Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:11992 - Security Advisory
Issued:
2025-07-28
Updated:
2025-07-28

RHSA-2025:11992 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: sqlite security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sqlite is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

SQLite is a C library that implements an SQL database engine. A large subset of SQL92 is supported. A complete database is stored in a single disk file. The API is designed for convenience and ease of use. Applications that link against SQLite can enjoy the power and flexibility of an SQL database without the administrative hassles of supporting a separate database server.

Security Fix(es):

  • sqlite: Integer Truncation in SQLite (CVE-2025-6965)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2380149 - CVE-2025-6965 sqlite: Integer Truncation in SQLite

CVEs

  • CVE-2025-6965

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
sqlite-3.34.1-8.el9_6.src.rpm SHA-256: ca9c26565fc4cdfdd8b813a116bb6bba1b36db634bb4b38602cc02f008db064c
x86_64
lemon-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: 573b4608ca07e1802e5d5e0e1436efeffab40b105ef869db631f601d3ffdc336
lemon-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: 573b4608ca07e1802e5d5e0e1436efeffab40b105ef869db631f601d3ffdc336
lemon-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 606ef8d62a9b0151065b86cbe30e31fb7bf53502081923f89caced4b44a58794
lemon-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 606ef8d62a9b0151065b86cbe30e31fb7bf53502081923f89caced4b44a58794
sqlite-3.34.1-8.el9_6.i686.rpm SHA-256: 2be608150f67c88c5a4e6ca272efffac79a7c2d2c1ce60a54e589e752e58eefe
sqlite-3.34.1-8.el9_6.x86_64.rpm SHA-256: 1a3467777f4de6d7dd06d69ff0b90c9de7513a0b77d465e71fd48720b3d9d4af
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: 07f6b67faf9dea97391a55c37af45128279cd2edcb77b658195eab8e69daf227
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: 07f6b67faf9dea97391a55c37af45128279cd2edcb77b658195eab8e69daf227
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 276b22cbf11f1a3b807cf3ee8c1980543396a9dad08e313ad0bf9d686984443a
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 276b22cbf11f1a3b807cf3ee8c1980543396a9dad08e313ad0bf9d686984443a
sqlite-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: ca4dd6ab78168e6ac2af43ce6732be016e979ad93fce6c5b04a62a0b058b4ae6
sqlite-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: ca4dd6ab78168e6ac2af43ce6732be016e979ad93fce6c5b04a62a0b058b4ae6
sqlite-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: df3f4812c4c53376ce8b40bcb91c463b07bb091e3ceeb50b2fb6af88b5b496e5
sqlite-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: df3f4812c4c53376ce8b40bcb91c463b07bb091e3ceeb50b2fb6af88b5b496e5
sqlite-debugsource-3.34.1-8.el9_6.i686.rpm SHA-256: a8e5924ce326e67beab392dbc4d9d6fabc8b834b83e47bf4fa38aee07c992637
sqlite-debugsource-3.34.1-8.el9_6.i686.rpm SHA-256: a8e5924ce326e67beab392dbc4d9d6fabc8b834b83e47bf4fa38aee07c992637
sqlite-debugsource-3.34.1-8.el9_6.x86_64.rpm SHA-256: a98e20a3234f288590808dd151986e815fc0da54b17c2562dac9e39a1fd41310
sqlite-debugsource-3.34.1-8.el9_6.x86_64.rpm SHA-256: a98e20a3234f288590808dd151986e815fc0da54b17c2562dac9e39a1fd41310
sqlite-devel-3.34.1-8.el9_6.i686.rpm SHA-256: 53a3623f8a59de0840aed59493c99ad2a952881612a8aad8e784c51086f3f65c
sqlite-devel-3.34.1-8.el9_6.x86_64.rpm SHA-256: 4599d69705b7635bb4ee9ece0eaed2b5017fd0c9f5f5bfa3f5cb1125537ce486
sqlite-libs-3.34.1-8.el9_6.i686.rpm SHA-256: a0172cd7abc8cf40e7d2891ed83c387b0a8b551fee7d093a782c1a68facfcb3f
sqlite-libs-3.34.1-8.el9_6.x86_64.rpm SHA-256: be7524457a2d8853ef494e8de0f938eca14804adf1178469fa75436eb7438edb
sqlite-libs-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: 799bdbbce1456f026748083d553242b90de877a378f942b321a0b271cb9f9839
sqlite-libs-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: 799bdbbce1456f026748083d553242b90de877a378f942b321a0b271cb9f9839
sqlite-libs-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: bf64d1c5ce7c3922611db9af7f611176e154fff0adaf252cc0a5a94038f39145
sqlite-libs-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: bf64d1c5ce7c3922611db9af7f611176e154fff0adaf252cc0a5a94038f39145
sqlite-tcl-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: c5ff85e49e283cf3101355a95daeffff88feebdc2a52cb9fc518c676d32456ce
sqlite-tcl-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: c5ff85e49e283cf3101355a95daeffff88feebdc2a52cb9fc518c676d32456ce
sqlite-tcl-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 8deb7a81ba5dd2b837642d5452fff6716bd6f69a50b8c542569c3e4340e3a2e9
sqlite-tcl-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 8deb7a81ba5dd2b837642d5452fff6716bd6f69a50b8c542569c3e4340e3a2e9
sqlite-tools-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: e303cfcf05ee6f1e8a7f71a3bcf619f9544209bc9781e03a1b068e6e7fe075ec
sqlite-tools-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: e303cfcf05ee6f1e8a7f71a3bcf619f9544209bc9781e03a1b068e6e7fe075ec
sqlite-tools-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 9f3bf3c8765f34e5afbf512c295dd8565cff08aac1a56e848a02c88072c747fb
sqlite-tools-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 9f3bf3c8765f34e5afbf512c295dd8565cff08aac1a56e848a02c88072c747fb

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
sqlite-3.34.1-8.el9_6.src.rpm SHA-256: ca9c26565fc4cdfdd8b813a116bb6bba1b36db634bb4b38602cc02f008db064c
x86_64
lemon-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: 573b4608ca07e1802e5d5e0e1436efeffab40b105ef869db631f601d3ffdc336
lemon-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: 573b4608ca07e1802e5d5e0e1436efeffab40b105ef869db631f601d3ffdc336
lemon-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 606ef8d62a9b0151065b86cbe30e31fb7bf53502081923f89caced4b44a58794
lemon-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 606ef8d62a9b0151065b86cbe30e31fb7bf53502081923f89caced4b44a58794
sqlite-3.34.1-8.el9_6.i686.rpm SHA-256: 2be608150f67c88c5a4e6ca272efffac79a7c2d2c1ce60a54e589e752e58eefe
sqlite-3.34.1-8.el9_6.x86_64.rpm SHA-256: 1a3467777f4de6d7dd06d69ff0b90c9de7513a0b77d465e71fd48720b3d9d4af
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: 07f6b67faf9dea97391a55c37af45128279cd2edcb77b658195eab8e69daf227
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: 07f6b67faf9dea97391a55c37af45128279cd2edcb77b658195eab8e69daf227
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 276b22cbf11f1a3b807cf3ee8c1980543396a9dad08e313ad0bf9d686984443a
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 276b22cbf11f1a3b807cf3ee8c1980543396a9dad08e313ad0bf9d686984443a
sqlite-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: ca4dd6ab78168e6ac2af43ce6732be016e979ad93fce6c5b04a62a0b058b4ae6
sqlite-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: ca4dd6ab78168e6ac2af43ce6732be016e979ad93fce6c5b04a62a0b058b4ae6
sqlite-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: df3f4812c4c53376ce8b40bcb91c463b07bb091e3ceeb50b2fb6af88b5b496e5
sqlite-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: df3f4812c4c53376ce8b40bcb91c463b07bb091e3ceeb50b2fb6af88b5b496e5
sqlite-debugsource-3.34.1-8.el9_6.i686.rpm SHA-256: a8e5924ce326e67beab392dbc4d9d6fabc8b834b83e47bf4fa38aee07c992637
sqlite-debugsource-3.34.1-8.el9_6.i686.rpm SHA-256: a8e5924ce326e67beab392dbc4d9d6fabc8b834b83e47bf4fa38aee07c992637
sqlite-debugsource-3.34.1-8.el9_6.x86_64.rpm SHA-256: a98e20a3234f288590808dd151986e815fc0da54b17c2562dac9e39a1fd41310
sqlite-debugsource-3.34.1-8.el9_6.x86_64.rpm SHA-256: a98e20a3234f288590808dd151986e815fc0da54b17c2562dac9e39a1fd41310
sqlite-devel-3.34.1-8.el9_6.i686.rpm SHA-256: 53a3623f8a59de0840aed59493c99ad2a952881612a8aad8e784c51086f3f65c
sqlite-devel-3.34.1-8.el9_6.x86_64.rpm SHA-256: 4599d69705b7635bb4ee9ece0eaed2b5017fd0c9f5f5bfa3f5cb1125537ce486
sqlite-libs-3.34.1-8.el9_6.i686.rpm SHA-256: a0172cd7abc8cf40e7d2891ed83c387b0a8b551fee7d093a782c1a68facfcb3f
sqlite-libs-3.34.1-8.el9_6.x86_64.rpm SHA-256: be7524457a2d8853ef494e8de0f938eca14804adf1178469fa75436eb7438edb
sqlite-libs-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: 799bdbbce1456f026748083d553242b90de877a378f942b321a0b271cb9f9839
sqlite-libs-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: 799bdbbce1456f026748083d553242b90de877a378f942b321a0b271cb9f9839
sqlite-libs-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: bf64d1c5ce7c3922611db9af7f611176e154fff0adaf252cc0a5a94038f39145
sqlite-libs-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: bf64d1c5ce7c3922611db9af7f611176e154fff0adaf252cc0a5a94038f39145
sqlite-tcl-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: c5ff85e49e283cf3101355a95daeffff88feebdc2a52cb9fc518c676d32456ce
sqlite-tcl-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: c5ff85e49e283cf3101355a95daeffff88feebdc2a52cb9fc518c676d32456ce
sqlite-tcl-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 8deb7a81ba5dd2b837642d5452fff6716bd6f69a50b8c542569c3e4340e3a2e9
sqlite-tcl-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 8deb7a81ba5dd2b837642d5452fff6716bd6f69a50b8c542569c3e4340e3a2e9
sqlite-tools-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: e303cfcf05ee6f1e8a7f71a3bcf619f9544209bc9781e03a1b068e6e7fe075ec
sqlite-tools-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: e303cfcf05ee6f1e8a7f71a3bcf619f9544209bc9781e03a1b068e6e7fe075ec
sqlite-tools-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 9f3bf3c8765f34e5afbf512c295dd8565cff08aac1a56e848a02c88072c747fb
sqlite-tools-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 9f3bf3c8765f34e5afbf512c295dd8565cff08aac1a56e848a02c88072c747fb

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
sqlite-3.34.1-8.el9_6.src.rpm SHA-256: ca9c26565fc4cdfdd8b813a116bb6bba1b36db634bb4b38602cc02f008db064c
x86_64
lemon-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: 573b4608ca07e1802e5d5e0e1436efeffab40b105ef869db631f601d3ffdc336
lemon-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: 573b4608ca07e1802e5d5e0e1436efeffab40b105ef869db631f601d3ffdc336
lemon-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 606ef8d62a9b0151065b86cbe30e31fb7bf53502081923f89caced4b44a58794
lemon-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 606ef8d62a9b0151065b86cbe30e31fb7bf53502081923f89caced4b44a58794
sqlite-3.34.1-8.el9_6.i686.rpm SHA-256: 2be608150f67c88c5a4e6ca272efffac79a7c2d2c1ce60a54e589e752e58eefe
sqlite-3.34.1-8.el9_6.x86_64.rpm SHA-256: 1a3467777f4de6d7dd06d69ff0b90c9de7513a0b77d465e71fd48720b3d9d4af
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: 07f6b67faf9dea97391a55c37af45128279cd2edcb77b658195eab8e69daf227
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: 07f6b67faf9dea97391a55c37af45128279cd2edcb77b658195eab8e69daf227
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 276b22cbf11f1a3b807cf3ee8c1980543396a9dad08e313ad0bf9d686984443a
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 276b22cbf11f1a3b807cf3ee8c1980543396a9dad08e313ad0bf9d686984443a
sqlite-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: ca4dd6ab78168e6ac2af43ce6732be016e979ad93fce6c5b04a62a0b058b4ae6
sqlite-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: ca4dd6ab78168e6ac2af43ce6732be016e979ad93fce6c5b04a62a0b058b4ae6
sqlite-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: df3f4812c4c53376ce8b40bcb91c463b07bb091e3ceeb50b2fb6af88b5b496e5
sqlite-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: df3f4812c4c53376ce8b40bcb91c463b07bb091e3ceeb50b2fb6af88b5b496e5
sqlite-debugsource-3.34.1-8.el9_6.i686.rpm SHA-256: a8e5924ce326e67beab392dbc4d9d6fabc8b834b83e47bf4fa38aee07c992637
sqlite-debugsource-3.34.1-8.el9_6.i686.rpm SHA-256: a8e5924ce326e67beab392dbc4d9d6fabc8b834b83e47bf4fa38aee07c992637
sqlite-debugsource-3.34.1-8.el9_6.x86_64.rpm SHA-256: a98e20a3234f288590808dd151986e815fc0da54b17c2562dac9e39a1fd41310
sqlite-debugsource-3.34.1-8.el9_6.x86_64.rpm SHA-256: a98e20a3234f288590808dd151986e815fc0da54b17c2562dac9e39a1fd41310
sqlite-devel-3.34.1-8.el9_6.i686.rpm SHA-256: 53a3623f8a59de0840aed59493c99ad2a952881612a8aad8e784c51086f3f65c
sqlite-devel-3.34.1-8.el9_6.x86_64.rpm SHA-256: 4599d69705b7635bb4ee9ece0eaed2b5017fd0c9f5f5bfa3f5cb1125537ce486
sqlite-libs-3.34.1-8.el9_6.i686.rpm SHA-256: a0172cd7abc8cf40e7d2891ed83c387b0a8b551fee7d093a782c1a68facfcb3f
sqlite-libs-3.34.1-8.el9_6.x86_64.rpm SHA-256: be7524457a2d8853ef494e8de0f938eca14804adf1178469fa75436eb7438edb
sqlite-libs-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: 799bdbbce1456f026748083d553242b90de877a378f942b321a0b271cb9f9839
sqlite-libs-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: 799bdbbce1456f026748083d553242b90de877a378f942b321a0b271cb9f9839
sqlite-libs-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: bf64d1c5ce7c3922611db9af7f611176e154fff0adaf252cc0a5a94038f39145
sqlite-libs-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: bf64d1c5ce7c3922611db9af7f611176e154fff0adaf252cc0a5a94038f39145
sqlite-tcl-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: c5ff85e49e283cf3101355a95daeffff88feebdc2a52cb9fc518c676d32456ce
sqlite-tcl-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: c5ff85e49e283cf3101355a95daeffff88feebdc2a52cb9fc518c676d32456ce
sqlite-tcl-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 8deb7a81ba5dd2b837642d5452fff6716bd6f69a50b8c542569c3e4340e3a2e9
sqlite-tcl-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 8deb7a81ba5dd2b837642d5452fff6716bd6f69a50b8c542569c3e4340e3a2e9
sqlite-tools-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: e303cfcf05ee6f1e8a7f71a3bcf619f9544209bc9781e03a1b068e6e7fe075ec
sqlite-tools-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: e303cfcf05ee6f1e8a7f71a3bcf619f9544209bc9781e03a1b068e6e7fe075ec
sqlite-tools-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 9f3bf3c8765f34e5afbf512c295dd8565cff08aac1a56e848a02c88072c747fb
sqlite-tools-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 9f3bf3c8765f34e5afbf512c295dd8565cff08aac1a56e848a02c88072c747fb

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
sqlite-3.34.1-8.el9_6.src.rpm SHA-256: ca9c26565fc4cdfdd8b813a116bb6bba1b36db634bb4b38602cc02f008db064c
s390x
lemon-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 4c68879525871a20810916bdbaa607525e3799bd3549df777e64806010e93382
lemon-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 4c68879525871a20810916bdbaa607525e3799bd3549df777e64806010e93382
sqlite-3.34.1-8.el9_6.s390x.rpm SHA-256: fe2cdad6de713a6f707c74ed7af40c72708a4134e9de6acd473294165fe5346a
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 1934b3067c58279ad696ef1471a712ea1a658a3b09a91bbcecf06314bb3e4dd7
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 1934b3067c58279ad696ef1471a712ea1a658a3b09a91bbcecf06314bb3e4dd7
sqlite-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 9c9c6a1fe9e7653e22a3c58c5b59b946c29d2cfa207d41bf9b960df1553c5376
sqlite-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 9c9c6a1fe9e7653e22a3c58c5b59b946c29d2cfa207d41bf9b960df1553c5376
sqlite-debugsource-3.34.1-8.el9_6.s390x.rpm SHA-256: f1fac7ec96beeed296e5e1419f8db40bacaa25fa16f5ed3b907865617715ce67
sqlite-debugsource-3.34.1-8.el9_6.s390x.rpm SHA-256: f1fac7ec96beeed296e5e1419f8db40bacaa25fa16f5ed3b907865617715ce67
sqlite-devel-3.34.1-8.el9_6.s390x.rpm SHA-256: b9a4b251afa11184372ccf52ac03b1333c1a7d1a8d3b308e4b814f4d05cffd3e
sqlite-libs-3.34.1-8.el9_6.s390x.rpm SHA-256: c0470648db7b09c72a9ab4c6fb6ee3764d8a53e10048c1fd894f3d985cbd9eee
sqlite-libs-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 4ae33656234b66e03f83b9887a9cbd014900514a44cbae480fb897012d03abb5
sqlite-libs-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 4ae33656234b66e03f83b9887a9cbd014900514a44cbae480fb897012d03abb5
sqlite-tcl-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 5743dce9af5d047592753ed074004e6bfdab007e6ca3eec6c0e009dfc625b254
sqlite-tcl-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 5743dce9af5d047592753ed074004e6bfdab007e6ca3eec6c0e009dfc625b254
sqlite-tools-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 8c88406a277f95313c180e4550e02d6f39ecb4a0545c0ed6a82f8e1f697b41c3
sqlite-tools-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 8c88406a277f95313c180e4550e02d6f39ecb4a0545c0ed6a82f8e1f697b41c3

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
sqlite-3.34.1-8.el9_6.src.rpm SHA-256: ca9c26565fc4cdfdd8b813a116bb6bba1b36db634bb4b38602cc02f008db064c
s390x
lemon-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 4c68879525871a20810916bdbaa607525e3799bd3549df777e64806010e93382
lemon-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 4c68879525871a20810916bdbaa607525e3799bd3549df777e64806010e93382
sqlite-3.34.1-8.el9_6.s390x.rpm SHA-256: fe2cdad6de713a6f707c74ed7af40c72708a4134e9de6acd473294165fe5346a
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 1934b3067c58279ad696ef1471a712ea1a658a3b09a91bbcecf06314bb3e4dd7
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 1934b3067c58279ad696ef1471a712ea1a658a3b09a91bbcecf06314bb3e4dd7
sqlite-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 9c9c6a1fe9e7653e22a3c58c5b59b946c29d2cfa207d41bf9b960df1553c5376
sqlite-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 9c9c6a1fe9e7653e22a3c58c5b59b946c29d2cfa207d41bf9b960df1553c5376
sqlite-debugsource-3.34.1-8.el9_6.s390x.rpm SHA-256: f1fac7ec96beeed296e5e1419f8db40bacaa25fa16f5ed3b907865617715ce67
sqlite-debugsource-3.34.1-8.el9_6.s390x.rpm SHA-256: f1fac7ec96beeed296e5e1419f8db40bacaa25fa16f5ed3b907865617715ce67
sqlite-devel-3.34.1-8.el9_6.s390x.rpm SHA-256: b9a4b251afa11184372ccf52ac03b1333c1a7d1a8d3b308e4b814f4d05cffd3e
sqlite-libs-3.34.1-8.el9_6.s390x.rpm SHA-256: c0470648db7b09c72a9ab4c6fb6ee3764d8a53e10048c1fd894f3d985cbd9eee
sqlite-libs-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 4ae33656234b66e03f83b9887a9cbd014900514a44cbae480fb897012d03abb5
sqlite-libs-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 4ae33656234b66e03f83b9887a9cbd014900514a44cbae480fb897012d03abb5
sqlite-tcl-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 5743dce9af5d047592753ed074004e6bfdab007e6ca3eec6c0e009dfc625b254
sqlite-tcl-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 5743dce9af5d047592753ed074004e6bfdab007e6ca3eec6c0e009dfc625b254
sqlite-tools-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 8c88406a277f95313c180e4550e02d6f39ecb4a0545c0ed6a82f8e1f697b41c3
sqlite-tools-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 8c88406a277f95313c180e4550e02d6f39ecb4a0545c0ed6a82f8e1f697b41c3

Red Hat Enterprise Linux for Power, little endian 9

SRPM
sqlite-3.34.1-8.el9_6.src.rpm SHA-256: ca9c26565fc4cdfdd8b813a116bb6bba1b36db634bb4b38602cc02f008db064c
ppc64le
lemon-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: d42c7356677dc828a1db2eab79d8b4f7a581abe59fe9daf05078f06072be399a
lemon-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: d42c7356677dc828a1db2eab79d8b4f7a581abe59fe9daf05078f06072be399a
sqlite-3.34.1-8.el9_6.ppc64le.rpm SHA-256: ec8b857a3a86a876474e130ec28e189b1ab0323118a6627fd7bc30d25d9de11c
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: cbe0f7bb571739a848ccfb8f4efc590205ebaebb13e9630f070568713b96c8eb
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: cbe0f7bb571739a848ccfb8f4efc590205ebaebb13e9630f070568713b96c8eb
sqlite-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: f78d89220f15a722912ed86a19e3beb33cd862f589347b1582e576452f8bdf01
sqlite-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: f78d89220f15a722912ed86a19e3beb33cd862f589347b1582e576452f8bdf01
sqlite-debugsource-3.34.1-8.el9_6.ppc64le.rpm SHA-256: 7a47d11ba59f35748e6278bfb7c776ce78ba4bbb5975664c19abc6e95c282a05
sqlite-debugsource-3.34.1-8.el9_6.ppc64le.rpm SHA-256: 7a47d11ba59f35748e6278bfb7c776ce78ba4bbb5975664c19abc6e95c282a05
sqlite-devel-3.34.1-8.el9_6.ppc64le.rpm SHA-256: 2051d689f3edcd51b587130ef5e4f1926dce82e0e3e888a032469dfb14b0035b
sqlite-libs-3.34.1-8.el9_6.ppc64le.rpm SHA-256: 1caa3c9561e3c8c5c5226b0bee6a65653b0eebea23221205ccadb8432740514f
sqlite-libs-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: b33ee3c20ba8f161806bb8853b93292fbf74f4b688e0e18c207432fe8976fdc4
sqlite-libs-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: b33ee3c20ba8f161806bb8853b93292fbf74f4b688e0e18c207432fe8976fdc4
sqlite-tcl-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: e52b3d90e2490312cafaf84dd30ebcd113e7211f1d9492f1decd3ce600e12761
sqlite-tcl-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: e52b3d90e2490312cafaf84dd30ebcd113e7211f1d9492f1decd3ce600e12761
sqlite-tools-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: 498745ebee85772ad3ad80cd937da71efe778c55e8c70f8c96463704f628b529
sqlite-tools-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: 498745ebee85772ad3ad80cd937da71efe778c55e8c70f8c96463704f628b529

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
sqlite-3.34.1-8.el9_6.src.rpm SHA-256: ca9c26565fc4cdfdd8b813a116bb6bba1b36db634bb4b38602cc02f008db064c
ppc64le
lemon-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: d42c7356677dc828a1db2eab79d8b4f7a581abe59fe9daf05078f06072be399a
lemon-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: d42c7356677dc828a1db2eab79d8b4f7a581abe59fe9daf05078f06072be399a
sqlite-3.34.1-8.el9_6.ppc64le.rpm SHA-256: ec8b857a3a86a876474e130ec28e189b1ab0323118a6627fd7bc30d25d9de11c
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: cbe0f7bb571739a848ccfb8f4efc590205ebaebb13e9630f070568713b96c8eb
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: cbe0f7bb571739a848ccfb8f4efc590205ebaebb13e9630f070568713b96c8eb
sqlite-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: f78d89220f15a722912ed86a19e3beb33cd862f589347b1582e576452f8bdf01
sqlite-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: f78d89220f15a722912ed86a19e3beb33cd862f589347b1582e576452f8bdf01
sqlite-debugsource-3.34.1-8.el9_6.ppc64le.rpm SHA-256: 7a47d11ba59f35748e6278bfb7c776ce78ba4bbb5975664c19abc6e95c282a05
sqlite-debugsource-3.34.1-8.el9_6.ppc64le.rpm SHA-256: 7a47d11ba59f35748e6278bfb7c776ce78ba4bbb5975664c19abc6e95c282a05
sqlite-devel-3.34.1-8.el9_6.ppc64le.rpm SHA-256: 2051d689f3edcd51b587130ef5e4f1926dce82e0e3e888a032469dfb14b0035b
sqlite-libs-3.34.1-8.el9_6.ppc64le.rpm SHA-256: 1caa3c9561e3c8c5c5226b0bee6a65653b0eebea23221205ccadb8432740514f
sqlite-libs-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: b33ee3c20ba8f161806bb8853b93292fbf74f4b688e0e18c207432fe8976fdc4
sqlite-libs-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: b33ee3c20ba8f161806bb8853b93292fbf74f4b688e0e18c207432fe8976fdc4
sqlite-tcl-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: e52b3d90e2490312cafaf84dd30ebcd113e7211f1d9492f1decd3ce600e12761
sqlite-tcl-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: e52b3d90e2490312cafaf84dd30ebcd113e7211f1d9492f1decd3ce600e12761
sqlite-tools-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: 498745ebee85772ad3ad80cd937da71efe778c55e8c70f8c96463704f628b529
sqlite-tools-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: 498745ebee85772ad3ad80cd937da71efe778c55e8c70f8c96463704f628b529

Red Hat Enterprise Linux for ARM 64 9

SRPM
sqlite-3.34.1-8.el9_6.src.rpm SHA-256: ca9c26565fc4cdfdd8b813a116bb6bba1b36db634bb4b38602cc02f008db064c
aarch64
lemon-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: b10adfd2ad7715627b5565e71d67c218a1909185414d51698d2b62c66446b4a9
lemon-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: b10adfd2ad7715627b5565e71d67c218a1909185414d51698d2b62c66446b4a9
sqlite-3.34.1-8.el9_6.aarch64.rpm SHA-256: 15122238ad77f104dafdc1f82b2fcd10710eba4deda6152c472028c848a33af3
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: e191c1bf1bfcda04d2e71acf35a25f7a7114f9ab6118fc57c165a4ec893af155
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: e191c1bf1bfcda04d2e71acf35a25f7a7114f9ab6118fc57c165a4ec893af155
sqlite-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: d498ec465391c3a94877b939d2a07f6ea51dd000425ea21a5c387cb2dd001c6f
sqlite-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: d498ec465391c3a94877b939d2a07f6ea51dd000425ea21a5c387cb2dd001c6f
sqlite-debugsource-3.34.1-8.el9_6.aarch64.rpm SHA-256: fbea300ba96867b04fe9d2b2730c871bb021ea359973126c4b49875e1fed2721
sqlite-debugsource-3.34.1-8.el9_6.aarch64.rpm SHA-256: fbea300ba96867b04fe9d2b2730c871bb021ea359973126c4b49875e1fed2721
sqlite-devel-3.34.1-8.el9_6.aarch64.rpm SHA-256: d7c10c73010c4b3cc6f055092a93ec1bb5eebf0b98f2a20b6a578740aa714928
sqlite-libs-3.34.1-8.el9_6.aarch64.rpm SHA-256: 95a789e08f9d0ddd023ce601ec17d3af70cc49f6533f5ec805d6195e5e385cfa
sqlite-libs-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: ab8c809d2eb0c308f694b647f8c5e8048c5844f981ac83ec00a06777525313d0
sqlite-libs-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: ab8c809d2eb0c308f694b647f8c5e8048c5844f981ac83ec00a06777525313d0
sqlite-tcl-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: 8ed5c0beb50fa2823a58c8b1db2c8312f074f9abb36e0327764995853781205a
sqlite-tcl-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: 8ed5c0beb50fa2823a58c8b1db2c8312f074f9abb36e0327764995853781205a
sqlite-tools-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: 6db188abf42fd20c7ac193724dfd89333efa2be26998219a8f9afd508be3f02b
sqlite-tools-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: 6db188abf42fd20c7ac193724dfd89333efa2be26998219a8f9afd508be3f02b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
sqlite-3.34.1-8.el9_6.src.rpm SHA-256: ca9c26565fc4cdfdd8b813a116bb6bba1b36db634bb4b38602cc02f008db064c
aarch64
lemon-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: b10adfd2ad7715627b5565e71d67c218a1909185414d51698d2b62c66446b4a9
lemon-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: b10adfd2ad7715627b5565e71d67c218a1909185414d51698d2b62c66446b4a9
sqlite-3.34.1-8.el9_6.aarch64.rpm SHA-256: 15122238ad77f104dafdc1f82b2fcd10710eba4deda6152c472028c848a33af3
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: e191c1bf1bfcda04d2e71acf35a25f7a7114f9ab6118fc57c165a4ec893af155
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: e191c1bf1bfcda04d2e71acf35a25f7a7114f9ab6118fc57c165a4ec893af155
sqlite-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: d498ec465391c3a94877b939d2a07f6ea51dd000425ea21a5c387cb2dd001c6f
sqlite-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: d498ec465391c3a94877b939d2a07f6ea51dd000425ea21a5c387cb2dd001c6f
sqlite-debugsource-3.34.1-8.el9_6.aarch64.rpm SHA-256: fbea300ba96867b04fe9d2b2730c871bb021ea359973126c4b49875e1fed2721
sqlite-debugsource-3.34.1-8.el9_6.aarch64.rpm SHA-256: fbea300ba96867b04fe9d2b2730c871bb021ea359973126c4b49875e1fed2721
sqlite-devel-3.34.1-8.el9_6.aarch64.rpm SHA-256: d7c10c73010c4b3cc6f055092a93ec1bb5eebf0b98f2a20b6a578740aa714928
sqlite-libs-3.34.1-8.el9_6.aarch64.rpm SHA-256: 95a789e08f9d0ddd023ce601ec17d3af70cc49f6533f5ec805d6195e5e385cfa
sqlite-libs-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: ab8c809d2eb0c308f694b647f8c5e8048c5844f981ac83ec00a06777525313d0
sqlite-libs-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: ab8c809d2eb0c308f694b647f8c5e8048c5844f981ac83ec00a06777525313d0
sqlite-tcl-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: 8ed5c0beb50fa2823a58c8b1db2c8312f074f9abb36e0327764995853781205a
sqlite-tcl-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: 8ed5c0beb50fa2823a58c8b1db2c8312f074f9abb36e0327764995853781205a
sqlite-tools-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: 6db188abf42fd20c7ac193724dfd89333efa2be26998219a8f9afd508be3f02b
sqlite-tools-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: 6db188abf42fd20c7ac193724dfd89333efa2be26998219a8f9afd508be3f02b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
sqlite-3.34.1-8.el9_6.src.rpm SHA-256: ca9c26565fc4cdfdd8b813a116bb6bba1b36db634bb4b38602cc02f008db064c
ppc64le
lemon-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: d42c7356677dc828a1db2eab79d8b4f7a581abe59fe9daf05078f06072be399a
lemon-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: d42c7356677dc828a1db2eab79d8b4f7a581abe59fe9daf05078f06072be399a
sqlite-3.34.1-8.el9_6.ppc64le.rpm SHA-256: ec8b857a3a86a876474e130ec28e189b1ab0323118a6627fd7bc30d25d9de11c
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: cbe0f7bb571739a848ccfb8f4efc590205ebaebb13e9630f070568713b96c8eb
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: cbe0f7bb571739a848ccfb8f4efc590205ebaebb13e9630f070568713b96c8eb
sqlite-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: f78d89220f15a722912ed86a19e3beb33cd862f589347b1582e576452f8bdf01
sqlite-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: f78d89220f15a722912ed86a19e3beb33cd862f589347b1582e576452f8bdf01
sqlite-debugsource-3.34.1-8.el9_6.ppc64le.rpm SHA-256: 7a47d11ba59f35748e6278bfb7c776ce78ba4bbb5975664c19abc6e95c282a05
sqlite-debugsource-3.34.1-8.el9_6.ppc64le.rpm SHA-256: 7a47d11ba59f35748e6278bfb7c776ce78ba4bbb5975664c19abc6e95c282a05
sqlite-devel-3.34.1-8.el9_6.ppc64le.rpm SHA-256: 2051d689f3edcd51b587130ef5e4f1926dce82e0e3e888a032469dfb14b0035b
sqlite-libs-3.34.1-8.el9_6.ppc64le.rpm SHA-256: 1caa3c9561e3c8c5c5226b0bee6a65653b0eebea23221205ccadb8432740514f
sqlite-libs-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: b33ee3c20ba8f161806bb8853b93292fbf74f4b688e0e18c207432fe8976fdc4
sqlite-libs-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: b33ee3c20ba8f161806bb8853b93292fbf74f4b688e0e18c207432fe8976fdc4
sqlite-tcl-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: e52b3d90e2490312cafaf84dd30ebcd113e7211f1d9492f1decd3ce600e12761
sqlite-tcl-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: e52b3d90e2490312cafaf84dd30ebcd113e7211f1d9492f1decd3ce600e12761
sqlite-tools-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: 498745ebee85772ad3ad80cd937da71efe778c55e8c70f8c96463704f628b529
sqlite-tools-debuginfo-3.34.1-8.el9_6.ppc64le.rpm SHA-256: 498745ebee85772ad3ad80cd937da71efe778c55e8c70f8c96463704f628b529

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
sqlite-3.34.1-8.el9_6.src.rpm SHA-256: ca9c26565fc4cdfdd8b813a116bb6bba1b36db634bb4b38602cc02f008db064c
x86_64
lemon-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: 573b4608ca07e1802e5d5e0e1436efeffab40b105ef869db631f601d3ffdc336
lemon-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: 573b4608ca07e1802e5d5e0e1436efeffab40b105ef869db631f601d3ffdc336
lemon-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 606ef8d62a9b0151065b86cbe30e31fb7bf53502081923f89caced4b44a58794
lemon-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 606ef8d62a9b0151065b86cbe30e31fb7bf53502081923f89caced4b44a58794
sqlite-3.34.1-8.el9_6.i686.rpm SHA-256: 2be608150f67c88c5a4e6ca272efffac79a7c2d2c1ce60a54e589e752e58eefe
sqlite-3.34.1-8.el9_6.x86_64.rpm SHA-256: 1a3467777f4de6d7dd06d69ff0b90c9de7513a0b77d465e71fd48720b3d9d4af
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: 07f6b67faf9dea97391a55c37af45128279cd2edcb77b658195eab8e69daf227
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: 07f6b67faf9dea97391a55c37af45128279cd2edcb77b658195eab8e69daf227
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 276b22cbf11f1a3b807cf3ee8c1980543396a9dad08e313ad0bf9d686984443a
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 276b22cbf11f1a3b807cf3ee8c1980543396a9dad08e313ad0bf9d686984443a
sqlite-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: ca4dd6ab78168e6ac2af43ce6732be016e979ad93fce6c5b04a62a0b058b4ae6
sqlite-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: ca4dd6ab78168e6ac2af43ce6732be016e979ad93fce6c5b04a62a0b058b4ae6
sqlite-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: df3f4812c4c53376ce8b40bcb91c463b07bb091e3ceeb50b2fb6af88b5b496e5
sqlite-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: df3f4812c4c53376ce8b40bcb91c463b07bb091e3ceeb50b2fb6af88b5b496e5
sqlite-debugsource-3.34.1-8.el9_6.i686.rpm SHA-256: a8e5924ce326e67beab392dbc4d9d6fabc8b834b83e47bf4fa38aee07c992637
sqlite-debugsource-3.34.1-8.el9_6.i686.rpm SHA-256: a8e5924ce326e67beab392dbc4d9d6fabc8b834b83e47bf4fa38aee07c992637
sqlite-debugsource-3.34.1-8.el9_6.x86_64.rpm SHA-256: a98e20a3234f288590808dd151986e815fc0da54b17c2562dac9e39a1fd41310
sqlite-debugsource-3.34.1-8.el9_6.x86_64.rpm SHA-256: a98e20a3234f288590808dd151986e815fc0da54b17c2562dac9e39a1fd41310
sqlite-devel-3.34.1-8.el9_6.i686.rpm SHA-256: 53a3623f8a59de0840aed59493c99ad2a952881612a8aad8e784c51086f3f65c
sqlite-devel-3.34.1-8.el9_6.x86_64.rpm SHA-256: 4599d69705b7635bb4ee9ece0eaed2b5017fd0c9f5f5bfa3f5cb1125537ce486
sqlite-libs-3.34.1-8.el9_6.i686.rpm SHA-256: a0172cd7abc8cf40e7d2891ed83c387b0a8b551fee7d093a782c1a68facfcb3f
sqlite-libs-3.34.1-8.el9_6.x86_64.rpm SHA-256: be7524457a2d8853ef494e8de0f938eca14804adf1178469fa75436eb7438edb
sqlite-libs-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: 799bdbbce1456f026748083d553242b90de877a378f942b321a0b271cb9f9839
sqlite-libs-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: 799bdbbce1456f026748083d553242b90de877a378f942b321a0b271cb9f9839
sqlite-libs-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: bf64d1c5ce7c3922611db9af7f611176e154fff0adaf252cc0a5a94038f39145
sqlite-libs-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: bf64d1c5ce7c3922611db9af7f611176e154fff0adaf252cc0a5a94038f39145
sqlite-tcl-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: c5ff85e49e283cf3101355a95daeffff88feebdc2a52cb9fc518c676d32456ce
sqlite-tcl-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: c5ff85e49e283cf3101355a95daeffff88feebdc2a52cb9fc518c676d32456ce
sqlite-tcl-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 8deb7a81ba5dd2b837642d5452fff6716bd6f69a50b8c542569c3e4340e3a2e9
sqlite-tcl-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 8deb7a81ba5dd2b837642d5452fff6716bd6f69a50b8c542569c3e4340e3a2e9
sqlite-tools-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: e303cfcf05ee6f1e8a7f71a3bcf619f9544209bc9781e03a1b068e6e7fe075ec
sqlite-tools-debuginfo-3.34.1-8.el9_6.i686.rpm SHA-256: e303cfcf05ee6f1e8a7f71a3bcf619f9544209bc9781e03a1b068e6e7fe075ec
sqlite-tools-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 9f3bf3c8765f34e5afbf512c295dd8565cff08aac1a56e848a02c88072c747fb
sqlite-tools-debuginfo-3.34.1-8.el9_6.x86_64.rpm SHA-256: 9f3bf3c8765f34e5afbf512c295dd8565cff08aac1a56e848a02c88072c747fb

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
sqlite-3.34.1-8.el9_6.src.rpm SHA-256: ca9c26565fc4cdfdd8b813a116bb6bba1b36db634bb4b38602cc02f008db064c
aarch64
lemon-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: b10adfd2ad7715627b5565e71d67c218a1909185414d51698d2b62c66446b4a9
lemon-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: b10adfd2ad7715627b5565e71d67c218a1909185414d51698d2b62c66446b4a9
sqlite-3.34.1-8.el9_6.aarch64.rpm SHA-256: 15122238ad77f104dafdc1f82b2fcd10710eba4deda6152c472028c848a33af3
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: e191c1bf1bfcda04d2e71acf35a25f7a7114f9ab6118fc57c165a4ec893af155
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: e191c1bf1bfcda04d2e71acf35a25f7a7114f9ab6118fc57c165a4ec893af155
sqlite-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: d498ec465391c3a94877b939d2a07f6ea51dd000425ea21a5c387cb2dd001c6f
sqlite-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: d498ec465391c3a94877b939d2a07f6ea51dd000425ea21a5c387cb2dd001c6f
sqlite-debugsource-3.34.1-8.el9_6.aarch64.rpm SHA-256: fbea300ba96867b04fe9d2b2730c871bb021ea359973126c4b49875e1fed2721
sqlite-debugsource-3.34.1-8.el9_6.aarch64.rpm SHA-256: fbea300ba96867b04fe9d2b2730c871bb021ea359973126c4b49875e1fed2721
sqlite-devel-3.34.1-8.el9_6.aarch64.rpm SHA-256: d7c10c73010c4b3cc6f055092a93ec1bb5eebf0b98f2a20b6a578740aa714928
sqlite-libs-3.34.1-8.el9_6.aarch64.rpm SHA-256: 95a789e08f9d0ddd023ce601ec17d3af70cc49f6533f5ec805d6195e5e385cfa
sqlite-libs-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: ab8c809d2eb0c308f694b647f8c5e8048c5844f981ac83ec00a06777525313d0
sqlite-libs-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: ab8c809d2eb0c308f694b647f8c5e8048c5844f981ac83ec00a06777525313d0
sqlite-tcl-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: 8ed5c0beb50fa2823a58c8b1db2c8312f074f9abb36e0327764995853781205a
sqlite-tcl-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: 8ed5c0beb50fa2823a58c8b1db2c8312f074f9abb36e0327764995853781205a
sqlite-tools-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: 6db188abf42fd20c7ac193724dfd89333efa2be26998219a8f9afd508be3f02b
sqlite-tools-debuginfo-3.34.1-8.el9_6.aarch64.rpm SHA-256: 6db188abf42fd20c7ac193724dfd89333efa2be26998219a8f9afd508be3f02b

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
sqlite-3.34.1-8.el9_6.src.rpm SHA-256: ca9c26565fc4cdfdd8b813a116bb6bba1b36db634bb4b38602cc02f008db064c
s390x
lemon-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 4c68879525871a20810916bdbaa607525e3799bd3549df777e64806010e93382
lemon-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 4c68879525871a20810916bdbaa607525e3799bd3549df777e64806010e93382
sqlite-3.34.1-8.el9_6.s390x.rpm SHA-256: fe2cdad6de713a6f707c74ed7af40c72708a4134e9de6acd473294165fe5346a
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 1934b3067c58279ad696ef1471a712ea1a658a3b09a91bbcecf06314bb3e4dd7
sqlite-analyzer-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 1934b3067c58279ad696ef1471a712ea1a658a3b09a91bbcecf06314bb3e4dd7
sqlite-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 9c9c6a1fe9e7653e22a3c58c5b59b946c29d2cfa207d41bf9b960df1553c5376
sqlite-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 9c9c6a1fe9e7653e22a3c58c5b59b946c29d2cfa207d41bf9b960df1553c5376
sqlite-debugsource-3.34.1-8.el9_6.s390x.rpm SHA-256: f1fac7ec96beeed296e5e1419f8db40bacaa25fa16f5ed3b907865617715ce67
sqlite-debugsource-3.34.1-8.el9_6.s390x.rpm SHA-256: f1fac7ec96beeed296e5e1419f8db40bacaa25fa16f5ed3b907865617715ce67
sqlite-devel-3.34.1-8.el9_6.s390x.rpm SHA-256: b9a4b251afa11184372ccf52ac03b1333c1a7d1a8d3b308e4b814f4d05cffd3e
sqlite-libs-3.34.1-8.el9_6.s390x.rpm SHA-256: c0470648db7b09c72a9ab4c6fb6ee3764d8a53e10048c1fd894f3d985cbd9eee
sqlite-libs-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 4ae33656234b66e03f83b9887a9cbd014900514a44cbae480fb897012d03abb5
sqlite-libs-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 4ae33656234b66e03f83b9887a9cbd014900514a44cbae480fb897012d03abb5
sqlite-tcl-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 5743dce9af5d047592753ed074004e6bfdab007e6ca3eec6c0e009dfc625b254
sqlite-tcl-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 5743dce9af5d047592753ed074004e6bfdab007e6ca3eec6c0e009dfc625b254
sqlite-tools-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 8c88406a277f95313c180e4550e02d6f39ecb4a0545c0ed6a82f8e1f697b41c3
sqlite-tools-debuginfo-3.34.1-8.el9_6.s390x.rpm SHA-256: 8c88406a277f95313c180e4550e02d6f39ecb4a0545c0ed6a82f8e1f697b41c3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility