Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
红帽产品勘误 RHSA-2025:16116 - Security Advisory
发布:
2025-09-17
已更新:
2025-09-17

RHSA-2025:16116 - Security Advisory

  • 概述
  • 更新的软件包

概述

Moderate: gnutls security, bug fix, and enhancement update

类型/严重性

Security Advisory: Moderate

Red Hat Insights 补丁分析

识别并修复受此公告影响的系统。

查看受影响的系统

标题

An update for gnutls is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.

Security Fix(es):

  • gnutls: Vulnerability in GnuTLS certtool template parsing (CVE-2025-32990)
  • gnutls: Vulnerability in GnuTLS SCT extension parsing (CVE-2025-32989)
  • gnutls: Vulnerability in GnuTLS otherName SAN export (CVE-2025-32988)
  • gnutls: NULL pointer dereference in _gnutls_figure_common_ciphersuite() (CVE-2025-6395)

Bug Fix(es) and Enhancement(s):

  • gnutls: Vulnerability in GnuTLS certtool template parsing (BZ#2359620)
  • gnutls: Vulnerability in GnuTLS SCT extension parsing (BZ#2359621)
  • gnutls: Vulnerability in GnuTLS otherName SAN export (BZ#2359622)
  • gnutls: NULL pointer dereference in _gnutls_figure_common_ciphersuite() (BZ#2376755)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

受影响的产品

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

修复

  • BZ - 2359620 - CVE-2025-32990 gnutls: Vulnerability in GnuTLS certtool template parsing
  • BZ - 2359621 - CVE-2025-32989 gnutls: Vulnerability in GnuTLS SCT extension parsing
  • BZ - 2359622 - CVE-2025-32988 gnutls: Vulnerability in GnuTLS otherName SAN export
  • BZ - 2376755 - CVE-2025-6395 gnutls: NULL pointer dereference in _gnutls_figure_common_ciphersuite()

CVE

  • CVE-2025-6395
  • CVE-2025-32988
  • CVE-2025-32989
  • CVE-2025-32990

参考

  • https://access.redhat.com/security/updates/classification/#moderate
注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。

Red Hat Enterprise Linux for x86_64 9

SRPM
gnutls-3.8.3-6.el9_6.2.src.rpm SHA-256: 71b730e7b4f0a4973c59723af5794cb2cc4cce146547021e9c7913c3883f8051
x86_64
gnutls-3.8.3-6.el9_6.2.i686.rpm SHA-256: 9795bfb7ade27fa4050dd85b1baccec6c07a3f225c2542e4adf25a7ab3405cad
gnutls-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: 5f34b2963d72ab2698cc5d77b53b5e7c6044c1df805c290f124a5f3c4aeceb21
gnutls-c++-3.8.3-6.el9_6.2.i686.rpm SHA-256: 3ff113e19d4a38b04b93da1e77c93cdd7058fc3c8cf783fab93901ab4d34069c
gnutls-c++-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: a9f5bae16b576006fd5c210aa8c44e1d98ebbe92f32dde36789d52285240bf2a
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: c9aa9277ba90d09d99556a79c6e50383e6ab8b147d5a097170527236a7386975
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: c9aa9277ba90d09d99556a79c6e50383e6ab8b147d5a097170527236a7386975
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: f003815c54aeb77ba3896f8f8601c71bf00178c09f5aa49ff2af4003cdc9e803
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: f003815c54aeb77ba3896f8f8601c71bf00178c09f5aa49ff2af4003cdc9e803
gnutls-dane-3.8.3-6.el9_6.2.i686.rpm SHA-256: 37e173bc34b6a6b0c820a1ce493910028da3274ad7b24ff1e65e97011cba5c50
gnutls-dane-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: cfe0fdb3956389e8590fd3c3d571c4933a2eb052fb860d33825e2206be002e43
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: 427cfb812e4c9668e77f6cfd551f3e293f8b3410684be610be9053031962ad61
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: 427cfb812e4c9668e77f6cfd551f3e293f8b3410684be610be9053031962ad61
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: 4dba021806602e5e4e9307d850117e656c9325dd3013d23b47eb0ec7e9f81721
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: 4dba021806602e5e4e9307d850117e656c9325dd3013d23b47eb0ec7e9f81721
gnutls-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: 90b17ecc9acc88809ad5f19ebaa5a130c837b980423b5074eb7544d6c075cf58
gnutls-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: 90b17ecc9acc88809ad5f19ebaa5a130c837b980423b5074eb7544d6c075cf58
gnutls-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: f553d078579520b5b79c9388debfeb1bcfcc5852e2cd0b3c3f78de966eef7298
gnutls-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: f553d078579520b5b79c9388debfeb1bcfcc5852e2cd0b3c3f78de966eef7298
gnutls-debugsource-3.8.3-6.el9_6.2.i686.rpm SHA-256: 15d1335d408e28e0d69505b29975e801b1e8562bbba8cb07a2c157024ba69999
gnutls-debugsource-3.8.3-6.el9_6.2.i686.rpm SHA-256: 15d1335d408e28e0d69505b29975e801b1e8562bbba8cb07a2c157024ba69999
gnutls-debugsource-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: e0549207040a39e5f3c0877a7ae5900646b3b675e3d1a9e1612d7d6cb3c2c3e9
gnutls-debugsource-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: e0549207040a39e5f3c0877a7ae5900646b3b675e3d1a9e1612d7d6cb3c2c3e9
gnutls-devel-3.8.3-6.el9_6.2.i686.rpm SHA-256: 4b536d68b14512ee4c292f4bc301d0f17d5f20fac2be0d437b66bf0f2abcebd8
gnutls-devel-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: 339b19d88fad9b7e478cb29ac2b2dcae0e00060a4cac35cde4f5b702acd1c493
gnutls-utils-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: 20a828be828803240a326ac70f8c6430970bf2a251b9e730ea30b1971871b973
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: 4a856b1f041a9ee49cd2f86bfb46f87c4a9e8332118ab6a20b42f1124fe94b14
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: 4a856b1f041a9ee49cd2f86bfb46f87c4a9e8332118ab6a20b42f1124fe94b14
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: d259789f8bb18ab26a79555718aa4e5c3c6953408e5f30a578c40f392553de34
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: d259789f8bb18ab26a79555718aa4e5c3c6953408e5f30a578c40f392553de34

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
gnutls-3.8.3-6.el9_6.2.src.rpm SHA-256: 71b730e7b4f0a4973c59723af5794cb2cc4cce146547021e9c7913c3883f8051
x86_64
gnutls-3.8.3-6.el9_6.2.i686.rpm SHA-256: 9795bfb7ade27fa4050dd85b1baccec6c07a3f225c2542e4adf25a7ab3405cad
gnutls-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: 5f34b2963d72ab2698cc5d77b53b5e7c6044c1df805c290f124a5f3c4aeceb21
gnutls-c++-3.8.3-6.el9_6.2.i686.rpm SHA-256: 3ff113e19d4a38b04b93da1e77c93cdd7058fc3c8cf783fab93901ab4d34069c
gnutls-c++-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: a9f5bae16b576006fd5c210aa8c44e1d98ebbe92f32dde36789d52285240bf2a
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: c9aa9277ba90d09d99556a79c6e50383e6ab8b147d5a097170527236a7386975
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: c9aa9277ba90d09d99556a79c6e50383e6ab8b147d5a097170527236a7386975
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: f003815c54aeb77ba3896f8f8601c71bf00178c09f5aa49ff2af4003cdc9e803
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: f003815c54aeb77ba3896f8f8601c71bf00178c09f5aa49ff2af4003cdc9e803
gnutls-dane-3.8.3-6.el9_6.2.i686.rpm SHA-256: 37e173bc34b6a6b0c820a1ce493910028da3274ad7b24ff1e65e97011cba5c50
gnutls-dane-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: cfe0fdb3956389e8590fd3c3d571c4933a2eb052fb860d33825e2206be002e43
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: 427cfb812e4c9668e77f6cfd551f3e293f8b3410684be610be9053031962ad61
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: 427cfb812e4c9668e77f6cfd551f3e293f8b3410684be610be9053031962ad61
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: 4dba021806602e5e4e9307d850117e656c9325dd3013d23b47eb0ec7e9f81721
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: 4dba021806602e5e4e9307d850117e656c9325dd3013d23b47eb0ec7e9f81721
gnutls-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: 90b17ecc9acc88809ad5f19ebaa5a130c837b980423b5074eb7544d6c075cf58
gnutls-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: 90b17ecc9acc88809ad5f19ebaa5a130c837b980423b5074eb7544d6c075cf58
gnutls-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: f553d078579520b5b79c9388debfeb1bcfcc5852e2cd0b3c3f78de966eef7298
gnutls-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: f553d078579520b5b79c9388debfeb1bcfcc5852e2cd0b3c3f78de966eef7298
gnutls-debugsource-3.8.3-6.el9_6.2.i686.rpm SHA-256: 15d1335d408e28e0d69505b29975e801b1e8562bbba8cb07a2c157024ba69999
gnutls-debugsource-3.8.3-6.el9_6.2.i686.rpm SHA-256: 15d1335d408e28e0d69505b29975e801b1e8562bbba8cb07a2c157024ba69999
gnutls-debugsource-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: e0549207040a39e5f3c0877a7ae5900646b3b675e3d1a9e1612d7d6cb3c2c3e9
gnutls-debugsource-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: e0549207040a39e5f3c0877a7ae5900646b3b675e3d1a9e1612d7d6cb3c2c3e9
gnutls-devel-3.8.3-6.el9_6.2.i686.rpm SHA-256: 4b536d68b14512ee4c292f4bc301d0f17d5f20fac2be0d437b66bf0f2abcebd8
gnutls-devel-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: 339b19d88fad9b7e478cb29ac2b2dcae0e00060a4cac35cde4f5b702acd1c493
gnutls-utils-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: 20a828be828803240a326ac70f8c6430970bf2a251b9e730ea30b1971871b973
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: 4a856b1f041a9ee49cd2f86bfb46f87c4a9e8332118ab6a20b42f1124fe94b14
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: 4a856b1f041a9ee49cd2f86bfb46f87c4a9e8332118ab6a20b42f1124fe94b14
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: d259789f8bb18ab26a79555718aa4e5c3c6953408e5f30a578c40f392553de34
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: d259789f8bb18ab26a79555718aa4e5c3c6953408e5f30a578c40f392553de34

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
gnutls-3.8.3-6.el9_6.2.src.rpm SHA-256: 71b730e7b4f0a4973c59723af5794cb2cc4cce146547021e9c7913c3883f8051
x86_64
gnutls-3.8.3-6.el9_6.2.i686.rpm SHA-256: 9795bfb7ade27fa4050dd85b1baccec6c07a3f225c2542e4adf25a7ab3405cad
gnutls-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: 5f34b2963d72ab2698cc5d77b53b5e7c6044c1df805c290f124a5f3c4aeceb21
gnutls-c++-3.8.3-6.el9_6.2.i686.rpm SHA-256: 3ff113e19d4a38b04b93da1e77c93cdd7058fc3c8cf783fab93901ab4d34069c
gnutls-c++-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: a9f5bae16b576006fd5c210aa8c44e1d98ebbe92f32dde36789d52285240bf2a
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: c9aa9277ba90d09d99556a79c6e50383e6ab8b147d5a097170527236a7386975
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: c9aa9277ba90d09d99556a79c6e50383e6ab8b147d5a097170527236a7386975
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: f003815c54aeb77ba3896f8f8601c71bf00178c09f5aa49ff2af4003cdc9e803
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: f003815c54aeb77ba3896f8f8601c71bf00178c09f5aa49ff2af4003cdc9e803
gnutls-dane-3.8.3-6.el9_6.2.i686.rpm SHA-256: 37e173bc34b6a6b0c820a1ce493910028da3274ad7b24ff1e65e97011cba5c50
gnutls-dane-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: cfe0fdb3956389e8590fd3c3d571c4933a2eb052fb860d33825e2206be002e43
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: 427cfb812e4c9668e77f6cfd551f3e293f8b3410684be610be9053031962ad61
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: 427cfb812e4c9668e77f6cfd551f3e293f8b3410684be610be9053031962ad61
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: 4dba021806602e5e4e9307d850117e656c9325dd3013d23b47eb0ec7e9f81721
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: 4dba021806602e5e4e9307d850117e656c9325dd3013d23b47eb0ec7e9f81721
gnutls-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: 90b17ecc9acc88809ad5f19ebaa5a130c837b980423b5074eb7544d6c075cf58
gnutls-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: 90b17ecc9acc88809ad5f19ebaa5a130c837b980423b5074eb7544d6c075cf58
gnutls-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: f553d078579520b5b79c9388debfeb1bcfcc5852e2cd0b3c3f78de966eef7298
gnutls-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: f553d078579520b5b79c9388debfeb1bcfcc5852e2cd0b3c3f78de966eef7298
gnutls-debugsource-3.8.3-6.el9_6.2.i686.rpm SHA-256: 15d1335d408e28e0d69505b29975e801b1e8562bbba8cb07a2c157024ba69999
gnutls-debugsource-3.8.3-6.el9_6.2.i686.rpm SHA-256: 15d1335d408e28e0d69505b29975e801b1e8562bbba8cb07a2c157024ba69999
gnutls-debugsource-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: e0549207040a39e5f3c0877a7ae5900646b3b675e3d1a9e1612d7d6cb3c2c3e9
gnutls-debugsource-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: e0549207040a39e5f3c0877a7ae5900646b3b675e3d1a9e1612d7d6cb3c2c3e9
gnutls-devel-3.8.3-6.el9_6.2.i686.rpm SHA-256: 4b536d68b14512ee4c292f4bc301d0f17d5f20fac2be0d437b66bf0f2abcebd8
gnutls-devel-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: 339b19d88fad9b7e478cb29ac2b2dcae0e00060a4cac35cde4f5b702acd1c493
gnutls-utils-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: 20a828be828803240a326ac70f8c6430970bf2a251b9e730ea30b1971871b973
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: 4a856b1f041a9ee49cd2f86bfb46f87c4a9e8332118ab6a20b42f1124fe94b14
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: 4a856b1f041a9ee49cd2f86bfb46f87c4a9e8332118ab6a20b42f1124fe94b14
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: d259789f8bb18ab26a79555718aa4e5c3c6953408e5f30a578c40f392553de34
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: d259789f8bb18ab26a79555718aa4e5c3c6953408e5f30a578c40f392553de34

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
gnutls-3.8.3-6.el9_6.2.src.rpm SHA-256: 71b730e7b4f0a4973c59723af5794cb2cc4cce146547021e9c7913c3883f8051
s390x
gnutls-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 454c6e61dfce612ac5c34d9e6a4013ea9d464c1f5f450b4460b06c338953b750
gnutls-c++-3.8.3-6.el9_6.2.s390x.rpm SHA-256: c41a88e4c57a4c1e651370c797f17653f927df81e6508804d443eb0b8f3a94c6
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 2093a7ebf73f923f0de4644b2e2fb5fa65f64142b7f86bc23c406eaabf166c0e
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 2093a7ebf73f923f0de4644b2e2fb5fa65f64142b7f86bc23c406eaabf166c0e
gnutls-dane-3.8.3-6.el9_6.2.s390x.rpm SHA-256: b0ec09bd9aaf42ad3ac46b77d2fea5a643d89fd51b92bf913c1d5e3735bf8e71
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 5cb4fe613641709a40d512b6c721775cfdd90cbcdc8527e12ab7e7774077b5eb
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 5cb4fe613641709a40d512b6c721775cfdd90cbcdc8527e12ab7e7774077b5eb
gnutls-debuginfo-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 0d0709ea8431cd9bf1880caeed7f50fb4cca383c3d043ae49f058242474d46a4
gnutls-debuginfo-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 0d0709ea8431cd9bf1880caeed7f50fb4cca383c3d043ae49f058242474d46a4
gnutls-debugsource-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 495ec959df07f201ee7abef17a9b486c8988aa510da977cd36a32cfd210c4bce
gnutls-debugsource-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 495ec959df07f201ee7abef17a9b486c8988aa510da977cd36a32cfd210c4bce
gnutls-devel-3.8.3-6.el9_6.2.s390x.rpm SHA-256: af60279b0a97fe2a999878a7ea43828cf3e8a5e0619c2fba00facbdd35334459
gnutls-utils-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 772cf434307740e1b997d3e533f863f0691c2323eedd9e28b71d7e6e5609cb5b
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 5175876cac10ff9c38c5294e68cca13fc35f7a68c85262d5c2a0770f63220a89
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 5175876cac10ff9c38c5294e68cca13fc35f7a68c85262d5c2a0770f63220a89

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
gnutls-3.8.3-6.el9_6.2.src.rpm SHA-256: 71b730e7b4f0a4973c59723af5794cb2cc4cce146547021e9c7913c3883f8051
s390x
gnutls-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 454c6e61dfce612ac5c34d9e6a4013ea9d464c1f5f450b4460b06c338953b750
gnutls-c++-3.8.3-6.el9_6.2.s390x.rpm SHA-256: c41a88e4c57a4c1e651370c797f17653f927df81e6508804d443eb0b8f3a94c6
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 2093a7ebf73f923f0de4644b2e2fb5fa65f64142b7f86bc23c406eaabf166c0e
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 2093a7ebf73f923f0de4644b2e2fb5fa65f64142b7f86bc23c406eaabf166c0e
gnutls-dane-3.8.3-6.el9_6.2.s390x.rpm SHA-256: b0ec09bd9aaf42ad3ac46b77d2fea5a643d89fd51b92bf913c1d5e3735bf8e71
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 5cb4fe613641709a40d512b6c721775cfdd90cbcdc8527e12ab7e7774077b5eb
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 5cb4fe613641709a40d512b6c721775cfdd90cbcdc8527e12ab7e7774077b5eb
gnutls-debuginfo-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 0d0709ea8431cd9bf1880caeed7f50fb4cca383c3d043ae49f058242474d46a4
gnutls-debuginfo-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 0d0709ea8431cd9bf1880caeed7f50fb4cca383c3d043ae49f058242474d46a4
gnutls-debugsource-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 495ec959df07f201ee7abef17a9b486c8988aa510da977cd36a32cfd210c4bce
gnutls-debugsource-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 495ec959df07f201ee7abef17a9b486c8988aa510da977cd36a32cfd210c4bce
gnutls-devel-3.8.3-6.el9_6.2.s390x.rpm SHA-256: af60279b0a97fe2a999878a7ea43828cf3e8a5e0619c2fba00facbdd35334459
gnutls-utils-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 772cf434307740e1b997d3e533f863f0691c2323eedd9e28b71d7e6e5609cb5b
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 5175876cac10ff9c38c5294e68cca13fc35f7a68c85262d5c2a0770f63220a89
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 5175876cac10ff9c38c5294e68cca13fc35f7a68c85262d5c2a0770f63220a89

Red Hat Enterprise Linux for Power, little endian 9

SRPM
gnutls-3.8.3-6.el9_6.2.src.rpm SHA-256: 71b730e7b4f0a4973c59723af5794cb2cc4cce146547021e9c7913c3883f8051
ppc64le
gnutls-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: b9d5d8df9887c34aa9dca912a82daaee112ad853efe3cace295896d1422dfc09
gnutls-c++-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: c91ce087eeb7ab4f4dfa212a2569d4ac5bca55d70f9706ca6d55081f9ee97f76
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: cb2d923190130e1554729d18d50bc9e92c9e603787dbd22585193ead96614847
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: cb2d923190130e1554729d18d50bc9e92c9e603787dbd22585193ead96614847
gnutls-dane-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: d9f461e8e8fe5c2e0a15a85266279308aa25f666fd7e476678c29e0b2213756f
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: 7e987199eb3c9d6f745f3fbe338eaca0564abe6e93d7cacffe24f82b4e23efe4
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: 7e987199eb3c9d6f745f3fbe338eaca0564abe6e93d7cacffe24f82b4e23efe4
gnutls-debuginfo-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: d168b3322e2fe9ec259b3b9a2e9f124db3e0a1452f1037d55d212b602853ddd9
gnutls-debuginfo-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: d168b3322e2fe9ec259b3b9a2e9f124db3e0a1452f1037d55d212b602853ddd9
gnutls-debugsource-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: 04f244771eb9129ae140c7095034be42ffce7a82d33499af384756a0d5584d44
gnutls-debugsource-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: 04f244771eb9129ae140c7095034be42ffce7a82d33499af384756a0d5584d44
gnutls-devel-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: c205ec2017d2d78b065ffd46b75af2799aef58642ac29ffa05e714fab90afd31
gnutls-utils-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: bdf7563c5ddc19f1ab8f9bfd553d8a913ea7a13996b7e5bb1a90e4272e68cdf7
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: c9e6b1e5510f03f38b1dc2b11cfaaee2ed418727be3f5bdddac03c0dc9e5b17e
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: c9e6b1e5510f03f38b1dc2b11cfaaee2ed418727be3f5bdddac03c0dc9e5b17e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
gnutls-3.8.3-6.el9_6.2.src.rpm SHA-256: 71b730e7b4f0a4973c59723af5794cb2cc4cce146547021e9c7913c3883f8051
ppc64le
gnutls-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: b9d5d8df9887c34aa9dca912a82daaee112ad853efe3cace295896d1422dfc09
gnutls-c++-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: c91ce087eeb7ab4f4dfa212a2569d4ac5bca55d70f9706ca6d55081f9ee97f76
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: cb2d923190130e1554729d18d50bc9e92c9e603787dbd22585193ead96614847
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: cb2d923190130e1554729d18d50bc9e92c9e603787dbd22585193ead96614847
gnutls-dane-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: d9f461e8e8fe5c2e0a15a85266279308aa25f666fd7e476678c29e0b2213756f
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: 7e987199eb3c9d6f745f3fbe338eaca0564abe6e93d7cacffe24f82b4e23efe4
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: 7e987199eb3c9d6f745f3fbe338eaca0564abe6e93d7cacffe24f82b4e23efe4
gnutls-debuginfo-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: d168b3322e2fe9ec259b3b9a2e9f124db3e0a1452f1037d55d212b602853ddd9
gnutls-debuginfo-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: d168b3322e2fe9ec259b3b9a2e9f124db3e0a1452f1037d55d212b602853ddd9
gnutls-debugsource-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: 04f244771eb9129ae140c7095034be42ffce7a82d33499af384756a0d5584d44
gnutls-debugsource-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: 04f244771eb9129ae140c7095034be42ffce7a82d33499af384756a0d5584d44
gnutls-devel-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: c205ec2017d2d78b065ffd46b75af2799aef58642ac29ffa05e714fab90afd31
gnutls-utils-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: bdf7563c5ddc19f1ab8f9bfd553d8a913ea7a13996b7e5bb1a90e4272e68cdf7
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: c9e6b1e5510f03f38b1dc2b11cfaaee2ed418727be3f5bdddac03c0dc9e5b17e
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: c9e6b1e5510f03f38b1dc2b11cfaaee2ed418727be3f5bdddac03c0dc9e5b17e

Red Hat Enterprise Linux for ARM 64 9

SRPM
gnutls-3.8.3-6.el9_6.2.src.rpm SHA-256: 71b730e7b4f0a4973c59723af5794cb2cc4cce146547021e9c7913c3883f8051
aarch64
gnutls-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: 682fcb2e56dc07258afad84a1a4b2b143b7e95d67deb0d8c81ca5c3447227bb7
gnutls-c++-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: 68d7752653eac6d8bb5401778d2f6fe18a068582bb9e1db9c18bec4e49391137
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: 6e81aa34d2c65edb312665e265455bb938417c08767ff10093f47ba34f3e4e3e
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: 6e81aa34d2c65edb312665e265455bb938417c08767ff10093f47ba34f3e4e3e
gnutls-dane-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: a9480cdc29c0520ffcb8c3779f554097bc4645e3784d2745baffc9934d49bcd1
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: 0fb8e879c15b75b24b808d8007096c05a14d23788d9aae15e414691de5d410b4
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: 0fb8e879c15b75b24b808d8007096c05a14d23788d9aae15e414691de5d410b4
gnutls-debuginfo-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: ca4f2c74d90893a7736af6a07d8677218441e1ed0a267d62a9500fc86c022285
gnutls-debuginfo-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: ca4f2c74d90893a7736af6a07d8677218441e1ed0a267d62a9500fc86c022285
gnutls-debugsource-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: 858ba58dac83d2b8e45cf1f09b1a47a1a9001011923bcf19987705b7247424fb
gnutls-debugsource-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: 858ba58dac83d2b8e45cf1f09b1a47a1a9001011923bcf19987705b7247424fb
gnutls-devel-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: 6bebf8cb8958fac9e90a3f822eda2d784626ff1671d7fca771f23033cd8ef3de
gnutls-utils-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: cf9f396e1b5050f3e4f254cc3804b82c3674178c8d0ba1da1cb20dd49e8c0ed9
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: ea554473d1cb17f5a3bb775e5180733c60c27c519be6a62b023bcca9a5de5ec5
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: ea554473d1cb17f5a3bb775e5180733c60c27c519be6a62b023bcca9a5de5ec5

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
gnutls-3.8.3-6.el9_6.2.src.rpm SHA-256: 71b730e7b4f0a4973c59723af5794cb2cc4cce146547021e9c7913c3883f8051
aarch64
gnutls-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: 682fcb2e56dc07258afad84a1a4b2b143b7e95d67deb0d8c81ca5c3447227bb7
gnutls-c++-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: 68d7752653eac6d8bb5401778d2f6fe18a068582bb9e1db9c18bec4e49391137
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: 6e81aa34d2c65edb312665e265455bb938417c08767ff10093f47ba34f3e4e3e
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: 6e81aa34d2c65edb312665e265455bb938417c08767ff10093f47ba34f3e4e3e
gnutls-dane-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: a9480cdc29c0520ffcb8c3779f554097bc4645e3784d2745baffc9934d49bcd1
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: 0fb8e879c15b75b24b808d8007096c05a14d23788d9aae15e414691de5d410b4
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: 0fb8e879c15b75b24b808d8007096c05a14d23788d9aae15e414691de5d410b4
gnutls-debuginfo-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: ca4f2c74d90893a7736af6a07d8677218441e1ed0a267d62a9500fc86c022285
gnutls-debuginfo-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: ca4f2c74d90893a7736af6a07d8677218441e1ed0a267d62a9500fc86c022285
gnutls-debugsource-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: 858ba58dac83d2b8e45cf1f09b1a47a1a9001011923bcf19987705b7247424fb
gnutls-debugsource-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: 858ba58dac83d2b8e45cf1f09b1a47a1a9001011923bcf19987705b7247424fb
gnutls-devel-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: 6bebf8cb8958fac9e90a3f822eda2d784626ff1671d7fca771f23033cd8ef3de
gnutls-utils-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: cf9f396e1b5050f3e4f254cc3804b82c3674178c8d0ba1da1cb20dd49e8c0ed9
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: ea554473d1cb17f5a3bb775e5180733c60c27c519be6a62b023bcca9a5de5ec5
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: ea554473d1cb17f5a3bb775e5180733c60c27c519be6a62b023bcca9a5de5ec5

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
gnutls-3.8.3-6.el9_6.2.src.rpm SHA-256: 71b730e7b4f0a4973c59723af5794cb2cc4cce146547021e9c7913c3883f8051
ppc64le
gnutls-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: b9d5d8df9887c34aa9dca912a82daaee112ad853efe3cace295896d1422dfc09
gnutls-c++-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: c91ce087eeb7ab4f4dfa212a2569d4ac5bca55d70f9706ca6d55081f9ee97f76
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: cb2d923190130e1554729d18d50bc9e92c9e603787dbd22585193ead96614847
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: cb2d923190130e1554729d18d50bc9e92c9e603787dbd22585193ead96614847
gnutls-dane-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: d9f461e8e8fe5c2e0a15a85266279308aa25f666fd7e476678c29e0b2213756f
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: 7e987199eb3c9d6f745f3fbe338eaca0564abe6e93d7cacffe24f82b4e23efe4
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: 7e987199eb3c9d6f745f3fbe338eaca0564abe6e93d7cacffe24f82b4e23efe4
gnutls-debuginfo-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: d168b3322e2fe9ec259b3b9a2e9f124db3e0a1452f1037d55d212b602853ddd9
gnutls-debuginfo-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: d168b3322e2fe9ec259b3b9a2e9f124db3e0a1452f1037d55d212b602853ddd9
gnutls-debugsource-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: 04f244771eb9129ae140c7095034be42ffce7a82d33499af384756a0d5584d44
gnutls-debugsource-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: 04f244771eb9129ae140c7095034be42ffce7a82d33499af384756a0d5584d44
gnutls-devel-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: c205ec2017d2d78b065ffd46b75af2799aef58642ac29ffa05e714fab90afd31
gnutls-utils-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: bdf7563c5ddc19f1ab8f9bfd553d8a913ea7a13996b7e5bb1a90e4272e68cdf7
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: c9e6b1e5510f03f38b1dc2b11cfaaee2ed418727be3f5bdddac03c0dc9e5b17e
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.ppc64le.rpm SHA-256: c9e6b1e5510f03f38b1dc2b11cfaaee2ed418727be3f5bdddac03c0dc9e5b17e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
gnutls-3.8.3-6.el9_6.2.src.rpm SHA-256: 71b730e7b4f0a4973c59723af5794cb2cc4cce146547021e9c7913c3883f8051
x86_64
gnutls-3.8.3-6.el9_6.2.i686.rpm SHA-256: 9795bfb7ade27fa4050dd85b1baccec6c07a3f225c2542e4adf25a7ab3405cad
gnutls-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: 5f34b2963d72ab2698cc5d77b53b5e7c6044c1df805c290f124a5f3c4aeceb21
gnutls-c++-3.8.3-6.el9_6.2.i686.rpm SHA-256: 3ff113e19d4a38b04b93da1e77c93cdd7058fc3c8cf783fab93901ab4d34069c
gnutls-c++-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: a9f5bae16b576006fd5c210aa8c44e1d98ebbe92f32dde36789d52285240bf2a
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: c9aa9277ba90d09d99556a79c6e50383e6ab8b147d5a097170527236a7386975
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: c9aa9277ba90d09d99556a79c6e50383e6ab8b147d5a097170527236a7386975
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: f003815c54aeb77ba3896f8f8601c71bf00178c09f5aa49ff2af4003cdc9e803
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: f003815c54aeb77ba3896f8f8601c71bf00178c09f5aa49ff2af4003cdc9e803
gnutls-dane-3.8.3-6.el9_6.2.i686.rpm SHA-256: 37e173bc34b6a6b0c820a1ce493910028da3274ad7b24ff1e65e97011cba5c50
gnutls-dane-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: cfe0fdb3956389e8590fd3c3d571c4933a2eb052fb860d33825e2206be002e43
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: 427cfb812e4c9668e77f6cfd551f3e293f8b3410684be610be9053031962ad61
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: 427cfb812e4c9668e77f6cfd551f3e293f8b3410684be610be9053031962ad61
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: 4dba021806602e5e4e9307d850117e656c9325dd3013d23b47eb0ec7e9f81721
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: 4dba021806602e5e4e9307d850117e656c9325dd3013d23b47eb0ec7e9f81721
gnutls-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: 90b17ecc9acc88809ad5f19ebaa5a130c837b980423b5074eb7544d6c075cf58
gnutls-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: 90b17ecc9acc88809ad5f19ebaa5a130c837b980423b5074eb7544d6c075cf58
gnutls-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: f553d078579520b5b79c9388debfeb1bcfcc5852e2cd0b3c3f78de966eef7298
gnutls-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: f553d078579520b5b79c9388debfeb1bcfcc5852e2cd0b3c3f78de966eef7298
gnutls-debugsource-3.8.3-6.el9_6.2.i686.rpm SHA-256: 15d1335d408e28e0d69505b29975e801b1e8562bbba8cb07a2c157024ba69999
gnutls-debugsource-3.8.3-6.el9_6.2.i686.rpm SHA-256: 15d1335d408e28e0d69505b29975e801b1e8562bbba8cb07a2c157024ba69999
gnutls-debugsource-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: e0549207040a39e5f3c0877a7ae5900646b3b675e3d1a9e1612d7d6cb3c2c3e9
gnutls-debugsource-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: e0549207040a39e5f3c0877a7ae5900646b3b675e3d1a9e1612d7d6cb3c2c3e9
gnutls-devel-3.8.3-6.el9_6.2.i686.rpm SHA-256: 4b536d68b14512ee4c292f4bc301d0f17d5f20fac2be0d437b66bf0f2abcebd8
gnutls-devel-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: 339b19d88fad9b7e478cb29ac2b2dcae0e00060a4cac35cde4f5b702acd1c493
gnutls-utils-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: 20a828be828803240a326ac70f8c6430970bf2a251b9e730ea30b1971871b973
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: 4a856b1f041a9ee49cd2f86bfb46f87c4a9e8332118ab6a20b42f1124fe94b14
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.i686.rpm SHA-256: 4a856b1f041a9ee49cd2f86bfb46f87c4a9e8332118ab6a20b42f1124fe94b14
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: d259789f8bb18ab26a79555718aa4e5c3c6953408e5f30a578c40f392553de34
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.x86_64.rpm SHA-256: d259789f8bb18ab26a79555718aa4e5c3c6953408e5f30a578c40f392553de34

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
gnutls-3.8.3-6.el9_6.2.src.rpm SHA-256: 71b730e7b4f0a4973c59723af5794cb2cc4cce146547021e9c7913c3883f8051
aarch64
gnutls-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: 682fcb2e56dc07258afad84a1a4b2b143b7e95d67deb0d8c81ca5c3447227bb7
gnutls-c++-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: 68d7752653eac6d8bb5401778d2f6fe18a068582bb9e1db9c18bec4e49391137
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: 6e81aa34d2c65edb312665e265455bb938417c08767ff10093f47ba34f3e4e3e
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: 6e81aa34d2c65edb312665e265455bb938417c08767ff10093f47ba34f3e4e3e
gnutls-dane-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: a9480cdc29c0520ffcb8c3779f554097bc4645e3784d2745baffc9934d49bcd1
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: 0fb8e879c15b75b24b808d8007096c05a14d23788d9aae15e414691de5d410b4
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: 0fb8e879c15b75b24b808d8007096c05a14d23788d9aae15e414691de5d410b4
gnutls-debuginfo-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: ca4f2c74d90893a7736af6a07d8677218441e1ed0a267d62a9500fc86c022285
gnutls-debuginfo-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: ca4f2c74d90893a7736af6a07d8677218441e1ed0a267d62a9500fc86c022285
gnutls-debugsource-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: 858ba58dac83d2b8e45cf1f09b1a47a1a9001011923bcf19987705b7247424fb
gnutls-debugsource-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: 858ba58dac83d2b8e45cf1f09b1a47a1a9001011923bcf19987705b7247424fb
gnutls-devel-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: 6bebf8cb8958fac9e90a3f822eda2d784626ff1671d7fca771f23033cd8ef3de
gnutls-utils-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: cf9f396e1b5050f3e4f254cc3804b82c3674178c8d0ba1da1cb20dd49e8c0ed9
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: ea554473d1cb17f5a3bb775e5180733c60c27c519be6a62b023bcca9a5de5ec5
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.aarch64.rpm SHA-256: ea554473d1cb17f5a3bb775e5180733c60c27c519be6a62b023bcca9a5de5ec5

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
gnutls-3.8.3-6.el9_6.2.src.rpm SHA-256: 71b730e7b4f0a4973c59723af5794cb2cc4cce146547021e9c7913c3883f8051
s390x
gnutls-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 454c6e61dfce612ac5c34d9e6a4013ea9d464c1f5f450b4460b06c338953b750
gnutls-c++-3.8.3-6.el9_6.2.s390x.rpm SHA-256: c41a88e4c57a4c1e651370c797f17653f927df81e6508804d443eb0b8f3a94c6
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 2093a7ebf73f923f0de4644b2e2fb5fa65f64142b7f86bc23c406eaabf166c0e
gnutls-c++-debuginfo-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 2093a7ebf73f923f0de4644b2e2fb5fa65f64142b7f86bc23c406eaabf166c0e
gnutls-dane-3.8.3-6.el9_6.2.s390x.rpm SHA-256: b0ec09bd9aaf42ad3ac46b77d2fea5a643d89fd51b92bf913c1d5e3735bf8e71
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 5cb4fe613641709a40d512b6c721775cfdd90cbcdc8527e12ab7e7774077b5eb
gnutls-dane-debuginfo-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 5cb4fe613641709a40d512b6c721775cfdd90cbcdc8527e12ab7e7774077b5eb
gnutls-debuginfo-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 0d0709ea8431cd9bf1880caeed7f50fb4cca383c3d043ae49f058242474d46a4
gnutls-debuginfo-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 0d0709ea8431cd9bf1880caeed7f50fb4cca383c3d043ae49f058242474d46a4
gnutls-debugsource-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 495ec959df07f201ee7abef17a9b486c8988aa510da977cd36a32cfd210c4bce
gnutls-debugsource-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 495ec959df07f201ee7abef17a9b486c8988aa510da977cd36a32cfd210c4bce
gnutls-devel-3.8.3-6.el9_6.2.s390x.rpm SHA-256: af60279b0a97fe2a999878a7ea43828cf3e8a5e0619c2fba00facbdd35334459
gnutls-utils-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 772cf434307740e1b997d3e533f863f0691c2323eedd9e28b71d7e6e5609cb5b
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 5175876cac10ff9c38c5294e68cca13fc35f7a68c85262d5c2a0770f63220a89
gnutls-utils-debuginfo-3.8.3-6.el9_6.2.s390x.rpm SHA-256: 5175876cac10ff9c38c5294e68cca13fc35f7a68c85262d5c2a0770f63220a89

Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility