Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
红帽产品勘误 RHSA-2025:7076 - Security Advisory
发布:
2025-05-13
已更新:
2025-05-13

RHSA-2025:7076 - Security Advisory

  • 概述
  • 更新的软件包

概述

Moderate: gnutls security update

类型/严重性

Security Advisory: Moderate

Red Hat Insights 补丁分析

识别并修复受此公告影响的系统。

查看受影响的系统

标题

An update for gnutls is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

The gnutls packages provide the GNU Transport Layer Security (GnuTLS) library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.

Security Fix(es):

  • gnutls: GnuTLS Impacted by Inefficient DER Decoding in libtasn1 Leading to Remote DoS (CVE-2024-12243)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9 Release Notes linked from the References section.

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

受影响的产品

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

修复

  • BZ - 2344615 - CVE-2024-12243 gnutls: GnuTLS Impacted by Inefficient DER Decoding in libtasn1 Leading to Remote DoS

CVE

  • CVE-2024-12243

参考

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.6_release_notes/index
注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。

Red Hat Enterprise Linux for x86_64 9

SRPM
gnutls-3.8.3-6.el9.src.rpm SHA-256: ab9b4771150e288f915499690934a04871dbe5a585db4407a2b8ba136c4d0749
x86_64
gnutls-3.8.3-6.el9.i686.rpm SHA-256: 14cdb7419a0c2a300129e96e886f44286272cf8f31733750f338327f94f1602a
gnutls-3.8.3-6.el9.x86_64.rpm SHA-256: d74b380b846a810b9c6a2a73a33728a9cda157f7fe71311331d4408e50f77406
gnutls-c++-3.8.3-6.el9.i686.rpm SHA-256: ea57d7b78608404efff3ad69ef4f37f74fcb98cdbd34c1205d4e5999d7786930
gnutls-c++-3.8.3-6.el9.x86_64.rpm SHA-256: b5d8e8efdde36bd1bac92ce0a8a2f55f2c6bff314060b7f445dd8913a7b1b2c6
gnutls-c++-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: e9b7c603fcc5b9bcb3c1665e3988a1a0fa044bea18e300bafd9027d661b91af2
gnutls-c++-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: e9b7c603fcc5b9bcb3c1665e3988a1a0fa044bea18e300bafd9027d661b91af2
gnutls-c++-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: 6edcc2c84db4d140147cc034c72a8fbb8d100c5207a1033a4c349f3c293cfc6e
gnutls-c++-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: 6edcc2c84db4d140147cc034c72a8fbb8d100c5207a1033a4c349f3c293cfc6e
gnutls-dane-3.8.3-6.el9.i686.rpm SHA-256: dd695bd9d04d138bd06779f44e525b1ce5295812bf737a83c4d684f79562d545
gnutls-dane-3.8.3-6.el9.x86_64.rpm SHA-256: 313eebc173895910227e2fe1fe5a6ec388df9f88b276546a2e6a8f1fe149fbba
gnutls-dane-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: a0da215ffeb9578d2488ff14bc6a9006168b5381d86c88ddde58180b428a7da0
gnutls-dane-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: a0da215ffeb9578d2488ff14bc6a9006168b5381d86c88ddde58180b428a7da0
gnutls-dane-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: 6310c8a8f174263350b031ac763079e8341cbda499ef951483dfb2bd231c191e
gnutls-dane-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: 6310c8a8f174263350b031ac763079e8341cbda499ef951483dfb2bd231c191e
gnutls-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: fbf0caff8e3d34e496d0dc10aaa0c1d4b6a9a03df5a7155521f8b6e71cdc4aab
gnutls-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: fbf0caff8e3d34e496d0dc10aaa0c1d4b6a9a03df5a7155521f8b6e71cdc4aab
gnutls-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: b7e482983327b209d98a6838411c30e70674becf87a7017793fbbc3ae8404de1
gnutls-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: b7e482983327b209d98a6838411c30e70674becf87a7017793fbbc3ae8404de1
gnutls-debugsource-3.8.3-6.el9.i686.rpm SHA-256: 2a5b617a0f4666ea74bdd2f72557e96741eec1731dac987481fc5343ad9a7d46
gnutls-debugsource-3.8.3-6.el9.i686.rpm SHA-256: 2a5b617a0f4666ea74bdd2f72557e96741eec1731dac987481fc5343ad9a7d46
gnutls-debugsource-3.8.3-6.el9.x86_64.rpm SHA-256: d8dabdeb82e0d5458ea818a76a84e58171d8a1bfaea1a38653ad9b548ae7f5a3
gnutls-debugsource-3.8.3-6.el9.x86_64.rpm SHA-256: d8dabdeb82e0d5458ea818a76a84e58171d8a1bfaea1a38653ad9b548ae7f5a3
gnutls-devel-3.8.3-6.el9.i686.rpm SHA-256: 46a946e6bc93e7a1b022c221e713d58e1e5170b2dbfcb4e63fb2485a08af9d59
gnutls-devel-3.8.3-6.el9.x86_64.rpm SHA-256: 33be982a06764233162f1cb903be4530ef3c76c25850f310170386b854b21c56
gnutls-utils-3.8.3-6.el9.x86_64.rpm SHA-256: f023263ed30906562c5c6799da8bd39dc728d4ea665ee9766df52ace8a9e2af6
gnutls-utils-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: d9c6300f8caab65e3409e233d79525c400d2e200df4c9173c7529fce7da7e32f
gnutls-utils-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: d9c6300f8caab65e3409e233d79525c400d2e200df4c9173c7529fce7da7e32f
gnutls-utils-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: 74bc6e5fc3e6ffa3a5d88d5d20559cbd29cc0a038cee31be5fe202ae9225f022
gnutls-utils-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: 74bc6e5fc3e6ffa3a5d88d5d20559cbd29cc0a038cee31be5fe202ae9225f022

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
gnutls-3.8.3-6.el9.src.rpm SHA-256: ab9b4771150e288f915499690934a04871dbe5a585db4407a2b8ba136c4d0749
x86_64
gnutls-3.8.3-6.el9.i686.rpm SHA-256: 14cdb7419a0c2a300129e96e886f44286272cf8f31733750f338327f94f1602a
gnutls-3.8.3-6.el9.x86_64.rpm SHA-256: d74b380b846a810b9c6a2a73a33728a9cda157f7fe71311331d4408e50f77406
gnutls-c++-3.8.3-6.el9.i686.rpm SHA-256: ea57d7b78608404efff3ad69ef4f37f74fcb98cdbd34c1205d4e5999d7786930
gnutls-c++-3.8.3-6.el9.x86_64.rpm SHA-256: b5d8e8efdde36bd1bac92ce0a8a2f55f2c6bff314060b7f445dd8913a7b1b2c6
gnutls-c++-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: e9b7c603fcc5b9bcb3c1665e3988a1a0fa044bea18e300bafd9027d661b91af2
gnutls-c++-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: e9b7c603fcc5b9bcb3c1665e3988a1a0fa044bea18e300bafd9027d661b91af2
gnutls-c++-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: 6edcc2c84db4d140147cc034c72a8fbb8d100c5207a1033a4c349f3c293cfc6e
gnutls-c++-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: 6edcc2c84db4d140147cc034c72a8fbb8d100c5207a1033a4c349f3c293cfc6e
gnutls-dane-3.8.3-6.el9.i686.rpm SHA-256: dd695bd9d04d138bd06779f44e525b1ce5295812bf737a83c4d684f79562d545
gnutls-dane-3.8.3-6.el9.x86_64.rpm SHA-256: 313eebc173895910227e2fe1fe5a6ec388df9f88b276546a2e6a8f1fe149fbba
gnutls-dane-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: a0da215ffeb9578d2488ff14bc6a9006168b5381d86c88ddde58180b428a7da0
gnutls-dane-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: a0da215ffeb9578d2488ff14bc6a9006168b5381d86c88ddde58180b428a7da0
gnutls-dane-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: 6310c8a8f174263350b031ac763079e8341cbda499ef951483dfb2bd231c191e
gnutls-dane-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: 6310c8a8f174263350b031ac763079e8341cbda499ef951483dfb2bd231c191e
gnutls-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: fbf0caff8e3d34e496d0dc10aaa0c1d4b6a9a03df5a7155521f8b6e71cdc4aab
gnutls-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: fbf0caff8e3d34e496d0dc10aaa0c1d4b6a9a03df5a7155521f8b6e71cdc4aab
gnutls-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: b7e482983327b209d98a6838411c30e70674becf87a7017793fbbc3ae8404de1
gnutls-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: b7e482983327b209d98a6838411c30e70674becf87a7017793fbbc3ae8404de1
gnutls-debugsource-3.8.3-6.el9.i686.rpm SHA-256: 2a5b617a0f4666ea74bdd2f72557e96741eec1731dac987481fc5343ad9a7d46
gnutls-debugsource-3.8.3-6.el9.i686.rpm SHA-256: 2a5b617a0f4666ea74bdd2f72557e96741eec1731dac987481fc5343ad9a7d46
gnutls-debugsource-3.8.3-6.el9.x86_64.rpm SHA-256: d8dabdeb82e0d5458ea818a76a84e58171d8a1bfaea1a38653ad9b548ae7f5a3
gnutls-debugsource-3.8.3-6.el9.x86_64.rpm SHA-256: d8dabdeb82e0d5458ea818a76a84e58171d8a1bfaea1a38653ad9b548ae7f5a3
gnutls-devel-3.8.3-6.el9.i686.rpm SHA-256: 46a946e6bc93e7a1b022c221e713d58e1e5170b2dbfcb4e63fb2485a08af9d59
gnutls-devel-3.8.3-6.el9.x86_64.rpm SHA-256: 33be982a06764233162f1cb903be4530ef3c76c25850f310170386b854b21c56
gnutls-utils-3.8.3-6.el9.x86_64.rpm SHA-256: f023263ed30906562c5c6799da8bd39dc728d4ea665ee9766df52ace8a9e2af6
gnutls-utils-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: d9c6300f8caab65e3409e233d79525c400d2e200df4c9173c7529fce7da7e32f
gnutls-utils-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: d9c6300f8caab65e3409e233d79525c400d2e200df4c9173c7529fce7da7e32f
gnutls-utils-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: 74bc6e5fc3e6ffa3a5d88d5d20559cbd29cc0a038cee31be5fe202ae9225f022
gnutls-utils-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: 74bc6e5fc3e6ffa3a5d88d5d20559cbd29cc0a038cee31be5fe202ae9225f022

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
gnutls-3.8.3-6.el9.src.rpm SHA-256: ab9b4771150e288f915499690934a04871dbe5a585db4407a2b8ba136c4d0749
x86_64
gnutls-3.8.3-6.el9.i686.rpm SHA-256: 14cdb7419a0c2a300129e96e886f44286272cf8f31733750f338327f94f1602a
gnutls-3.8.3-6.el9.x86_64.rpm SHA-256: d74b380b846a810b9c6a2a73a33728a9cda157f7fe71311331d4408e50f77406
gnutls-c++-3.8.3-6.el9.i686.rpm SHA-256: ea57d7b78608404efff3ad69ef4f37f74fcb98cdbd34c1205d4e5999d7786930
gnutls-c++-3.8.3-6.el9.x86_64.rpm SHA-256: b5d8e8efdde36bd1bac92ce0a8a2f55f2c6bff314060b7f445dd8913a7b1b2c6
gnutls-c++-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: e9b7c603fcc5b9bcb3c1665e3988a1a0fa044bea18e300bafd9027d661b91af2
gnutls-c++-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: e9b7c603fcc5b9bcb3c1665e3988a1a0fa044bea18e300bafd9027d661b91af2
gnutls-c++-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: 6edcc2c84db4d140147cc034c72a8fbb8d100c5207a1033a4c349f3c293cfc6e
gnutls-c++-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: 6edcc2c84db4d140147cc034c72a8fbb8d100c5207a1033a4c349f3c293cfc6e
gnutls-dane-3.8.3-6.el9.i686.rpm SHA-256: dd695bd9d04d138bd06779f44e525b1ce5295812bf737a83c4d684f79562d545
gnutls-dane-3.8.3-6.el9.x86_64.rpm SHA-256: 313eebc173895910227e2fe1fe5a6ec388df9f88b276546a2e6a8f1fe149fbba
gnutls-dane-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: a0da215ffeb9578d2488ff14bc6a9006168b5381d86c88ddde58180b428a7da0
gnutls-dane-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: a0da215ffeb9578d2488ff14bc6a9006168b5381d86c88ddde58180b428a7da0
gnutls-dane-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: 6310c8a8f174263350b031ac763079e8341cbda499ef951483dfb2bd231c191e
gnutls-dane-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: 6310c8a8f174263350b031ac763079e8341cbda499ef951483dfb2bd231c191e
gnutls-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: fbf0caff8e3d34e496d0dc10aaa0c1d4b6a9a03df5a7155521f8b6e71cdc4aab
gnutls-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: fbf0caff8e3d34e496d0dc10aaa0c1d4b6a9a03df5a7155521f8b6e71cdc4aab
gnutls-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: b7e482983327b209d98a6838411c30e70674becf87a7017793fbbc3ae8404de1
gnutls-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: b7e482983327b209d98a6838411c30e70674becf87a7017793fbbc3ae8404de1
gnutls-debugsource-3.8.3-6.el9.i686.rpm SHA-256: 2a5b617a0f4666ea74bdd2f72557e96741eec1731dac987481fc5343ad9a7d46
gnutls-debugsource-3.8.3-6.el9.i686.rpm SHA-256: 2a5b617a0f4666ea74bdd2f72557e96741eec1731dac987481fc5343ad9a7d46
gnutls-debugsource-3.8.3-6.el9.x86_64.rpm SHA-256: d8dabdeb82e0d5458ea818a76a84e58171d8a1bfaea1a38653ad9b548ae7f5a3
gnutls-debugsource-3.8.3-6.el9.x86_64.rpm SHA-256: d8dabdeb82e0d5458ea818a76a84e58171d8a1bfaea1a38653ad9b548ae7f5a3
gnutls-devel-3.8.3-6.el9.i686.rpm SHA-256: 46a946e6bc93e7a1b022c221e713d58e1e5170b2dbfcb4e63fb2485a08af9d59
gnutls-devel-3.8.3-6.el9.x86_64.rpm SHA-256: 33be982a06764233162f1cb903be4530ef3c76c25850f310170386b854b21c56
gnutls-utils-3.8.3-6.el9.x86_64.rpm SHA-256: f023263ed30906562c5c6799da8bd39dc728d4ea665ee9766df52ace8a9e2af6
gnutls-utils-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: d9c6300f8caab65e3409e233d79525c400d2e200df4c9173c7529fce7da7e32f
gnutls-utils-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: d9c6300f8caab65e3409e233d79525c400d2e200df4c9173c7529fce7da7e32f
gnutls-utils-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: 74bc6e5fc3e6ffa3a5d88d5d20559cbd29cc0a038cee31be5fe202ae9225f022
gnutls-utils-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: 74bc6e5fc3e6ffa3a5d88d5d20559cbd29cc0a038cee31be5fe202ae9225f022

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
gnutls-3.8.3-6.el9.src.rpm SHA-256: ab9b4771150e288f915499690934a04871dbe5a585db4407a2b8ba136c4d0749
s390x
gnutls-3.8.3-6.el9.s390x.rpm SHA-256: 7111c4baecdbef53fdb7fddb6326e4fe83cdbf0bb90f768a0029c1828ffecdb9
gnutls-c++-3.8.3-6.el9.s390x.rpm SHA-256: 03ae563b0a95074b7bb13317f96b82073423b10540ba75b69bdb72a17a6ebdf9
gnutls-c++-debuginfo-3.8.3-6.el9.s390x.rpm SHA-256: 1a023f02ea54d96c1894d41f9338757fb115d83f9adb1daf2ad7fa282e8de1e7
gnutls-c++-debuginfo-3.8.3-6.el9.s390x.rpm SHA-256: 1a023f02ea54d96c1894d41f9338757fb115d83f9adb1daf2ad7fa282e8de1e7
gnutls-dane-3.8.3-6.el9.s390x.rpm SHA-256: b4ff6d59d2e36d06c5778e56dcf807377641e383ea7f7b5b3c9022acc1a2eab3
gnutls-dane-debuginfo-3.8.3-6.el9.s390x.rpm SHA-256: 51a10f59c81e1b81f8f4e7c5d364b3e18550e08d1b1b100434c865e262698f71
gnutls-dane-debuginfo-3.8.3-6.el9.s390x.rpm SHA-256: 51a10f59c81e1b81f8f4e7c5d364b3e18550e08d1b1b100434c865e262698f71
gnutls-debuginfo-3.8.3-6.el9.s390x.rpm SHA-256: 882814cc73cd93f7ca8c4946cd0e6a457eb00cb12545c0f546706885dc0ed49a
gnutls-debuginfo-3.8.3-6.el9.s390x.rpm SHA-256: 882814cc73cd93f7ca8c4946cd0e6a457eb00cb12545c0f546706885dc0ed49a
gnutls-debugsource-3.8.3-6.el9.s390x.rpm SHA-256: 9e891c1a1bd9f108eee8cce69bfefc93cc3e412466d0315de223f5e49b082e1b
gnutls-debugsource-3.8.3-6.el9.s390x.rpm SHA-256: 9e891c1a1bd9f108eee8cce69bfefc93cc3e412466d0315de223f5e49b082e1b
gnutls-devel-3.8.3-6.el9.s390x.rpm SHA-256: 3cb6a39b34c83c9ed7ec4b8ca837bc76ffc5000084033af3b6fa5d524fb9dbed
gnutls-utils-3.8.3-6.el9.s390x.rpm SHA-256: 1758ca0dbed65422f2dc36a9b1d60c71c8701aea6868107a0a50b2bca7a016bf
gnutls-utils-debuginfo-3.8.3-6.el9.s390x.rpm SHA-256: a7a739a2d4e340b1938a2fd983eb6714793af85724cb85e44ad583b535785761
gnutls-utils-debuginfo-3.8.3-6.el9.s390x.rpm SHA-256: a7a739a2d4e340b1938a2fd983eb6714793af85724cb85e44ad583b535785761

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
gnutls-3.8.3-6.el9.src.rpm SHA-256: ab9b4771150e288f915499690934a04871dbe5a585db4407a2b8ba136c4d0749
s390x
gnutls-3.8.3-6.el9.s390x.rpm SHA-256: 7111c4baecdbef53fdb7fddb6326e4fe83cdbf0bb90f768a0029c1828ffecdb9
gnutls-c++-3.8.3-6.el9.s390x.rpm SHA-256: 03ae563b0a95074b7bb13317f96b82073423b10540ba75b69bdb72a17a6ebdf9
gnutls-c++-debuginfo-3.8.3-6.el9.s390x.rpm SHA-256: 1a023f02ea54d96c1894d41f9338757fb115d83f9adb1daf2ad7fa282e8de1e7
gnutls-c++-debuginfo-3.8.3-6.el9.s390x.rpm SHA-256: 1a023f02ea54d96c1894d41f9338757fb115d83f9adb1daf2ad7fa282e8de1e7
gnutls-dane-3.8.3-6.el9.s390x.rpm SHA-256: b4ff6d59d2e36d06c5778e56dcf807377641e383ea7f7b5b3c9022acc1a2eab3
gnutls-dane-debuginfo-3.8.3-6.el9.s390x.rpm SHA-256: 51a10f59c81e1b81f8f4e7c5d364b3e18550e08d1b1b100434c865e262698f71
gnutls-dane-debuginfo-3.8.3-6.el9.s390x.rpm SHA-256: 51a10f59c81e1b81f8f4e7c5d364b3e18550e08d1b1b100434c865e262698f71
gnutls-debuginfo-3.8.3-6.el9.s390x.rpm SHA-256: 882814cc73cd93f7ca8c4946cd0e6a457eb00cb12545c0f546706885dc0ed49a
gnutls-debuginfo-3.8.3-6.el9.s390x.rpm SHA-256: 882814cc73cd93f7ca8c4946cd0e6a457eb00cb12545c0f546706885dc0ed49a
gnutls-debugsource-3.8.3-6.el9.s390x.rpm SHA-256: 9e891c1a1bd9f108eee8cce69bfefc93cc3e412466d0315de223f5e49b082e1b
gnutls-debugsource-3.8.3-6.el9.s390x.rpm SHA-256: 9e891c1a1bd9f108eee8cce69bfefc93cc3e412466d0315de223f5e49b082e1b
gnutls-devel-3.8.3-6.el9.s390x.rpm SHA-256: 3cb6a39b34c83c9ed7ec4b8ca837bc76ffc5000084033af3b6fa5d524fb9dbed
gnutls-utils-3.8.3-6.el9.s390x.rpm SHA-256: 1758ca0dbed65422f2dc36a9b1d60c71c8701aea6868107a0a50b2bca7a016bf
gnutls-utils-debuginfo-3.8.3-6.el9.s390x.rpm SHA-256: a7a739a2d4e340b1938a2fd983eb6714793af85724cb85e44ad583b535785761
gnutls-utils-debuginfo-3.8.3-6.el9.s390x.rpm SHA-256: a7a739a2d4e340b1938a2fd983eb6714793af85724cb85e44ad583b535785761

Red Hat Enterprise Linux for Power, little endian 9

SRPM
gnutls-3.8.3-6.el9.src.rpm SHA-256: ab9b4771150e288f915499690934a04871dbe5a585db4407a2b8ba136c4d0749
ppc64le
gnutls-3.8.3-6.el9.ppc64le.rpm SHA-256: 3c9fb96f3aa385be621dd9d2425f4025d3a3fafddb4e3f649a585f81417966d9
gnutls-c++-3.8.3-6.el9.ppc64le.rpm SHA-256: c2071e2df181ee2ebdf3ed01327ad801375c77fce5a0a0daf7806229221fba7c
gnutls-c++-debuginfo-3.8.3-6.el9.ppc64le.rpm SHA-256: 40bd2e1bb7980791a5e1e17cfefffcb612fe7f05973b651d2a49f9cac325faf7
gnutls-c++-debuginfo-3.8.3-6.el9.ppc64le.rpm SHA-256: 40bd2e1bb7980791a5e1e17cfefffcb612fe7f05973b651d2a49f9cac325faf7
gnutls-dane-3.8.3-6.el9.ppc64le.rpm SHA-256: dc32ab85879eebf83958b2d63e5a15af4d13116c351c405891e3364f343f001a
gnutls-dane-debuginfo-3.8.3-6.el9.ppc64le.rpm SHA-256: ce665d18c0fd3bc128e76894fd06546c2a3e3e9d5569a5ddbd00a9e59607de05
gnutls-dane-debuginfo-3.8.3-6.el9.ppc64le.rpm SHA-256: ce665d18c0fd3bc128e76894fd06546c2a3e3e9d5569a5ddbd00a9e59607de05
gnutls-debuginfo-3.8.3-6.el9.ppc64le.rpm SHA-256: 12805a68472bc423743e252343b29b8f2de5c5db3c16d03f2f9b04d40a90a359
gnutls-debuginfo-3.8.3-6.el9.ppc64le.rpm SHA-256: 12805a68472bc423743e252343b29b8f2de5c5db3c16d03f2f9b04d40a90a359
gnutls-debugsource-3.8.3-6.el9.ppc64le.rpm SHA-256: edde7c1700a27b687927fed34d63993fb96edf62c597a5e691b1cf15adf52be9
gnutls-debugsource-3.8.3-6.el9.ppc64le.rpm SHA-256: edde7c1700a27b687927fed34d63993fb96edf62c597a5e691b1cf15adf52be9
gnutls-devel-3.8.3-6.el9.ppc64le.rpm SHA-256: a897ddae051898dbb0675458180d6431c377eef3b850dfc2b5935ac92fe3f5bc
gnutls-utils-3.8.3-6.el9.ppc64le.rpm SHA-256: 585e33da40f03bda317a38890c6c4a6ade6347b3f28821287f066b2dcae027d2
gnutls-utils-debuginfo-3.8.3-6.el9.ppc64le.rpm SHA-256: c97d0d38268a12616d013e17b9201a8a1c4fee78085c2d39825f3a8fa7552d8b
gnutls-utils-debuginfo-3.8.3-6.el9.ppc64le.rpm SHA-256: c97d0d38268a12616d013e17b9201a8a1c4fee78085c2d39825f3a8fa7552d8b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
gnutls-3.8.3-6.el9.src.rpm SHA-256: ab9b4771150e288f915499690934a04871dbe5a585db4407a2b8ba136c4d0749
ppc64le
gnutls-3.8.3-6.el9.ppc64le.rpm SHA-256: 3c9fb96f3aa385be621dd9d2425f4025d3a3fafddb4e3f649a585f81417966d9
gnutls-c++-3.8.3-6.el9.ppc64le.rpm SHA-256: c2071e2df181ee2ebdf3ed01327ad801375c77fce5a0a0daf7806229221fba7c
gnutls-c++-debuginfo-3.8.3-6.el9.ppc64le.rpm SHA-256: 40bd2e1bb7980791a5e1e17cfefffcb612fe7f05973b651d2a49f9cac325faf7
gnutls-c++-debuginfo-3.8.3-6.el9.ppc64le.rpm SHA-256: 40bd2e1bb7980791a5e1e17cfefffcb612fe7f05973b651d2a49f9cac325faf7
gnutls-dane-3.8.3-6.el9.ppc64le.rpm SHA-256: dc32ab85879eebf83958b2d63e5a15af4d13116c351c405891e3364f343f001a
gnutls-dane-debuginfo-3.8.3-6.el9.ppc64le.rpm SHA-256: ce665d18c0fd3bc128e76894fd06546c2a3e3e9d5569a5ddbd00a9e59607de05
gnutls-dane-debuginfo-3.8.3-6.el9.ppc64le.rpm SHA-256: ce665d18c0fd3bc128e76894fd06546c2a3e3e9d5569a5ddbd00a9e59607de05
gnutls-debuginfo-3.8.3-6.el9.ppc64le.rpm SHA-256: 12805a68472bc423743e252343b29b8f2de5c5db3c16d03f2f9b04d40a90a359
gnutls-debuginfo-3.8.3-6.el9.ppc64le.rpm SHA-256: 12805a68472bc423743e252343b29b8f2de5c5db3c16d03f2f9b04d40a90a359
gnutls-debugsource-3.8.3-6.el9.ppc64le.rpm SHA-256: edde7c1700a27b687927fed34d63993fb96edf62c597a5e691b1cf15adf52be9
gnutls-debugsource-3.8.3-6.el9.ppc64le.rpm SHA-256: edde7c1700a27b687927fed34d63993fb96edf62c597a5e691b1cf15adf52be9
gnutls-devel-3.8.3-6.el9.ppc64le.rpm SHA-256: a897ddae051898dbb0675458180d6431c377eef3b850dfc2b5935ac92fe3f5bc
gnutls-utils-3.8.3-6.el9.ppc64le.rpm SHA-256: 585e33da40f03bda317a38890c6c4a6ade6347b3f28821287f066b2dcae027d2
gnutls-utils-debuginfo-3.8.3-6.el9.ppc64le.rpm SHA-256: c97d0d38268a12616d013e17b9201a8a1c4fee78085c2d39825f3a8fa7552d8b
gnutls-utils-debuginfo-3.8.3-6.el9.ppc64le.rpm SHA-256: c97d0d38268a12616d013e17b9201a8a1c4fee78085c2d39825f3a8fa7552d8b

Red Hat Enterprise Linux for ARM 64 9

SRPM
gnutls-3.8.3-6.el9.src.rpm SHA-256: ab9b4771150e288f915499690934a04871dbe5a585db4407a2b8ba136c4d0749
aarch64
gnutls-3.8.3-6.el9.aarch64.rpm SHA-256: 8be8b529a0ce207f9c65b0b82518d5a09311ff22b3896f985c1cceea9e00df3c
gnutls-c++-3.8.3-6.el9.aarch64.rpm SHA-256: 77ce20802467930c5b7aeab757927a33d8d146197c832bf5a90b26f8d992598a
gnutls-c++-debuginfo-3.8.3-6.el9.aarch64.rpm SHA-256: 02d031bc911f56ae8efbdf727151cce74bec66da239c099f387f572f3ea0026c
gnutls-c++-debuginfo-3.8.3-6.el9.aarch64.rpm SHA-256: 02d031bc911f56ae8efbdf727151cce74bec66da239c099f387f572f3ea0026c
gnutls-dane-3.8.3-6.el9.aarch64.rpm SHA-256: 8d620b9bdcc72d7f76e591089e7645ef0462bfcb47478ada24c15bf8ae2269f2
gnutls-dane-debuginfo-3.8.3-6.el9.aarch64.rpm SHA-256: 57eecb5b8b178d5bc9e8c6f03e4e0bab4e43fde6604c082c870696b768009ff0
gnutls-dane-debuginfo-3.8.3-6.el9.aarch64.rpm SHA-256: 57eecb5b8b178d5bc9e8c6f03e4e0bab4e43fde6604c082c870696b768009ff0
gnutls-debuginfo-3.8.3-6.el9.aarch64.rpm SHA-256: 19636f9794d31e6d90092bbb1a028590de143abe6cdefa4bbe12727f79e0b504
gnutls-debuginfo-3.8.3-6.el9.aarch64.rpm SHA-256: 19636f9794d31e6d90092bbb1a028590de143abe6cdefa4bbe12727f79e0b504
gnutls-debugsource-3.8.3-6.el9.aarch64.rpm SHA-256: c18211b879ec81910540080048965bea97221485e091d299fe9c7cd6693c3c17
gnutls-debugsource-3.8.3-6.el9.aarch64.rpm SHA-256: c18211b879ec81910540080048965bea97221485e091d299fe9c7cd6693c3c17
gnutls-devel-3.8.3-6.el9.aarch64.rpm SHA-256: 55d0a6effd13cbdb036e285ed3a8772a6071164af5fdb95271fa1c94e90a07f7
gnutls-utils-3.8.3-6.el9.aarch64.rpm SHA-256: 3739a373c3a0e5fdb0d8ea261a3e931f11862284b38d11eb1c7efe268d765b0c
gnutls-utils-debuginfo-3.8.3-6.el9.aarch64.rpm SHA-256: 8d1cd079f23a25f816b2c149ee69f5b8ad62bade284ef96dd62ad8b4632fc988
gnutls-utils-debuginfo-3.8.3-6.el9.aarch64.rpm SHA-256: 8d1cd079f23a25f816b2c149ee69f5b8ad62bade284ef96dd62ad8b4632fc988

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
gnutls-3.8.3-6.el9.src.rpm SHA-256: ab9b4771150e288f915499690934a04871dbe5a585db4407a2b8ba136c4d0749
aarch64
gnutls-3.8.3-6.el9.aarch64.rpm SHA-256: 8be8b529a0ce207f9c65b0b82518d5a09311ff22b3896f985c1cceea9e00df3c
gnutls-c++-3.8.3-6.el9.aarch64.rpm SHA-256: 77ce20802467930c5b7aeab757927a33d8d146197c832bf5a90b26f8d992598a
gnutls-c++-debuginfo-3.8.3-6.el9.aarch64.rpm SHA-256: 02d031bc911f56ae8efbdf727151cce74bec66da239c099f387f572f3ea0026c
gnutls-c++-debuginfo-3.8.3-6.el9.aarch64.rpm SHA-256: 02d031bc911f56ae8efbdf727151cce74bec66da239c099f387f572f3ea0026c
gnutls-dane-3.8.3-6.el9.aarch64.rpm SHA-256: 8d620b9bdcc72d7f76e591089e7645ef0462bfcb47478ada24c15bf8ae2269f2
gnutls-dane-debuginfo-3.8.3-6.el9.aarch64.rpm SHA-256: 57eecb5b8b178d5bc9e8c6f03e4e0bab4e43fde6604c082c870696b768009ff0
gnutls-dane-debuginfo-3.8.3-6.el9.aarch64.rpm SHA-256: 57eecb5b8b178d5bc9e8c6f03e4e0bab4e43fde6604c082c870696b768009ff0
gnutls-debuginfo-3.8.3-6.el9.aarch64.rpm SHA-256: 19636f9794d31e6d90092bbb1a028590de143abe6cdefa4bbe12727f79e0b504
gnutls-debuginfo-3.8.3-6.el9.aarch64.rpm SHA-256: 19636f9794d31e6d90092bbb1a028590de143abe6cdefa4bbe12727f79e0b504
gnutls-debugsource-3.8.3-6.el9.aarch64.rpm SHA-256: c18211b879ec81910540080048965bea97221485e091d299fe9c7cd6693c3c17
gnutls-debugsource-3.8.3-6.el9.aarch64.rpm SHA-256: c18211b879ec81910540080048965bea97221485e091d299fe9c7cd6693c3c17
gnutls-devel-3.8.3-6.el9.aarch64.rpm SHA-256: 55d0a6effd13cbdb036e285ed3a8772a6071164af5fdb95271fa1c94e90a07f7
gnutls-utils-3.8.3-6.el9.aarch64.rpm SHA-256: 3739a373c3a0e5fdb0d8ea261a3e931f11862284b38d11eb1c7efe268d765b0c
gnutls-utils-debuginfo-3.8.3-6.el9.aarch64.rpm SHA-256: 8d1cd079f23a25f816b2c149ee69f5b8ad62bade284ef96dd62ad8b4632fc988
gnutls-utils-debuginfo-3.8.3-6.el9.aarch64.rpm SHA-256: 8d1cd079f23a25f816b2c149ee69f5b8ad62bade284ef96dd62ad8b4632fc988

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
gnutls-3.8.3-6.el9.src.rpm SHA-256: ab9b4771150e288f915499690934a04871dbe5a585db4407a2b8ba136c4d0749
ppc64le
gnutls-3.8.3-6.el9.ppc64le.rpm SHA-256: 3c9fb96f3aa385be621dd9d2425f4025d3a3fafddb4e3f649a585f81417966d9
gnutls-c++-3.8.3-6.el9.ppc64le.rpm SHA-256: c2071e2df181ee2ebdf3ed01327ad801375c77fce5a0a0daf7806229221fba7c
gnutls-c++-debuginfo-3.8.3-6.el9.ppc64le.rpm SHA-256: 40bd2e1bb7980791a5e1e17cfefffcb612fe7f05973b651d2a49f9cac325faf7
gnutls-c++-debuginfo-3.8.3-6.el9.ppc64le.rpm SHA-256: 40bd2e1bb7980791a5e1e17cfefffcb612fe7f05973b651d2a49f9cac325faf7
gnutls-dane-3.8.3-6.el9.ppc64le.rpm SHA-256: dc32ab85879eebf83958b2d63e5a15af4d13116c351c405891e3364f343f001a
gnutls-dane-debuginfo-3.8.3-6.el9.ppc64le.rpm SHA-256: ce665d18c0fd3bc128e76894fd06546c2a3e3e9d5569a5ddbd00a9e59607de05
gnutls-dane-debuginfo-3.8.3-6.el9.ppc64le.rpm SHA-256: ce665d18c0fd3bc128e76894fd06546c2a3e3e9d5569a5ddbd00a9e59607de05
gnutls-debuginfo-3.8.3-6.el9.ppc64le.rpm SHA-256: 12805a68472bc423743e252343b29b8f2de5c5db3c16d03f2f9b04d40a90a359
gnutls-debuginfo-3.8.3-6.el9.ppc64le.rpm SHA-256: 12805a68472bc423743e252343b29b8f2de5c5db3c16d03f2f9b04d40a90a359
gnutls-debugsource-3.8.3-6.el9.ppc64le.rpm SHA-256: edde7c1700a27b687927fed34d63993fb96edf62c597a5e691b1cf15adf52be9
gnutls-debugsource-3.8.3-6.el9.ppc64le.rpm SHA-256: edde7c1700a27b687927fed34d63993fb96edf62c597a5e691b1cf15adf52be9
gnutls-devel-3.8.3-6.el9.ppc64le.rpm SHA-256: a897ddae051898dbb0675458180d6431c377eef3b850dfc2b5935ac92fe3f5bc
gnutls-utils-3.8.3-6.el9.ppc64le.rpm SHA-256: 585e33da40f03bda317a38890c6c4a6ade6347b3f28821287f066b2dcae027d2
gnutls-utils-debuginfo-3.8.3-6.el9.ppc64le.rpm SHA-256: c97d0d38268a12616d013e17b9201a8a1c4fee78085c2d39825f3a8fa7552d8b
gnutls-utils-debuginfo-3.8.3-6.el9.ppc64le.rpm SHA-256: c97d0d38268a12616d013e17b9201a8a1c4fee78085c2d39825f3a8fa7552d8b

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
gnutls-3.8.3-6.el9.src.rpm SHA-256: ab9b4771150e288f915499690934a04871dbe5a585db4407a2b8ba136c4d0749
x86_64
gnutls-3.8.3-6.el9.i686.rpm SHA-256: 14cdb7419a0c2a300129e96e886f44286272cf8f31733750f338327f94f1602a
gnutls-3.8.3-6.el9.x86_64.rpm SHA-256: d74b380b846a810b9c6a2a73a33728a9cda157f7fe71311331d4408e50f77406
gnutls-c++-3.8.3-6.el9.i686.rpm SHA-256: ea57d7b78608404efff3ad69ef4f37f74fcb98cdbd34c1205d4e5999d7786930
gnutls-c++-3.8.3-6.el9.x86_64.rpm SHA-256: b5d8e8efdde36bd1bac92ce0a8a2f55f2c6bff314060b7f445dd8913a7b1b2c6
gnutls-c++-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: e9b7c603fcc5b9bcb3c1665e3988a1a0fa044bea18e300bafd9027d661b91af2
gnutls-c++-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: e9b7c603fcc5b9bcb3c1665e3988a1a0fa044bea18e300bafd9027d661b91af2
gnutls-c++-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: 6edcc2c84db4d140147cc034c72a8fbb8d100c5207a1033a4c349f3c293cfc6e
gnutls-c++-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: 6edcc2c84db4d140147cc034c72a8fbb8d100c5207a1033a4c349f3c293cfc6e
gnutls-dane-3.8.3-6.el9.i686.rpm SHA-256: dd695bd9d04d138bd06779f44e525b1ce5295812bf737a83c4d684f79562d545
gnutls-dane-3.8.3-6.el9.x86_64.rpm SHA-256: 313eebc173895910227e2fe1fe5a6ec388df9f88b276546a2e6a8f1fe149fbba
gnutls-dane-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: a0da215ffeb9578d2488ff14bc6a9006168b5381d86c88ddde58180b428a7da0
gnutls-dane-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: a0da215ffeb9578d2488ff14bc6a9006168b5381d86c88ddde58180b428a7da0
gnutls-dane-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: 6310c8a8f174263350b031ac763079e8341cbda499ef951483dfb2bd231c191e
gnutls-dane-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: 6310c8a8f174263350b031ac763079e8341cbda499ef951483dfb2bd231c191e
gnutls-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: fbf0caff8e3d34e496d0dc10aaa0c1d4b6a9a03df5a7155521f8b6e71cdc4aab
gnutls-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: fbf0caff8e3d34e496d0dc10aaa0c1d4b6a9a03df5a7155521f8b6e71cdc4aab
gnutls-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: b7e482983327b209d98a6838411c30e70674becf87a7017793fbbc3ae8404de1
gnutls-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: b7e482983327b209d98a6838411c30e70674becf87a7017793fbbc3ae8404de1
gnutls-debugsource-3.8.3-6.el9.i686.rpm SHA-256: 2a5b617a0f4666ea74bdd2f72557e96741eec1731dac987481fc5343ad9a7d46
gnutls-debugsource-3.8.3-6.el9.i686.rpm SHA-256: 2a5b617a0f4666ea74bdd2f72557e96741eec1731dac987481fc5343ad9a7d46
gnutls-debugsource-3.8.3-6.el9.x86_64.rpm SHA-256: d8dabdeb82e0d5458ea818a76a84e58171d8a1bfaea1a38653ad9b548ae7f5a3
gnutls-debugsource-3.8.3-6.el9.x86_64.rpm SHA-256: d8dabdeb82e0d5458ea818a76a84e58171d8a1bfaea1a38653ad9b548ae7f5a3
gnutls-devel-3.8.3-6.el9.i686.rpm SHA-256: 46a946e6bc93e7a1b022c221e713d58e1e5170b2dbfcb4e63fb2485a08af9d59
gnutls-devel-3.8.3-6.el9.x86_64.rpm SHA-256: 33be982a06764233162f1cb903be4530ef3c76c25850f310170386b854b21c56
gnutls-utils-3.8.3-6.el9.x86_64.rpm SHA-256: f023263ed30906562c5c6799da8bd39dc728d4ea665ee9766df52ace8a9e2af6
gnutls-utils-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: d9c6300f8caab65e3409e233d79525c400d2e200df4c9173c7529fce7da7e32f
gnutls-utils-debuginfo-3.8.3-6.el9.i686.rpm SHA-256: d9c6300f8caab65e3409e233d79525c400d2e200df4c9173c7529fce7da7e32f
gnutls-utils-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: 74bc6e5fc3e6ffa3a5d88d5d20559cbd29cc0a038cee31be5fe202ae9225f022
gnutls-utils-debuginfo-3.8.3-6.el9.x86_64.rpm SHA-256: 74bc6e5fc3e6ffa3a5d88d5d20559cbd29cc0a038cee31be5fe202ae9225f022

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
gnutls-3.8.3-6.el9.src.rpm SHA-256: ab9b4771150e288f915499690934a04871dbe5a585db4407a2b8ba136c4d0749
aarch64
gnutls-3.8.3-6.el9.aarch64.rpm SHA-256: 8be8b529a0ce207f9c65b0b82518d5a09311ff22b3896f985c1cceea9e00df3c
gnutls-c++-3.8.3-6.el9.aarch64.rpm SHA-256: 77ce20802467930c5b7aeab757927a33d8d146197c832bf5a90b26f8d992598a
gnutls-c++-debuginfo-3.8.3-6.el9.aarch64.rpm SHA-256: 02d031bc911f56ae8efbdf727151cce74bec66da239c099f387f572f3ea0026c
gnutls-c++-debuginfo-3.8.3-6.el9.aarch64.rpm SHA-256: 02d031bc911f56ae8efbdf727151cce74bec66da239c099f387f572f3ea0026c
gnutls-dane-3.8.3-6.el9.aarch64.rpm SHA-256: 8d620b9bdcc72d7f76e591089e7645ef0462bfcb47478ada24c15bf8ae2269f2
gnutls-dane-debuginfo-3.8.3-6.el9.aarch64.rpm SHA-256: 57eecb5b8b178d5bc9e8c6f03e4e0bab4e43fde6604c082c870696b768009ff0
gnutls-dane-debuginfo-3.8.3-6.el9.aarch64.rpm SHA-256: 57eecb5b8b178d5bc9e8c6f03e4e0bab4e43fde6604c082c870696b768009ff0
gnutls-debuginfo-3.8.3-6.el9.aarch64.rpm SHA-256: 19636f9794d31e6d90092bbb1a028590de143abe6cdefa4bbe12727f79e0b504
gnutls-debuginfo-3.8.3-6.el9.aarch64.rpm SHA-256: 19636f9794d31e6d90092bbb1a028590de143abe6cdefa4bbe12727f79e0b504
gnutls-debugsource-3.8.3-6.el9.aarch64.rpm SHA-256: c18211b879ec81910540080048965bea97221485e091d299fe9c7cd6693c3c17
gnutls-debugsource-3.8.3-6.el9.aarch64.rpm SHA-256: c18211b879ec81910540080048965bea97221485e091d299fe9c7cd6693c3c17
gnutls-devel-3.8.3-6.el9.aarch64.rpm SHA-256: 55d0a6effd13cbdb036e285ed3a8772a6071164af5fdb95271fa1c94e90a07f7
gnutls-utils-3.8.3-6.el9.aarch64.rpm SHA-256: 3739a373c3a0e5fdb0d8ea261a3e931f11862284b38d11eb1c7efe268d765b0c
gnutls-utils-debuginfo-3.8.3-6.el9.aarch64.rpm SHA-256: 8d1cd079f23a25f816b2c149ee69f5b8ad62bade284ef96dd62ad8b4632fc988
gnutls-utils-debuginfo-3.8.3-6.el9.aarch64.rpm SHA-256: 8d1cd079f23a25f816b2c149ee69f5b8ad62bade284ef96dd62ad8b4632fc988

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
gnutls-3.8.3-6.el9.src.rpm SHA-256: ab9b4771150e288f915499690934a04871dbe5a585db4407a2b8ba136c4d0749
s390x
gnutls-3.8.3-6.el9.s390x.rpm SHA-256: 7111c4baecdbef53fdb7fddb6326e4fe83cdbf0bb90f768a0029c1828ffecdb9
gnutls-c++-3.8.3-6.el9.s390x.rpm SHA-256: 03ae563b0a95074b7bb13317f96b82073423b10540ba75b69bdb72a17a6ebdf9
gnutls-c++-debuginfo-3.8.3-6.el9.s390x.rpm SHA-256: 1a023f02ea54d96c1894d41f9338757fb115d83f9adb1daf2ad7fa282e8de1e7
gnutls-c++-debuginfo-3.8.3-6.el9.s390x.rpm SHA-256: 1a023f02ea54d96c1894d41f9338757fb115d83f9adb1daf2ad7fa282e8de1e7
gnutls-dane-3.8.3-6.el9.s390x.rpm SHA-256: b4ff6d59d2e36d06c5778e56dcf807377641e383ea7f7b5b3c9022acc1a2eab3
gnutls-dane-debuginfo-3.8.3-6.el9.s390x.rpm SHA-256: 51a10f59c81e1b81f8f4e7c5d364b3e18550e08d1b1b100434c865e262698f71
gnutls-dane-debuginfo-3.8.3-6.el9.s390x.rpm SHA-256: 51a10f59c81e1b81f8f4e7c5d364b3e18550e08d1b1b100434c865e262698f71
gnutls-debuginfo-3.8.3-6.el9.s390x.rpm SHA-256: 882814cc73cd93f7ca8c4946cd0e6a457eb00cb12545c0f546706885dc0ed49a
gnutls-debuginfo-3.8.3-6.el9.s390x.rpm SHA-256: 882814cc73cd93f7ca8c4946cd0e6a457eb00cb12545c0f546706885dc0ed49a
gnutls-debugsource-3.8.3-6.el9.s390x.rpm SHA-256: 9e891c1a1bd9f108eee8cce69bfefc93cc3e412466d0315de223f5e49b082e1b
gnutls-debugsource-3.8.3-6.el9.s390x.rpm SHA-256: 9e891c1a1bd9f108eee8cce69bfefc93cc3e412466d0315de223f5e49b082e1b
gnutls-devel-3.8.3-6.el9.s390x.rpm SHA-256: 3cb6a39b34c83c9ed7ec4b8ca837bc76ffc5000084033af3b6fa5d524fb9dbed
gnutls-utils-3.8.3-6.el9.s390x.rpm SHA-256: 1758ca0dbed65422f2dc36a9b1d60c71c8701aea6868107a0a50b2bca7a016bf
gnutls-utils-debuginfo-3.8.3-6.el9.s390x.rpm SHA-256: a7a739a2d4e340b1938a2fd983eb6714793af85724cb85e44ad583b535785761
gnutls-utils-debuginfo-3.8.3-6.el9.s390x.rpm SHA-256: a7a739a2d4e340b1938a2fd983eb6714793af85724cb85e44ad583b535785761

Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility