44c293bfa457693b3ee08c

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
mysql-8.0.36-1.el9_3.src.rpm SHA-256: 536b430368ceedc0d84e62e087addd54c4dfe9f84fb5ce0f2ee4bfd02d55d5d9
aarch64
mysql-8.0.36-1.el9_3.aarch64.rpm SHA-256: 1aad969e45624ca06046ec154adbb7579f2b90fc1b380730b6e961b9072936aa
mysql-common-8.0.36-1.el9_3.aarch64.rpm SHA-256: 2bcf67a06982359e62cac42ee8d42243681638ac6eefd2d480033691857e7278
mysql-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: d891d586a65ffbfa9a46a9f73de9adb1c66b296b0f2abd4948dbc234dd0effef
mysql-debugsource-8.0.36-1.el9_3.aarch64.rpm SHA-256: 0a2b2f82e25b4d8bb609dbb628e772dad3dc434c4f1bb3563974c12d6b2ead85
mysql-devel-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: 0469200ba1f579e3c83cff780371254365dfda3ac5b9efd2193b34ba9ed4e633
mysql-errmsg-8.0.36-1.el9_3.aarch64.rpm SHA-256: ad5fcc89f46ca7a8837243f9e5628f9cc308453b575a8e494a89260067af4579
mysql-libs-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: af9426e9b2de446c9d52adc6d9619fbea25e4855450e07762685635134a6e3a5
mysql-server-8.0.36-1.el9_3.aarch64.rpm SHA-256: b9a5a672d08734a1c74931d51c1f290c1be92b229b72a3186f697006b955cb15
mysql-server-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: 63a40588fafddd1b7ebf12f6dc71b60073982fd226fd52be541ef61eeab82082
mysql-test-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: 270a2842450654e26a738df80b288110fa4bfd98fe44c293bfa457693b3ee08c

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
mysql-8.0.36-1.el9_3.src.rpm SHA-256: 536b430368ceedc0d84e62e087addd54c4dfe9f84fb5ce0f2ee4bfd02d55d5d9
aarch64
mysql-8.0.36-1.el9_3.aarch64.rpm SHA-256: 1aad969e45624ca06046ec154adbb7579f2b90fc1b380730b6e961b9072936aa
mysql-common-8.0.36-1.el9_3.aarch64.rpm SHA-256: 2bcf67a06982359e62cac42ee8d42243681638ac6eefd2d480033691857e7278
mysql-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: d891d586a65ffbfa9a46a9f73de9adb1c66b296b0f2abd4948dbc234dd0effef
mysql-debugsource-8.0.36-1.el9_3.aarch64.rpm SHA-256: 0a2b2f82e25b4d8bb609dbb628e772dad3dc434c4f1bb3563974c12d6b2ead85
mysql-devel-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: 0469200ba1f579e3c83cff780371254365dfda3ac5b9efd2193b34ba9ed4e633
mysql-errmsg-8.0.36-1.el9_3.aarch64.rpm SHA-256: ad5fcc89f46ca7a8837243f9e5628f9cc308453b575a8e494a89260067af4579
mysql-libs-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: af9426e9b2de446c9d52adc6d9619fbea25e4855450e07762685635134a6e3a5
mysql-server-8.0.36-1.el9_3.aarch64.rpm SHA-256: b9a5a672d08734a1c74931d51c1f290c1be92b229b72a3186f697006b955cb15
mysql-server-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: 63a40588fafddd1b7ebf12f6dc71b60073982fd226fd52be541ef61eeab82082
mysql-test-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: 270a2842450654e26a738df80b288110fa4bfd98fe44c293bfa457693b3ee08c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
mysql-8.0.36-1.el9_3.src.rpm SHA-256: 536b430368ceedc0d84e62e087addd54c4dfe9f84fb5ce0f2ee4bfd02d55d5d9
ppc64le
mysql-8.0.36-1.el9_3.ppc64le.rpm SHA-256: d1c766d371580b265aaf4fa44611a996a2a0d3caa17be073169280b434a41af0
mysql-common-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 4877b9837b3844aef755d5c449e3220812d90856af99af76351e0ddf03bf16bf
mysql-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: b3d5c0c038e75dd8dc1dbec326bbf770cbf545de05563a062f542934f4ab6d1a
mysql-debugsource-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 8ffe596f5466b60f7f0d2c00cbe0c75a52f2f695948da93a1639a65663d5061f
mysql-devel-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: a43ac70d0b94dc13c9ad3d076bcbb498c47ecc832890353c9605bd68f70a5d4a
mysql-errmsg-8.0.36-1.el9_3.ppc64le.rpm SHA-256: bb9a935f85df5c7faa472fe9ce0f724859169c8866e767a37059fceed2e7cead
mysql-libs-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 8147a69a37addc1c359350647c06032ca8b2388c25f3792349a0901a1710313d
mysql-server-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 0eb9bc40545ff86ed317aa8ec2d50a88a8a430887dc54f5957041fdedf029149
mysql-server-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: c8788ffbe72044f74e76a68dc2593b4eaa6bf6e0eb3e7beab995243a3688cfd7
mysql-test-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: c71d9be4ad5a5eeb1ed78c53ba45b7300d19339c361c6edd401d923d8ee01dca

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
mysql-8.0.36-1.el9_3.src.rpm SHA-256: 536b430368ceedc0d84e62e087addd54c4dfe9f84fb5ce0f2ee4bfd02d55d5d9
ppc64le
mysql-8.0.36-1.el9_3.ppc64le.rpm SHA-256: d1c766d371580b265aaf4fa44611a996a2a0d3caa17be073169280b434a41af0
mysql-common-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 4877b9837b3844aef755d5c449e3220812d90856af99af76351e0ddf03bf16bf
mysql-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: b3d5c0c038e75dd8dc1dbec326bbf770cbf545de05563a062f542934f4ab6d1a
mysql-debugsource-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 8ffe596f5466b60f7f0d2c00cbe0c75a52f2f695948da93a1639a65663d5061f
mysql-devel-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: a43ac70d0b94dc13c9ad3d076bcbb498c47ecc832890353c9605bd68f70a5d4a
mysql-errmsg-8.0.36-1.el9_3.ppc64le.rpm SHA-256: bb9a935f85df5c7faa472fe9ce0f724859169c8866e767a37059fceed2e7cead
mysql-libs-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 8147a69a37addc1c359350647c06032ca8b2388c25f3792349a0901a1710313d
mysql-server-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 0eb9bc40545ff86ed317aa8ec2d50a88a8a430887dc54f5957041fdedf029149
mysql-server-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: c8788ffbe72044f74e76a68dc2593b4eaa6bf6e0eb3e7beab995243a3688cfd7
mysql-test-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: c71d9be4ad5a5eeb1ed78c53ba45b7300d19339c361c6edd401d923d8ee01dca

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
mysql-8.0.36-1.el9_3.src.rpm SHA-256: 536b430368ceedc0d84e62e087addd54c4dfe9f84fb5ce0f2ee4bfd02d55d5d9
x86_64
mysql-8.0.36-1.el9_3.x86_64.rpm SHA-256: 0948577e73cc3947757b6a57a07aa71bb7bda078ae340a9002f7685a850d8cd9
mysql-common-8.0.36-1.el9_3.x86_64.rpm SHA-256: b46327e266a049be1c57bbb9ed30c9504c67884b6b5eeb236507d91695fb248c
mysql-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 5a034ff895af398a5b31f933626b713b4f91bec7ce461fae0ab29560cfb83513
mysql-debugsource-8.0.36-1.el9_3.x86_64.rpm SHA-256: 13adc47e0df6e913d0505bcaa04870fd23fc39aa48e0e252ef48051ce0113afe
mysql-devel-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 1fb641ed5b64e70d690b5704bac4cb28c6b61160e3f16797741819fc465261c6
mysql-errmsg-8.0.36-1.el9_3.x86_64.rpm SHA-256: 2237170d56e9efc1599db69c4a7b9d64ec94465392102f53f5383e836158d76e
mysql-libs-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: d15a3bd0d1269e963b327807f65d19d96c4b961b6b45bbd8d498e2a802eed08a
mysql-server-8.0.36-1.el9_3.x86_64.rpm SHA-256: 92d92a3fac1ef4097262970d44acd0e5f98bb368f38fcd9d3197d33b36dc4f68
mysql-server-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 3fe8bf11ff3c9ffd5c6675b6bd25ab7628cd5130b9b320050768779565d5f67e
mysql-test-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 8863dcd4f49ffd87a6c9eec8b8b19962f463371be5d6174b17d00e3913f4c2c5

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
mysql-8.0.36-1.el9_3.src.rpm SHA-256: 536b430368ceedc0d84e62e087addd54c4dfe9f84fb5ce0f2ee4bfd02d55d5d9
x86_64
mysql-8.0.36-1.el9_3.x86_64.rpm SHA-256: 0948577e73cc3947757b6a57a07aa71bb7bda078ae340a9002f7685a850d8cd9
mysql-common-8.0.36-1.el9_3.x86_64.rpm SHA-256: b46327e266a049be1c57bbb9ed30c9504c67884b6b5eeb236507d91695fb248c
mysql-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 5a034ff895af398a5b31f933626b713b4f91bec7ce461fae0ab29560cfb83513
mysql-debugsource-8.0.36-1.el9_3.x86_64.rpm SHA-256: 13adc47e0df6e913d0505bcaa04870fd23fc39aa48e0e252ef48051ce0113afe
mysql-devel-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 1fb641ed5b64e70d690b5704bac4cb28c6b61160e3f16797741819fc465261c6
mysql-errmsg-8.0.36-1.el9_3.x86_64.rpm SHA-256: 2237170d56e9efc1599db69c4a7b9d64ec94465392102f53f5383e836158d76e
mysql-libs-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: d15a3bd0d1269e963b327807f65d19d96c4b961b6b45bbd8d498e2a802eed08a
mysql-server-8.0.36-1.el9_3.x86_64.rpm SHA-256: 92d92a3fac1ef4097262970d44acd0e5f98bb368f38fcd9d3197d33b36dc4f68
mysql-server-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 3fe8bf11ff3c9ffd5c6675b6bd25ab7628cd5130b9b320050768779565d5f67e
mysql-test-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 8863dcd4f49ffd87a6c9eec8b8b19962f463371be5d6174b17d00e3913f4c2c5

Red Hat CodeReady Linux Builder for x86_64 9

SRPM
x86_64
mysql-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 5a034ff895af398a5b31f933626b713b4f91bec7ce461fae0ab29560cfb83513
mysql-debugsource-8.0.36-1.el9_3.x86_64.rpm SHA-256: 13adc47e0df6e913d0505bcaa04870fd23fc39aa48e0e252ef48051ce0113afe
mysql-devel-8.0.36-1.el9_3.x86_64.rpm SHA-256: 6069070ffe2ca5ceb991204d00f2c0ae784fd1c9e70130dd7f9034de5a463a5f
mysql-devel-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 1fb641ed5b64e70d690b5704bac4cb28c6b61160e3f16797741819fc465261c6
mysql-libs-8.0.36-1.el9_3.x86_64.rpm SHA-256: 7577deb3d873a241acd3017cae5f3d4353583cc7075e32408c6b981c5f8994af
mysql-libs-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: d15a3bd0d1269e963b327807f65d19d96c4b961b6b45bbd8d498e2a802eed08a
mysql-server-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 3fe8bf11ff3c9ffd5c6675b6bd25ab7628cd5130b9b320050768779565d5f67e
mysql-test-8.0.36-1.el9_3.x86_64.rpm SHA-256: fb4e74c5929019b6c4b25b9c88fe3eb1d7344a05d26a39d5046bee51523935bf
mysql-test-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 8863dcd4f49ffd87a6c9eec8b8b19962f463371be5d6174b17d00e3913f4c2c5

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM
ppc64le
mysql-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: b3d5c0c038e75dd8dc1dbec326bbf770cbf545de05563a062f542934f4ab6d1a
mysql-debugsource-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 8ffe596f5466b60f7f0d2c00cbe0c75a52f2f695948da93a1639a65663d5061f
mysql-devel-8.0.36-1.el9_3.ppc64le.rpm SHA-256: bacc85cb37a06913fd36dba6528bddb112070b270af4dcec03cb9f76aced1dd4
mysql-devel-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: a43ac70d0b94dc13c9ad3d076bcbb498c47ecc832890353c9605bd68f70a5d4a
mysql-libs-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 8f56f0a74250edbc1b1ea9a0db1d8afe226e3c6e889e7e1a59f21cd1fbfce6a6
mysql-libs-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 8147a69a37addc1c359350647c06032ca8b2388c25f3792349a0901a1710313d
mysql-server-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: c8788ffbe72044f74e76a68dc2593b4eaa6bf6e0eb3e7beab995243a3688cfd7
mysql-test-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 7987aff7e5da65000053ff13fb1b12a6c2f804ae97261edadf4424d56955fb4c
mysql-test-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: c71d9be4ad5a5eeb1ed78c53ba45b7300d19339c361c6edd401d923d8ee01dca

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM
aarch64
mysql-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: d891d586a65ffbfa9a46a9f73de9adb1c66b296b0f2abd4948dbc234dd0effef
mysql-debugsource-8.0.36-1.el9_3.aarch64.rpm SHA-256: 0a2b2f82e25b4d8bb609dbb628e772dad3dc434c4f1bb3563974c12d6b2ead85
mysql-devel-8.0.36-1.el9_3.aarch64.rpm SHA-256: debf1d92ac06dee47f1f08171de42c2de2575469a23176d7571fa0ec48609895
mysql-devel-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: 0469200ba1f579e3c83cff780371254365dfda3ac5b9efd2193b34ba9ed4e633
mysql-libs-8.0.36-1.el9_3.aarch64.rpm SHA-256: b6e54d7e5bb048e925719656bd6b862f844c939f0352e57d1b050eac3783bc55
mysql-libs-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: af9426e9b2de446c9d52adc6d9619fbea25e4855450e07762685635134a6e3a5
mysql-server-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: 63a40588fafddd1b7ebf12f6dc71b60073982fd226fd52be541ef61eeab82082
mysql-test-8.0.36-1.el9_3.aarch64.rpm SHA-256: 65b02c3aa3c9e2075853b898a64859129e23e3215e2fb7a50cf641a5a9687176
mysql-test-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: 270a2842450654e26a738df80b288110fa4bfd98fe44c293bfa457693b3ee08c

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM
s390x
mysql-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: aa37079ac29f67959061249fecb4c84781256bfb35f475d66b52030b4b086c2b
mysql-debugsource-8.0.36-1.el9_3.s390x.rpm SHA-256: be146ddaee451131b6df8c1dfea14a1a9f5e00ce655604b42eef136725b4e5fc
mysql-devel-8.0.36-1.el9_3.s390x.rpm SHA-256: 76a1475f0409a89f291d13860dba8eba82969e46aa6c3b075457b7542a3ee706
mysql-devel-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: 132ff36239777566a14246d05a5c5c93af23fadad0a635bfcd20c453e9906a74
mysql-libs-8.0.36-1.el9_3.s390x.rpm SHA-256: b8f044968023d32c28d6a90734d3f37758e55a11cabf098ebec5bbb0b9591bcc
mysql-libs-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: 3fb7d9d24fc4d44c8518a29895d6f79ee03cf7f57a1cafa8488c7fedf886b3b5
mysql-server-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: b32f633ffe29864d69d2e750fd6c45f086e8116fc059d1df915fc3ead99b3739
mysql-test-8.0.36-1.el9_3.s390x.rpm SHA-256: 60cb719174b0433975607cd082e1420596b00505b13f43524c3222b9f9baf8c5
mysql-test-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: c50c24bc9787d2f8703b137354835f58bbaf8b317c12cfc718054e49cbf0d6ce

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6

SRPM
x86_64
mysql-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 5a034ff895af398a5b31f933626b713b4f91bec7ce461fae0ab29560cfb83513
mysql-debugsource-8.0.36-1.el9_3.x86_64.rpm SHA-256: 13adc47e0df6e913d0505bcaa04870fd23fc39aa48e0e252ef48051ce0113afe
mysql-devel-8.0.36-1.el9_3.x86_64.rpm SHA-256: 6069070ffe2ca5ceb991204d00f2c0ae784fd1c9e70130dd7f9034de5a463a5f
mysql-devel-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 1fb641ed5b64e70d690b5704bac4cb28c6b61160e3f16797741819fc465261c6
mysql-libs-8.0.36-1.el9_3.x86_64.rpm SHA-256: 7577deb3d873a241acd3017cae5f3d4353583cc7075e32408c6b981c5f8994af
mysql-libs-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: d15a3bd0d1269e963b327807f65d19d96c4b961b6b45bbd8d498e2a802eed08a
mysql-server-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 3fe8bf11ff3c9ffd5c6675b6bd25ab7628cd5130b9b320050768779565d5f67e
mysql-test-8.0.36-1.el9_3.x86_64.rpm SHA-256: fb4e74c5929019b6c4b25b9c88fe3eb1d7344a05d26a39d5046bee51523935bf
mysql-test-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 8863dcd4f49ffd87a6c9eec8b8b19962f463371be5d6174b17d00e3913f4c2c5

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.4

SRPM
x86_64
mysql-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 5a034ff895af398a5b31f933626b713b4f91bec7ce461fae0ab29560cfb83513
mysql-debugsource-8.0.36-1.el9_3.x86_64.rpm SHA-256: 13adc47e0df6e913d0505bcaa04870fd23fc39aa48e0e252ef48051ce0113afe
mysql-devel-8.0.36-1.el9_3.x86_64.rpm SHA-256: 6069070ffe2ca5ceb991204d00f2c0ae784fd1c9e70130dd7f9034de5a463a5f
mysql-devel-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 1fb641ed5b64e70d690b5704bac4cb28c6b61160e3f16797741819fc465261c6
mysql-libs-8.0.36-1.el9_3.x86_64.rpm SHA-256: 7577deb3d873a241acd3017cae5f3d4353583cc7075e32408c6b981c5f8994af
mysql-libs-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: d15a3bd0d1269e963b327807f65d19d96c4b961b6b45bbd8d498e2a802eed08a
mysql-server-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 3fe8bf11ff3c9ffd5c6675b6bd25ab7628cd5130b9b320050768779565d5f67e
mysql-test-8.0.36-1.el9_3.x86_64.rpm SHA-256: fb4e74c5929019b6c4b25b9c88fe3eb1d7344a05d26a39d5046bee51523935bf
mysql-test-debuginfo-8.0.36-1.el9_3.x86_64.rpm SHA-256: 8863dcd4f49ffd87a6c9eec8b8b19962f463371be5d6174b17d00e3913f4c2c5

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6

SRPM
ppc64le
mysql-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: b3d5c0c038e75dd8dc1dbec326bbf770cbf545de05563a062f542934f4ab6d1a
mysql-debugsource-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 8ffe596f5466b60f7f0d2c00cbe0c75a52f2f695948da93a1639a65663d5061f
mysql-devel-8.0.36-1.el9_3.ppc64le.rpm SHA-256: bacc85cb37a06913fd36dba6528bddb112070b270af4dcec03cb9f76aced1dd4
mysql-devel-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: a43ac70d0b94dc13c9ad3d076bcbb498c47ecc832890353c9605bd68f70a5d4a
mysql-libs-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 8f56f0a74250edbc1b1ea9a0db1d8afe226e3c6e889e7e1a59f21cd1fbfce6a6
mysql-libs-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 8147a69a37addc1c359350647c06032ca8b2388c25f3792349a0901a1710313d
mysql-server-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: c8788ffbe72044f74e76a68dc2593b4eaa6bf6e0eb3e7beab995243a3688cfd7
mysql-test-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 7987aff7e5da65000053ff13fb1b12a6c2f804ae97261edadf4424d56955fb4c
mysql-test-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: c71d9be4ad5a5eeb1ed78c53ba45b7300d19339c361c6edd401d923d8ee01dca

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.4

SRPM
ppc64le
mysql-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: b3d5c0c038e75dd8dc1dbec326bbf770cbf545de05563a062f542934f4ab6d1a
mysql-debugsource-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 8ffe596f5466b60f7f0d2c00cbe0c75a52f2f695948da93a1639a65663d5061f
mysql-devel-8.0.36-1.el9_3.ppc64le.rpm SHA-256: bacc85cb37a06913fd36dba6528bddb112070b270af4dcec03cb9f76aced1dd4
mysql-devel-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: a43ac70d0b94dc13c9ad3d076bcbb498c47ecc832890353c9605bd68f70a5d4a
mysql-libs-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 8f56f0a74250edbc1b1ea9a0db1d8afe226e3c6e889e7e1a59f21cd1fbfce6a6
mysql-libs-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 8147a69a37addc1c359350647c06032ca8b2388c25f3792349a0901a1710313d
mysql-server-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: c8788ffbe72044f74e76a68dc2593b4eaa6bf6e0eb3e7beab995243a3688cfd7
mysql-test-8.0.36-1.el9_3.ppc64le.rpm SHA-256: 7987aff7e5da65000053ff13fb1b12a6c2f804ae97261edadf4424d56955fb4c
mysql-test-debuginfo-8.0.36-1.el9_3.ppc64le.rpm SHA-256: c71d9be4ad5a5eeb1ed78c53ba45b7300d19339c361c6edd401d923d8ee01dca

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6

SRPM
s390x
mysql-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: aa37079ac29f67959061249fecb4c84781256bfb35f475d66b52030b4b086c2b
mysql-debugsource-8.0.36-1.el9_3.s390x.rpm SHA-256: be146ddaee451131b6df8c1dfea14a1a9f5e00ce655604b42eef136725b4e5fc
mysql-devel-8.0.36-1.el9_3.s390x.rpm SHA-256: 76a1475f0409a89f291d13860dba8eba82969e46aa6c3b075457b7542a3ee706
mysql-devel-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: 132ff36239777566a14246d05a5c5c93af23fadad0a635bfcd20c453e9906a74
mysql-libs-8.0.36-1.el9_3.s390x.rpm SHA-256: b8f044968023d32c28d6a90734d3f37758e55a11cabf098ebec5bbb0b9591bcc
mysql-libs-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: 3fb7d9d24fc4d44c8518a29895d6f79ee03cf7f57a1cafa8488c7fedf886b3b5
mysql-server-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: b32f633ffe29864d69d2e750fd6c45f086e8116fc059d1df915fc3ead99b3739
mysql-test-8.0.36-1.el9_3.s390x.rpm SHA-256: 60cb719174b0433975607cd082e1420596b00505b13f43524c3222b9f9baf8c5
mysql-test-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: c50c24bc9787d2f8703b137354835f58bbaf8b317c12cfc718054e49cbf0d6ce

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.4

SRPM
s390x
mysql-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: aa37079ac29f67959061249fecb4c84781256bfb35f475d66b52030b4b086c2b
mysql-debugsource-8.0.36-1.el9_3.s390x.rpm SHA-256: be146ddaee451131b6df8c1dfea14a1a9f5e00ce655604b42eef136725b4e5fc
mysql-devel-8.0.36-1.el9_3.s390x.rpm SHA-256: 76a1475f0409a89f291d13860dba8eba82969e46aa6c3b075457b7542a3ee706
mysql-devel-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: 132ff36239777566a14246d05a5c5c93af23fadad0a635bfcd20c453e9906a74
mysql-libs-8.0.36-1.el9_3.s390x.rpm SHA-256: b8f044968023d32c28d6a90734d3f37758e55a11cabf098ebec5bbb0b9591bcc
mysql-libs-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: 3fb7d9d24fc4d44c8518a29895d6f79ee03cf7f57a1cafa8488c7fedf886b3b5
mysql-server-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: b32f633ffe29864d69d2e750fd6c45f086e8116fc059d1df915fc3ead99b3739
mysql-test-8.0.36-1.el9_3.s390x.rpm SHA-256: 60cb719174b0433975607cd082e1420596b00505b13f43524c3222b9f9baf8c5
mysql-test-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: c50c24bc9787d2f8703b137354835f58bbaf8b317c12cfc718054e49cbf0d6ce

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6

SRPM
aarch64
mysql-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: d891d586a65ffbfa9a46a9f73de9adb1c66b296b0f2abd4948dbc234dd0effef
mysql-debugsource-8.0.36-1.el9_3.aarch64.rpm SHA-256: 0a2b2f82e25b4d8bb609dbb628e772dad3dc434c4f1bb3563974c12d6b2ead85
mysql-devel-8.0.36-1.el9_3.aarch64.rpm SHA-256: debf1d92ac06dee47f1f08171de42c2de2575469a23176d7571fa0ec48609895
mysql-devel-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: 0469200ba1f579e3c83cff780371254365dfda3ac5b9efd2193b34ba9ed4e633
mysql-libs-8.0.36-1.el9_3.aarch64.rpm SHA-256: b6e54d7e5bb048e925719656bd6b862f844c939f0352e57d1b050eac3783bc55
mysql-libs-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: af9426e9b2de446c9d52adc6d9619fbea25e4855450e07762685635134a6e3a5
mysql-server-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: 63a40588fafddd1b7ebf12f6dc71b60073982fd226fd52be541ef61eeab82082
mysql-test-8.0.36-1.el9_3.aarch64.rpm SHA-256: 65b02c3aa3c9e2075853b898a64859129e23e3215e2fb7a50cf641a5a9687176
mysql-test-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: 270a2842450654e26a738df80b288110fa4bfd98fe44c293bfa457693b3ee08c

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.4

SRPM
aarch64
mysql-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: d891d586a65ffbfa9a46a9f73de9adb1c66b296b0f2abd4948dbc234dd0effef
mysql-debugsource-8.0.36-1.el9_3.aarch64.rpm SHA-256: 0a2b2f82e25b4d8bb609dbb628e772dad3dc434c4f1bb3563974c12d6b2ead85
mysql-devel-8.0.36-1.el9_3.aarch64.rpm SHA-256: debf1d92ac06dee47f1f08171de42c2de2575469a23176d7571fa0ec48609895
mysql-devel-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: 0469200ba1f579e3c83cff780371254365dfda3ac5b9efd2193b34ba9ed4e633
mysql-libs-8.0.36-1.el9_3.aarch64.rpm SHA-256: b6e54d7e5bb048e925719656bd6b862f844c939f0352e57d1b050eac3783bc55
mysql-libs-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: af9426e9b2de446c9d52adc6d9619fbea25e4855450e07762685635134a6e3a5
mysql-server-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: 63a40588fafddd1b7ebf12f6dc71b60073982fd226fd52be541ef61eeab82082
mysql-test-8.0.36-1.el9_3.aarch64.rpm SHA-256: 65b02c3aa3c9e2075853b898a64859129e23e3215e2fb7a50cf641a5a9687176
mysql-test-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: 270a2842450654e26a738df80b288110fa4bfd98fe44c293bfa457693b3ee08c

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
mysql-8.0.36-1.el9_3.src.rpm SHA-256: 536b430368ceedc0d84e62e087addd54c4dfe9f84fb5ce0f2ee4bfd02d55d5d9
aarch64
mysql-8.0.36-1.el9_3.aarch64.rpm SHA-256: 1aad969e45624ca06046ec154adbb7579f2b90fc1b380730b6e961b9072936aa
mysql-common-8.0.36-1.el9_3.aarch64.rpm SHA-256: 2bcf67a06982359e62cac42ee8d42243681638ac6eefd2d480033691857e7278
mysql-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: d891d586a65ffbfa9a46a9f73de9adb1c66b296b0f2abd4948dbc234dd0effef
mysql-debugsource-8.0.36-1.el9_3.aarch64.rpm SHA-256: 0a2b2f82e25b4d8bb609dbb628e772dad3dc434c4f1bb3563974c12d6b2ead85
mysql-devel-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: 0469200ba1f579e3c83cff780371254365dfda3ac5b9efd2193b34ba9ed4e633
mysql-errmsg-8.0.36-1.el9_3.aarch64.rpm SHA-256: ad5fcc89f46ca7a8837243f9e5628f9cc308453b575a8e494a89260067af4579
mysql-libs-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: af9426e9b2de446c9d52adc6d9619fbea25e4855450e07762685635134a6e3a5
mysql-server-8.0.36-1.el9_3.aarch64.rpm SHA-256: b9a5a672d08734a1c74931d51c1f290c1be92b229b72a3186f697006b955cb15
mysql-server-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: 63a40588fafddd1b7ebf12f6dc71b60073982fd226fd52be541ef61eeab82082
mysql-test-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: 270a2842450654e26a738df80b288110fa4bfd98fe44c293bfa457693b3ee08c

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
mysql-8.0.36-1.el9_3.src.rpm SHA-256: 536b430368ceedc0d84e62e087addd54c4dfe9f84fb5ce0f2ee4bfd02d55d5d9
aarch64
mysql-8.0.36-1.el9_3.aarch64.rpm SHA-256: 1aad969e45624ca06046ec154adbb7579f2b90fc1b380730b6e961b9072936aa
mysql-common-8.0.36-1.el9_3.aarch64.rpm SHA-256: 2bcf67a06982359e62cac42ee8d42243681638ac6eefd2d480033691857e7278
mysql-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: d891d586a65ffbfa9a46a9f73de9adb1c66b296b0f2abd4948dbc234dd0effef
mysql-debugsource-8.0.36-1.el9_3.aarch64.rpm SHA-256: 0a2b2f82e25b4d8bb609dbb628e772dad3dc434c4f1bb3563974c12d6b2ead85
mysql-devel-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: 0469200ba1f579e3c83cff780371254365dfda3ac5b9efd2193b34ba9ed4e633
mysql-errmsg-8.0.36-1.el9_3.aarch64.rpm SHA-256: ad5fcc89f46ca7a8837243f9e5628f9cc308453b575a8e494a89260067af4579
mysql-libs-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: af9426e9b2de446c9d52adc6d9619fbea25e4855450e07762685635134a6e3a5
mysql-server-8.0.36-1.el9_3.aarch64.rpm SHA-256: b9a5a672d08734a1c74931d51c1f290c1be92b229b72a3186f697006b955cb15
mysql-server-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: 63a40588fafddd1b7ebf12f6dc71b60073982fd226fd52be541ef61eeab82082
mysql-test-debuginfo-8.0.36-1.el9_3.aarch64.rpm SHA-256: 270a2842450654e26a738df80b288110fa4bfd98fe44c293bfa457693b3ee08c

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
mysql-8.0.36-1.el9_3.src.rpm SHA-256: 536b430368ceedc0d84e62e087addd54c4dfe9f84fb5ce0f2ee4bfd02d55d5d9
s390x
mysql-8.0.36-1.el9_3.s390x.rpm SHA-256: 5e964c9859762cae01beb64b0582cb5c81fee82717b668b246a93490d7c3ccf7
mysql-common-8.0.36-1.el9_3.s390x.rpm SHA-256: b27f0a04fb6ab561798cb03f093d42c1abdeae16996a5c42cbc3a8f7b8a1f723
mysql-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: aa37079ac29f67959061249fecb4c84781256bfb35f475d66b52030b4b086c2b
mysql-debugsource-8.0.36-1.el9_3.s390x.rpm SHA-256: be146ddaee451131b6df8c1dfea14a1a9f5e00ce655604b42eef136725b4e5fc
mysql-devel-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: 132ff36239777566a14246d05a5c5c93af23fadad0a635bfcd20c453e9906a74
mysql-errmsg-8.0.36-1.el9_3.s390x.rpm SHA-256: 4923d51b3df2683ae24a909cef41c3fbcfb72c07f6201716d3ac1a734ed7eb96
mysql-libs-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: 3fb7d9d24fc4d44c8518a29895d6f79ee03cf7f57a1cafa8488c7fedf886b3b5
mysql-server-8.0.36-1.el9_3.s390x.rpm SHA-256: c0cbe6c5a5b40526c6d723ebb4577c232b31c54c5596408730ec1be68779e3aa
mysql-server-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: b32f633ffe29864d69d2e750fd6c45f086e8116fc059d1df915fc3ead99b3739
mysql-test-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: c50c24bc9787d2f8703b137354835f58bbaf8b317c12cfc718054e49cbf0d6ce

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
mysql-8.0.36-1.el9_3.src.rpm SHA-256: 536b430368ceedc0d84e62e087addd54c4dfe9f84fb5ce0f2ee4bfd02d55d5d9
s390x
mysql-8.0.36-1.el9_3.s390x.rpm SHA-256: 5e964c9859762cae01beb64b0582cb5c81fee82717b668b246a93490d7c3ccf7
mysql-common-8.0.36-1.el9_3.s390x.rpm SHA-256: b27f0a04fb6ab561798cb03f093d42c1abdeae16996a5c42cbc3a8f7b8a1f723
mysql-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: aa37079ac29f67959061249fecb4c84781256bfb35f475d66b52030b4b086c2b
mysql-debugsource-8.0.36-1.el9_3.s390x.rpm SHA-256: be146ddaee451131b6df8c1dfea14a1a9f5e00ce655604b42eef136725b4e5fc
mysql-devel-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: 132ff36239777566a14246d05a5c5c93af23fadad0a635bfcd20c453e9906a74
mysql-errmsg-8.0.36-1.el9_3.s390x.rpm SHA-256: 4923d51b3df2683ae24a909cef41c3fbcfb72c07f6201716d3ac1a734ed7eb96
mysql-libs-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: 3fb7d9d24fc4d44c8518a29895d6f79ee03cf7f57a1cafa8488c7fedf886b3b5
mysql-server-8.0.36-1.el9_3.s390x.rpm SHA-256: c0cbe6c5a5b40526c6d723ebb4577c232b31c54c5596408730ec1be68779e3aa
mysql-server-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: b32f633ffe29864d69d2e750fd6c45f086e8116fc059d1df915fc3ead99b3739
mysql-test-debuginfo-8.0.36-1.el9_3.s390x.rpm SHA-256: c50c24bc9787d2f8703b137354835f58bbaf8b317c12cfc718054e49cbf0d6ce

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility