Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:15095 - Security Advisory
Issued:
2025-09-02
Updated:
2025-09-02

RHSA-2025:15095 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: httpd security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for httpd is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The httpd packages provide the Apache HTTP Server, a powerful, efficient, and extensible web server.

Security Fix(es):

  • httpd: insufficient escaping of user-supplied data in mod_ssl (CVE-2024-47252)
  • httpd: mod_ssl: access control bypass by trusted clients is possible using TLS 1.3 session resumption (CVE-2025-23048)
  • httpd: HTTP Session Hijack via a TLS upgrade (CVE-2025-49812)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0 x86_64

Fixes

  • BZ - 2374571 - CVE-2024-47252 httpd: insufficient escaping of user-supplied data in mod_ssl
  • BZ - 2374576 - CVE-2025-23048 httpd: mod_ssl: access control bypass by trusted clients is possible using TLS 1.3 session resumption
  • BZ - 2374580 - CVE-2025-49812 httpd: HTTP Session Hijack via a TLS upgrade

CVEs

  • CVE-2024-47252
  • CVE-2025-23048
  • CVE-2025-49812

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
httpd-2.4.63-1.el10_0.2.src.rpm SHA-256: ea76128c5ae42621aefd94042aa76149112b4f465c4f5e4c392194bd4fe766ed
x86_64
httpd-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: 6f2cef529d1d1730e036203961b3df0fc27b56f7b84e478bb1a5cfd8c843b23c
httpd-core-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: f63b487810d27f5060eba66aa49082f1442b0499045d0c81c093ac0ad5d708a2
httpd-core-debuginfo-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: e45b940ccff3d746cd076a7f85a980a24c5fcfc476b8e9ff0368e28955dc321d
httpd-debuginfo-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: c99ab8dfcd292f5f7d24ea6f7b49cb875d482e20d86e5b45409b7172e51e445f
httpd-debugsource-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: 43222d9288a7a47cf609f6299889c6f81f67f0495fe0c55d48eccf63a53af6c3
httpd-devel-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: 7f752939fc91bd99fd82237fc338e760d2a0e26857871c09c8e0118b25e0581d
httpd-filesystem-2.4.63-1.el10_0.2.noarch.rpm SHA-256: b29081dfb109254c654f0138375a38ee6506a2401f3c86109762de9fb3ec80b1
httpd-manual-2.4.63-1.el10_0.2.noarch.rpm SHA-256: 629c63feae370977e8e3078d68b835534c8ad64febd620e7a1a8946866e49eaa
httpd-tools-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: 06e33641378029be663d4dfcb274d501ccc49eac37313ae903bbbb4802c91c6b
httpd-tools-debuginfo-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: ee8c908abeae19658d183679b9837aa762a5c318bf05f207924a0d52d63749ae
mod_ldap-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: d3c08c4fd4868cf004cf9d0c75c32695499273c98b5d30747e5aff242ca969d4
mod_ldap-debuginfo-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: 9468d117d37c1f4f12ee2de3a6805edbbac9bbcddfad504142f47f2f9b5b8116
mod_lua-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: b609b3ce9cf4e5cb9b933a1bcafe9e442156efe27c3292cf95d618ecc920cf6c
mod_lua-debuginfo-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: 0bb76c0d5c2051a577fe03ad077851a04bdcc093812482fe6cd304b67b291fe4
mod_proxy_html-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: 334a9d1ef12bca3263440662ddf0467fa8f01fdc56d0ac43973350d6857a4564
mod_proxy_html-debuginfo-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: bcc241a000d7c5841c042b7213a309e4e56824eaefb0460d64edf87f1a100d31
mod_session-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: 3e0f76162fac27cc7da6270e1d8ccb49532560b5cf0135664991ac0e8889e3f9
mod_session-debuginfo-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: a06be4c30567d66d53f0e81ddbd3fb692788c2438ba04810e0491d2602c5e7f2
mod_ssl-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: ded1662e2f26763fee3ab515b06e7e6e6107d3b3a533c7a7a7bc897f35a706f4
mod_ssl-debuginfo-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: 3dcd56235b49a106c6b9a6e8509ab6277ee24363bda00e7008891b78e0ed72db

Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0

SRPM
httpd-2.4.63-1.el10_0.2.src.rpm SHA-256: ea76128c5ae42621aefd94042aa76149112b4f465c4f5e4c392194bd4fe766ed
x86_64
httpd-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: 6f2cef529d1d1730e036203961b3df0fc27b56f7b84e478bb1a5cfd8c843b23c
httpd-core-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: f63b487810d27f5060eba66aa49082f1442b0499045d0c81c093ac0ad5d708a2
httpd-core-debuginfo-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: e45b940ccff3d746cd076a7f85a980a24c5fcfc476b8e9ff0368e28955dc321d
httpd-debuginfo-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: c99ab8dfcd292f5f7d24ea6f7b49cb875d482e20d86e5b45409b7172e51e445f
httpd-debugsource-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: 43222d9288a7a47cf609f6299889c6f81f67f0495fe0c55d48eccf63a53af6c3
httpd-devel-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: 7f752939fc91bd99fd82237fc338e760d2a0e26857871c09c8e0118b25e0581d
httpd-filesystem-2.4.63-1.el10_0.2.noarch.rpm SHA-256: b29081dfb109254c654f0138375a38ee6506a2401f3c86109762de9fb3ec80b1
httpd-manual-2.4.63-1.el10_0.2.noarch.rpm SHA-256: 629c63feae370977e8e3078d68b835534c8ad64febd620e7a1a8946866e49eaa
httpd-tools-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: 06e33641378029be663d4dfcb274d501ccc49eac37313ae903bbbb4802c91c6b
httpd-tools-debuginfo-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: ee8c908abeae19658d183679b9837aa762a5c318bf05f207924a0d52d63749ae
mod_ldap-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: d3c08c4fd4868cf004cf9d0c75c32695499273c98b5d30747e5aff242ca969d4
mod_ldap-debuginfo-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: 9468d117d37c1f4f12ee2de3a6805edbbac9bbcddfad504142f47f2f9b5b8116
mod_lua-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: b609b3ce9cf4e5cb9b933a1bcafe9e442156efe27c3292cf95d618ecc920cf6c
mod_lua-debuginfo-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: 0bb76c0d5c2051a577fe03ad077851a04bdcc093812482fe6cd304b67b291fe4
mod_proxy_html-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: 334a9d1ef12bca3263440662ddf0467fa8f01fdc56d0ac43973350d6857a4564
mod_proxy_html-debuginfo-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: bcc241a000d7c5841c042b7213a309e4e56824eaefb0460d64edf87f1a100d31
mod_session-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: 3e0f76162fac27cc7da6270e1d8ccb49532560b5cf0135664991ac0e8889e3f9
mod_session-debuginfo-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: a06be4c30567d66d53f0e81ddbd3fb692788c2438ba04810e0491d2602c5e7f2
mod_ssl-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: ded1662e2f26763fee3ab515b06e7e6e6107d3b3a533c7a7a7bc897f35a706f4
mod_ssl-debuginfo-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: 3dcd56235b49a106c6b9a6e8509ab6277ee24363bda00e7008891b78e0ed72db

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
httpd-2.4.63-1.el10_0.2.src.rpm SHA-256: ea76128c5ae42621aefd94042aa76149112b4f465c4f5e4c392194bd4fe766ed
s390x
httpd-2.4.63-1.el10_0.2.s390x.rpm SHA-256: a8b06089dc8aa31c65b04e7595a0555c8ddb6691754f71b9cf52d7ed9e172999
httpd-core-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 07b828076492535ecaff4333e4250e064c9131423ce90b19d2de7fdf904fb398
httpd-core-debuginfo-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 281386cf5d210f1f5e04075eb41f461c8185646aa0660b7879e474cc2a83b451
httpd-debuginfo-2.4.63-1.el10_0.2.s390x.rpm SHA-256: ea7ef2694c397745350218a95ee033e6d3a6654810142a8ea162ad32d56c2d3a
httpd-debugsource-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 7bc5eaf5fdcae93734a47423476496f9247164cd763636f8de4018fcab5bb70c
httpd-devel-2.4.63-1.el10_0.2.s390x.rpm SHA-256: da6dcffb3259fd2efc518c3418047aa0dd5a024db6e8f08a35496c1b828e8bc9
httpd-filesystem-2.4.63-1.el10_0.2.noarch.rpm SHA-256: b29081dfb109254c654f0138375a38ee6506a2401f3c86109762de9fb3ec80b1
httpd-manual-2.4.63-1.el10_0.2.noarch.rpm SHA-256: 629c63feae370977e8e3078d68b835534c8ad64febd620e7a1a8946866e49eaa
httpd-tools-2.4.63-1.el10_0.2.s390x.rpm SHA-256: dd18c52aa73c34909d88f4b5d7d74476f53e6aa164e77bee488b6054d7b27039
httpd-tools-debuginfo-2.4.63-1.el10_0.2.s390x.rpm SHA-256: df487b94ae91aab40bf0b9fcfd68364e619409b2e88a0a192d39f4b049262307
mod_ldap-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 77f2958d3a6b6a5d5b728bcb2c24f5bbf58080970ea09662ab241b3972b0835d
mod_ldap-debuginfo-2.4.63-1.el10_0.2.s390x.rpm SHA-256: ffabf0e4de92cf078c04756bcb47ce0e19b58e8da94a4f416b1b49865f19d65c
mod_lua-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 56ec088e78b6614caf9dc003cc965269f14248ddc7a9ecb503064d55f249b664
mod_lua-debuginfo-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 732ef7d2cd9cc2dd9d1ba601f73bdd81eb64f9ec99ae472f2c80c71dd0d1edb7
mod_proxy_html-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 4529df96624b4074d50dbd619439d13c303573b00371b4f8fce7d35d0d1dab71
mod_proxy_html-debuginfo-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 0e692c7482ff120a8854af1937dc23c11847fed3c2e1bb1bee2bd056133efd0d
mod_session-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 1043a792e1cb0a9224d82c7d7f66b36dc45964854169614f96c782e6d4a7344a
mod_session-debuginfo-2.4.63-1.el10_0.2.s390x.rpm SHA-256: b24b7f532030105b3fe2ed282f72e839ab75bf05105ff6f460f4ff0e913399c4
mod_ssl-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 53b5981a696bba733c74b2bd70157e0a4988e3aa1c36913cbccabfca4a5c4388
mod_ssl-debuginfo-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 67af80001eeed75f7f2dd83a3bfc8343dc7e3f2e04fd31ed8e594411011d58aa

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0

SRPM
httpd-2.4.63-1.el10_0.2.src.rpm SHA-256: ea76128c5ae42621aefd94042aa76149112b4f465c4f5e4c392194bd4fe766ed
s390x
httpd-2.4.63-1.el10_0.2.s390x.rpm SHA-256: a8b06089dc8aa31c65b04e7595a0555c8ddb6691754f71b9cf52d7ed9e172999
httpd-core-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 07b828076492535ecaff4333e4250e064c9131423ce90b19d2de7fdf904fb398
httpd-core-debuginfo-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 281386cf5d210f1f5e04075eb41f461c8185646aa0660b7879e474cc2a83b451
httpd-debuginfo-2.4.63-1.el10_0.2.s390x.rpm SHA-256: ea7ef2694c397745350218a95ee033e6d3a6654810142a8ea162ad32d56c2d3a
httpd-debugsource-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 7bc5eaf5fdcae93734a47423476496f9247164cd763636f8de4018fcab5bb70c
httpd-devel-2.4.63-1.el10_0.2.s390x.rpm SHA-256: da6dcffb3259fd2efc518c3418047aa0dd5a024db6e8f08a35496c1b828e8bc9
httpd-filesystem-2.4.63-1.el10_0.2.noarch.rpm SHA-256: b29081dfb109254c654f0138375a38ee6506a2401f3c86109762de9fb3ec80b1
httpd-manual-2.4.63-1.el10_0.2.noarch.rpm SHA-256: 629c63feae370977e8e3078d68b835534c8ad64febd620e7a1a8946866e49eaa
httpd-tools-2.4.63-1.el10_0.2.s390x.rpm SHA-256: dd18c52aa73c34909d88f4b5d7d74476f53e6aa164e77bee488b6054d7b27039
httpd-tools-debuginfo-2.4.63-1.el10_0.2.s390x.rpm SHA-256: df487b94ae91aab40bf0b9fcfd68364e619409b2e88a0a192d39f4b049262307
mod_ldap-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 77f2958d3a6b6a5d5b728bcb2c24f5bbf58080970ea09662ab241b3972b0835d
mod_ldap-debuginfo-2.4.63-1.el10_0.2.s390x.rpm SHA-256: ffabf0e4de92cf078c04756bcb47ce0e19b58e8da94a4f416b1b49865f19d65c
mod_lua-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 56ec088e78b6614caf9dc003cc965269f14248ddc7a9ecb503064d55f249b664
mod_lua-debuginfo-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 732ef7d2cd9cc2dd9d1ba601f73bdd81eb64f9ec99ae472f2c80c71dd0d1edb7
mod_proxy_html-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 4529df96624b4074d50dbd619439d13c303573b00371b4f8fce7d35d0d1dab71
mod_proxy_html-debuginfo-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 0e692c7482ff120a8854af1937dc23c11847fed3c2e1bb1bee2bd056133efd0d
mod_session-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 1043a792e1cb0a9224d82c7d7f66b36dc45964854169614f96c782e6d4a7344a
mod_session-debuginfo-2.4.63-1.el10_0.2.s390x.rpm SHA-256: b24b7f532030105b3fe2ed282f72e839ab75bf05105ff6f460f4ff0e913399c4
mod_ssl-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 53b5981a696bba733c74b2bd70157e0a4988e3aa1c36913cbccabfca4a5c4388
mod_ssl-debuginfo-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 67af80001eeed75f7f2dd83a3bfc8343dc7e3f2e04fd31ed8e594411011d58aa

Red Hat Enterprise Linux for Power, little endian 10

SRPM
httpd-2.4.63-1.el10_0.2.src.rpm SHA-256: ea76128c5ae42621aefd94042aa76149112b4f465c4f5e4c392194bd4fe766ed
ppc64le
httpd-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: c03c620242ce0530c46a82e0226ef4492ced8d1fd2a0b8d51de987a8fc214984
httpd-core-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: c001f534052d00388a200ee2737f1cdd03a90cfedb14947e4ab0f823df0ee047
httpd-core-debuginfo-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: 7f630b51e4a8dc2e14d22d2b388422eaf1a57326236ccf16be86754a0fc799df
httpd-debuginfo-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: c20c3254d9a6b8e300e224f5e527ec61ba572f985391bb7acbdf87b25367f2a4
httpd-debugsource-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: 52cf945741e3edff4f7e11225839c6da83c1cf482877d3f101e309187ae26d20
httpd-devel-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: ed6506533895b37ea4f7bfe2fcebc4b7b03dc5e4bb174799593e1b6e3a5e94ea
httpd-filesystem-2.4.63-1.el10_0.2.noarch.rpm SHA-256: b29081dfb109254c654f0138375a38ee6506a2401f3c86109762de9fb3ec80b1
httpd-manual-2.4.63-1.el10_0.2.noarch.rpm SHA-256: 629c63feae370977e8e3078d68b835534c8ad64febd620e7a1a8946866e49eaa
httpd-tools-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: 58c5ce4996fa342d61c972e60ef75b8b2f826bcd599bb8e5cbb4a84340e0b486
httpd-tools-debuginfo-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: fd16d6c9ba7df82f4d7ad3d2ab22155c373a636e336761c1d135f705e1d4bafc
mod_ldap-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: bc1710b318e36521f94d92da99b79605b79dc2b591617930825575e05d8a1171
mod_ldap-debuginfo-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: f8c8d46b2adba304563c25894375ee081cb09f00190a7c0b1a92edad950aedb0
mod_lua-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: 1b680592e4f2a09c80035c9b9960e573c4c135f9b3f09f9f9dfad8582c5a8a30
mod_lua-debuginfo-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: 90b2af88164c72c63f48727fff93872004fe5e04cf23f094bf3c6507d865d53e
mod_proxy_html-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: c110f0b7f8826b74cf2b58bfde58df8eaeb6e28bb24f8d72b11253ed10371ae7
mod_proxy_html-debuginfo-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: 2302e53cd7b11eb3fbd7ac137dd80ad78e38a9f8640c03be8cfdc7ecdd972455
mod_session-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: 6901d61b6b9fcb89e5fa17d3e2ce88ac97c7add6e01c2034a939e0d95e8404ef
mod_session-debuginfo-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: 49c0bedbc483d5d083e305d2a5aa560e3be7c969e08dbbfb91f8a4eaf7d21f4d
mod_ssl-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: fc3224464d96451dc5c0cd6bc7f10a10fa21ddeada581d41657b0dd5b75245e0
mod_ssl-debuginfo-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: f687325a3428732ae00e495829c40c23db6b0c712761d83e581bdf347fbae4c9

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0

SRPM
httpd-2.4.63-1.el10_0.2.src.rpm SHA-256: ea76128c5ae42621aefd94042aa76149112b4f465c4f5e4c392194bd4fe766ed
ppc64le
httpd-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: c03c620242ce0530c46a82e0226ef4492ced8d1fd2a0b8d51de987a8fc214984
httpd-core-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: c001f534052d00388a200ee2737f1cdd03a90cfedb14947e4ab0f823df0ee047
httpd-core-debuginfo-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: 7f630b51e4a8dc2e14d22d2b388422eaf1a57326236ccf16be86754a0fc799df
httpd-debuginfo-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: c20c3254d9a6b8e300e224f5e527ec61ba572f985391bb7acbdf87b25367f2a4
httpd-debugsource-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: 52cf945741e3edff4f7e11225839c6da83c1cf482877d3f101e309187ae26d20
httpd-devel-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: ed6506533895b37ea4f7bfe2fcebc4b7b03dc5e4bb174799593e1b6e3a5e94ea
httpd-filesystem-2.4.63-1.el10_0.2.noarch.rpm SHA-256: b29081dfb109254c654f0138375a38ee6506a2401f3c86109762de9fb3ec80b1
httpd-manual-2.4.63-1.el10_0.2.noarch.rpm SHA-256: 629c63feae370977e8e3078d68b835534c8ad64febd620e7a1a8946866e49eaa
httpd-tools-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: 58c5ce4996fa342d61c972e60ef75b8b2f826bcd599bb8e5cbb4a84340e0b486
httpd-tools-debuginfo-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: fd16d6c9ba7df82f4d7ad3d2ab22155c373a636e336761c1d135f705e1d4bafc
mod_ldap-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: bc1710b318e36521f94d92da99b79605b79dc2b591617930825575e05d8a1171
mod_ldap-debuginfo-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: f8c8d46b2adba304563c25894375ee081cb09f00190a7c0b1a92edad950aedb0
mod_lua-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: 1b680592e4f2a09c80035c9b9960e573c4c135f9b3f09f9f9dfad8582c5a8a30
mod_lua-debuginfo-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: 90b2af88164c72c63f48727fff93872004fe5e04cf23f094bf3c6507d865d53e
mod_proxy_html-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: c110f0b7f8826b74cf2b58bfde58df8eaeb6e28bb24f8d72b11253ed10371ae7
mod_proxy_html-debuginfo-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: 2302e53cd7b11eb3fbd7ac137dd80ad78e38a9f8640c03be8cfdc7ecdd972455
mod_session-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: 6901d61b6b9fcb89e5fa17d3e2ce88ac97c7add6e01c2034a939e0d95e8404ef
mod_session-debuginfo-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: 49c0bedbc483d5d083e305d2a5aa560e3be7c969e08dbbfb91f8a4eaf7d21f4d
mod_ssl-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: fc3224464d96451dc5c0cd6bc7f10a10fa21ddeada581d41657b0dd5b75245e0
mod_ssl-debuginfo-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: f687325a3428732ae00e495829c40c23db6b0c712761d83e581bdf347fbae4c9

Red Hat Enterprise Linux for ARM 64 10

SRPM
httpd-2.4.63-1.el10_0.2.src.rpm SHA-256: ea76128c5ae42621aefd94042aa76149112b4f465c4f5e4c392194bd4fe766ed
aarch64
httpd-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 59c81da5f7c6d608b8e0cba99f6ce0e5980b7fa8f87ffc59aa903dd4d67ed509
httpd-core-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 0c1351d2083175dd542abc38d9a27ca12df6e46f06417987b8866bc0b9c637c3
httpd-core-debuginfo-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 1256e62bb5369fcd825fa5183beb66cd191c403787d81884fa30721dda19bbd2
httpd-debuginfo-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 4e07a60f255dc1b8a53454d8f44c29ae8a62f8e0afa4ecc2a7383ee62c8ff36d
httpd-debugsource-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 09ec1250c391691dbeb5367f9f730b94e8bc3e8b089c2d80433f0b7875320399
httpd-devel-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 21868d72e857b5518ffd41ad3788d55db9d291a10b06815edff81c50d6a33f87
httpd-filesystem-2.4.63-1.el10_0.2.noarch.rpm SHA-256: b29081dfb109254c654f0138375a38ee6506a2401f3c86109762de9fb3ec80b1
httpd-manual-2.4.63-1.el10_0.2.noarch.rpm SHA-256: 629c63feae370977e8e3078d68b835534c8ad64febd620e7a1a8946866e49eaa
httpd-tools-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 031eb274158bc435263dcdb3b53bca10cffeba53343ecd8d655cdcad0fc56808
httpd-tools-debuginfo-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 4a2564b38829ace1ac254514f603b4af8ebab8ebdab6c181cbc472aba491338f
mod_ldap-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 4a1636f61b0121f538514e6b0e9ce98c87da84590c7508b8c18848a6fa889392
mod_ldap-debuginfo-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: be913d587ec37a1e0c706c40fea36d708b944d397e5ebcebbac00cac3e1cacb9
mod_lua-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 2e1b654f767ff190c9b0a227865077131d8442636ab79e4d721523e054055c5a
mod_lua-debuginfo-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: ca3bb45b741462282cfbf32b376f69d44dd308846f6f674415cf1121964247e7
mod_proxy_html-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 2287f9e6eb534e4930806263bc0a832d5a70e1a943cd2f2d20c7f9d9dc5e77f1
mod_proxy_html-debuginfo-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 2c889cc42f2a57b0600d1cc32cce085f93b313be20e59ceadf565afbd51611a1
mod_session-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: b8b5960e74c868c450462153d05140151905ff8f4c51b9140a5f16493eb1f11f
mod_session-debuginfo-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: c66d01f3f575716133764c207ed8878ecfa08cb11c1ace291e5ead3d71991992
mod_ssl-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: eede4b94893cc3bbe93bb91827e11d9813f69b8cde95335c870f3275efa91b02
mod_ssl-debuginfo-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 6c103e65e197e3454699cabade78596188c600705f8e9a58e70922955cf0b1cc

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0

SRPM
httpd-2.4.63-1.el10_0.2.src.rpm SHA-256: ea76128c5ae42621aefd94042aa76149112b4f465c4f5e4c392194bd4fe766ed
aarch64
httpd-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 59c81da5f7c6d608b8e0cba99f6ce0e5980b7fa8f87ffc59aa903dd4d67ed509
httpd-core-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 0c1351d2083175dd542abc38d9a27ca12df6e46f06417987b8866bc0b9c637c3
httpd-core-debuginfo-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 1256e62bb5369fcd825fa5183beb66cd191c403787d81884fa30721dda19bbd2
httpd-debuginfo-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 4e07a60f255dc1b8a53454d8f44c29ae8a62f8e0afa4ecc2a7383ee62c8ff36d
httpd-debugsource-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 09ec1250c391691dbeb5367f9f730b94e8bc3e8b089c2d80433f0b7875320399
httpd-devel-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 21868d72e857b5518ffd41ad3788d55db9d291a10b06815edff81c50d6a33f87
httpd-filesystem-2.4.63-1.el10_0.2.noarch.rpm SHA-256: b29081dfb109254c654f0138375a38ee6506a2401f3c86109762de9fb3ec80b1
httpd-manual-2.4.63-1.el10_0.2.noarch.rpm SHA-256: 629c63feae370977e8e3078d68b835534c8ad64febd620e7a1a8946866e49eaa
httpd-tools-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 031eb274158bc435263dcdb3b53bca10cffeba53343ecd8d655cdcad0fc56808
httpd-tools-debuginfo-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 4a2564b38829ace1ac254514f603b4af8ebab8ebdab6c181cbc472aba491338f
mod_ldap-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 4a1636f61b0121f538514e6b0e9ce98c87da84590c7508b8c18848a6fa889392
mod_ldap-debuginfo-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: be913d587ec37a1e0c706c40fea36d708b944d397e5ebcebbac00cac3e1cacb9
mod_lua-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 2e1b654f767ff190c9b0a227865077131d8442636ab79e4d721523e054055c5a
mod_lua-debuginfo-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: ca3bb45b741462282cfbf32b376f69d44dd308846f6f674415cf1121964247e7
mod_proxy_html-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 2287f9e6eb534e4930806263bc0a832d5a70e1a943cd2f2d20c7f9d9dc5e77f1
mod_proxy_html-debuginfo-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 2c889cc42f2a57b0600d1cc32cce085f93b313be20e59ceadf565afbd51611a1
mod_session-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: b8b5960e74c868c450462153d05140151905ff8f4c51b9140a5f16493eb1f11f
mod_session-debuginfo-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: c66d01f3f575716133764c207ed8878ecfa08cb11c1ace291e5ead3d71991992
mod_ssl-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: eede4b94893cc3bbe93bb91827e11d9813f69b8cde95335c870f3275efa91b02
mod_ssl-debuginfo-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 6c103e65e197e3454699cabade78596188c600705f8e9a58e70922955cf0b1cc

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0

SRPM
httpd-2.4.63-1.el10_0.2.src.rpm SHA-256: ea76128c5ae42621aefd94042aa76149112b4f465c4f5e4c392194bd4fe766ed
aarch64
httpd-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 59c81da5f7c6d608b8e0cba99f6ce0e5980b7fa8f87ffc59aa903dd4d67ed509
httpd-core-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 0c1351d2083175dd542abc38d9a27ca12df6e46f06417987b8866bc0b9c637c3
httpd-core-debuginfo-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 1256e62bb5369fcd825fa5183beb66cd191c403787d81884fa30721dda19bbd2
httpd-debuginfo-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 4e07a60f255dc1b8a53454d8f44c29ae8a62f8e0afa4ecc2a7383ee62c8ff36d
httpd-debugsource-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 09ec1250c391691dbeb5367f9f730b94e8bc3e8b089c2d80433f0b7875320399
httpd-devel-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 21868d72e857b5518ffd41ad3788d55db9d291a10b06815edff81c50d6a33f87
httpd-filesystem-2.4.63-1.el10_0.2.noarch.rpm SHA-256: b29081dfb109254c654f0138375a38ee6506a2401f3c86109762de9fb3ec80b1
httpd-manual-2.4.63-1.el10_0.2.noarch.rpm SHA-256: 629c63feae370977e8e3078d68b835534c8ad64febd620e7a1a8946866e49eaa
httpd-tools-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 031eb274158bc435263dcdb3b53bca10cffeba53343ecd8d655cdcad0fc56808
httpd-tools-debuginfo-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 4a2564b38829ace1ac254514f603b4af8ebab8ebdab6c181cbc472aba491338f
mod_ldap-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 4a1636f61b0121f538514e6b0e9ce98c87da84590c7508b8c18848a6fa889392
mod_ldap-debuginfo-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: be913d587ec37a1e0c706c40fea36d708b944d397e5ebcebbac00cac3e1cacb9
mod_lua-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 2e1b654f767ff190c9b0a227865077131d8442636ab79e4d721523e054055c5a
mod_lua-debuginfo-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: ca3bb45b741462282cfbf32b376f69d44dd308846f6f674415cf1121964247e7
mod_proxy_html-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 2287f9e6eb534e4930806263bc0a832d5a70e1a943cd2f2d20c7f9d9dc5e77f1
mod_proxy_html-debuginfo-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 2c889cc42f2a57b0600d1cc32cce085f93b313be20e59ceadf565afbd51611a1
mod_session-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: b8b5960e74c868c450462153d05140151905ff8f4c51b9140a5f16493eb1f11f
mod_session-debuginfo-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: c66d01f3f575716133764c207ed8878ecfa08cb11c1ace291e5ead3d71991992
mod_ssl-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: eede4b94893cc3bbe93bb91827e11d9813f69b8cde95335c870f3275efa91b02
mod_ssl-debuginfo-2.4.63-1.el10_0.2.aarch64.rpm SHA-256: 6c103e65e197e3454699cabade78596188c600705f8e9a58e70922955cf0b1cc

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0

SRPM
httpd-2.4.63-1.el10_0.2.src.rpm SHA-256: ea76128c5ae42621aefd94042aa76149112b4f465c4f5e4c392194bd4fe766ed
s390x
httpd-2.4.63-1.el10_0.2.s390x.rpm SHA-256: a8b06089dc8aa31c65b04e7595a0555c8ddb6691754f71b9cf52d7ed9e172999
httpd-core-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 07b828076492535ecaff4333e4250e064c9131423ce90b19d2de7fdf904fb398
httpd-core-debuginfo-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 281386cf5d210f1f5e04075eb41f461c8185646aa0660b7879e474cc2a83b451
httpd-debuginfo-2.4.63-1.el10_0.2.s390x.rpm SHA-256: ea7ef2694c397745350218a95ee033e6d3a6654810142a8ea162ad32d56c2d3a
httpd-debugsource-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 7bc5eaf5fdcae93734a47423476496f9247164cd763636f8de4018fcab5bb70c
httpd-devel-2.4.63-1.el10_0.2.s390x.rpm SHA-256: da6dcffb3259fd2efc518c3418047aa0dd5a024db6e8f08a35496c1b828e8bc9
httpd-filesystem-2.4.63-1.el10_0.2.noarch.rpm SHA-256: b29081dfb109254c654f0138375a38ee6506a2401f3c86109762de9fb3ec80b1
httpd-manual-2.4.63-1.el10_0.2.noarch.rpm SHA-256: 629c63feae370977e8e3078d68b835534c8ad64febd620e7a1a8946866e49eaa
httpd-tools-2.4.63-1.el10_0.2.s390x.rpm SHA-256: dd18c52aa73c34909d88f4b5d7d74476f53e6aa164e77bee488b6054d7b27039
httpd-tools-debuginfo-2.4.63-1.el10_0.2.s390x.rpm SHA-256: df487b94ae91aab40bf0b9fcfd68364e619409b2e88a0a192d39f4b049262307
mod_ldap-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 77f2958d3a6b6a5d5b728bcb2c24f5bbf58080970ea09662ab241b3972b0835d
mod_ldap-debuginfo-2.4.63-1.el10_0.2.s390x.rpm SHA-256: ffabf0e4de92cf078c04756bcb47ce0e19b58e8da94a4f416b1b49865f19d65c
mod_lua-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 56ec088e78b6614caf9dc003cc965269f14248ddc7a9ecb503064d55f249b664
mod_lua-debuginfo-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 732ef7d2cd9cc2dd9d1ba601f73bdd81eb64f9ec99ae472f2c80c71dd0d1edb7
mod_proxy_html-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 4529df96624b4074d50dbd619439d13c303573b00371b4f8fce7d35d0d1dab71
mod_proxy_html-debuginfo-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 0e692c7482ff120a8854af1937dc23c11847fed3c2e1bb1bee2bd056133efd0d
mod_session-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 1043a792e1cb0a9224d82c7d7f66b36dc45964854169614f96c782e6d4a7344a
mod_session-debuginfo-2.4.63-1.el10_0.2.s390x.rpm SHA-256: b24b7f532030105b3fe2ed282f72e839ab75bf05105ff6f460f4ff0e913399c4
mod_ssl-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 53b5981a696bba733c74b2bd70157e0a4988e3aa1c36913cbccabfca4a5c4388
mod_ssl-debuginfo-2.4.63-1.el10_0.2.s390x.rpm SHA-256: 67af80001eeed75f7f2dd83a3bfc8343dc7e3f2e04fd31ed8e594411011d58aa

Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0

SRPM
httpd-2.4.63-1.el10_0.2.src.rpm SHA-256: ea76128c5ae42621aefd94042aa76149112b4f465c4f5e4c392194bd4fe766ed
ppc64le
httpd-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: c03c620242ce0530c46a82e0226ef4492ced8d1fd2a0b8d51de987a8fc214984
httpd-core-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: c001f534052d00388a200ee2737f1cdd03a90cfedb14947e4ab0f823df0ee047
httpd-core-debuginfo-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: 7f630b51e4a8dc2e14d22d2b388422eaf1a57326236ccf16be86754a0fc799df
httpd-debuginfo-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: c20c3254d9a6b8e300e224f5e527ec61ba572f985391bb7acbdf87b25367f2a4
httpd-debugsource-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: 52cf945741e3edff4f7e11225839c6da83c1cf482877d3f101e309187ae26d20
httpd-devel-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: ed6506533895b37ea4f7bfe2fcebc4b7b03dc5e4bb174799593e1b6e3a5e94ea
httpd-filesystem-2.4.63-1.el10_0.2.noarch.rpm SHA-256: b29081dfb109254c654f0138375a38ee6506a2401f3c86109762de9fb3ec80b1
httpd-manual-2.4.63-1.el10_0.2.noarch.rpm SHA-256: 629c63feae370977e8e3078d68b835534c8ad64febd620e7a1a8946866e49eaa
httpd-tools-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: 58c5ce4996fa342d61c972e60ef75b8b2f826bcd599bb8e5cbb4a84340e0b486
httpd-tools-debuginfo-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: fd16d6c9ba7df82f4d7ad3d2ab22155c373a636e336761c1d135f705e1d4bafc
mod_ldap-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: bc1710b318e36521f94d92da99b79605b79dc2b591617930825575e05d8a1171
mod_ldap-debuginfo-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: f8c8d46b2adba304563c25894375ee081cb09f00190a7c0b1a92edad950aedb0
mod_lua-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: 1b680592e4f2a09c80035c9b9960e573c4c135f9b3f09f9f9dfad8582c5a8a30
mod_lua-debuginfo-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: 90b2af88164c72c63f48727fff93872004fe5e04cf23f094bf3c6507d865d53e
mod_proxy_html-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: c110f0b7f8826b74cf2b58bfde58df8eaeb6e28bb24f8d72b11253ed10371ae7
mod_proxy_html-debuginfo-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: 2302e53cd7b11eb3fbd7ac137dd80ad78e38a9f8640c03be8cfdc7ecdd972455
mod_session-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: 6901d61b6b9fcb89e5fa17d3e2ce88ac97c7add6e01c2034a939e0d95e8404ef
mod_session-debuginfo-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: 49c0bedbc483d5d083e305d2a5aa560e3be7c969e08dbbfb91f8a4eaf7d21f4d
mod_ssl-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: fc3224464d96451dc5c0cd6bc7f10a10fa21ddeada581d41657b0dd5b75245e0
mod_ssl-debuginfo-2.4.63-1.el10_0.2.ppc64le.rpm SHA-256: f687325a3428732ae00e495829c40c23db6b0c712761d83e581bdf347fbae4c9

Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0

SRPM
httpd-2.4.63-1.el10_0.2.src.rpm SHA-256: ea76128c5ae42621aefd94042aa76149112b4f465c4f5e4c392194bd4fe766ed
x86_64
httpd-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: 6f2cef529d1d1730e036203961b3df0fc27b56f7b84e478bb1a5cfd8c843b23c
httpd-core-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: f63b487810d27f5060eba66aa49082f1442b0499045d0c81c093ac0ad5d708a2
httpd-core-debuginfo-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: e45b940ccff3d746cd076a7f85a980a24c5fcfc476b8e9ff0368e28955dc321d
httpd-debuginfo-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: c99ab8dfcd292f5f7d24ea6f7b49cb875d482e20d86e5b45409b7172e51e445f
httpd-debugsource-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: 43222d9288a7a47cf609f6299889c6f81f67f0495fe0c55d48eccf63a53af6c3
httpd-devel-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: 7f752939fc91bd99fd82237fc338e760d2a0e26857871c09c8e0118b25e0581d
httpd-filesystem-2.4.63-1.el10_0.2.noarch.rpm SHA-256: b29081dfb109254c654f0138375a38ee6506a2401f3c86109762de9fb3ec80b1
httpd-manual-2.4.63-1.el10_0.2.noarch.rpm SHA-256: 629c63feae370977e8e3078d68b835534c8ad64febd620e7a1a8946866e49eaa
httpd-tools-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: 06e33641378029be663d4dfcb274d501ccc49eac37313ae903bbbb4802c91c6b
httpd-tools-debuginfo-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: ee8c908abeae19658d183679b9837aa762a5c318bf05f207924a0d52d63749ae
mod_ldap-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: d3c08c4fd4868cf004cf9d0c75c32695499273c98b5d30747e5aff242ca969d4
mod_ldap-debuginfo-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: 9468d117d37c1f4f12ee2de3a6805edbbac9bbcddfad504142f47f2f9b5b8116
mod_lua-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: b609b3ce9cf4e5cb9b933a1bcafe9e442156efe27c3292cf95d618ecc920cf6c
mod_lua-debuginfo-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: 0bb76c0d5c2051a577fe03ad077851a04bdcc093812482fe6cd304b67b291fe4
mod_proxy_html-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: 334a9d1ef12bca3263440662ddf0467fa8f01fdc56d0ac43973350d6857a4564
mod_proxy_html-debuginfo-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: bcc241a000d7c5841c042b7213a309e4e56824eaefb0460d64edf87f1a100d31
mod_session-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: 3e0f76162fac27cc7da6270e1d8ccb49532560b5cf0135664991ac0e8889e3f9
mod_session-debuginfo-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: a06be4c30567d66d53f0e81ddbd3fb692788c2438ba04810e0491d2602c5e7f2
mod_ssl-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: ded1662e2f26763fee3ab515b06e7e6e6107d3b3a533c7a7a7bc897f35a706f4
mod_ssl-debuginfo-2.4.63-1.el10_0.2.x86_64.rpm SHA-256: 3dcd56235b49a106c6b9a6e8509ab6277ee24363bda00e7008891b78e0ed72db

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility