Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:1789 - Security Advisory
Issued:
2021-05-18
Updated:
2021-05-18

RHSA-2021:1789 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: gssdp and gupnp security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for gssdp and gupnp is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

GUPnP is an object-oriented open source framework for creating UPnP devices and control points, written in C using GObject and libsoup. The GUPnP API is intended to be easy to use, efficient and flexible.

GSSDP implements resource discovery and announcement over SSDP and is part of gUPnP.

The following packages have been upgraded to a later upstream version: gssdp (1.0.5), gupnp (1.0.6). (BZ#1846589, BZ#1861928)

Security Fix(es):

  • hostapd: UPnP SUBSCRIBE misbehavior in WPS AP (CVE-2020-12695)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64

Fixes

  • BZ - 1846006 - CVE-2020-12695 hostapd: UPnP SUBSCRIBE misbehavior in WPS AP

CVEs

  • CVE-2020-12695

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
gssdp-1.0.5-1.el8.src.rpm SHA-256: 4debf43240e4ef600535018acf31054fe7224020c4ffd89be448fe5f3152a67a
gupnp-1.0.6-1.el8.src.rpm SHA-256: ef9851cd617b34265d610ae939981fe374a56ee3b4baa1d58c8bb7bad9691b36
x86_64
gssdp-1.0.5-1.el8.i686.rpm SHA-256: baa80a0486b2f7f9737b18928cd3e446823b7f2f99e54e8c5f18c5b30cc72fa6
gssdp-1.0.5-1.el8.x86_64.rpm SHA-256: dd95d2b7d6c8b53ae39453c3712962ddeca5e08e98b405016c596557c59282a1
gssdp-debuginfo-1.0.5-1.el8.i686.rpm SHA-256: 351739cbd0108a2526ac11c966a83ba789636fa167dd0379cae20375ba90142c
gssdp-debuginfo-1.0.5-1.el8.x86_64.rpm SHA-256: 9c45b987122fbb834b30daefb04d1e772577e1b6affd3ef647cc367b0f9919f1
gssdp-debugsource-1.0.5-1.el8.i686.rpm SHA-256: 693c9e825e36fa15deff916f317284489ff3806a91a15800dea5a17b947e30f8
gssdp-debugsource-1.0.5-1.el8.x86_64.rpm SHA-256: 67588c7afda446fb589f2a6c479768811ebc2733989a76791e73fff942ee9561
gssdp-utils-debuginfo-1.0.5-1.el8.i686.rpm SHA-256: 3e66b7ca883a02fb583b0838e0a1e2ef6cedb62da230fc1bf7575d7724b8fe00
gssdp-utils-debuginfo-1.0.5-1.el8.x86_64.rpm SHA-256: ece9fab732b4f00305579fec2c932982b903a6a2fe9b059c302312fc5e773d80
gupnp-1.0.6-1.el8.i686.rpm SHA-256: 9ddb869ac28b24fbd115b3a221b853efe51088eb4f30e6614c0b19018df779d5
gupnp-1.0.6-1.el8.x86_64.rpm SHA-256: 8b8c1313be0e8f098385aa4f7ad6df9513a819b2d7088f6cf9e40c30361b1049
gupnp-debuginfo-1.0.6-1.el8.i686.rpm SHA-256: 95da758836e99d8b0cc8867794cbf2578cb6213ff382b8ae31c7ed66ad5317ac
gupnp-debuginfo-1.0.6-1.el8.x86_64.rpm SHA-256: 9ef6db3710521a34634a2b874677d62883dbbdc5c689c6bcc7d92fbd16dafcc0
gupnp-debugsource-1.0.6-1.el8.i686.rpm SHA-256: c175043f4cae5d2f1d06e3d527fa3710e1086db9f507afc63f2e589e6227ed44
gupnp-debugsource-1.0.6-1.el8.x86_64.rpm SHA-256: 510191e8d4a7543cf08c5baadddd0859c22d2479bb6050a2eebb48ab383558a2

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
gssdp-1.0.5-1.el8.src.rpm SHA-256: 4debf43240e4ef600535018acf31054fe7224020c4ffd89be448fe5f3152a67a
gupnp-1.0.6-1.el8.src.rpm SHA-256: ef9851cd617b34265d610ae939981fe374a56ee3b4baa1d58c8bb7bad9691b36
x86_64
gssdp-1.0.5-1.el8.i686.rpm SHA-256: baa80a0486b2f7f9737b18928cd3e446823b7f2f99e54e8c5f18c5b30cc72fa6
gssdp-1.0.5-1.el8.x86_64.rpm SHA-256: dd95d2b7d6c8b53ae39453c3712962ddeca5e08e98b405016c596557c59282a1
gssdp-debuginfo-1.0.5-1.el8.i686.rpm SHA-256: 351739cbd0108a2526ac11c966a83ba789636fa167dd0379cae20375ba90142c
gssdp-debuginfo-1.0.5-1.el8.x86_64.rpm SHA-256: 9c45b987122fbb834b30daefb04d1e772577e1b6affd3ef647cc367b0f9919f1
gssdp-debugsource-1.0.5-1.el8.i686.rpm SHA-256: 693c9e825e36fa15deff916f317284489ff3806a91a15800dea5a17b947e30f8
gssdp-debugsource-1.0.5-1.el8.x86_64.rpm SHA-256: 67588c7afda446fb589f2a6c479768811ebc2733989a76791e73fff942ee9561
gssdp-utils-debuginfo-1.0.5-1.el8.i686.rpm SHA-256: 3e66b7ca883a02fb583b0838e0a1e2ef6cedb62da230fc1bf7575d7724b8fe00
gssdp-utils-debuginfo-1.0.5-1.el8.x86_64.rpm SHA-256: ece9fab732b4f00305579fec2c932982b903a6a2fe9b059c302312fc5e773d80
gupnp-1.0.6-1.el8.i686.rpm SHA-256: 9ddb869ac28b24fbd115b3a221b853efe51088eb4f30e6614c0b19018df779d5
gupnp-1.0.6-1.el8.x86_64.rpm SHA-256: 8b8c1313be0e8f098385aa4f7ad6df9513a819b2d7088f6cf9e40c30361b1049
gupnp-debuginfo-1.0.6-1.el8.i686.rpm SHA-256: 95da758836e99d8b0cc8867794cbf2578cb6213ff382b8ae31c7ed66ad5317ac
gupnp-debuginfo-1.0.6-1.el8.x86_64.rpm SHA-256: 9ef6db3710521a34634a2b874677d62883dbbdc5c689c6bcc7d92fbd16dafcc0
gupnp-debugsource-1.0.6-1.el8.i686.rpm SHA-256: c175043f4cae5d2f1d06e3d527fa3710e1086db9f507afc63f2e589e6227ed44
gupnp-debugsource-1.0.6-1.el8.x86_64.rpm SHA-256: 510191e8d4a7543cf08c5baadddd0859c22d2479bb6050a2eebb48ab383558a2

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
gssdp-1.0.5-1.el8.src.rpm SHA-256: 4debf43240e4ef600535018acf31054fe7224020c4ffd89be448fe5f3152a67a
gupnp-1.0.6-1.el8.src.rpm SHA-256: ef9851cd617b34265d610ae939981fe374a56ee3b4baa1d58c8bb7bad9691b36
x86_64
gssdp-1.0.5-1.el8.i686.rpm SHA-256: baa80a0486b2f7f9737b18928cd3e446823b7f2f99e54e8c5f18c5b30cc72fa6
gssdp-1.0.5-1.el8.x86_64.rpm SHA-256: dd95d2b7d6c8b53ae39453c3712962ddeca5e08e98b405016c596557c59282a1
gssdp-debuginfo-1.0.5-1.el8.i686.rpm SHA-256: 351739cbd0108a2526ac11c966a83ba789636fa167dd0379cae20375ba90142c
gssdp-debuginfo-1.0.5-1.el8.x86_64.rpm SHA-256: 9c45b987122fbb834b30daefb04d1e772577e1b6affd3ef647cc367b0f9919f1
gssdp-debugsource-1.0.5-1.el8.i686.rpm SHA-256: 693c9e825e36fa15deff916f317284489ff3806a91a15800dea5a17b947e30f8
gssdp-debugsource-1.0.5-1.el8.x86_64.rpm SHA-256: 67588c7afda446fb589f2a6c479768811ebc2733989a76791e73fff942ee9561
gssdp-utils-debuginfo-1.0.5-1.el8.i686.rpm SHA-256: 3e66b7ca883a02fb583b0838e0a1e2ef6cedb62da230fc1bf7575d7724b8fe00
gssdp-utils-debuginfo-1.0.5-1.el8.x86_64.rpm SHA-256: ece9fab732b4f00305579fec2c932982b903a6a2fe9b059c302312fc5e773d80
gupnp-1.0.6-1.el8.i686.rpm SHA-256: 9ddb869ac28b24fbd115b3a221b853efe51088eb4f30e6614c0b19018df779d5
gupnp-1.0.6-1.el8.x86_64.rpm SHA-256: 8b8c1313be0e8f098385aa4f7ad6df9513a819b2d7088f6cf9e40c30361b1049
gupnp-debuginfo-1.0.6-1.el8.i686.rpm SHA-256: 95da758836e99d8b0cc8867794cbf2578cb6213ff382b8ae31c7ed66ad5317ac
gupnp-debuginfo-1.0.6-1.el8.x86_64.rpm SHA-256: 9ef6db3710521a34634a2b874677d62883dbbdc5c689c6bcc7d92fbd16dafcc0
gupnp-debugsource-1.0.6-1.el8.i686.rpm SHA-256: c175043f4cae5d2f1d06e3d527fa3710e1086db9f507afc63f2e589e6227ed44
gupnp-debugsource-1.0.6-1.el8.x86_64.rpm SHA-256: 510191e8d4a7543cf08c5baadddd0859c22d2479bb6050a2eebb48ab383558a2

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
gssdp-1.0.5-1.el8.src.rpm SHA-256: 4debf43240e4ef600535018acf31054fe7224020c4ffd89be448fe5f3152a67a
gupnp-1.0.6-1.el8.src.rpm SHA-256: ef9851cd617b34265d610ae939981fe374a56ee3b4baa1d58c8bb7bad9691b36
x86_64
gssdp-1.0.5-1.el8.i686.rpm SHA-256: baa80a0486b2f7f9737b18928cd3e446823b7f2f99e54e8c5f18c5b30cc72fa6
gssdp-1.0.5-1.el8.x86_64.rpm SHA-256: dd95d2b7d6c8b53ae39453c3712962ddeca5e08e98b405016c596557c59282a1
gssdp-debuginfo-1.0.5-1.el8.i686.rpm SHA-256: 351739cbd0108a2526ac11c966a83ba789636fa167dd0379cae20375ba90142c
gssdp-debuginfo-1.0.5-1.el8.x86_64.rpm SHA-256: 9c45b987122fbb834b30daefb04d1e772577e1b6affd3ef647cc367b0f9919f1
gssdp-debugsource-1.0.5-1.el8.i686.rpm SHA-256: 693c9e825e36fa15deff916f317284489ff3806a91a15800dea5a17b947e30f8
gssdp-debugsource-1.0.5-1.el8.x86_64.rpm SHA-256: 67588c7afda446fb589f2a6c479768811ebc2733989a76791e73fff942ee9561
gupnp-1.0.6-1.el8.i686.rpm SHA-256: 9ddb869ac28b24fbd115b3a221b853efe51088eb4f30e6614c0b19018df779d5
gupnp-1.0.6-1.el8.x86_64.rpm SHA-256: 8b8c1313be0e8f098385aa4f7ad6df9513a819b2d7088f6cf9e40c30361b1049
gupnp-debuginfo-1.0.6-1.el8.i686.rpm SHA-256: 95da758836e99d8b0cc8867794cbf2578cb6213ff382b8ae31c7ed66ad5317ac
gupnp-debuginfo-1.0.6-1.el8.x86_64.rpm SHA-256: 9ef6db3710521a34634a2b874677d62883dbbdc5c689c6bcc7d92fbd16dafcc0
gupnp-debugsource-1.0.6-1.el8.i686.rpm SHA-256: c175043f4cae5d2f1d06e3d527fa3710e1086db9f507afc63f2e589e6227ed44
gupnp-debugsource-1.0.6-1.el8.x86_64.rpm SHA-256: 510191e8d4a7543cf08c5baadddd0859c22d2479bb6050a2eebb48ab383558a2

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
gssdp-1.0.5-1.el8.src.rpm SHA-256: 4debf43240e4ef600535018acf31054fe7224020c4ffd89be448fe5f3152a67a
gupnp-1.0.6-1.el8.src.rpm SHA-256: ef9851cd617b34265d610ae939981fe374a56ee3b4baa1d58c8bb7bad9691b36
x86_64
gssdp-1.0.5-1.el8.i686.rpm SHA-256: baa80a0486b2f7f9737b18928cd3e446823b7f2f99e54e8c5f18c5b30cc72fa6
gssdp-1.0.5-1.el8.x86_64.rpm SHA-256: dd95d2b7d6c8b53ae39453c3712962ddeca5e08e98b405016c596557c59282a1
gssdp-debuginfo-1.0.5-1.el8.i686.rpm SHA-256: 351739cbd0108a2526ac11c966a83ba789636fa167dd0379cae20375ba90142c
gssdp-debuginfo-1.0.5-1.el8.x86_64.rpm SHA-256: 9c45b987122fbb834b30daefb04d1e772577e1b6affd3ef647cc367b0f9919f1
gssdp-debugsource-1.0.5-1.el8.i686.rpm SHA-256: 693c9e825e36fa15deff916f317284489ff3806a91a15800dea5a17b947e30f8
gssdp-debugsource-1.0.5-1.el8.x86_64.rpm SHA-256: 67588c7afda446fb589f2a6c479768811ebc2733989a76791e73fff942ee9561
gssdp-utils-debuginfo-1.0.5-1.el8.i686.rpm SHA-256: 3e66b7ca883a02fb583b0838e0a1e2ef6cedb62da230fc1bf7575d7724b8fe00
gssdp-utils-debuginfo-1.0.5-1.el8.x86_64.rpm SHA-256: ece9fab732b4f00305579fec2c932982b903a6a2fe9b059c302312fc5e773d80
gupnp-1.0.6-1.el8.i686.rpm SHA-256: 9ddb869ac28b24fbd115b3a221b853efe51088eb4f30e6614c0b19018df779d5
gupnp-1.0.6-1.el8.x86_64.rpm SHA-256: 8b8c1313be0e8f098385aa4f7ad6df9513a819b2d7088f6cf9e40c30361b1049
gupnp-debuginfo-1.0.6-1.el8.i686.rpm SHA-256: 95da758836e99d8b0cc8867794cbf2578cb6213ff382b8ae31c7ed66ad5317ac
gupnp-debuginfo-1.0.6-1.el8.x86_64.rpm SHA-256: 9ef6db3710521a34634a2b874677d62883dbbdc5c689c6bcc7d92fbd16dafcc0
gupnp-debugsource-1.0.6-1.el8.i686.rpm SHA-256: c175043f4cae5d2f1d06e3d527fa3710e1086db9f507afc63f2e589e6227ed44
gupnp-debugsource-1.0.6-1.el8.x86_64.rpm SHA-256: 510191e8d4a7543cf08c5baadddd0859c22d2479bb6050a2eebb48ab383558a2

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
gssdp-1.0.5-1.el8.src.rpm SHA-256: 4debf43240e4ef600535018acf31054fe7224020c4ffd89be448fe5f3152a67a
gupnp-1.0.6-1.el8.src.rpm SHA-256: ef9851cd617b34265d610ae939981fe374a56ee3b4baa1d58c8bb7bad9691b36
x86_64
gssdp-1.0.5-1.el8.i686.rpm SHA-256: baa80a0486b2f7f9737b18928cd3e446823b7f2f99e54e8c5f18c5b30cc72fa6
gssdp-1.0.5-1.el8.x86_64.rpm SHA-256: dd95d2b7d6c8b53ae39453c3712962ddeca5e08e98b405016c596557c59282a1
gssdp-debuginfo-1.0.5-1.el8.i686.rpm SHA-256: 351739cbd0108a2526ac11c966a83ba789636fa167dd0379cae20375ba90142c
gssdp-debuginfo-1.0.5-1.el8.x86_64.rpm SHA-256: 9c45b987122fbb834b30daefb04d1e772577e1b6affd3ef647cc367b0f9919f1
gssdp-debugsource-1.0.5-1.el8.i686.rpm SHA-256: 693c9e825e36fa15deff916f317284489ff3806a91a15800dea5a17b947e30f8
gssdp-debugsource-1.0.5-1.el8.x86_64.rpm SHA-256: 67588c7afda446fb589f2a6c479768811ebc2733989a76791e73fff942ee9561
gupnp-1.0.6-1.el8.i686.rpm SHA-256: 9ddb869ac28b24fbd115b3a221b853efe51088eb4f30e6614c0b19018df779d5
gupnp-1.0.6-1.el8.x86_64.rpm SHA-256: 8b8c1313be0e8f098385aa4f7ad6df9513a819b2d7088f6cf9e40c30361b1049
gupnp-debuginfo-1.0.6-1.el8.i686.rpm SHA-256: 95da758836e99d8b0cc8867794cbf2578cb6213ff382b8ae31c7ed66ad5317ac
gupnp-debuginfo-1.0.6-1.el8.x86_64.rpm SHA-256: 9ef6db3710521a34634a2b874677d62883dbbdc5c689c6bcc7d92fbd16dafcc0
gupnp-debugsource-1.0.6-1.el8.i686.rpm SHA-256: c175043f4cae5d2f1d06e3d527fa3710e1086db9f507afc63f2e589e6227ed44
gupnp-debugsource-1.0.6-1.el8.x86_64.rpm SHA-256: 510191e8d4a7543cf08c5baadddd0859c22d2479bb6050a2eebb48ab383558a2

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
gssdp-1.0.5-1.el8.src.rpm SHA-256: 4debf43240e4ef600535018acf31054fe7224020c4ffd89be448fe5f3152a67a
gupnp-1.0.6-1.el8.src.rpm SHA-256: ef9851cd617b34265d610ae939981fe374a56ee3b4baa1d58c8bb7bad9691b36
s390x
gssdp-1.0.5-1.el8.s390x.rpm SHA-256: 1e160d7bd1578c8ae32d48d6da4bd28b0106566bbae2b9b7e8fb89c355928596
gssdp-debuginfo-1.0.5-1.el8.s390x.rpm SHA-256: e4b77f79483ddf7215f38c0e6fe193d2f37f402dbe1ecc9c58793994ef32e5b6
gssdp-debugsource-1.0.5-1.el8.s390x.rpm SHA-256: 96e3a6d003c348e406e9a0905134b9bf92e37679c8c8f4a7d87176ac81d240aa
gssdp-utils-debuginfo-1.0.5-1.el8.s390x.rpm SHA-256: fc27322439e62c82e1ad189e420cf290ad13cada679b07e00b2a876fc3c7b9f3
gupnp-1.0.6-1.el8.s390x.rpm SHA-256: a54c96224fc25f53713c02a77647ce962ec1149cbd5d376210daa927be003a3a
gupnp-debuginfo-1.0.6-1.el8.s390x.rpm SHA-256: 0e6024f9eab99c11b0b84932d89253a2389aa244482e35c7c0cfe6c743dd7602
gupnp-debugsource-1.0.6-1.el8.s390x.rpm SHA-256: ae45c3de5154bf6625ef217a03b1e4048c1fa849fa7692f53f9ae1e47e326f3e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
gssdp-1.0.5-1.el8.src.rpm SHA-256: 4debf43240e4ef600535018acf31054fe7224020c4ffd89be448fe5f3152a67a
gupnp-1.0.6-1.el8.src.rpm SHA-256: ef9851cd617b34265d610ae939981fe374a56ee3b4baa1d58c8bb7bad9691b36
s390x
gssdp-1.0.5-1.el8.s390x.rpm SHA-256: 1e160d7bd1578c8ae32d48d6da4bd28b0106566bbae2b9b7e8fb89c355928596
gssdp-debuginfo-1.0.5-1.el8.s390x.rpm SHA-256: e4b77f79483ddf7215f38c0e6fe193d2f37f402dbe1ecc9c58793994ef32e5b6
gssdp-debugsource-1.0.5-1.el8.s390x.rpm SHA-256: 96e3a6d003c348e406e9a0905134b9bf92e37679c8c8f4a7d87176ac81d240aa
gssdp-utils-debuginfo-1.0.5-1.el8.s390x.rpm SHA-256: fc27322439e62c82e1ad189e420cf290ad13cada679b07e00b2a876fc3c7b9f3
gupnp-1.0.6-1.el8.s390x.rpm SHA-256: a54c96224fc25f53713c02a77647ce962ec1149cbd5d376210daa927be003a3a
gupnp-debuginfo-1.0.6-1.el8.s390x.rpm SHA-256: 0e6024f9eab99c11b0b84932d89253a2389aa244482e35c7c0cfe6c743dd7602
gupnp-debugsource-1.0.6-1.el8.s390x.rpm SHA-256: ae45c3de5154bf6625ef217a03b1e4048c1fa849fa7692f53f9ae1e47e326f3e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
gssdp-1.0.5-1.el8.src.rpm SHA-256: 4debf43240e4ef600535018acf31054fe7224020c4ffd89be448fe5f3152a67a
gupnp-1.0.6-1.el8.src.rpm SHA-256: ef9851cd617b34265d610ae939981fe374a56ee3b4baa1d58c8bb7bad9691b36
s390x
gssdp-1.0.5-1.el8.s390x.rpm SHA-256: 1e160d7bd1578c8ae32d48d6da4bd28b0106566bbae2b9b7e8fb89c355928596
gssdp-debuginfo-1.0.5-1.el8.s390x.rpm SHA-256: e4b77f79483ddf7215f38c0e6fe193d2f37f402dbe1ecc9c58793994ef32e5b6
gssdp-debugsource-1.0.5-1.el8.s390x.rpm SHA-256: 96e3a6d003c348e406e9a0905134b9bf92e37679c8c8f4a7d87176ac81d240aa
gssdp-utils-debuginfo-1.0.5-1.el8.s390x.rpm SHA-256: fc27322439e62c82e1ad189e420cf290ad13cada679b07e00b2a876fc3c7b9f3
gupnp-1.0.6-1.el8.s390x.rpm SHA-256: a54c96224fc25f53713c02a77647ce962ec1149cbd5d376210daa927be003a3a
gupnp-debuginfo-1.0.6-1.el8.s390x.rpm SHA-256: 0e6024f9eab99c11b0b84932d89253a2389aa244482e35c7c0cfe6c743dd7602
gupnp-debugsource-1.0.6-1.el8.s390x.rpm SHA-256: ae45c3de5154bf6625ef217a03b1e4048c1fa849fa7692f53f9ae1e47e326f3e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
gssdp-1.0.5-1.el8.src.rpm SHA-256: 4debf43240e4ef600535018acf31054fe7224020c4ffd89be448fe5f3152a67a
gupnp-1.0.6-1.el8.src.rpm SHA-256: ef9851cd617b34265d610ae939981fe374a56ee3b4baa1d58c8bb7bad9691b36
s390x
gssdp-1.0.5-1.el8.s390x.rpm SHA-256: 1e160d7bd1578c8ae32d48d6da4bd28b0106566bbae2b9b7e8fb89c355928596
gssdp-debuginfo-1.0.5-1.el8.s390x.rpm SHA-256: e4b77f79483ddf7215f38c0e6fe193d2f37f402dbe1ecc9c58793994ef32e5b6
gssdp-debugsource-1.0.5-1.el8.s390x.rpm SHA-256: 96e3a6d003c348e406e9a0905134b9bf92e37679c8c8f4a7d87176ac81d240aa
gupnp-1.0.6-1.el8.s390x.rpm SHA-256: a54c96224fc25f53713c02a77647ce962ec1149cbd5d376210daa927be003a3a
gupnp-debuginfo-1.0.6-1.el8.s390x.rpm SHA-256: 0e6024f9eab99c11b0b84932d89253a2389aa244482e35c7c0cfe6c743dd7602
gupnp-debugsource-1.0.6-1.el8.s390x.rpm SHA-256: ae45c3de5154bf6625ef217a03b1e4048c1fa849fa7692f53f9ae1e47e326f3e

Red Hat Enterprise Linux for Power, little endian 8

SRPM
gssdp-1.0.5-1.el8.src.rpm SHA-256: 4debf43240e4ef600535018acf31054fe7224020c4ffd89be448fe5f3152a67a
gupnp-1.0.6-1.el8.src.rpm SHA-256: ef9851cd617b34265d610ae939981fe374a56ee3b4baa1d58c8bb7bad9691b36
ppc64le
gssdp-1.0.5-1.el8.ppc64le.rpm SHA-256: bbbb6c426b9d906b0fd392fc3402a51c997101e83cc4859d7721c57b174f4c90
gssdp-debuginfo-1.0.5-1.el8.ppc64le.rpm SHA-256: 0da3695eaaca0d15cee662bfcba5d002ca9c984a617c390522c8b3efd6d3a53b
gssdp-debugsource-1.0.5-1.el8.ppc64le.rpm SHA-256: 58c643341080cc0dfc8b68df0b240d0e71186d073389a4696498b76211a1e499
gssdp-utils-debuginfo-1.0.5-1.el8.ppc64le.rpm SHA-256: 677d4035c5a88d79fd29d6491b52814986aec270d0c20f08dbc8036fbcecac9d
gupnp-1.0.6-1.el8.ppc64le.rpm SHA-256: 45ac10c2b511f6631583adcb4a10a42c22d70abeb4eab6e6ef2a9f44f68d9271
gupnp-debuginfo-1.0.6-1.el8.ppc64le.rpm SHA-256: 175e83adeafbdbd7cd8848349e6058f1770f8f3ae914c88aeda72c9ca13a8027
gupnp-debugsource-1.0.6-1.el8.ppc64le.rpm SHA-256: a44ef44d4a46ce77ea1bfaf44ed44e02982edda4fa63d488486a051db8bda569

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
gssdp-1.0.5-1.el8.src.rpm SHA-256: 4debf43240e4ef600535018acf31054fe7224020c4ffd89be448fe5f3152a67a
gupnp-1.0.6-1.el8.src.rpm SHA-256: ef9851cd617b34265d610ae939981fe374a56ee3b4baa1d58c8bb7bad9691b36
ppc64le
gssdp-1.0.5-1.el8.ppc64le.rpm SHA-256: bbbb6c426b9d906b0fd392fc3402a51c997101e83cc4859d7721c57b174f4c90
gssdp-debuginfo-1.0.5-1.el8.ppc64le.rpm SHA-256: 0da3695eaaca0d15cee662bfcba5d002ca9c984a617c390522c8b3efd6d3a53b
gssdp-debugsource-1.0.5-1.el8.ppc64le.rpm SHA-256: 58c643341080cc0dfc8b68df0b240d0e71186d073389a4696498b76211a1e499
gssdp-utils-debuginfo-1.0.5-1.el8.ppc64le.rpm SHA-256: 677d4035c5a88d79fd29d6491b52814986aec270d0c20f08dbc8036fbcecac9d
gupnp-1.0.6-1.el8.ppc64le.rpm SHA-256: 45ac10c2b511f6631583adcb4a10a42c22d70abeb4eab6e6ef2a9f44f68d9271
gupnp-debuginfo-1.0.6-1.el8.ppc64le.rpm SHA-256: 175e83adeafbdbd7cd8848349e6058f1770f8f3ae914c88aeda72c9ca13a8027
gupnp-debugsource-1.0.6-1.el8.ppc64le.rpm SHA-256: a44ef44d4a46ce77ea1bfaf44ed44e02982edda4fa63d488486a051db8bda569

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
gssdp-1.0.5-1.el8.src.rpm SHA-256: 4debf43240e4ef600535018acf31054fe7224020c4ffd89be448fe5f3152a67a
gupnp-1.0.6-1.el8.src.rpm SHA-256: ef9851cd617b34265d610ae939981fe374a56ee3b4baa1d58c8bb7bad9691b36
ppc64le
gssdp-1.0.5-1.el8.ppc64le.rpm SHA-256: bbbb6c426b9d906b0fd392fc3402a51c997101e83cc4859d7721c57b174f4c90
gssdp-debuginfo-1.0.5-1.el8.ppc64le.rpm SHA-256: 0da3695eaaca0d15cee662bfcba5d002ca9c984a617c390522c8b3efd6d3a53b
gssdp-debugsource-1.0.5-1.el8.ppc64le.rpm SHA-256: 58c643341080cc0dfc8b68df0b240d0e71186d073389a4696498b76211a1e499
gssdp-utils-debuginfo-1.0.5-1.el8.ppc64le.rpm SHA-256: 677d4035c5a88d79fd29d6491b52814986aec270d0c20f08dbc8036fbcecac9d
gupnp-1.0.6-1.el8.ppc64le.rpm SHA-256: 45ac10c2b511f6631583adcb4a10a42c22d70abeb4eab6e6ef2a9f44f68d9271
gupnp-debuginfo-1.0.6-1.el8.ppc64le.rpm SHA-256: 175e83adeafbdbd7cd8848349e6058f1770f8f3ae914c88aeda72c9ca13a8027
gupnp-debugsource-1.0.6-1.el8.ppc64le.rpm SHA-256: a44ef44d4a46ce77ea1bfaf44ed44e02982edda4fa63d488486a051db8bda569

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
gssdp-1.0.5-1.el8.src.rpm SHA-256: 4debf43240e4ef600535018acf31054fe7224020c4ffd89be448fe5f3152a67a
gupnp-1.0.6-1.el8.src.rpm SHA-256: ef9851cd617b34265d610ae939981fe374a56ee3b4baa1d58c8bb7bad9691b36
ppc64le
gssdp-1.0.5-1.el8.ppc64le.rpm SHA-256: bbbb6c426b9d906b0fd392fc3402a51c997101e83cc4859d7721c57b174f4c90
gssdp-debuginfo-1.0.5-1.el8.ppc64le.rpm SHA-256: 0da3695eaaca0d15cee662bfcba5d002ca9c984a617c390522c8b3efd6d3a53b
gssdp-debugsource-1.0.5-1.el8.ppc64le.rpm SHA-256: 58c643341080cc0dfc8b68df0b240d0e71186d073389a4696498b76211a1e499
gupnp-1.0.6-1.el8.ppc64le.rpm SHA-256: 45ac10c2b511f6631583adcb4a10a42c22d70abeb4eab6e6ef2a9f44f68d9271
gupnp-debuginfo-1.0.6-1.el8.ppc64le.rpm SHA-256: 175e83adeafbdbd7cd8848349e6058f1770f8f3ae914c88aeda72c9ca13a8027
gupnp-debugsource-1.0.6-1.el8.ppc64le.rpm SHA-256: a44ef44d4a46ce77ea1bfaf44ed44e02982edda4fa63d488486a051db8bda569

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
gssdp-1.0.5-1.el8.src.rpm SHA-256: 4debf43240e4ef600535018acf31054fe7224020c4ffd89be448fe5f3152a67a
gupnp-1.0.6-1.el8.src.rpm SHA-256: ef9851cd617b34265d610ae939981fe374a56ee3b4baa1d58c8bb7bad9691b36
x86_64
gssdp-1.0.5-1.el8.i686.rpm SHA-256: baa80a0486b2f7f9737b18928cd3e446823b7f2f99e54e8c5f18c5b30cc72fa6
gssdp-1.0.5-1.el8.x86_64.rpm SHA-256: dd95d2b7d6c8b53ae39453c3712962ddeca5e08e98b405016c596557c59282a1
gssdp-debuginfo-1.0.5-1.el8.i686.rpm SHA-256: 351739cbd0108a2526ac11c966a83ba789636fa167dd0379cae20375ba90142c
gssdp-debuginfo-1.0.5-1.el8.x86_64.rpm SHA-256: 9c45b987122fbb834b30daefb04d1e772577e1b6affd3ef647cc367b0f9919f1
gssdp-debugsource-1.0.5-1.el8.i686.rpm SHA-256: 693c9e825e36fa15deff916f317284489ff3806a91a15800dea5a17b947e30f8
gssdp-debugsource-1.0.5-1.el8.x86_64.rpm SHA-256: 67588c7afda446fb589f2a6c479768811ebc2733989a76791e73fff942ee9561
gssdp-utils-debuginfo-1.0.5-1.el8.i686.rpm SHA-256: 3e66b7ca883a02fb583b0838e0a1e2ef6cedb62da230fc1bf7575d7724b8fe00
gssdp-utils-debuginfo-1.0.5-1.el8.x86_64.rpm SHA-256: ece9fab732b4f00305579fec2c932982b903a6a2fe9b059c302312fc5e773d80
gupnp-1.0.6-1.el8.i686.rpm SHA-256: 9ddb869ac28b24fbd115b3a221b853efe51088eb4f30e6614c0b19018df779d5
gupnp-1.0.6-1.el8.x86_64.rpm SHA-256: 8b8c1313be0e8f098385aa4f7ad6df9513a819b2d7088f6cf9e40c30361b1049
gupnp-debuginfo-1.0.6-1.el8.i686.rpm SHA-256: 95da758836e99d8b0cc8867794cbf2578cb6213ff382b8ae31c7ed66ad5317ac
gupnp-debuginfo-1.0.6-1.el8.x86_64.rpm SHA-256: 9ef6db3710521a34634a2b874677d62883dbbdc5c689c6bcc7d92fbd16dafcc0
gupnp-debugsource-1.0.6-1.el8.i686.rpm SHA-256: c175043f4cae5d2f1d06e3d527fa3710e1086db9f507afc63f2e589e6227ed44
gupnp-debugsource-1.0.6-1.el8.x86_64.rpm SHA-256: 510191e8d4a7543cf08c5baadddd0859c22d2479bb6050a2eebb48ab383558a2

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
gssdp-1.0.5-1.el8.src.rpm SHA-256: 4debf43240e4ef600535018acf31054fe7224020c4ffd89be448fe5f3152a67a
gupnp-1.0.6-1.el8.src.rpm SHA-256: ef9851cd617b34265d610ae939981fe374a56ee3b4baa1d58c8bb7bad9691b36
x86_64
gssdp-1.0.5-1.el8.i686.rpm SHA-256: baa80a0486b2f7f9737b18928cd3e446823b7f2f99e54e8c5f18c5b30cc72fa6
gssdp-1.0.5-1.el8.x86_64.rpm SHA-256: dd95d2b7d6c8b53ae39453c3712962ddeca5e08e98b405016c596557c59282a1
gssdp-debuginfo-1.0.5-1.el8.i686.rpm SHA-256: 351739cbd0108a2526ac11c966a83ba789636fa167dd0379cae20375ba90142c
gssdp-debuginfo-1.0.5-1.el8.x86_64.rpm SHA-256: 9c45b987122fbb834b30daefb04d1e772577e1b6affd3ef647cc367b0f9919f1
gssdp-debugsource-1.0.5-1.el8.i686.rpm SHA-256: 693c9e825e36fa15deff916f317284489ff3806a91a15800dea5a17b947e30f8
gssdp-debugsource-1.0.5-1.el8.x86_64.rpm SHA-256: 67588c7afda446fb589f2a6c479768811ebc2733989a76791e73fff942ee9561
gssdp-utils-debuginfo-1.0.5-1.el8.i686.rpm SHA-256: 3e66b7ca883a02fb583b0838e0a1e2ef6cedb62da230fc1bf7575d7724b8fe00
gssdp-utils-debuginfo-1.0.5-1.el8.x86_64.rpm SHA-256: ece9fab732b4f00305579fec2c932982b903a6a2fe9b059c302312fc5e773d80
gupnp-1.0.6-1.el8.i686.rpm SHA-256: 9ddb869ac28b24fbd115b3a221b853efe51088eb4f30e6614c0b19018df779d5
gupnp-1.0.6-1.el8.x86_64.rpm SHA-256: 8b8c1313be0e8f098385aa4f7ad6df9513a819b2d7088f6cf9e40c30361b1049
gupnp-debuginfo-1.0.6-1.el8.i686.rpm SHA-256: 95da758836e99d8b0cc8867794cbf2578cb6213ff382b8ae31c7ed66ad5317ac
gupnp-debuginfo-1.0.6-1.el8.x86_64.rpm SHA-256: 9ef6db3710521a34634a2b874677d62883dbbdc5c689c6bcc7d92fbd16dafcc0
gupnp-debugsource-1.0.6-1.el8.i686.rpm SHA-256: c175043f4cae5d2f1d06e3d527fa3710e1086db9f507afc63f2e589e6227ed44
gupnp-debugsource-1.0.6-1.el8.x86_64.rpm SHA-256: 510191e8d4a7543cf08c5baadddd0859c22d2479bb6050a2eebb48ab383558a2

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
gssdp-1.0.5-1.el8.src.rpm SHA-256: 4debf43240e4ef600535018acf31054fe7224020c4ffd89be448fe5f3152a67a
gupnp-1.0.6-1.el8.src.rpm SHA-256: ef9851cd617b34265d610ae939981fe374a56ee3b4baa1d58c8bb7bad9691b36
x86_64
gssdp-1.0.5-1.el8.i686.rpm SHA-256: baa80a0486b2f7f9737b18928cd3e446823b7f2f99e54e8c5f18c5b30cc72fa6
gssdp-1.0.5-1.el8.x86_64.rpm SHA-256: dd95d2b7d6c8b53ae39453c3712962ddeca5e08e98b405016c596557c59282a1
gssdp-debuginfo-1.0.5-1.el8.i686.rpm SHA-256: 351739cbd0108a2526ac11c966a83ba789636fa167dd0379cae20375ba90142c
gssdp-debuginfo-1.0.5-1.el8.x86_64.rpm SHA-256: 9c45b987122fbb834b30daefb04d1e772577e1b6affd3ef647cc367b0f9919f1
gssdp-debugsource-1.0.5-1.el8.i686.rpm SHA-256: 693c9e825e36fa15deff916f317284489ff3806a91a15800dea5a17b947e30f8
gssdp-debugsource-1.0.5-1.el8.x86_64.rpm SHA-256: 67588c7afda446fb589f2a6c479768811ebc2733989a76791e73fff942ee9561
gupnp-1.0.6-1.el8.i686.rpm SHA-256: 9ddb869ac28b24fbd115b3a221b853efe51088eb4f30e6614c0b19018df779d5
gupnp-1.0.6-1.el8.x86_64.rpm SHA-256: 8b8c1313be0e8f098385aa4f7ad6df9513a819b2d7088f6cf9e40c30361b1049
gupnp-debuginfo-1.0.6-1.el8.i686.rpm SHA-256: 95da758836e99d8b0cc8867794cbf2578cb6213ff382b8ae31c7ed66ad5317ac
gupnp-debuginfo-1.0.6-1.el8.x86_64.rpm SHA-256: 9ef6db3710521a34634a2b874677d62883dbbdc5c689c6bcc7d92fbd16dafcc0
gupnp-debugsource-1.0.6-1.el8.i686.rpm SHA-256: c175043f4cae5d2f1d06e3d527fa3710e1086db9f507afc63f2e589e6227ed44
gupnp-debugsource-1.0.6-1.el8.x86_64.rpm SHA-256: 510191e8d4a7543cf08c5baadddd0859c22d2479bb6050a2eebb48ab383558a2

Red Hat Enterprise Linux for ARM 64 8

SRPM
gssdp-1.0.5-1.el8.src.rpm SHA-256: 4debf43240e4ef600535018acf31054fe7224020c4ffd89be448fe5f3152a67a
gupnp-1.0.6-1.el8.src.rpm SHA-256: ef9851cd617b34265d610ae939981fe374a56ee3b4baa1d58c8bb7bad9691b36
aarch64
gssdp-1.0.5-1.el8.aarch64.rpm SHA-256: 9744ce184dde4882a0e71014eead5f77caa6e9cc8f7cb79de1a2c5f0f8be400c
gssdp-debuginfo-1.0.5-1.el8.aarch64.rpm SHA-256: 9d3302c4e115a00c5f53191d6b398f9b43229fa2c9e598d7d952315d53e65df0
gssdp-debugsource-1.0.5-1.el8.aarch64.rpm SHA-256: fe93b868e0cd9c97bf8236e22015b92dc3cb07f964a684c3a0739c142fa42e43
gssdp-utils-debuginfo-1.0.5-1.el8.aarch64.rpm SHA-256: cbd1c8de0140bc23f9634138613f37c53054e7b86791eb241844ebfa5332565d
gupnp-1.0.6-1.el8.aarch64.rpm SHA-256: 471ef5765f790bb223a2db4c8e370a921912b7c0db2be175733ffdba52586b14
gupnp-debuginfo-1.0.6-1.el8.aarch64.rpm SHA-256: 3dac21874b1d79ef4c705a65c8cbae8c34dd6d9493d0f8e3bb0e989e187c2ea4
gupnp-debugsource-1.0.6-1.el8.aarch64.rpm SHA-256: 9ae87075b7b800163f3ea914c6229511705ca6e28b17686203987accfd6ca963

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
gssdp-1.0.5-1.el8.src.rpm SHA-256: 4debf43240e4ef600535018acf31054fe7224020c4ffd89be448fe5f3152a67a
gupnp-1.0.6-1.el8.src.rpm SHA-256: ef9851cd617b34265d610ae939981fe374a56ee3b4baa1d58c8bb7bad9691b36
aarch64
gssdp-1.0.5-1.el8.aarch64.rpm SHA-256: 9744ce184dde4882a0e71014eead5f77caa6e9cc8f7cb79de1a2c5f0f8be400c
gssdp-debuginfo-1.0.5-1.el8.aarch64.rpm SHA-256: 9d3302c4e115a00c5f53191d6b398f9b43229fa2c9e598d7d952315d53e65df0
gssdp-debugsource-1.0.5-1.el8.aarch64.rpm SHA-256: fe93b868e0cd9c97bf8236e22015b92dc3cb07f964a684c3a0739c142fa42e43
gssdp-utils-debuginfo-1.0.5-1.el8.aarch64.rpm SHA-256: cbd1c8de0140bc23f9634138613f37c53054e7b86791eb241844ebfa5332565d
gupnp-1.0.6-1.el8.aarch64.rpm SHA-256: 471ef5765f790bb223a2db4c8e370a921912b7c0db2be175733ffdba52586b14
gupnp-debuginfo-1.0.6-1.el8.aarch64.rpm SHA-256: 3dac21874b1d79ef4c705a65c8cbae8c34dd6d9493d0f8e3bb0e989e187c2ea4
gupnp-debugsource-1.0.6-1.el8.aarch64.rpm SHA-256: 9ae87075b7b800163f3ea914c6229511705ca6e28b17686203987accfd6ca963

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
gssdp-1.0.5-1.el8.src.rpm SHA-256: 4debf43240e4ef600535018acf31054fe7224020c4ffd89be448fe5f3152a67a
gupnp-1.0.6-1.el8.src.rpm SHA-256: ef9851cd617b34265d610ae939981fe374a56ee3b4baa1d58c8bb7bad9691b36
aarch64
gssdp-1.0.5-1.el8.aarch64.rpm SHA-256: 9744ce184dde4882a0e71014eead5f77caa6e9cc8f7cb79de1a2c5f0f8be400c
gssdp-debuginfo-1.0.5-1.el8.aarch64.rpm SHA-256: 9d3302c4e115a00c5f53191d6b398f9b43229fa2c9e598d7d952315d53e65df0
gssdp-debugsource-1.0.5-1.el8.aarch64.rpm SHA-256: fe93b868e0cd9c97bf8236e22015b92dc3cb07f964a684c3a0739c142fa42e43
gssdp-utils-debuginfo-1.0.5-1.el8.aarch64.rpm SHA-256: cbd1c8de0140bc23f9634138613f37c53054e7b86791eb241844ebfa5332565d
gupnp-1.0.6-1.el8.aarch64.rpm SHA-256: 471ef5765f790bb223a2db4c8e370a921912b7c0db2be175733ffdba52586b14
gupnp-debuginfo-1.0.6-1.el8.aarch64.rpm SHA-256: 3dac21874b1d79ef4c705a65c8cbae8c34dd6d9493d0f8e3bb0e989e187c2ea4
gupnp-debugsource-1.0.6-1.el8.aarch64.rpm SHA-256: 9ae87075b7b800163f3ea914c6229511705ca6e28b17686203987accfd6ca963

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
gssdp-1.0.5-1.el8.src.rpm SHA-256: 4debf43240e4ef600535018acf31054fe7224020c4ffd89be448fe5f3152a67a
gupnp-1.0.6-1.el8.src.rpm SHA-256: ef9851cd617b34265d610ae939981fe374a56ee3b4baa1d58c8bb7bad9691b36
aarch64
gssdp-1.0.5-1.el8.aarch64.rpm SHA-256: 9744ce184dde4882a0e71014eead5f77caa6e9cc8f7cb79de1a2c5f0f8be400c
gssdp-debuginfo-1.0.5-1.el8.aarch64.rpm SHA-256: 9d3302c4e115a00c5f53191d6b398f9b43229fa2c9e598d7d952315d53e65df0
gssdp-debugsource-1.0.5-1.el8.aarch64.rpm SHA-256: fe93b868e0cd9c97bf8236e22015b92dc3cb07f964a684c3a0739c142fa42e43
gupnp-1.0.6-1.el8.aarch64.rpm SHA-256: 471ef5765f790bb223a2db4c8e370a921912b7c0db2be175733ffdba52586b14
gupnp-debuginfo-1.0.6-1.el8.aarch64.rpm SHA-256: 3dac21874b1d79ef4c705a65c8cbae8c34dd6d9493d0f8e3bb0e989e187c2ea4
gupnp-debugsource-1.0.6-1.el8.aarch64.rpm SHA-256: 9ae87075b7b800163f3ea914c6229511705ca6e28b17686203987accfd6ca963

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
gssdp-1.0.5-1.el8.src.rpm SHA-256: 4debf43240e4ef600535018acf31054fe7224020c4ffd89be448fe5f3152a67a
gupnp-1.0.6-1.el8.src.rpm SHA-256: ef9851cd617b34265d610ae939981fe374a56ee3b4baa1d58c8bb7bad9691b36
ppc64le
gssdp-1.0.5-1.el8.ppc64le.rpm SHA-256: bbbb6c426b9d906b0fd392fc3402a51c997101e83cc4859d7721c57b174f4c90
gssdp-debuginfo-1.0.5-1.el8.ppc64le.rpm SHA-256: 0da3695eaaca0d15cee662bfcba5d002ca9c984a617c390522c8b3efd6d3a53b
gssdp-debugsource-1.0.5-1.el8.ppc64le.rpm SHA-256: 58c643341080cc0dfc8b68df0b240d0e71186d073389a4696498b76211a1e499
gssdp-utils-debuginfo-1.0.5-1.el8.ppc64le.rpm SHA-256: 677d4035c5a88d79fd29d6491b52814986aec270d0c20f08dbc8036fbcecac9d
gupnp-1.0.6-1.el8.ppc64le.rpm SHA-256: 45ac10c2b511f6631583adcb4a10a42c22d70abeb4eab6e6ef2a9f44f68d9271
gupnp-debuginfo-1.0.6-1.el8.ppc64le.rpm SHA-256: 175e83adeafbdbd7cd8848349e6058f1770f8f3ae914c88aeda72c9ca13a8027
gupnp-debugsource-1.0.6-1.el8.ppc64le.rpm SHA-256: a44ef44d4a46ce77ea1bfaf44ed44e02982edda4fa63d488486a051db8bda569

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
gssdp-1.0.5-1.el8.src.rpm SHA-256: 4debf43240e4ef600535018acf31054fe7224020c4ffd89be448fe5f3152a67a
gupnp-1.0.6-1.el8.src.rpm SHA-256: ef9851cd617b34265d610ae939981fe374a56ee3b4baa1d58c8bb7bad9691b36
ppc64le
gssdp-1.0.5-1.el8.ppc64le.rpm SHA-256: bbbb6c426b9d906b0fd392fc3402a51c997101e83cc4859d7721c57b174f4c90
gssdp-debuginfo-1.0.5-1.el8.ppc64le.rpm SHA-256: 0da3695eaaca0d15cee662bfcba5d002ca9c984a617c390522c8b3efd6d3a53b
gssdp-debugsource-1.0.5-1.el8.ppc64le.rpm SHA-256: 58c643341080cc0dfc8b68df0b240d0e71186d073389a4696498b76211a1e499
gssdp-utils-debuginfo-1.0.5-1.el8.ppc64le.rpm SHA-256: 677d4035c5a88d79fd29d6491b52814986aec270d0c20f08dbc8036fbcecac9d
gupnp-1.0.6-1.el8.ppc64le.rpm SHA-256: 45ac10c2b511f6631583adcb4a10a42c22d70abeb4eab6e6ef2a9f44f68d9271
gupnp-debuginfo-1.0.6-1.el8.ppc64le.rpm SHA-256: 175e83adeafbdbd7cd8848349e6058f1770f8f3ae914c88aeda72c9ca13a8027
gupnp-debugsource-1.0.6-1.el8.ppc64le.rpm SHA-256: a44ef44d4a46ce77ea1bfaf44ed44e02982edda4fa63d488486a051db8bda569

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
gssdp-1.0.5-1.el8.src.rpm SHA-256: 4debf43240e4ef600535018acf31054fe7224020c4ffd89be448fe5f3152a67a
gupnp-1.0.6-1.el8.src.rpm SHA-256: ef9851cd617b34265d610ae939981fe374a56ee3b4baa1d58c8bb7bad9691b36
ppc64le
gssdp-1.0.5-1.el8.ppc64le.rpm SHA-256: bbbb6c426b9d906b0fd392fc3402a51c997101e83cc4859d7721c57b174f4c90
gssdp-debuginfo-1.0.5-1.el8.ppc64le.rpm SHA-256: 0da3695eaaca0d15cee662bfcba5d002ca9c984a617c390522c8b3efd6d3a53b
gssdp-debugsource-1.0.5-1.el8.ppc64le.rpm SHA-256: 58c643341080cc0dfc8b68df0b240d0e71186d073389a4696498b76211a1e499
gupnp-1.0.6-1.el8.ppc64le.rpm SHA-256: 45ac10c2b511f6631583adcb4a10a42c22d70abeb4eab6e6ef2a9f44f68d9271
gupnp-debuginfo-1.0.6-1.el8.ppc64le.rpm SHA-256: 175e83adeafbdbd7cd8848349e6058f1770f8f3ae914c88aeda72c9ca13a8027
gupnp-debugsource-1.0.6-1.el8.ppc64le.rpm SHA-256: a44ef44d4a46ce77ea1bfaf44ed44e02982edda4fa63d488486a051db8bda569

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
gssdp-1.0.5-1.el8.src.rpm SHA-256: 4debf43240e4ef600535018acf31054fe7224020c4ffd89be448fe5f3152a67a
gupnp-1.0.6-1.el8.src.rpm SHA-256: ef9851cd617b34265d610ae939981fe374a56ee3b4baa1d58c8bb7bad9691b36
x86_64
gssdp-1.0.5-1.el8.i686.rpm SHA-256: baa80a0486b2f7f9737b18928cd3e446823b7f2f99e54e8c5f18c5b30cc72fa6
gssdp-1.0.5-1.el8.x86_64.rpm SHA-256: dd95d2b7d6c8b53ae39453c3712962ddeca5e08e98b405016c596557c59282a1
gssdp-debuginfo-1.0.5-1.el8.i686.rpm SHA-256: 351739cbd0108a2526ac11c966a83ba789636fa167dd0379cae20375ba90142c
gssdp-debuginfo-1.0.5-1.el8.x86_64.rpm SHA-256: 9c45b987122fbb834b30daefb04d1e772577e1b6affd3ef647cc367b0f9919f1
gssdp-debugsource-1.0.5-1.el8.i686.rpm SHA-256: 693c9e825e36fa15deff916f317284489ff3806a91a15800dea5a17b947e30f8
gssdp-debugsource-1.0.5-1.el8.x86_64.rpm SHA-256: 67588c7afda446fb589f2a6c479768811ebc2733989a76791e73fff942ee9561
gssdp-utils-debuginfo-1.0.5-1.el8.i686.rpm SHA-256: 3e66b7ca883a02fb583b0838e0a1e2ef6cedb62da230fc1bf7575d7724b8fe00
gssdp-utils-debuginfo-1.0.5-1.el8.x86_64.rpm SHA-256: ece9fab732b4f00305579fec2c932982b903a6a2fe9b059c302312fc5e773d80
gupnp-1.0.6-1.el8.i686.rpm SHA-256: 9ddb869ac28b24fbd115b3a221b853efe51088eb4f30e6614c0b19018df779d5
gupnp-1.0.6-1.el8.x86_64.rpm SHA-256: 8b8c1313be0e8f098385aa4f7ad6df9513a819b2d7088f6cf9e40c30361b1049
gupnp-debuginfo-1.0.6-1.el8.i686.rpm SHA-256: 95da758836e99d8b0cc8867794cbf2578cb6213ff382b8ae31c7ed66ad5317ac
gupnp-debuginfo-1.0.6-1.el8.x86_64.rpm SHA-256: 9ef6db3710521a34634a2b874677d62883dbbdc5c689c6bcc7d92fbd16dafcc0
gupnp-debugsource-1.0.6-1.el8.i686.rpm SHA-256: c175043f4cae5d2f1d06e3d527fa3710e1086db9f507afc63f2e589e6227ed44
gupnp-debugsource-1.0.6-1.el8.x86_64.rpm SHA-256: 510191e8d4a7543cf08c5baadddd0859c22d2479bb6050a2eebb48ab383558a2

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
gssdp-1.0.5-1.el8.src.rpm SHA-256: 4debf43240e4ef600535018acf31054fe7224020c4ffd89be448fe5f3152a67a
gupnp-1.0.6-1.el8.src.rpm SHA-256: ef9851cd617b34265d610ae939981fe374a56ee3b4baa1d58c8bb7bad9691b36
x86_64
gssdp-1.0.5-1.el8.i686.rpm SHA-256: baa80a0486b2f7f9737b18928cd3e446823b7f2f99e54e8c5f18c5b30cc72fa6
gssdp-1.0.5-1.el8.x86_64.rpm SHA-256: dd95d2b7d6c8b53ae39453c3712962ddeca5e08e98b405016c596557c59282a1
gssdp-debuginfo-1.0.5-1.el8.i686.rpm SHA-256: 351739cbd0108a2526ac11c966a83ba789636fa167dd0379cae20375ba90142c
gssdp-debuginfo-1.0.5-1.el8.x86_64.rpm SHA-256: 9c45b987122fbb834b30daefb04d1e772577e1b6affd3ef647cc367b0f9919f1
gssdp-debugsource-1.0.5-1.el8.i686.rpm SHA-256: 693c9e825e36fa15deff916f317284489ff3806a91a15800dea5a17b947e30f8
gssdp-debugsource-1.0.5-1.el8.x86_64.rpm SHA-256: 67588c7afda446fb589f2a6c479768811ebc2733989a76791e73fff942ee9561
gssdp-utils-debuginfo-1.0.5-1.el8.i686.rpm SHA-256: 3e66b7ca883a02fb583b0838e0a1e2ef6cedb62da230fc1bf7575d7724b8fe00
gssdp-utils-debuginfo-1.0.5-1.el8.x86_64.rpm SHA-256: ece9fab732b4f00305579fec2c932982b903a6a2fe9b059c302312fc5e773d80
gupnp-1.0.6-1.el8.i686.rpm SHA-256: 9ddb869ac28b24fbd115b3a221b853efe51088eb4f30e6614c0b19018df779d5
gupnp-1.0.6-1.el8.x86_64.rpm SHA-256: 8b8c1313be0e8f098385aa4f7ad6df9513a819b2d7088f6cf9e40c30361b1049
gupnp-debuginfo-1.0.6-1.el8.i686.rpm SHA-256: 95da758836e99d8b0cc8867794cbf2578cb6213ff382b8ae31c7ed66ad5317ac
gupnp-debuginfo-1.0.6-1.el8.x86_64.rpm SHA-256: 9ef6db3710521a34634a2b874677d62883dbbdc5c689c6bcc7d92fbd16dafcc0
gupnp-debugsource-1.0.6-1.el8.i686.rpm SHA-256: c175043f4cae5d2f1d06e3d527fa3710e1086db9f507afc63f2e589e6227ed44
gupnp-debugsource-1.0.6-1.el8.x86_64.rpm SHA-256: 510191e8d4a7543cf08c5baadddd0859c22d2479bb6050a2eebb48ab383558a2

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
gssdp-1.0.5-1.el8.src.rpm SHA-256: 4debf43240e4ef600535018acf31054fe7224020c4ffd89be448fe5f3152a67a
gupnp-1.0.6-1.el8.src.rpm SHA-256: ef9851cd617b34265d610ae939981fe374a56ee3b4baa1d58c8bb7bad9691b36
x86_64
gssdp-1.0.5-1.el8.i686.rpm SHA-256: baa80a0486b2f7f9737b18928cd3e446823b7f2f99e54e8c5f18c5b30cc72fa6
gssdp-1.0.5-1.el8.x86_64.rpm SHA-256: dd95d2b7d6c8b53ae39453c3712962ddeca5e08e98b405016c596557c59282a1
gssdp-debuginfo-1.0.5-1.el8.i686.rpm SHA-256: 351739cbd0108a2526ac11c966a83ba789636fa167dd0379cae20375ba90142c
gssdp-debuginfo-1.0.5-1.el8.x86_64.rpm SHA-256: 9c45b987122fbb834b30daefb04d1e772577e1b6affd3ef647cc367b0f9919f1
gssdp-debugsource-1.0.5-1.el8.i686.rpm SHA-256: 693c9e825e36fa15deff916f317284489ff3806a91a15800dea5a17b947e30f8
gssdp-debugsource-1.0.5-1.el8.x86_64.rpm SHA-256: 67588c7afda446fb589f2a6c479768811ebc2733989a76791e73fff942ee9561
gupnp-1.0.6-1.el8.i686.rpm SHA-256: 9ddb869ac28b24fbd115b3a221b853efe51088eb4f30e6614c0b19018df779d5
gupnp-1.0.6-1.el8.x86_64.rpm SHA-256: 8b8c1313be0e8f098385aa4f7ad6df9513a819b2d7088f6cf9e40c30361b1049
gupnp-debuginfo-1.0.6-1.el8.i686.rpm SHA-256: 95da758836e99d8b0cc8867794cbf2578cb6213ff382b8ae31c7ed66ad5317ac
gupnp-debuginfo-1.0.6-1.el8.x86_64.rpm SHA-256: 9ef6db3710521a34634a2b874677d62883dbbdc5c689c6bcc7d92fbd16dafcc0
gupnp-debugsource-1.0.6-1.el8.i686.rpm SHA-256: c175043f4cae5d2f1d06e3d527fa3710e1086db9f507afc63f2e589e6227ed44
gupnp-debugsource-1.0.6-1.el8.x86_64.rpm SHA-256: 510191e8d4a7543cf08c5baadddd0859c22d2479bb6050a2eebb48ab383558a2

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
gssdp-debuginfo-1.0.5-1.el8.i686.rpm SHA-256: 351739cbd0108a2526ac11c966a83ba789636fa167dd0379cae20375ba90142c
gssdp-debuginfo-1.0.5-1.el8.x86_64.rpm SHA-256: 9c45b987122fbb834b30daefb04d1e772577e1b6affd3ef647cc367b0f9919f1
gssdp-debugsource-1.0.5-1.el8.i686.rpm SHA-256: 693c9e825e36fa15deff916f317284489ff3806a91a15800dea5a17b947e30f8
gssdp-debugsource-1.0.5-1.el8.x86_64.rpm SHA-256: 67588c7afda446fb589f2a6c479768811ebc2733989a76791e73fff942ee9561
gssdp-devel-1.0.5-1.el8.i686.rpm SHA-256: d2bf9b010ef435b8114bcf80740c9f72c90369f830c333b2ae8105c0ea6a3fe5
gssdp-devel-1.0.5-1.el8.x86_64.rpm SHA-256: 10bf06e8359fcfc03682a4bc13a974e730590dce9d6e4dc49d0d51d0d10b5b59
gssdp-docs-1.0.5-1.el8.noarch.rpm SHA-256: 188f8a07a9bcb2903988dd728ebf514200bd8994b01185b8ada051cae527efe4
gssdp-utils-debuginfo-1.0.5-1.el8.i686.rpm SHA-256: 3e66b7ca883a02fb583b0838e0a1e2ef6cedb62da230fc1bf7575d7724b8fe00
gssdp-utils-debuginfo-1.0.5-1.el8.x86_64.rpm SHA-256: ece9fab732b4f00305579fec2c932982b903a6a2fe9b059c302312fc5e773d80
gupnp-debuginfo-1.0.6-1.el8.i686.rpm SHA-256: 95da758836e99d8b0cc8867794cbf2578cb6213ff382b8ae31c7ed66ad5317ac
gupnp-debuginfo-1.0.6-1.el8.x86_64.rpm SHA-256: 9ef6db3710521a34634a2b874677d62883dbbdc5c689c6bcc7d92fbd16dafcc0
gupnp-debugsource-1.0.6-1.el8.i686.rpm SHA-256: c175043f4cae5d2f1d06e3d527fa3710e1086db9f507afc63f2e589e6227ed44
gupnp-debugsource-1.0.6-1.el8.x86_64.rpm SHA-256: 510191e8d4a7543cf08c5baadddd0859c22d2479bb6050a2eebb48ab383558a2
gupnp-devel-1.0.6-1.el8.i686.rpm SHA-256: 75eea7682bfd04862518eb0e43f7014a1a39e0bb0ba698cae12f5936a00d646b
gupnp-devel-1.0.6-1.el8.x86_64.rpm SHA-256: 0460c560d8e73368fa5b164ada62d1bf9bc8a2aceaab3a45d76152c12f38c494

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
gssdp-debuginfo-1.0.5-1.el8.ppc64le.rpm SHA-256: 0da3695eaaca0d15cee662bfcba5d002ca9c984a617c390522c8b3efd6d3a53b
gssdp-debugsource-1.0.5-1.el8.ppc64le.rpm SHA-256: 58c643341080cc0dfc8b68df0b240d0e71186d073389a4696498b76211a1e499
gssdp-devel-1.0.5-1.el8.ppc64le.rpm SHA-256: 93725421f18391ea7306e5eda7f084edc5cc4ca259c244478f4ca44d1568cb76
gssdp-docs-1.0.5-1.el8.noarch.rpm SHA-256: 188f8a07a9bcb2903988dd728ebf514200bd8994b01185b8ada051cae527efe4
gssdp-utils-debuginfo-1.0.5-1.el8.ppc64le.rpm SHA-256: 677d4035c5a88d79fd29d6491b52814986aec270d0c20f08dbc8036fbcecac9d
gupnp-debuginfo-1.0.6-1.el8.ppc64le.rpm SHA-256: 175e83adeafbdbd7cd8848349e6058f1770f8f3ae914c88aeda72c9ca13a8027
gupnp-debugsource-1.0.6-1.el8.ppc64le.rpm SHA-256: a44ef44d4a46ce77ea1bfaf44ed44e02982edda4fa63d488486a051db8bda569
gupnp-devel-1.0.6-1.el8.ppc64le.rpm SHA-256: 2afc062fa5600c1b05f3fbd3f16c43d616888e1370dfe2c088fa7309fd1b13e0

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
gssdp-debuginfo-1.0.5-1.el8.aarch64.rpm SHA-256: 9d3302c4e115a00c5f53191d6b398f9b43229fa2c9e598d7d952315d53e65df0
gssdp-debugsource-1.0.5-1.el8.aarch64.rpm SHA-256: fe93b868e0cd9c97bf8236e22015b92dc3cb07f964a684c3a0739c142fa42e43
gssdp-devel-1.0.5-1.el8.aarch64.rpm SHA-256: 076f58e2ebe95686095111aba36998a97ef1be140ec84fd1d210b12030668017
gssdp-docs-1.0.5-1.el8.noarch.rpm SHA-256: 188f8a07a9bcb2903988dd728ebf514200bd8994b01185b8ada051cae527efe4
gssdp-utils-debuginfo-1.0.5-1.el8.aarch64.rpm SHA-256: cbd1c8de0140bc23f9634138613f37c53054e7b86791eb241844ebfa5332565d
gupnp-debuginfo-1.0.6-1.el8.aarch64.rpm SHA-256: 3dac21874b1d79ef4c705a65c8cbae8c34dd6d9493d0f8e3bb0e989e187c2ea4
gupnp-debugsource-1.0.6-1.el8.aarch64.rpm SHA-256: 9ae87075b7b800163f3ea914c6229511705ca6e28b17686203987accfd6ca963
gupnp-devel-1.0.6-1.el8.aarch64.rpm SHA-256: 9aa828bdc7308f5bc9a93b514318913170a4b20ee6afd5a7ff8056ca87a987c0

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM
s390x
gssdp-debuginfo-1.0.5-1.el8.s390x.rpm SHA-256: e4b77f79483ddf7215f38c0e6fe193d2f37f402dbe1ecc9c58793994ef32e5b6
gssdp-debugsource-1.0.5-1.el8.s390x.rpm SHA-256: 96e3a6d003c348e406e9a0905134b9bf92e37679c8c8f4a7d87176ac81d240aa
gssdp-devel-1.0.5-1.el8.s390x.rpm SHA-256: 87cee2909fce169838610209f852274161393fcfc1f9c5567a0db2288ad3fdee
gssdp-docs-1.0.5-1.el8.noarch.rpm SHA-256: 188f8a07a9bcb2903988dd728ebf514200bd8994b01185b8ada051cae527efe4
gssdp-utils-debuginfo-1.0.5-1.el8.s390x.rpm SHA-256: fc27322439e62c82e1ad189e420cf290ad13cada679b07e00b2a876fc3c7b9f3
gupnp-debuginfo-1.0.6-1.el8.s390x.rpm SHA-256: 0e6024f9eab99c11b0b84932d89253a2389aa244482e35c7c0cfe6c743dd7602
gupnp-debugsource-1.0.6-1.el8.s390x.rpm SHA-256: ae45c3de5154bf6625ef217a03b1e4048c1fa849fa7692f53f9ae1e47e326f3e
gupnp-devel-1.0.6-1.el8.s390x.rpm SHA-256: c45c86126181ee5c8eaebd372ba35f66e17248baa7b9fce61fb525a8c96cf098

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8

SRPM
x86_64
gssdp-debuginfo-1.0.5-1.el8.i686.rpm SHA-256: 351739cbd0108a2526ac11c966a83ba789636fa167dd0379cae20375ba90142c
gssdp-debuginfo-1.0.5-1.el8.x86_64.rpm SHA-256: 9c45b987122fbb834b30daefb04d1e772577e1b6affd3ef647cc367b0f9919f1
gssdp-debugsource-1.0.5-1.el8.i686.rpm SHA-256: 693c9e825e36fa15deff916f317284489ff3806a91a15800dea5a17b947e30f8
gssdp-debugsource-1.0.5-1.el8.x86_64.rpm SHA-256: 67588c7afda446fb589f2a6c479768811ebc2733989a76791e73fff942ee9561
gssdp-devel-1.0.5-1.el8.i686.rpm SHA-256: d2bf9b010ef435b8114bcf80740c9f72c90369f830c333b2ae8105c0ea6a3fe5
gssdp-devel-1.0.5-1.el8.x86_64.rpm SHA-256: 10bf06e8359fcfc03682a4bc13a974e730590dce9d6e4dc49d0d51d0d10b5b59
gssdp-docs-1.0.5-1.el8.noarch.rpm SHA-256: 188f8a07a9bcb2903988dd728ebf514200bd8994b01185b8ada051cae527efe4
gssdp-utils-debuginfo-1.0.5-1.el8.i686.rpm SHA-256: 3e66b7ca883a02fb583b0838e0a1e2ef6cedb62da230fc1bf7575d7724b8fe00
gssdp-utils-debuginfo-1.0.5-1.el8.x86_64.rpm SHA-256: ece9fab732b4f00305579fec2c932982b903a6a2fe9b059c302312fc5e773d80
gupnp-debuginfo-1.0.6-1.el8.i686.rpm SHA-256: 95da758836e99d8b0cc8867794cbf2578cb6213ff382b8ae31c7ed66ad5317ac
gupnp-debuginfo-1.0.6-1.el8.x86_64.rpm SHA-256: 9ef6db3710521a34634a2b874677d62883dbbdc5c689c6bcc7d92fbd16dafcc0
gupnp-debugsource-1.0.6-1.el8.i686.rpm SHA-256: c175043f4cae5d2f1d06e3d527fa3710e1086db9f507afc63f2e589e6227ed44
gupnp-debugsource-1.0.6-1.el8.x86_64.rpm SHA-256: 510191e8d4a7543cf08c5baadddd0859c22d2479bb6050a2eebb48ab383558a2
gupnp-devel-1.0.6-1.el8.i686.rpm SHA-256: 75eea7682bfd04862518eb0e43f7014a1a39e0bb0ba698cae12f5936a00d646b
gupnp-devel-1.0.6-1.el8.x86_64.rpm SHA-256: 0460c560d8e73368fa5b164ada62d1bf9bc8a2aceaab3a45d76152c12f38c494

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM
x86_64
gssdp-debuginfo-1.0.5-1.el8.i686.rpm SHA-256: 351739cbd0108a2526ac11c966a83ba789636fa167dd0379cae20375ba90142c
gssdp-debuginfo-1.0.5-1.el8.x86_64.rpm SHA-256: 9c45b987122fbb834b30daefb04d1e772577e1b6affd3ef647cc367b0f9919f1
gssdp-debugsource-1.0.5-1.el8.i686.rpm SHA-256: 693c9e825e36fa15deff916f317284489ff3806a91a15800dea5a17b947e30f8
gssdp-debugsource-1.0.5-1.el8.x86_64.rpm SHA-256: 67588c7afda446fb589f2a6c479768811ebc2733989a76791e73fff942ee9561
gssdp-devel-1.0.5-1.el8.i686.rpm SHA-256: d2bf9b010ef435b8114bcf80740c9f72c90369f830c333b2ae8105c0ea6a3fe5
gssdp-devel-1.0.5-1.el8.x86_64.rpm SHA-256: 10bf06e8359fcfc03682a4bc13a974e730590dce9d6e4dc49d0d51d0d10b5b59
gssdp-docs-1.0.5-1.el8.noarch.rpm SHA-256: 188f8a07a9bcb2903988dd728ebf514200bd8994b01185b8ada051cae527efe4
gssdp-utils-debuginfo-1.0.5-1.el8.i686.rpm SHA-256: 3e66b7ca883a02fb583b0838e0a1e2ef6cedb62da230fc1bf7575d7724b8fe00
gssdp-utils-debuginfo-1.0.5-1.el8.x86_64.rpm SHA-256: ece9fab732b4f00305579fec2c932982b903a6a2fe9b059c302312fc5e773d80
gupnp-debuginfo-1.0.6-1.el8.i686.rpm SHA-256: 95da758836e99d8b0cc8867794cbf2578cb6213ff382b8ae31c7ed66ad5317ac
gupnp-debuginfo-1.0.6-1.el8.x86_64.rpm SHA-256: 9ef6db3710521a34634a2b874677d62883dbbdc5c689c6bcc7d92fbd16dafcc0
gupnp-debugsource-1.0.6-1.el8.i686.rpm SHA-256: c175043f4cae5d2f1d06e3d527fa3710e1086db9f507afc63f2e589e6227ed44
gupnp-debugsource-1.0.6-1.el8.x86_64.rpm SHA-256: 510191e8d4a7543cf08c5baadddd0859c22d2479bb6050a2eebb48ab383558a2
gupnp-devel-1.0.6-1.el8.i686.rpm SHA-256: 75eea7682bfd04862518eb0e43f7014a1a39e0bb0ba698cae12f5936a00d646b
gupnp-devel-1.0.6-1.el8.x86_64.rpm SHA-256: 0460c560d8e73368fa5b164ada62d1bf9bc8a2aceaab3a45d76152c12f38c494

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM
x86_64
gssdp-devel-1.0.5-1.el8.i686.rpm SHA-256: d2bf9b010ef435b8114bcf80740c9f72c90369f830c333b2ae8105c0ea6a3fe5
gssdp-devel-1.0.5-1.el8.x86_64.rpm SHA-256: 10bf06e8359fcfc03682a4bc13a974e730590dce9d6e4dc49d0d51d0d10b5b59
gssdp-docs-1.0.5-1.el8.noarch.rpm SHA-256: 188f8a07a9bcb2903988dd728ebf514200bd8994b01185b8ada051cae527efe4
gupnp-devel-1.0.6-1.el8.i686.rpm SHA-256: 75eea7682bfd04862518eb0e43f7014a1a39e0bb0ba698cae12f5936a00d646b
gupnp-devel-1.0.6-1.el8.x86_64.rpm SHA-256: 0460c560d8e73368fa5b164ada62d1bf9bc8a2aceaab3a45d76152c12f38c494

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8

SRPM
ppc64le
gssdp-debuginfo-1.0.5-1.el8.ppc64le.rpm SHA-256: 0da3695eaaca0d15cee662bfcba5d002ca9c984a617c390522c8b3efd6d3a53b
gssdp-debugsource-1.0.5-1.el8.ppc64le.rpm SHA-256: 58c643341080cc0dfc8b68df0b240d0e71186d073389a4696498b76211a1e499
gssdp-devel-1.0.5-1.el8.ppc64le.rpm SHA-256: 93725421f18391ea7306e5eda7f084edc5cc4ca259c244478f4ca44d1568cb76
gssdp-docs-1.0.5-1.el8.noarch.rpm SHA-256: 188f8a07a9bcb2903988dd728ebf514200bd8994b01185b8ada051cae527efe4
gssdp-utils-debuginfo-1.0.5-1.el8.ppc64le.rpm SHA-256: 677d4035c5a88d79fd29d6491b52814986aec270d0c20f08dbc8036fbcecac9d
gupnp-debuginfo-1.0.6-1.el8.ppc64le.rpm SHA-256: 175e83adeafbdbd7cd8848349e6058f1770f8f3ae914c88aeda72c9ca13a8027
gupnp-debugsource-1.0.6-1.el8.ppc64le.rpm SHA-256: a44ef44d4a46ce77ea1bfaf44ed44e02982edda4fa63d488486a051db8bda569
gupnp-devel-1.0.6-1.el8.ppc64le.rpm SHA-256: 2afc062fa5600c1b05f3fbd3f16c43d616888e1370dfe2c088fa7309fd1b13e0

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM
ppc64le
gssdp-debuginfo-1.0.5-1.el8.ppc64le.rpm SHA-256: 0da3695eaaca0d15cee662bfcba5d002ca9c984a617c390522c8b3efd6d3a53b
gssdp-debugsource-1.0.5-1.el8.ppc64le.rpm SHA-256: 58c643341080cc0dfc8b68df0b240d0e71186d073389a4696498b76211a1e499
gssdp-devel-1.0.5-1.el8.ppc64le.rpm SHA-256: 93725421f18391ea7306e5eda7f084edc5cc4ca259c244478f4ca44d1568cb76
gssdp-docs-1.0.5-1.el8.noarch.rpm SHA-256: 188f8a07a9bcb2903988dd728ebf514200bd8994b01185b8ada051cae527efe4
gssdp-utils-debuginfo-1.0.5-1.el8.ppc64le.rpm SHA-256: 677d4035c5a88d79fd29d6491b52814986aec270d0c20f08dbc8036fbcecac9d
gupnp-debuginfo-1.0.6-1.el8.ppc64le.rpm SHA-256: 175e83adeafbdbd7cd8848349e6058f1770f8f3ae914c88aeda72c9ca13a8027
gupnp-debugsource-1.0.6-1.el8.ppc64le.rpm SHA-256: a44ef44d4a46ce77ea1bfaf44ed44e02982edda4fa63d488486a051db8bda569
gupnp-devel-1.0.6-1.el8.ppc64le.rpm SHA-256: 2afc062fa5600c1b05f3fbd3f16c43d616888e1370dfe2c088fa7309fd1b13e0

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM
ppc64le
gssdp-devel-1.0.5-1.el8.ppc64le.rpm SHA-256: 93725421f18391ea7306e5eda7f084edc5cc4ca259c244478f4ca44d1568cb76
gssdp-docs-1.0.5-1.el8.noarch.rpm SHA-256: 188f8a07a9bcb2903988dd728ebf514200bd8994b01185b8ada051cae527efe4
gupnp-devel-1.0.6-1.el8.ppc64le.rpm SHA-256: 2afc062fa5600c1b05f3fbd3f16c43d616888e1370dfe2c088fa7309fd1b13e0

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.8

SRPM
s390x
gssdp-debuginfo-1.0.5-1.el8.s390x.rpm SHA-256: e4b77f79483ddf7215f38c0e6fe193d2f37f402dbe1ecc9c58793994ef32e5b6
gssdp-debugsource-1.0.5-1.el8.s390x.rpm SHA-256: 96e3a6d003c348e406e9a0905134b9bf92e37679c8c8f4a7d87176ac81d240aa
gssdp-devel-1.0.5-1.el8.s390x.rpm SHA-256: 87cee2909fce169838610209f852274161393fcfc1f9c5567a0db2288ad3fdee
gssdp-docs-1.0.5-1.el8.noarch.rpm SHA-256: 188f8a07a9bcb2903988dd728ebf514200bd8994b01185b8ada051cae527efe4
gssdp-utils-debuginfo-1.0.5-1.el8.s390x.rpm SHA-256: fc27322439e62c82e1ad189e420cf290ad13cada679b07e00b2a876fc3c7b9f3
gupnp-debuginfo-1.0.6-1.el8.s390x.rpm SHA-256: 0e6024f9eab99c11b0b84932d89253a2389aa244482e35c7c0cfe6c743dd7602
gupnp-debugsource-1.0.6-1.el8.s390x.rpm SHA-256: ae45c3de5154bf6625ef217a03b1e4048c1fa849fa7692f53f9ae1e47e326f3e
gupnp-devel-1.0.6-1.el8.s390x.rpm SHA-256: c45c86126181ee5c8eaebd372ba35f66e17248baa7b9fce61fb525a8c96cf098

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM
s390x
gssdp-debuginfo-1.0.5-1.el8.s390x.rpm SHA-256: e4b77f79483ddf7215f38c0e6fe193d2f37f402dbe1ecc9c58793994ef32e5b6
gssdp-debugsource-1.0.5-1.el8.s390x.rpm SHA-256: 96e3a6d003c348e406e9a0905134b9bf92e37679c8c8f4a7d87176ac81d240aa
gssdp-devel-1.0.5-1.el8.s390x.rpm SHA-256: 87cee2909fce169838610209f852274161393fcfc1f9c5567a0db2288ad3fdee
gssdp-docs-1.0.5-1.el8.noarch.rpm SHA-256: 188f8a07a9bcb2903988dd728ebf514200bd8994b01185b8ada051cae527efe4
gssdp-utils-debuginfo-1.0.5-1.el8.s390x.rpm SHA-256: fc27322439e62c82e1ad189e420cf290ad13cada679b07e00b2a876fc3c7b9f3
gupnp-debuginfo-1.0.6-1.el8.s390x.rpm SHA-256: 0e6024f9eab99c11b0b84932d89253a2389aa244482e35c7c0cfe6c743dd7602
gupnp-debugsource-1.0.6-1.el8.s390x.rpm SHA-256: ae45c3de5154bf6625ef217a03b1e4048c1fa849fa7692f53f9ae1e47e326f3e
gupnp-devel-1.0.6-1.el8.s390x.rpm SHA-256: c45c86126181ee5c8eaebd372ba35f66e17248baa7b9fce61fb525a8c96cf098

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4

SRPM
s390x
gssdp-devel-1.0.5-1.el8.s390x.rpm SHA-256: 87cee2909fce169838610209f852274161393fcfc1f9c5567a0db2288ad3fdee
gssdp-docs-1.0.5-1.el8.noarch.rpm SHA-256: 188f8a07a9bcb2903988dd728ebf514200bd8994b01185b8ada051cae527efe4
gupnp-devel-1.0.6-1.el8.s390x.rpm SHA-256: c45c86126181ee5c8eaebd372ba35f66e17248baa7b9fce61fb525a8c96cf098

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8

SRPM
aarch64
gssdp-debuginfo-1.0.5-1.el8.aarch64.rpm SHA-256: 9d3302c4e115a00c5f53191d6b398f9b43229fa2c9e598d7d952315d53e65df0
gssdp-debugsource-1.0.5-1.el8.aarch64.rpm SHA-256: fe93b868e0cd9c97bf8236e22015b92dc3cb07f964a684c3a0739c142fa42e43
gssdp-devel-1.0.5-1.el8.aarch64.rpm SHA-256: 076f58e2ebe95686095111aba36998a97ef1be140ec84fd1d210b12030668017
gssdp-docs-1.0.5-1.el8.noarch.rpm SHA-256: 188f8a07a9bcb2903988dd728ebf514200bd8994b01185b8ada051cae527efe4
gssdp-utils-debuginfo-1.0.5-1.el8.aarch64.rpm SHA-256: cbd1c8de0140bc23f9634138613f37c53054e7b86791eb241844ebfa5332565d
gupnp-debuginfo-1.0.6-1.el8.aarch64.rpm SHA-256: 3dac21874b1d79ef4c705a65c8cbae8c34dd6d9493d0f8e3bb0e989e187c2ea4
gupnp-debugsource-1.0.6-1.el8.aarch64.rpm SHA-256: 9ae87075b7b800163f3ea914c6229511705ca6e28b17686203987accfd6ca963
gupnp-devel-1.0.6-1.el8.aarch64.rpm SHA-256: 9aa828bdc7308f5bc9a93b514318913170a4b20ee6afd5a7ff8056ca87a987c0

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM
aarch64
gssdp-debuginfo-1.0.5-1.el8.aarch64.rpm SHA-256: 9d3302c4e115a00c5f53191d6b398f9b43229fa2c9e598d7d952315d53e65df0
gssdp-debugsource-1.0.5-1.el8.aarch64.rpm SHA-256: fe93b868e0cd9c97bf8236e22015b92dc3cb07f964a684c3a0739c142fa42e43
gssdp-devel-1.0.5-1.el8.aarch64.rpm SHA-256: 076f58e2ebe95686095111aba36998a97ef1be140ec84fd1d210b12030668017
gssdp-docs-1.0.5-1.el8.noarch.rpm SHA-256: 188f8a07a9bcb2903988dd728ebf514200bd8994b01185b8ada051cae527efe4
gssdp-utils-debuginfo-1.0.5-1.el8.aarch64.rpm SHA-256: cbd1c8de0140bc23f9634138613f37c53054e7b86791eb241844ebfa5332565d
gupnp-debuginfo-1.0.6-1.el8.aarch64.rpm SHA-256: 3dac21874b1d79ef4c705a65c8cbae8c34dd6d9493d0f8e3bb0e989e187c2ea4
gupnp-debugsource-1.0.6-1.el8.aarch64.rpm SHA-256: 9ae87075b7b800163f3ea914c6229511705ca6e28b17686203987accfd6ca963
gupnp-devel-1.0.6-1.el8.aarch64.rpm SHA-256: 9aa828bdc7308f5bc9a93b514318913170a4b20ee6afd5a7ff8056ca87a987c0

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM
aarch64
gssdp-devel-1.0.5-1.el8.aarch64.rpm SHA-256: 076f58e2ebe95686095111aba36998a97ef1be140ec84fd1d210b12030668017
gssdp-docs-1.0.5-1.el8.noarch.rpm SHA-256: 188f8a07a9bcb2903988dd728ebf514200bd8994b01185b8ada051cae527efe4
gupnp-devel-1.0.6-1.el8.aarch64.rpm SHA-256: 9aa828bdc7308f5bc9a93b514318913170a4b20ee6afd5a7ff8056ca87a987c0

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility