openssl-1.0.1e-30.AXS4.8

エラータID: AXBA:2015-112:03

Release date: 
Wednesday, April 15, 2015 - 19:21
Subject: 
openssl-1.0.1e-30.AXS4.8
Affected Channels: 
Asianux Server 4 for x86_64
Asianux Server 4 for x86
Severity: 
N/A
Solution: 

Update package.

Additional Info: 

N/A

Download: 

SRPMS
  1. openssl-1.0.1e-30.AXS4.8.src.rpm
    MD5: 93c80f48765b7a3994b93b952d0dc7e3
    SHA-256: ae6d94a9f0e96ca885683fac2982f2f5aa2d02854ef5e50ceab4ff359a7aa281
    Size: 3.05 MB

Asianux Server 4 for x86
  1. openssl-1.0.1e-30.AXS4.8.i686.rpm
    MD5: 109e2e628cbd470a99d730d62e01e869
    SHA-256: 6fc85bc3f970ae815096249760086c52f16c13e2c5701155c8feda928542d813
    Size: 1.51 MB
  2. openssl-devel-1.0.1e-30.AXS4.8.i686.rpm
    MD5: f11cdb5653f99b21262a1a137c40adbc
    SHA-256: 461f3b8fe183b09488c8714771fdd16c258f1dcc1498d86c9d5af67f01c9d923
    Size: 1.17 MB

Asianux Server 4 for x86_64
  1. openssl-1.0.1e-30.AXS4.8.x86_64.rpm
    MD5: f87fb5408f056600327a2d7e22f27d2d
    SHA-256: d45dd10e84824d0402733c26fb212a328e73171deb7d77527e5f2b33815d2909
    Size: 1.52 MB
  2. openssl-devel-1.0.1e-30.AXS4.8.x86_64.rpm
    MD5: f120a77c4b730c74f68b0c2968d27747
    SHA-256: 01c593862fddebe2130f00ed4e9ea4fda1abea0678f87c990fe31461a850e4e0
    Size: 1.17 MB
  3. openssl-1.0.1e-30.AXS4.8.i686.rpm
    MD5: 109e2e628cbd470a99d730d62e01e869
    SHA-256: 6fc85bc3f970ae815096249760086c52f16c13e2c5701155c8feda928542d813
    Size: 1.51 MB
  4. openssl-devel-1.0.1e-30.AXS4.8.i686.rpm
    MD5: f11cdb5653f99b21262a1a137c40adbc
    SHA-256: 461f3b8fe183b09488c8714771fdd16c258f1dcc1498d86c9d5af67f01c9d923
    Size: 1.17 MB