Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2902 - Security Advisory
Issued:
2020-07-14
Updated:
2020-07-14

RHSA-2020:2902 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: sane-backends security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sane-backends is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Scanner Access Now Easy (SANE) is a universal scanner interface. The SANE application programming interface (API) provides standardized access to any raster image scanner hardware (for example, flatbed scanners, hand-held scanners, video and still cameras, and frame-grabbers).

Security Fix(es):

  • sane-backends: Heap buffer overflow in epsonds_net_read in epsonds-net.c (CVE-2020-12861)
  • sane-backends: Heap buffer overflow in esci2_img (CVE-2020-12865)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 1850556 - CVE-2020-12861 sane-backends: Heap buffer overflow in epsonds_net_read in epsonds-net.c
  • BZ - 1850598 - CVE-2020-12865 sane-backends: Heap buffer overflow in esci2_img

CVEs

  • CVE-2020-12861
  • CVE-2020-12865

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
x86_64
sane-backends-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: be43c29444093c4ad81324011d74f0804aee4ab1ce0190cfeaa043a715fa0d4e
sane-backends-daemon-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 2585c98862672c6f840b1b0bacf7d8be44b8f449e62218b445f6d6dbdd9a4035
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: bc4968a03bc5b7aed2586515a00b8f74504350835a13d78587490faa88fe4411
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: f633d60b0cf83883d83eb9fe95a45a87e6f5edd5a35ec8815800c714658382c2
sane-backends-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: c41e53e7cea1ee1fe82bdd0df63bc21c85a9ddbefc863446477dc52f7810b9fa
sane-backends-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 43e62dc48334842c4c3f30f3c1da64b705483236bbdc89015ef3f27e0ad2a221
sane-backends-debugsource-1.0.27-19.el8_2.1.i686.rpm SHA-256: 0177b7effbac378ddd994357daa46bd8e55d84407a6fa1c32915d14eea843af6
sane-backends-debugsource-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: e8b30c81e14786194a33be8afab2f33ea7b86cc2fa3ae2a8a84424e9f4615fcc
sane-backends-devel-1.0.27-19.el8_2.1.i686.rpm SHA-256: f6396de552aca6f3f992cb6e043840a6289f4302b555ca0ab3df4aef3f5db3a3
sane-backends-devel-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 0b724dd2785495ff9c7bc68e2ee89cc4885bf8687852815cf24622d31e4f44b8
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.i686.rpm SHA-256: 63c2d0c5c0bbcd0c1a7b669edf010b20a0bbb2b81d53ebb96646da7324b84fd5
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 8c4242421df6f8d2defc64c21688b4995b40b3936c8ace06f8ac7178685bac9c
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: cf856bf0b1c580a8b013052f29d53f53de3bc8b008dd7d74d27bb9431e50ad58
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 56a34547c85561e8d9d277f4a88b13c9b58626374fd17e80127ece4fe87d96ef
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.i686.rpm SHA-256: 3fcfe9e4a8dc6d3a7330e1b9d1ebee1c2723cefbe125ad4c7635c5720e13f7c1
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: b201f6859bae6625d8313525c7940918eaea65d165c9e46cad793abb2ebebc63
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: 985485e7ed67dbb39e58abaf1743b3f75241c26eb178ad93fafb0383a8801a1e
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 4b13f50d8296052310846de435d7c2579306d01e0b6bce5fa16e8945be7bbf5f
sane-backends-libs-1.0.27-19.el8_2.1.i686.rpm SHA-256: e4cd2396bb79e4102665fa88b101a390e2f8a5562d8f10ba0a2f8c802fe18083
sane-backends-libs-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 6d30c0a444e9af77a5004432091be5a5b7d11d6f300770138cec4fced1d94c80
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: e39f9d378fe331228a92ae98e20f7905bd7ab1ff61a5232094a7b3486ce6f1ac
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 97f3195b98d0bb671bb56048e69cd7ceb7f7de0f82cb3b8532b45aaee6026d58

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
x86_64
sane-backends-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: be43c29444093c4ad81324011d74f0804aee4ab1ce0190cfeaa043a715fa0d4e
sane-backends-daemon-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 2585c98862672c6f840b1b0bacf7d8be44b8f449e62218b445f6d6dbdd9a4035
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: bc4968a03bc5b7aed2586515a00b8f74504350835a13d78587490faa88fe4411
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: f633d60b0cf83883d83eb9fe95a45a87e6f5edd5a35ec8815800c714658382c2
sane-backends-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: c41e53e7cea1ee1fe82bdd0df63bc21c85a9ddbefc863446477dc52f7810b9fa
sane-backends-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 43e62dc48334842c4c3f30f3c1da64b705483236bbdc89015ef3f27e0ad2a221
sane-backends-debugsource-1.0.27-19.el8_2.1.i686.rpm SHA-256: 0177b7effbac378ddd994357daa46bd8e55d84407a6fa1c32915d14eea843af6
sane-backends-debugsource-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: e8b30c81e14786194a33be8afab2f33ea7b86cc2fa3ae2a8a84424e9f4615fcc
sane-backends-devel-1.0.27-19.el8_2.1.i686.rpm SHA-256: f6396de552aca6f3f992cb6e043840a6289f4302b555ca0ab3df4aef3f5db3a3
sane-backends-devel-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 0b724dd2785495ff9c7bc68e2ee89cc4885bf8687852815cf24622d31e4f44b8
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.i686.rpm SHA-256: 63c2d0c5c0bbcd0c1a7b669edf010b20a0bbb2b81d53ebb96646da7324b84fd5
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 8c4242421df6f8d2defc64c21688b4995b40b3936c8ace06f8ac7178685bac9c
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: cf856bf0b1c580a8b013052f29d53f53de3bc8b008dd7d74d27bb9431e50ad58
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 56a34547c85561e8d9d277f4a88b13c9b58626374fd17e80127ece4fe87d96ef
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.i686.rpm SHA-256: 3fcfe9e4a8dc6d3a7330e1b9d1ebee1c2723cefbe125ad4c7635c5720e13f7c1
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: b201f6859bae6625d8313525c7940918eaea65d165c9e46cad793abb2ebebc63
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: 985485e7ed67dbb39e58abaf1743b3f75241c26eb178ad93fafb0383a8801a1e
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 4b13f50d8296052310846de435d7c2579306d01e0b6bce5fa16e8945be7bbf5f
sane-backends-libs-1.0.27-19.el8_2.1.i686.rpm SHA-256: e4cd2396bb79e4102665fa88b101a390e2f8a5562d8f10ba0a2f8c802fe18083
sane-backends-libs-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 6d30c0a444e9af77a5004432091be5a5b7d11d6f300770138cec4fced1d94c80
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: e39f9d378fe331228a92ae98e20f7905bd7ab1ff61a5232094a7b3486ce6f1ac
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 97f3195b98d0bb671bb56048e69cd7ceb7f7de0f82cb3b8532b45aaee6026d58

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
x86_64
sane-backends-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: be43c29444093c4ad81324011d74f0804aee4ab1ce0190cfeaa043a715fa0d4e
sane-backends-daemon-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 2585c98862672c6f840b1b0bacf7d8be44b8f449e62218b445f6d6dbdd9a4035
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: bc4968a03bc5b7aed2586515a00b8f74504350835a13d78587490faa88fe4411
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: f633d60b0cf83883d83eb9fe95a45a87e6f5edd5a35ec8815800c714658382c2
sane-backends-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: c41e53e7cea1ee1fe82bdd0df63bc21c85a9ddbefc863446477dc52f7810b9fa
sane-backends-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 43e62dc48334842c4c3f30f3c1da64b705483236bbdc89015ef3f27e0ad2a221
sane-backends-debugsource-1.0.27-19.el8_2.1.i686.rpm SHA-256: 0177b7effbac378ddd994357daa46bd8e55d84407a6fa1c32915d14eea843af6
sane-backends-debugsource-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: e8b30c81e14786194a33be8afab2f33ea7b86cc2fa3ae2a8a84424e9f4615fcc
sane-backends-devel-1.0.27-19.el8_2.1.i686.rpm SHA-256: f6396de552aca6f3f992cb6e043840a6289f4302b555ca0ab3df4aef3f5db3a3
sane-backends-devel-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 0b724dd2785495ff9c7bc68e2ee89cc4885bf8687852815cf24622d31e4f44b8
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.i686.rpm SHA-256: 63c2d0c5c0bbcd0c1a7b669edf010b20a0bbb2b81d53ebb96646da7324b84fd5
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 8c4242421df6f8d2defc64c21688b4995b40b3936c8ace06f8ac7178685bac9c
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: cf856bf0b1c580a8b013052f29d53f53de3bc8b008dd7d74d27bb9431e50ad58
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 56a34547c85561e8d9d277f4a88b13c9b58626374fd17e80127ece4fe87d96ef
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.i686.rpm SHA-256: 3fcfe9e4a8dc6d3a7330e1b9d1ebee1c2723cefbe125ad4c7635c5720e13f7c1
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: b201f6859bae6625d8313525c7940918eaea65d165c9e46cad793abb2ebebc63
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: 985485e7ed67dbb39e58abaf1743b3f75241c26eb178ad93fafb0383a8801a1e
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 4b13f50d8296052310846de435d7c2579306d01e0b6bce5fa16e8945be7bbf5f
sane-backends-libs-1.0.27-19.el8_2.1.i686.rpm SHA-256: e4cd2396bb79e4102665fa88b101a390e2f8a5562d8f10ba0a2f8c802fe18083
sane-backends-libs-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 6d30c0a444e9af77a5004432091be5a5b7d11d6f300770138cec4fced1d94c80
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: e39f9d378fe331228a92ae98e20f7905bd7ab1ff61a5232094a7b3486ce6f1ac
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 97f3195b98d0bb671bb56048e69cd7ceb7f7de0f82cb3b8532b45aaee6026d58

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
x86_64
sane-backends-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: be43c29444093c4ad81324011d74f0804aee4ab1ce0190cfeaa043a715fa0d4e
sane-backends-daemon-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 2585c98862672c6f840b1b0bacf7d8be44b8f449e62218b445f6d6dbdd9a4035
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: bc4968a03bc5b7aed2586515a00b8f74504350835a13d78587490faa88fe4411
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: f633d60b0cf83883d83eb9fe95a45a87e6f5edd5a35ec8815800c714658382c2
sane-backends-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: c41e53e7cea1ee1fe82bdd0df63bc21c85a9ddbefc863446477dc52f7810b9fa
sane-backends-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 43e62dc48334842c4c3f30f3c1da64b705483236bbdc89015ef3f27e0ad2a221
sane-backends-debugsource-1.0.27-19.el8_2.1.i686.rpm SHA-256: 0177b7effbac378ddd994357daa46bd8e55d84407a6fa1c32915d14eea843af6
sane-backends-debugsource-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: e8b30c81e14786194a33be8afab2f33ea7b86cc2fa3ae2a8a84424e9f4615fcc
sane-backends-devel-1.0.27-19.el8_2.1.i686.rpm SHA-256: f6396de552aca6f3f992cb6e043840a6289f4302b555ca0ab3df4aef3f5db3a3
sane-backends-devel-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 0b724dd2785495ff9c7bc68e2ee89cc4885bf8687852815cf24622d31e4f44b8
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.i686.rpm SHA-256: 63c2d0c5c0bbcd0c1a7b669edf010b20a0bbb2b81d53ebb96646da7324b84fd5
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 8c4242421df6f8d2defc64c21688b4995b40b3936c8ace06f8ac7178685bac9c
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: cf856bf0b1c580a8b013052f29d53f53de3bc8b008dd7d74d27bb9431e50ad58
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 56a34547c85561e8d9d277f4a88b13c9b58626374fd17e80127ece4fe87d96ef
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.i686.rpm SHA-256: 3fcfe9e4a8dc6d3a7330e1b9d1ebee1c2723cefbe125ad4c7635c5720e13f7c1
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: b201f6859bae6625d8313525c7940918eaea65d165c9e46cad793abb2ebebc63
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: 985485e7ed67dbb39e58abaf1743b3f75241c26eb178ad93fafb0383a8801a1e
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 4b13f50d8296052310846de435d7c2579306d01e0b6bce5fa16e8945be7bbf5f
sane-backends-libs-1.0.27-19.el8_2.1.i686.rpm SHA-256: e4cd2396bb79e4102665fa88b101a390e2f8a5562d8f10ba0a2f8c802fe18083
sane-backends-libs-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 6d30c0a444e9af77a5004432091be5a5b7d11d6f300770138cec4fced1d94c80
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: e39f9d378fe331228a92ae98e20f7905bd7ab1ff61a5232094a7b3486ce6f1ac
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 97f3195b98d0bb671bb56048e69cd7ceb7f7de0f82cb3b8532b45aaee6026d58

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
x86_64
sane-backends-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: be43c29444093c4ad81324011d74f0804aee4ab1ce0190cfeaa043a715fa0d4e
sane-backends-daemon-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 2585c98862672c6f840b1b0bacf7d8be44b8f449e62218b445f6d6dbdd9a4035
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: bc4968a03bc5b7aed2586515a00b8f74504350835a13d78587490faa88fe4411
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: f633d60b0cf83883d83eb9fe95a45a87e6f5edd5a35ec8815800c714658382c2
sane-backends-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: c41e53e7cea1ee1fe82bdd0df63bc21c85a9ddbefc863446477dc52f7810b9fa
sane-backends-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 43e62dc48334842c4c3f30f3c1da64b705483236bbdc89015ef3f27e0ad2a221
sane-backends-debugsource-1.0.27-19.el8_2.1.i686.rpm SHA-256: 0177b7effbac378ddd994357daa46bd8e55d84407a6fa1c32915d14eea843af6
sane-backends-debugsource-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: e8b30c81e14786194a33be8afab2f33ea7b86cc2fa3ae2a8a84424e9f4615fcc
sane-backends-devel-1.0.27-19.el8_2.1.i686.rpm SHA-256: f6396de552aca6f3f992cb6e043840a6289f4302b555ca0ab3df4aef3f5db3a3
sane-backends-devel-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 0b724dd2785495ff9c7bc68e2ee89cc4885bf8687852815cf24622d31e4f44b8
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.i686.rpm SHA-256: 63c2d0c5c0bbcd0c1a7b669edf010b20a0bbb2b81d53ebb96646da7324b84fd5
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 8c4242421df6f8d2defc64c21688b4995b40b3936c8ace06f8ac7178685bac9c
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: cf856bf0b1c580a8b013052f29d53f53de3bc8b008dd7d74d27bb9431e50ad58
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 56a34547c85561e8d9d277f4a88b13c9b58626374fd17e80127ece4fe87d96ef
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.i686.rpm SHA-256: 3fcfe9e4a8dc6d3a7330e1b9d1ebee1c2723cefbe125ad4c7635c5720e13f7c1
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: b201f6859bae6625d8313525c7940918eaea65d165c9e46cad793abb2ebebc63
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: 985485e7ed67dbb39e58abaf1743b3f75241c26eb178ad93fafb0383a8801a1e
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 4b13f50d8296052310846de435d7c2579306d01e0b6bce5fa16e8945be7bbf5f
sane-backends-libs-1.0.27-19.el8_2.1.i686.rpm SHA-256: e4cd2396bb79e4102665fa88b101a390e2f8a5562d8f10ba0a2f8c802fe18083
sane-backends-libs-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 6d30c0a444e9af77a5004432091be5a5b7d11d6f300770138cec4fced1d94c80
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: e39f9d378fe331228a92ae98e20f7905bd7ab1ff61a5232094a7b3486ce6f1ac
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 97f3195b98d0bb671bb56048e69cd7ceb7f7de0f82cb3b8532b45aaee6026d58

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
x86_64
sane-backends-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: be43c29444093c4ad81324011d74f0804aee4ab1ce0190cfeaa043a715fa0d4e
sane-backends-daemon-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 2585c98862672c6f840b1b0bacf7d8be44b8f449e62218b445f6d6dbdd9a4035
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: bc4968a03bc5b7aed2586515a00b8f74504350835a13d78587490faa88fe4411
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: f633d60b0cf83883d83eb9fe95a45a87e6f5edd5a35ec8815800c714658382c2
sane-backends-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: c41e53e7cea1ee1fe82bdd0df63bc21c85a9ddbefc863446477dc52f7810b9fa
sane-backends-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 43e62dc48334842c4c3f30f3c1da64b705483236bbdc89015ef3f27e0ad2a221
sane-backends-debugsource-1.0.27-19.el8_2.1.i686.rpm SHA-256: 0177b7effbac378ddd994357daa46bd8e55d84407a6fa1c32915d14eea843af6
sane-backends-debugsource-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: e8b30c81e14786194a33be8afab2f33ea7b86cc2fa3ae2a8a84424e9f4615fcc
sane-backends-devel-1.0.27-19.el8_2.1.i686.rpm SHA-256: f6396de552aca6f3f992cb6e043840a6289f4302b555ca0ab3df4aef3f5db3a3
sane-backends-devel-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 0b724dd2785495ff9c7bc68e2ee89cc4885bf8687852815cf24622d31e4f44b8
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.i686.rpm SHA-256: 63c2d0c5c0bbcd0c1a7b669edf010b20a0bbb2b81d53ebb96646da7324b84fd5
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 8c4242421df6f8d2defc64c21688b4995b40b3936c8ace06f8ac7178685bac9c
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: cf856bf0b1c580a8b013052f29d53f53de3bc8b008dd7d74d27bb9431e50ad58
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 56a34547c85561e8d9d277f4a88b13c9b58626374fd17e80127ece4fe87d96ef
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.i686.rpm SHA-256: 3fcfe9e4a8dc6d3a7330e1b9d1ebee1c2723cefbe125ad4c7635c5720e13f7c1
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: b201f6859bae6625d8313525c7940918eaea65d165c9e46cad793abb2ebebc63
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: 985485e7ed67dbb39e58abaf1743b3f75241c26eb178ad93fafb0383a8801a1e
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 4b13f50d8296052310846de435d7c2579306d01e0b6bce5fa16e8945be7bbf5f
sane-backends-libs-1.0.27-19.el8_2.1.i686.rpm SHA-256: e4cd2396bb79e4102665fa88b101a390e2f8a5562d8f10ba0a2f8c802fe18083
sane-backends-libs-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 6d30c0a444e9af77a5004432091be5a5b7d11d6f300770138cec4fced1d94c80
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: e39f9d378fe331228a92ae98e20f7905bd7ab1ff61a5232094a7b3486ce6f1ac
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 97f3195b98d0bb671bb56048e69cd7ceb7f7de0f82cb3b8532b45aaee6026d58

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
x86_64
sane-backends-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: be43c29444093c4ad81324011d74f0804aee4ab1ce0190cfeaa043a715fa0d4e
sane-backends-daemon-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 2585c98862672c6f840b1b0bacf7d8be44b8f449e62218b445f6d6dbdd9a4035
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: bc4968a03bc5b7aed2586515a00b8f74504350835a13d78587490faa88fe4411
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: f633d60b0cf83883d83eb9fe95a45a87e6f5edd5a35ec8815800c714658382c2
sane-backends-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: c41e53e7cea1ee1fe82bdd0df63bc21c85a9ddbefc863446477dc52f7810b9fa
sane-backends-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 43e62dc48334842c4c3f30f3c1da64b705483236bbdc89015ef3f27e0ad2a221
sane-backends-debugsource-1.0.27-19.el8_2.1.i686.rpm SHA-256: 0177b7effbac378ddd994357daa46bd8e55d84407a6fa1c32915d14eea843af6
sane-backends-debugsource-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: e8b30c81e14786194a33be8afab2f33ea7b86cc2fa3ae2a8a84424e9f4615fcc
sane-backends-devel-1.0.27-19.el8_2.1.i686.rpm SHA-256: f6396de552aca6f3f992cb6e043840a6289f4302b555ca0ab3df4aef3f5db3a3
sane-backends-devel-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 0b724dd2785495ff9c7bc68e2ee89cc4885bf8687852815cf24622d31e4f44b8
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.i686.rpm SHA-256: 63c2d0c5c0bbcd0c1a7b669edf010b20a0bbb2b81d53ebb96646da7324b84fd5
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 8c4242421df6f8d2defc64c21688b4995b40b3936c8ace06f8ac7178685bac9c
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: cf856bf0b1c580a8b013052f29d53f53de3bc8b008dd7d74d27bb9431e50ad58
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 56a34547c85561e8d9d277f4a88b13c9b58626374fd17e80127ece4fe87d96ef
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.i686.rpm SHA-256: 3fcfe9e4a8dc6d3a7330e1b9d1ebee1c2723cefbe125ad4c7635c5720e13f7c1
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: b201f6859bae6625d8313525c7940918eaea65d165c9e46cad793abb2ebebc63
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: 985485e7ed67dbb39e58abaf1743b3f75241c26eb178ad93fafb0383a8801a1e
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 4b13f50d8296052310846de435d7c2579306d01e0b6bce5fa16e8945be7bbf5f
sane-backends-libs-1.0.27-19.el8_2.1.i686.rpm SHA-256: e4cd2396bb79e4102665fa88b101a390e2f8a5562d8f10ba0a2f8c802fe18083
sane-backends-libs-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 6d30c0a444e9af77a5004432091be5a5b7d11d6f300770138cec4fced1d94c80
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: e39f9d378fe331228a92ae98e20f7905bd7ab1ff61a5232094a7b3486ce6f1ac
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 97f3195b98d0bb671bb56048e69cd7ceb7f7de0f82cb3b8532b45aaee6026d58

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
x86_64
sane-backends-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: be43c29444093c4ad81324011d74f0804aee4ab1ce0190cfeaa043a715fa0d4e
sane-backends-daemon-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 2585c98862672c6f840b1b0bacf7d8be44b8f449e62218b445f6d6dbdd9a4035
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: bc4968a03bc5b7aed2586515a00b8f74504350835a13d78587490faa88fe4411
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: f633d60b0cf83883d83eb9fe95a45a87e6f5edd5a35ec8815800c714658382c2
sane-backends-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: c41e53e7cea1ee1fe82bdd0df63bc21c85a9ddbefc863446477dc52f7810b9fa
sane-backends-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 43e62dc48334842c4c3f30f3c1da64b705483236bbdc89015ef3f27e0ad2a221
sane-backends-debugsource-1.0.27-19.el8_2.1.i686.rpm SHA-256: 0177b7effbac378ddd994357daa46bd8e55d84407a6fa1c32915d14eea843af6
sane-backends-debugsource-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: e8b30c81e14786194a33be8afab2f33ea7b86cc2fa3ae2a8a84424e9f4615fcc
sane-backends-devel-1.0.27-19.el8_2.1.i686.rpm SHA-256: f6396de552aca6f3f992cb6e043840a6289f4302b555ca0ab3df4aef3f5db3a3
sane-backends-devel-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 0b724dd2785495ff9c7bc68e2ee89cc4885bf8687852815cf24622d31e4f44b8
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.i686.rpm SHA-256: 63c2d0c5c0bbcd0c1a7b669edf010b20a0bbb2b81d53ebb96646da7324b84fd5
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 8c4242421df6f8d2defc64c21688b4995b40b3936c8ace06f8ac7178685bac9c
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: cf856bf0b1c580a8b013052f29d53f53de3bc8b008dd7d74d27bb9431e50ad58
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 56a34547c85561e8d9d277f4a88b13c9b58626374fd17e80127ece4fe87d96ef
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.i686.rpm SHA-256: 3fcfe9e4a8dc6d3a7330e1b9d1ebee1c2723cefbe125ad4c7635c5720e13f7c1
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: b201f6859bae6625d8313525c7940918eaea65d165c9e46cad793abb2ebebc63
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: 985485e7ed67dbb39e58abaf1743b3f75241c26eb178ad93fafb0383a8801a1e
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 4b13f50d8296052310846de435d7c2579306d01e0b6bce5fa16e8945be7bbf5f
sane-backends-libs-1.0.27-19.el8_2.1.i686.rpm SHA-256: e4cd2396bb79e4102665fa88b101a390e2f8a5562d8f10ba0a2f8c802fe18083
sane-backends-libs-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 6d30c0a444e9af77a5004432091be5a5b7d11d6f300770138cec4fced1d94c80
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: e39f9d378fe331228a92ae98e20f7905bd7ab1ff61a5232094a7b3486ce6f1ac
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 97f3195b98d0bb671bb56048e69cd7ceb7f7de0f82cb3b8532b45aaee6026d58

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
x86_64
sane-backends-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: be43c29444093c4ad81324011d74f0804aee4ab1ce0190cfeaa043a715fa0d4e
sane-backends-daemon-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 2585c98862672c6f840b1b0bacf7d8be44b8f449e62218b445f6d6dbdd9a4035
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: bc4968a03bc5b7aed2586515a00b8f74504350835a13d78587490faa88fe4411
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: f633d60b0cf83883d83eb9fe95a45a87e6f5edd5a35ec8815800c714658382c2
sane-backends-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: c41e53e7cea1ee1fe82bdd0df63bc21c85a9ddbefc863446477dc52f7810b9fa
sane-backends-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 43e62dc48334842c4c3f30f3c1da64b705483236bbdc89015ef3f27e0ad2a221
sane-backends-debugsource-1.0.27-19.el8_2.1.i686.rpm SHA-256: 0177b7effbac378ddd994357daa46bd8e55d84407a6fa1c32915d14eea843af6
sane-backends-debugsource-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: e8b30c81e14786194a33be8afab2f33ea7b86cc2fa3ae2a8a84424e9f4615fcc
sane-backends-devel-1.0.27-19.el8_2.1.i686.rpm SHA-256: f6396de552aca6f3f992cb6e043840a6289f4302b555ca0ab3df4aef3f5db3a3
sane-backends-devel-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 0b724dd2785495ff9c7bc68e2ee89cc4885bf8687852815cf24622d31e4f44b8
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.i686.rpm SHA-256: 63c2d0c5c0bbcd0c1a7b669edf010b20a0bbb2b81d53ebb96646da7324b84fd5
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 8c4242421df6f8d2defc64c21688b4995b40b3936c8ace06f8ac7178685bac9c
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: cf856bf0b1c580a8b013052f29d53f53de3bc8b008dd7d74d27bb9431e50ad58
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 56a34547c85561e8d9d277f4a88b13c9b58626374fd17e80127ece4fe87d96ef
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.i686.rpm SHA-256: 3fcfe9e4a8dc6d3a7330e1b9d1ebee1c2723cefbe125ad4c7635c5720e13f7c1
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: b201f6859bae6625d8313525c7940918eaea65d165c9e46cad793abb2ebebc63
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: 985485e7ed67dbb39e58abaf1743b3f75241c26eb178ad93fafb0383a8801a1e
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 4b13f50d8296052310846de435d7c2579306d01e0b6bce5fa16e8945be7bbf5f
sane-backends-libs-1.0.27-19.el8_2.1.i686.rpm SHA-256: e4cd2396bb79e4102665fa88b101a390e2f8a5562d8f10ba0a2f8c802fe18083
sane-backends-libs-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 6d30c0a444e9af77a5004432091be5a5b7d11d6f300770138cec4fced1d94c80
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: e39f9d378fe331228a92ae98e20f7905bd7ab1ff61a5232094a7b3486ce6f1ac
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 97f3195b98d0bb671bb56048e69cd7ceb7f7de0f82cb3b8532b45aaee6026d58

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
x86_64
sane-backends-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: be43c29444093c4ad81324011d74f0804aee4ab1ce0190cfeaa043a715fa0d4e
sane-backends-daemon-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 2585c98862672c6f840b1b0bacf7d8be44b8f449e62218b445f6d6dbdd9a4035
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: bc4968a03bc5b7aed2586515a00b8f74504350835a13d78587490faa88fe4411
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: f633d60b0cf83883d83eb9fe95a45a87e6f5edd5a35ec8815800c714658382c2
sane-backends-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: c41e53e7cea1ee1fe82bdd0df63bc21c85a9ddbefc863446477dc52f7810b9fa
sane-backends-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 43e62dc48334842c4c3f30f3c1da64b705483236bbdc89015ef3f27e0ad2a221
sane-backends-debugsource-1.0.27-19.el8_2.1.i686.rpm SHA-256: 0177b7effbac378ddd994357daa46bd8e55d84407a6fa1c32915d14eea843af6
sane-backends-debugsource-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: e8b30c81e14786194a33be8afab2f33ea7b86cc2fa3ae2a8a84424e9f4615fcc
sane-backends-devel-1.0.27-19.el8_2.1.i686.rpm SHA-256: f6396de552aca6f3f992cb6e043840a6289f4302b555ca0ab3df4aef3f5db3a3
sane-backends-devel-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 0b724dd2785495ff9c7bc68e2ee89cc4885bf8687852815cf24622d31e4f44b8
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.i686.rpm SHA-256: 63c2d0c5c0bbcd0c1a7b669edf010b20a0bbb2b81d53ebb96646da7324b84fd5
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 8c4242421df6f8d2defc64c21688b4995b40b3936c8ace06f8ac7178685bac9c
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: cf856bf0b1c580a8b013052f29d53f53de3bc8b008dd7d74d27bb9431e50ad58
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 56a34547c85561e8d9d277f4a88b13c9b58626374fd17e80127ece4fe87d96ef
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.i686.rpm SHA-256: 3fcfe9e4a8dc6d3a7330e1b9d1ebee1c2723cefbe125ad4c7635c5720e13f7c1
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: b201f6859bae6625d8313525c7940918eaea65d165c9e46cad793abb2ebebc63
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: 985485e7ed67dbb39e58abaf1743b3f75241c26eb178ad93fafb0383a8801a1e
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 4b13f50d8296052310846de435d7c2579306d01e0b6bce5fa16e8945be7bbf5f
sane-backends-libs-1.0.27-19.el8_2.1.i686.rpm SHA-256: e4cd2396bb79e4102665fa88b101a390e2f8a5562d8f10ba0a2f8c802fe18083
sane-backends-libs-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 6d30c0a444e9af77a5004432091be5a5b7d11d6f300770138cec4fced1d94c80
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: e39f9d378fe331228a92ae98e20f7905bd7ab1ff61a5232094a7b3486ce6f1ac
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 97f3195b98d0bb671bb56048e69cd7ceb7f7de0f82cb3b8532b45aaee6026d58

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
x86_64
sane-backends-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: be43c29444093c4ad81324011d74f0804aee4ab1ce0190cfeaa043a715fa0d4e
sane-backends-daemon-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 2585c98862672c6f840b1b0bacf7d8be44b8f449e62218b445f6d6dbdd9a4035
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: bc4968a03bc5b7aed2586515a00b8f74504350835a13d78587490faa88fe4411
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: f633d60b0cf83883d83eb9fe95a45a87e6f5edd5a35ec8815800c714658382c2
sane-backends-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: c41e53e7cea1ee1fe82bdd0df63bc21c85a9ddbefc863446477dc52f7810b9fa
sane-backends-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 43e62dc48334842c4c3f30f3c1da64b705483236bbdc89015ef3f27e0ad2a221
sane-backends-debugsource-1.0.27-19.el8_2.1.i686.rpm SHA-256: 0177b7effbac378ddd994357daa46bd8e55d84407a6fa1c32915d14eea843af6
sane-backends-debugsource-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: e8b30c81e14786194a33be8afab2f33ea7b86cc2fa3ae2a8a84424e9f4615fcc
sane-backends-devel-1.0.27-19.el8_2.1.i686.rpm SHA-256: f6396de552aca6f3f992cb6e043840a6289f4302b555ca0ab3df4aef3f5db3a3
sane-backends-devel-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 0b724dd2785495ff9c7bc68e2ee89cc4885bf8687852815cf24622d31e4f44b8
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.i686.rpm SHA-256: 63c2d0c5c0bbcd0c1a7b669edf010b20a0bbb2b81d53ebb96646da7324b84fd5
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 8c4242421df6f8d2defc64c21688b4995b40b3936c8ace06f8ac7178685bac9c
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: cf856bf0b1c580a8b013052f29d53f53de3bc8b008dd7d74d27bb9431e50ad58
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 56a34547c85561e8d9d277f4a88b13c9b58626374fd17e80127ece4fe87d96ef
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.i686.rpm SHA-256: 3fcfe9e4a8dc6d3a7330e1b9d1ebee1c2723cefbe125ad4c7635c5720e13f7c1
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: b201f6859bae6625d8313525c7940918eaea65d165c9e46cad793abb2ebebc63
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: 985485e7ed67dbb39e58abaf1743b3f75241c26eb178ad93fafb0383a8801a1e
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 4b13f50d8296052310846de435d7c2579306d01e0b6bce5fa16e8945be7bbf5f
sane-backends-libs-1.0.27-19.el8_2.1.i686.rpm SHA-256: e4cd2396bb79e4102665fa88b101a390e2f8a5562d8f10ba0a2f8c802fe18083
sane-backends-libs-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 6d30c0a444e9af77a5004432091be5a5b7d11d6f300770138cec4fced1d94c80
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: e39f9d378fe331228a92ae98e20f7905bd7ab1ff61a5232094a7b3486ce6f1ac
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 97f3195b98d0bb671bb56048e69cd7ceb7f7de0f82cb3b8532b45aaee6026d58

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
s390x
sane-backends-1.0.27-19.el8_2.1.s390x.rpm SHA-256: 4340c640a8be6c0ea4bf36f07a4a2df9e5efac11f1373563a09289b665c3d799
sane-backends-daemon-1.0.27-19.el8_2.1.s390x.rpm SHA-256: b23f779ac9cb2e06cd30ff9124222900587c57d6bad385bac281bfabcd1f99e8
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.s390x.rpm SHA-256: fa9c900dc3b1d85791bca35213d6cba272102a5e02b49991054639c7ece73224
sane-backends-debuginfo-1.0.27-19.el8_2.1.s390x.rpm SHA-256: 9b50136248b96009ee1df9fc2d63ca07ccc37cfbe628a13412695dd7f659626d
sane-backends-debugsource-1.0.27-19.el8_2.1.s390x.rpm SHA-256: 44b4d3a1ef79cb768d9e9e63e86cbcf04192868403072f7d5c0ecbb7d4fe8203
sane-backends-devel-1.0.27-19.el8_2.1.s390x.rpm SHA-256: 0126f05367ed272357911aa6c0dc7c0baada1bd99accecba9816bf2f9d2516f8
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.s390x.rpm SHA-256: e12f184ff252726940b4af551a191d400e38470a0a0bb2e7fa4e95efa929c5d8
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.s390x.rpm SHA-256: 24544e515d0780b7df18446ad2d87adb3eda21162be719c410d1f442264cf4c0
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.s390x.rpm SHA-256: d3e3838eaa6965bb8113bc5016bb05fb23e0361a8859b599f121f6cf6b143b9f
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.s390x.rpm SHA-256: efcde5fbdfc0dd519a54b93e9cdda0d97222cd4fca2aabd7d4b0a7d30fe3fd89
sane-backends-libs-1.0.27-19.el8_2.1.s390x.rpm SHA-256: c58436673f97dc2cb98773edff1cdfbcbd8bace8798d412a418e573e4b601348
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.s390x.rpm SHA-256: fa58c69c8116ee7ec0e91ca213afff47177fe9b39d92ce83a9036793617ce24b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
s390x
sane-backends-1.0.27-19.el8_2.1.s390x.rpm SHA-256: 4340c640a8be6c0ea4bf36f07a4a2df9e5efac11f1373563a09289b665c3d799
sane-backends-daemon-1.0.27-19.el8_2.1.s390x.rpm SHA-256: b23f779ac9cb2e06cd30ff9124222900587c57d6bad385bac281bfabcd1f99e8
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.s390x.rpm SHA-256: fa9c900dc3b1d85791bca35213d6cba272102a5e02b49991054639c7ece73224
sane-backends-debuginfo-1.0.27-19.el8_2.1.s390x.rpm SHA-256: 9b50136248b96009ee1df9fc2d63ca07ccc37cfbe628a13412695dd7f659626d
sane-backends-debugsource-1.0.27-19.el8_2.1.s390x.rpm SHA-256: 44b4d3a1ef79cb768d9e9e63e86cbcf04192868403072f7d5c0ecbb7d4fe8203
sane-backends-devel-1.0.27-19.el8_2.1.s390x.rpm SHA-256: 0126f05367ed272357911aa6c0dc7c0baada1bd99accecba9816bf2f9d2516f8
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.s390x.rpm SHA-256: e12f184ff252726940b4af551a191d400e38470a0a0bb2e7fa4e95efa929c5d8
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.s390x.rpm SHA-256: 24544e515d0780b7df18446ad2d87adb3eda21162be719c410d1f442264cf4c0
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.s390x.rpm SHA-256: d3e3838eaa6965bb8113bc5016bb05fb23e0361a8859b599f121f6cf6b143b9f
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.s390x.rpm SHA-256: efcde5fbdfc0dd519a54b93e9cdda0d97222cd4fca2aabd7d4b0a7d30fe3fd89
sane-backends-libs-1.0.27-19.el8_2.1.s390x.rpm SHA-256: c58436673f97dc2cb98773edff1cdfbcbd8bace8798d412a418e573e4b601348
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.s390x.rpm SHA-256: fa58c69c8116ee7ec0e91ca213afff47177fe9b39d92ce83a9036793617ce24b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
s390x
sane-backends-1.0.27-19.el8_2.1.s390x.rpm SHA-256: 4340c640a8be6c0ea4bf36f07a4a2df9e5efac11f1373563a09289b665c3d799
sane-backends-daemon-1.0.27-19.el8_2.1.s390x.rpm SHA-256: b23f779ac9cb2e06cd30ff9124222900587c57d6bad385bac281bfabcd1f99e8
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.s390x.rpm SHA-256: fa9c900dc3b1d85791bca35213d6cba272102a5e02b49991054639c7ece73224
sane-backends-debuginfo-1.0.27-19.el8_2.1.s390x.rpm SHA-256: 9b50136248b96009ee1df9fc2d63ca07ccc37cfbe628a13412695dd7f659626d
sane-backends-debugsource-1.0.27-19.el8_2.1.s390x.rpm SHA-256: 44b4d3a1ef79cb768d9e9e63e86cbcf04192868403072f7d5c0ecbb7d4fe8203
sane-backends-devel-1.0.27-19.el8_2.1.s390x.rpm SHA-256: 0126f05367ed272357911aa6c0dc7c0baada1bd99accecba9816bf2f9d2516f8
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.s390x.rpm SHA-256: e12f184ff252726940b4af551a191d400e38470a0a0bb2e7fa4e95efa929c5d8
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.s390x.rpm SHA-256: 24544e515d0780b7df18446ad2d87adb3eda21162be719c410d1f442264cf4c0
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.s390x.rpm SHA-256: d3e3838eaa6965bb8113bc5016bb05fb23e0361a8859b599f121f6cf6b143b9f
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.s390x.rpm SHA-256: efcde5fbdfc0dd519a54b93e9cdda0d97222cd4fca2aabd7d4b0a7d30fe3fd89
sane-backends-libs-1.0.27-19.el8_2.1.s390x.rpm SHA-256: c58436673f97dc2cb98773edff1cdfbcbd8bace8798d412a418e573e4b601348
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.s390x.rpm SHA-256: fa58c69c8116ee7ec0e91ca213afff47177fe9b39d92ce83a9036793617ce24b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
s390x
sane-backends-1.0.27-19.el8_2.1.s390x.rpm SHA-256: 4340c640a8be6c0ea4bf36f07a4a2df9e5efac11f1373563a09289b665c3d799
sane-backends-daemon-1.0.27-19.el8_2.1.s390x.rpm SHA-256: b23f779ac9cb2e06cd30ff9124222900587c57d6bad385bac281bfabcd1f99e8
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.s390x.rpm SHA-256: fa9c900dc3b1d85791bca35213d6cba272102a5e02b49991054639c7ece73224
sane-backends-debuginfo-1.0.27-19.el8_2.1.s390x.rpm SHA-256: 9b50136248b96009ee1df9fc2d63ca07ccc37cfbe628a13412695dd7f659626d
sane-backends-debugsource-1.0.27-19.el8_2.1.s390x.rpm SHA-256: 44b4d3a1ef79cb768d9e9e63e86cbcf04192868403072f7d5c0ecbb7d4fe8203
sane-backends-devel-1.0.27-19.el8_2.1.s390x.rpm SHA-256: 0126f05367ed272357911aa6c0dc7c0baada1bd99accecba9816bf2f9d2516f8
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.s390x.rpm SHA-256: e12f184ff252726940b4af551a191d400e38470a0a0bb2e7fa4e95efa929c5d8
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.s390x.rpm SHA-256: 24544e515d0780b7df18446ad2d87adb3eda21162be719c410d1f442264cf4c0
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.s390x.rpm SHA-256: d3e3838eaa6965bb8113bc5016bb05fb23e0361a8859b599f121f6cf6b143b9f
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.s390x.rpm SHA-256: efcde5fbdfc0dd519a54b93e9cdda0d97222cd4fca2aabd7d4b0a7d30fe3fd89
sane-backends-libs-1.0.27-19.el8_2.1.s390x.rpm SHA-256: c58436673f97dc2cb98773edff1cdfbcbd8bace8798d412a418e573e4b601348
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.s390x.rpm SHA-256: fa58c69c8116ee7ec0e91ca213afff47177fe9b39d92ce83a9036793617ce24b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
s390x
sane-backends-1.0.27-19.el8_2.1.s390x.rpm SHA-256: 4340c640a8be6c0ea4bf36f07a4a2df9e5efac11f1373563a09289b665c3d799
sane-backends-daemon-1.0.27-19.el8_2.1.s390x.rpm SHA-256: b23f779ac9cb2e06cd30ff9124222900587c57d6bad385bac281bfabcd1f99e8
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.s390x.rpm SHA-256: fa9c900dc3b1d85791bca35213d6cba272102a5e02b49991054639c7ece73224
sane-backends-debuginfo-1.0.27-19.el8_2.1.s390x.rpm SHA-256: 9b50136248b96009ee1df9fc2d63ca07ccc37cfbe628a13412695dd7f659626d
sane-backends-debugsource-1.0.27-19.el8_2.1.s390x.rpm SHA-256: 44b4d3a1ef79cb768d9e9e63e86cbcf04192868403072f7d5c0ecbb7d4fe8203
sane-backends-devel-1.0.27-19.el8_2.1.s390x.rpm SHA-256: 0126f05367ed272357911aa6c0dc7c0baada1bd99accecba9816bf2f9d2516f8
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.s390x.rpm SHA-256: e12f184ff252726940b4af551a191d400e38470a0a0bb2e7fa4e95efa929c5d8
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.s390x.rpm SHA-256: 24544e515d0780b7df18446ad2d87adb3eda21162be719c410d1f442264cf4c0
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.s390x.rpm SHA-256: d3e3838eaa6965bb8113bc5016bb05fb23e0361a8859b599f121f6cf6b143b9f
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.s390x.rpm SHA-256: efcde5fbdfc0dd519a54b93e9cdda0d97222cd4fca2aabd7d4b0a7d30fe3fd89
sane-backends-libs-1.0.27-19.el8_2.1.s390x.rpm SHA-256: c58436673f97dc2cb98773edff1cdfbcbd8bace8798d412a418e573e4b601348
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.s390x.rpm SHA-256: fa58c69c8116ee7ec0e91ca213afff47177fe9b39d92ce83a9036793617ce24b

Red Hat Enterprise Linux for Power, little endian 8

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
ppc64le
sane-backends-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 997eda08cbf17cdfdea90e516509891bf15159847362cafb03368771e32c4aff
sane-backends-daemon-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 8c46db21fe3c1b563fc8dd8ee282903776516e28536a5b633ae013ba82815534
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 09edb9bc587a60711936d4162e5787d8da2d1497afbeed260e2e6af44eff4bb9
sane-backends-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 7a56bbc6ee519fa791051233a0411abfcb3f69485a3a34051d50c47dd495ab20
sane-backends-debugsource-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 3744d6fa3aae2cd24a785e58c00177d0a19e4779a2205da7923d9ed98c16f373
sane-backends-devel-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: e71fc4cd35e98b4c4e87e941d2958555906c35d747f1ba829367684f1d050c9f
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 4b20dd9b15ace5066c7450032b2ddb58bc0505250b32d05427100ed2135b077d
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: aa37fa9a247d9cc06f12981a3788d9fbcc33b77c9e2d2a6abb7cadc32f5e9f4e
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: eae2a6954196adf99f37748552ffcf6bf1db8ff9405ef1ea10463b75a8589352
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 10d4afe55b00240a7a00fe36ff1bf0ba8463fb607c54ff8bf404f585340fb7f6
sane-backends-libs-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 3fb9c6d32f056d7a58f4d99f28139923b73c2c3294f8566106e3efd555911cf8
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 75cb1cdce28e89ee0d725ba40c534d15ad2087e087c7f376a499beff32527c6a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
ppc64le
sane-backends-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 997eda08cbf17cdfdea90e516509891bf15159847362cafb03368771e32c4aff
sane-backends-daemon-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 8c46db21fe3c1b563fc8dd8ee282903776516e28536a5b633ae013ba82815534
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 09edb9bc587a60711936d4162e5787d8da2d1497afbeed260e2e6af44eff4bb9
sane-backends-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 7a56bbc6ee519fa791051233a0411abfcb3f69485a3a34051d50c47dd495ab20
sane-backends-debugsource-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 3744d6fa3aae2cd24a785e58c00177d0a19e4779a2205da7923d9ed98c16f373
sane-backends-devel-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: e71fc4cd35e98b4c4e87e941d2958555906c35d747f1ba829367684f1d050c9f
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 4b20dd9b15ace5066c7450032b2ddb58bc0505250b32d05427100ed2135b077d
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: aa37fa9a247d9cc06f12981a3788d9fbcc33b77c9e2d2a6abb7cadc32f5e9f4e
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: eae2a6954196adf99f37748552ffcf6bf1db8ff9405ef1ea10463b75a8589352
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 10d4afe55b00240a7a00fe36ff1bf0ba8463fb607c54ff8bf404f585340fb7f6
sane-backends-libs-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 3fb9c6d32f056d7a58f4d99f28139923b73c2c3294f8566106e3efd555911cf8
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 75cb1cdce28e89ee0d725ba40c534d15ad2087e087c7f376a499beff32527c6a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
ppc64le
sane-backends-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 997eda08cbf17cdfdea90e516509891bf15159847362cafb03368771e32c4aff
sane-backends-daemon-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 8c46db21fe3c1b563fc8dd8ee282903776516e28536a5b633ae013ba82815534
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 09edb9bc587a60711936d4162e5787d8da2d1497afbeed260e2e6af44eff4bb9
sane-backends-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 7a56bbc6ee519fa791051233a0411abfcb3f69485a3a34051d50c47dd495ab20
sane-backends-debugsource-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 3744d6fa3aae2cd24a785e58c00177d0a19e4779a2205da7923d9ed98c16f373
sane-backends-devel-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: e71fc4cd35e98b4c4e87e941d2958555906c35d747f1ba829367684f1d050c9f
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 4b20dd9b15ace5066c7450032b2ddb58bc0505250b32d05427100ed2135b077d
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: aa37fa9a247d9cc06f12981a3788d9fbcc33b77c9e2d2a6abb7cadc32f5e9f4e
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: eae2a6954196adf99f37748552ffcf6bf1db8ff9405ef1ea10463b75a8589352
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 10d4afe55b00240a7a00fe36ff1bf0ba8463fb607c54ff8bf404f585340fb7f6
sane-backends-libs-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 3fb9c6d32f056d7a58f4d99f28139923b73c2c3294f8566106e3efd555911cf8
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 75cb1cdce28e89ee0d725ba40c534d15ad2087e087c7f376a499beff32527c6a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
ppc64le
sane-backends-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 997eda08cbf17cdfdea90e516509891bf15159847362cafb03368771e32c4aff
sane-backends-daemon-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 8c46db21fe3c1b563fc8dd8ee282903776516e28536a5b633ae013ba82815534
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 09edb9bc587a60711936d4162e5787d8da2d1497afbeed260e2e6af44eff4bb9
sane-backends-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 7a56bbc6ee519fa791051233a0411abfcb3f69485a3a34051d50c47dd495ab20
sane-backends-debugsource-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 3744d6fa3aae2cd24a785e58c00177d0a19e4779a2205da7923d9ed98c16f373
sane-backends-devel-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: e71fc4cd35e98b4c4e87e941d2958555906c35d747f1ba829367684f1d050c9f
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 4b20dd9b15ace5066c7450032b2ddb58bc0505250b32d05427100ed2135b077d
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: aa37fa9a247d9cc06f12981a3788d9fbcc33b77c9e2d2a6abb7cadc32f5e9f4e
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: eae2a6954196adf99f37748552ffcf6bf1db8ff9405ef1ea10463b75a8589352
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 10d4afe55b00240a7a00fe36ff1bf0ba8463fb607c54ff8bf404f585340fb7f6
sane-backends-libs-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 3fb9c6d32f056d7a58f4d99f28139923b73c2c3294f8566106e3efd555911cf8
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 75cb1cdce28e89ee0d725ba40c534d15ad2087e087c7f376a499beff32527c6a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
ppc64le
sane-backends-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 997eda08cbf17cdfdea90e516509891bf15159847362cafb03368771e32c4aff
sane-backends-daemon-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 8c46db21fe3c1b563fc8dd8ee282903776516e28536a5b633ae013ba82815534
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 09edb9bc587a60711936d4162e5787d8da2d1497afbeed260e2e6af44eff4bb9
sane-backends-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 7a56bbc6ee519fa791051233a0411abfcb3f69485a3a34051d50c47dd495ab20
sane-backends-debugsource-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 3744d6fa3aae2cd24a785e58c00177d0a19e4779a2205da7923d9ed98c16f373
sane-backends-devel-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: e71fc4cd35e98b4c4e87e941d2958555906c35d747f1ba829367684f1d050c9f
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 4b20dd9b15ace5066c7450032b2ddb58bc0505250b32d05427100ed2135b077d
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: aa37fa9a247d9cc06f12981a3788d9fbcc33b77c9e2d2a6abb7cadc32f5e9f4e
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: eae2a6954196adf99f37748552ffcf6bf1db8ff9405ef1ea10463b75a8589352
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 10d4afe55b00240a7a00fe36ff1bf0ba8463fb607c54ff8bf404f585340fb7f6
sane-backends-libs-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 3fb9c6d32f056d7a58f4d99f28139923b73c2c3294f8566106e3efd555911cf8
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 75cb1cdce28e89ee0d725ba40c534d15ad2087e087c7f376a499beff32527c6a

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
x86_64
sane-backends-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: be43c29444093c4ad81324011d74f0804aee4ab1ce0190cfeaa043a715fa0d4e
sane-backends-daemon-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 2585c98862672c6f840b1b0bacf7d8be44b8f449e62218b445f6d6dbdd9a4035
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: bc4968a03bc5b7aed2586515a00b8f74504350835a13d78587490faa88fe4411
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: f633d60b0cf83883d83eb9fe95a45a87e6f5edd5a35ec8815800c714658382c2
sane-backends-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: c41e53e7cea1ee1fe82bdd0df63bc21c85a9ddbefc863446477dc52f7810b9fa
sane-backends-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 43e62dc48334842c4c3f30f3c1da64b705483236bbdc89015ef3f27e0ad2a221
sane-backends-debugsource-1.0.27-19.el8_2.1.i686.rpm SHA-256: 0177b7effbac378ddd994357daa46bd8e55d84407a6fa1c32915d14eea843af6
sane-backends-debugsource-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: e8b30c81e14786194a33be8afab2f33ea7b86cc2fa3ae2a8a84424e9f4615fcc
sane-backends-devel-1.0.27-19.el8_2.1.i686.rpm SHA-256: f6396de552aca6f3f992cb6e043840a6289f4302b555ca0ab3df4aef3f5db3a3
sane-backends-devel-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 0b724dd2785495ff9c7bc68e2ee89cc4885bf8687852815cf24622d31e4f44b8
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.i686.rpm SHA-256: 63c2d0c5c0bbcd0c1a7b669edf010b20a0bbb2b81d53ebb96646da7324b84fd5
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 8c4242421df6f8d2defc64c21688b4995b40b3936c8ace06f8ac7178685bac9c
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: cf856bf0b1c580a8b013052f29d53f53de3bc8b008dd7d74d27bb9431e50ad58
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 56a34547c85561e8d9d277f4a88b13c9b58626374fd17e80127ece4fe87d96ef
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.i686.rpm SHA-256: 3fcfe9e4a8dc6d3a7330e1b9d1ebee1c2723cefbe125ad4c7635c5720e13f7c1
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: b201f6859bae6625d8313525c7940918eaea65d165c9e46cad793abb2ebebc63
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: 985485e7ed67dbb39e58abaf1743b3f75241c26eb178ad93fafb0383a8801a1e
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 4b13f50d8296052310846de435d7c2579306d01e0b6bce5fa16e8945be7bbf5f
sane-backends-libs-1.0.27-19.el8_2.1.i686.rpm SHA-256: e4cd2396bb79e4102665fa88b101a390e2f8a5562d8f10ba0a2f8c802fe18083
sane-backends-libs-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 6d30c0a444e9af77a5004432091be5a5b7d11d6f300770138cec4fced1d94c80
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: e39f9d378fe331228a92ae98e20f7905bd7ab1ff61a5232094a7b3486ce6f1ac
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 97f3195b98d0bb671bb56048e69cd7ceb7f7de0f82cb3b8532b45aaee6026d58

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
x86_64
sane-backends-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: be43c29444093c4ad81324011d74f0804aee4ab1ce0190cfeaa043a715fa0d4e
sane-backends-daemon-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 2585c98862672c6f840b1b0bacf7d8be44b8f449e62218b445f6d6dbdd9a4035
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: bc4968a03bc5b7aed2586515a00b8f74504350835a13d78587490faa88fe4411
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: f633d60b0cf83883d83eb9fe95a45a87e6f5edd5a35ec8815800c714658382c2
sane-backends-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: c41e53e7cea1ee1fe82bdd0df63bc21c85a9ddbefc863446477dc52f7810b9fa
sane-backends-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 43e62dc48334842c4c3f30f3c1da64b705483236bbdc89015ef3f27e0ad2a221
sane-backends-debugsource-1.0.27-19.el8_2.1.i686.rpm SHA-256: 0177b7effbac378ddd994357daa46bd8e55d84407a6fa1c32915d14eea843af6
sane-backends-debugsource-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: e8b30c81e14786194a33be8afab2f33ea7b86cc2fa3ae2a8a84424e9f4615fcc
sane-backends-devel-1.0.27-19.el8_2.1.i686.rpm SHA-256: f6396de552aca6f3f992cb6e043840a6289f4302b555ca0ab3df4aef3f5db3a3
sane-backends-devel-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 0b724dd2785495ff9c7bc68e2ee89cc4885bf8687852815cf24622d31e4f44b8
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.i686.rpm SHA-256: 63c2d0c5c0bbcd0c1a7b669edf010b20a0bbb2b81d53ebb96646da7324b84fd5
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 8c4242421df6f8d2defc64c21688b4995b40b3936c8ace06f8ac7178685bac9c
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: cf856bf0b1c580a8b013052f29d53f53de3bc8b008dd7d74d27bb9431e50ad58
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 56a34547c85561e8d9d277f4a88b13c9b58626374fd17e80127ece4fe87d96ef
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.i686.rpm SHA-256: 3fcfe9e4a8dc6d3a7330e1b9d1ebee1c2723cefbe125ad4c7635c5720e13f7c1
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: b201f6859bae6625d8313525c7940918eaea65d165c9e46cad793abb2ebebc63
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: 985485e7ed67dbb39e58abaf1743b3f75241c26eb178ad93fafb0383a8801a1e
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 4b13f50d8296052310846de435d7c2579306d01e0b6bce5fa16e8945be7bbf5f
sane-backends-libs-1.0.27-19.el8_2.1.i686.rpm SHA-256: e4cd2396bb79e4102665fa88b101a390e2f8a5562d8f10ba0a2f8c802fe18083
sane-backends-libs-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 6d30c0a444e9af77a5004432091be5a5b7d11d6f300770138cec4fced1d94c80
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: e39f9d378fe331228a92ae98e20f7905bd7ab1ff61a5232094a7b3486ce6f1ac
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 97f3195b98d0bb671bb56048e69cd7ceb7f7de0f82cb3b8532b45aaee6026d58

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
x86_64
sane-backends-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: be43c29444093c4ad81324011d74f0804aee4ab1ce0190cfeaa043a715fa0d4e
sane-backends-daemon-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 2585c98862672c6f840b1b0bacf7d8be44b8f449e62218b445f6d6dbdd9a4035
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: bc4968a03bc5b7aed2586515a00b8f74504350835a13d78587490faa88fe4411
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: f633d60b0cf83883d83eb9fe95a45a87e6f5edd5a35ec8815800c714658382c2
sane-backends-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: c41e53e7cea1ee1fe82bdd0df63bc21c85a9ddbefc863446477dc52f7810b9fa
sane-backends-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 43e62dc48334842c4c3f30f3c1da64b705483236bbdc89015ef3f27e0ad2a221
sane-backends-debugsource-1.0.27-19.el8_2.1.i686.rpm SHA-256: 0177b7effbac378ddd994357daa46bd8e55d84407a6fa1c32915d14eea843af6
sane-backends-debugsource-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: e8b30c81e14786194a33be8afab2f33ea7b86cc2fa3ae2a8a84424e9f4615fcc
sane-backends-devel-1.0.27-19.el8_2.1.i686.rpm SHA-256: f6396de552aca6f3f992cb6e043840a6289f4302b555ca0ab3df4aef3f5db3a3
sane-backends-devel-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 0b724dd2785495ff9c7bc68e2ee89cc4885bf8687852815cf24622d31e4f44b8
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.i686.rpm SHA-256: 63c2d0c5c0bbcd0c1a7b669edf010b20a0bbb2b81d53ebb96646da7324b84fd5
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 8c4242421df6f8d2defc64c21688b4995b40b3936c8ace06f8ac7178685bac9c
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: cf856bf0b1c580a8b013052f29d53f53de3bc8b008dd7d74d27bb9431e50ad58
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 56a34547c85561e8d9d277f4a88b13c9b58626374fd17e80127ece4fe87d96ef
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.i686.rpm SHA-256: 3fcfe9e4a8dc6d3a7330e1b9d1ebee1c2723cefbe125ad4c7635c5720e13f7c1
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: b201f6859bae6625d8313525c7940918eaea65d165c9e46cad793abb2ebebc63
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: 985485e7ed67dbb39e58abaf1743b3f75241c26eb178ad93fafb0383a8801a1e
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 4b13f50d8296052310846de435d7c2579306d01e0b6bce5fa16e8945be7bbf5f
sane-backends-libs-1.0.27-19.el8_2.1.i686.rpm SHA-256: e4cd2396bb79e4102665fa88b101a390e2f8a5562d8f10ba0a2f8c802fe18083
sane-backends-libs-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 6d30c0a444e9af77a5004432091be5a5b7d11d6f300770138cec4fced1d94c80
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: e39f9d378fe331228a92ae98e20f7905bd7ab1ff61a5232094a7b3486ce6f1ac
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 97f3195b98d0bb671bb56048e69cd7ceb7f7de0f82cb3b8532b45aaee6026d58

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
x86_64
sane-backends-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: be43c29444093c4ad81324011d74f0804aee4ab1ce0190cfeaa043a715fa0d4e
sane-backends-daemon-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 2585c98862672c6f840b1b0bacf7d8be44b8f449e62218b445f6d6dbdd9a4035
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: bc4968a03bc5b7aed2586515a00b8f74504350835a13d78587490faa88fe4411
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: f633d60b0cf83883d83eb9fe95a45a87e6f5edd5a35ec8815800c714658382c2
sane-backends-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: c41e53e7cea1ee1fe82bdd0df63bc21c85a9ddbefc863446477dc52f7810b9fa
sane-backends-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 43e62dc48334842c4c3f30f3c1da64b705483236bbdc89015ef3f27e0ad2a221
sane-backends-debugsource-1.0.27-19.el8_2.1.i686.rpm SHA-256: 0177b7effbac378ddd994357daa46bd8e55d84407a6fa1c32915d14eea843af6
sane-backends-debugsource-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: e8b30c81e14786194a33be8afab2f33ea7b86cc2fa3ae2a8a84424e9f4615fcc
sane-backends-devel-1.0.27-19.el8_2.1.i686.rpm SHA-256: f6396de552aca6f3f992cb6e043840a6289f4302b555ca0ab3df4aef3f5db3a3
sane-backends-devel-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 0b724dd2785495ff9c7bc68e2ee89cc4885bf8687852815cf24622d31e4f44b8
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.i686.rpm SHA-256: 63c2d0c5c0bbcd0c1a7b669edf010b20a0bbb2b81d53ebb96646da7324b84fd5
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 8c4242421df6f8d2defc64c21688b4995b40b3936c8ace06f8ac7178685bac9c
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: cf856bf0b1c580a8b013052f29d53f53de3bc8b008dd7d74d27bb9431e50ad58
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 56a34547c85561e8d9d277f4a88b13c9b58626374fd17e80127ece4fe87d96ef
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.i686.rpm SHA-256: 3fcfe9e4a8dc6d3a7330e1b9d1ebee1c2723cefbe125ad4c7635c5720e13f7c1
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: b201f6859bae6625d8313525c7940918eaea65d165c9e46cad793abb2ebebc63
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: 985485e7ed67dbb39e58abaf1743b3f75241c26eb178ad93fafb0383a8801a1e
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 4b13f50d8296052310846de435d7c2579306d01e0b6bce5fa16e8945be7bbf5f
sane-backends-libs-1.0.27-19.el8_2.1.i686.rpm SHA-256: e4cd2396bb79e4102665fa88b101a390e2f8a5562d8f10ba0a2f8c802fe18083
sane-backends-libs-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 6d30c0a444e9af77a5004432091be5a5b7d11d6f300770138cec4fced1d94c80
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: e39f9d378fe331228a92ae98e20f7905bd7ab1ff61a5232094a7b3486ce6f1ac
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 97f3195b98d0bb671bb56048e69cd7ceb7f7de0f82cb3b8532b45aaee6026d58

Red Hat Enterprise Linux for ARM 64 8

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
aarch64
sane-backends-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 782002c68fe94da8c4bd47c4590d5997664249f2ba376b4c627ef1c8fb9cb928
sane-backends-daemon-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: e056b9c7486976f020c65746fa211b358f19cc5d18a7ecbd626b1891e7b0eef5
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 857e32d11feb3b8ed8f171757d8c1d21d05bce846e7514d940ea375f788596bc
sane-backends-debuginfo-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: bfa43299f95b9da76ae745a6b0e8f121a59e115d296153014ae5d604e83c3c99
sane-backends-debugsource-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 9596ea92a537a90345161226ce7e8d58dc23e35c3b6b29cec6e868839c71f57c
sane-backends-devel-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: ce603b91865d5488a5d2b73487c637b175dca2e9ffa6ef808918da437063d26e
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 3d78a65e109ada4efc5e03108810b8dbc8ed8c2990e905b51b377e46c0b9afb8
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 993afbc100bea1069235a4bae16b990d1c3e961de479ae57d093ec350c75b6f5
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: c2b4fe12e6552d0a63f383bfd7f108ac79c6f78db0d81010b5c5e3d1312ed563
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: dbbb5d1b125b8cbbf5e629d41d1c33ac581dd83d07e2416a271a03ae5c928061
sane-backends-libs-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: f0beb524a58e27014361633f782d3d265c9da0811f81beb7dec5197c43e1ea2e
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 9b94151f67140704bdad6bbd3230f56bb9e392b7586c96715a0bbe21c5e18cbb

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
aarch64
sane-backends-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 782002c68fe94da8c4bd47c4590d5997664249f2ba376b4c627ef1c8fb9cb928
sane-backends-daemon-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: e056b9c7486976f020c65746fa211b358f19cc5d18a7ecbd626b1891e7b0eef5
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 857e32d11feb3b8ed8f171757d8c1d21d05bce846e7514d940ea375f788596bc
sane-backends-debuginfo-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: bfa43299f95b9da76ae745a6b0e8f121a59e115d296153014ae5d604e83c3c99
sane-backends-debugsource-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 9596ea92a537a90345161226ce7e8d58dc23e35c3b6b29cec6e868839c71f57c
sane-backends-devel-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: ce603b91865d5488a5d2b73487c637b175dca2e9ffa6ef808918da437063d26e
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 3d78a65e109ada4efc5e03108810b8dbc8ed8c2990e905b51b377e46c0b9afb8
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 993afbc100bea1069235a4bae16b990d1c3e961de479ae57d093ec350c75b6f5
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: c2b4fe12e6552d0a63f383bfd7f108ac79c6f78db0d81010b5c5e3d1312ed563
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: dbbb5d1b125b8cbbf5e629d41d1c33ac581dd83d07e2416a271a03ae5c928061
sane-backends-libs-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: f0beb524a58e27014361633f782d3d265c9da0811f81beb7dec5197c43e1ea2e
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 9b94151f67140704bdad6bbd3230f56bb9e392b7586c96715a0bbe21c5e18cbb

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
aarch64
sane-backends-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 782002c68fe94da8c4bd47c4590d5997664249f2ba376b4c627ef1c8fb9cb928
sane-backends-daemon-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: e056b9c7486976f020c65746fa211b358f19cc5d18a7ecbd626b1891e7b0eef5
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 857e32d11feb3b8ed8f171757d8c1d21d05bce846e7514d940ea375f788596bc
sane-backends-debuginfo-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: bfa43299f95b9da76ae745a6b0e8f121a59e115d296153014ae5d604e83c3c99
sane-backends-debugsource-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 9596ea92a537a90345161226ce7e8d58dc23e35c3b6b29cec6e868839c71f57c
sane-backends-devel-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: ce603b91865d5488a5d2b73487c637b175dca2e9ffa6ef808918da437063d26e
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 3d78a65e109ada4efc5e03108810b8dbc8ed8c2990e905b51b377e46c0b9afb8
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 993afbc100bea1069235a4bae16b990d1c3e961de479ae57d093ec350c75b6f5
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: c2b4fe12e6552d0a63f383bfd7f108ac79c6f78db0d81010b5c5e3d1312ed563
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: dbbb5d1b125b8cbbf5e629d41d1c33ac581dd83d07e2416a271a03ae5c928061
sane-backends-libs-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: f0beb524a58e27014361633f782d3d265c9da0811f81beb7dec5197c43e1ea2e
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 9b94151f67140704bdad6bbd3230f56bb9e392b7586c96715a0bbe21c5e18cbb

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
aarch64
sane-backends-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 782002c68fe94da8c4bd47c4590d5997664249f2ba376b4c627ef1c8fb9cb928
sane-backends-daemon-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: e056b9c7486976f020c65746fa211b358f19cc5d18a7ecbd626b1891e7b0eef5
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 857e32d11feb3b8ed8f171757d8c1d21d05bce846e7514d940ea375f788596bc
sane-backends-debuginfo-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: bfa43299f95b9da76ae745a6b0e8f121a59e115d296153014ae5d604e83c3c99
sane-backends-debugsource-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 9596ea92a537a90345161226ce7e8d58dc23e35c3b6b29cec6e868839c71f57c
sane-backends-devel-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: ce603b91865d5488a5d2b73487c637b175dca2e9ffa6ef808918da437063d26e
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 3d78a65e109ada4efc5e03108810b8dbc8ed8c2990e905b51b377e46c0b9afb8
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 993afbc100bea1069235a4bae16b990d1c3e961de479ae57d093ec350c75b6f5
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: c2b4fe12e6552d0a63f383bfd7f108ac79c6f78db0d81010b5c5e3d1312ed563
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: dbbb5d1b125b8cbbf5e629d41d1c33ac581dd83d07e2416a271a03ae5c928061
sane-backends-libs-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: f0beb524a58e27014361633f782d3d265c9da0811f81beb7dec5197c43e1ea2e
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 9b94151f67140704bdad6bbd3230f56bb9e392b7586c96715a0bbe21c5e18cbb

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
aarch64
sane-backends-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 782002c68fe94da8c4bd47c4590d5997664249f2ba376b4c627ef1c8fb9cb928
sane-backends-daemon-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: e056b9c7486976f020c65746fa211b358f19cc5d18a7ecbd626b1891e7b0eef5
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 857e32d11feb3b8ed8f171757d8c1d21d05bce846e7514d940ea375f788596bc
sane-backends-debuginfo-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: bfa43299f95b9da76ae745a6b0e8f121a59e115d296153014ae5d604e83c3c99
sane-backends-debugsource-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 9596ea92a537a90345161226ce7e8d58dc23e35c3b6b29cec6e868839c71f57c
sane-backends-devel-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: ce603b91865d5488a5d2b73487c637b175dca2e9ffa6ef808918da437063d26e
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 3d78a65e109ada4efc5e03108810b8dbc8ed8c2990e905b51b377e46c0b9afb8
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 993afbc100bea1069235a4bae16b990d1c3e961de479ae57d093ec350c75b6f5
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: c2b4fe12e6552d0a63f383bfd7f108ac79c6f78db0d81010b5c5e3d1312ed563
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: dbbb5d1b125b8cbbf5e629d41d1c33ac581dd83d07e2416a271a03ae5c928061
sane-backends-libs-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: f0beb524a58e27014361633f782d3d265c9da0811f81beb7dec5197c43e1ea2e
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.aarch64.rpm SHA-256: 9b94151f67140704bdad6bbd3230f56bb9e392b7586c96715a0bbe21c5e18cbb

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
ppc64le
sane-backends-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 997eda08cbf17cdfdea90e516509891bf15159847362cafb03368771e32c4aff
sane-backends-daemon-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 8c46db21fe3c1b563fc8dd8ee282903776516e28536a5b633ae013ba82815534
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 09edb9bc587a60711936d4162e5787d8da2d1497afbeed260e2e6af44eff4bb9
sane-backends-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 7a56bbc6ee519fa791051233a0411abfcb3f69485a3a34051d50c47dd495ab20
sane-backends-debugsource-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 3744d6fa3aae2cd24a785e58c00177d0a19e4779a2205da7923d9ed98c16f373
sane-backends-devel-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: e71fc4cd35e98b4c4e87e941d2958555906c35d747f1ba829367684f1d050c9f
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 4b20dd9b15ace5066c7450032b2ddb58bc0505250b32d05427100ed2135b077d
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: aa37fa9a247d9cc06f12981a3788d9fbcc33b77c9e2d2a6abb7cadc32f5e9f4e
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: eae2a6954196adf99f37748552ffcf6bf1db8ff9405ef1ea10463b75a8589352
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 10d4afe55b00240a7a00fe36ff1bf0ba8463fb607c54ff8bf404f585340fb7f6
sane-backends-libs-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 3fb9c6d32f056d7a58f4d99f28139923b73c2c3294f8566106e3efd555911cf8
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 75cb1cdce28e89ee0d725ba40c534d15ad2087e087c7f376a499beff32527c6a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
ppc64le
sane-backends-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 997eda08cbf17cdfdea90e516509891bf15159847362cafb03368771e32c4aff
sane-backends-daemon-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 8c46db21fe3c1b563fc8dd8ee282903776516e28536a5b633ae013ba82815534
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 09edb9bc587a60711936d4162e5787d8da2d1497afbeed260e2e6af44eff4bb9
sane-backends-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 7a56bbc6ee519fa791051233a0411abfcb3f69485a3a34051d50c47dd495ab20
sane-backends-debugsource-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 3744d6fa3aae2cd24a785e58c00177d0a19e4779a2205da7923d9ed98c16f373
sane-backends-devel-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: e71fc4cd35e98b4c4e87e941d2958555906c35d747f1ba829367684f1d050c9f
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 4b20dd9b15ace5066c7450032b2ddb58bc0505250b32d05427100ed2135b077d
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: aa37fa9a247d9cc06f12981a3788d9fbcc33b77c9e2d2a6abb7cadc32f5e9f4e
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: eae2a6954196adf99f37748552ffcf6bf1db8ff9405ef1ea10463b75a8589352
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 10d4afe55b00240a7a00fe36ff1bf0ba8463fb607c54ff8bf404f585340fb7f6
sane-backends-libs-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 3fb9c6d32f056d7a58f4d99f28139923b73c2c3294f8566106e3efd555911cf8
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 75cb1cdce28e89ee0d725ba40c534d15ad2087e087c7f376a499beff32527c6a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
ppc64le
sane-backends-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 997eda08cbf17cdfdea90e516509891bf15159847362cafb03368771e32c4aff
sane-backends-daemon-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 8c46db21fe3c1b563fc8dd8ee282903776516e28536a5b633ae013ba82815534
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 09edb9bc587a60711936d4162e5787d8da2d1497afbeed260e2e6af44eff4bb9
sane-backends-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 7a56bbc6ee519fa791051233a0411abfcb3f69485a3a34051d50c47dd495ab20
sane-backends-debugsource-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 3744d6fa3aae2cd24a785e58c00177d0a19e4779a2205da7923d9ed98c16f373
sane-backends-devel-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: e71fc4cd35e98b4c4e87e941d2958555906c35d747f1ba829367684f1d050c9f
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 4b20dd9b15ace5066c7450032b2ddb58bc0505250b32d05427100ed2135b077d
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: aa37fa9a247d9cc06f12981a3788d9fbcc33b77c9e2d2a6abb7cadc32f5e9f4e
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: eae2a6954196adf99f37748552ffcf6bf1db8ff9405ef1ea10463b75a8589352
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 10d4afe55b00240a7a00fe36ff1bf0ba8463fb607c54ff8bf404f585340fb7f6
sane-backends-libs-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 3fb9c6d32f056d7a58f4d99f28139923b73c2c3294f8566106e3efd555911cf8
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 75cb1cdce28e89ee0d725ba40c534d15ad2087e087c7f376a499beff32527c6a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
ppc64le
sane-backends-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 997eda08cbf17cdfdea90e516509891bf15159847362cafb03368771e32c4aff
sane-backends-daemon-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 8c46db21fe3c1b563fc8dd8ee282903776516e28536a5b633ae013ba82815534
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 09edb9bc587a60711936d4162e5787d8da2d1497afbeed260e2e6af44eff4bb9
sane-backends-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 7a56bbc6ee519fa791051233a0411abfcb3f69485a3a34051d50c47dd495ab20
sane-backends-debugsource-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 3744d6fa3aae2cd24a785e58c00177d0a19e4779a2205da7923d9ed98c16f373
sane-backends-devel-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: e71fc4cd35e98b4c4e87e941d2958555906c35d747f1ba829367684f1d050c9f
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 4b20dd9b15ace5066c7450032b2ddb58bc0505250b32d05427100ed2135b077d
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: aa37fa9a247d9cc06f12981a3788d9fbcc33b77c9e2d2a6abb7cadc32f5e9f4e
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: eae2a6954196adf99f37748552ffcf6bf1db8ff9405ef1ea10463b75a8589352
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 10d4afe55b00240a7a00fe36ff1bf0ba8463fb607c54ff8bf404f585340fb7f6
sane-backends-libs-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 3fb9c6d32f056d7a58f4d99f28139923b73c2c3294f8566106e3efd555911cf8
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.ppc64le.rpm SHA-256: 75cb1cdce28e89ee0d725ba40c534d15ad2087e087c7f376a499beff32527c6a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
x86_64
sane-backends-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: be43c29444093c4ad81324011d74f0804aee4ab1ce0190cfeaa043a715fa0d4e
sane-backends-daemon-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 2585c98862672c6f840b1b0bacf7d8be44b8f449e62218b445f6d6dbdd9a4035
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: bc4968a03bc5b7aed2586515a00b8f74504350835a13d78587490faa88fe4411
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: f633d60b0cf83883d83eb9fe95a45a87e6f5edd5a35ec8815800c714658382c2
sane-backends-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: c41e53e7cea1ee1fe82bdd0df63bc21c85a9ddbefc863446477dc52f7810b9fa
sane-backends-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 43e62dc48334842c4c3f30f3c1da64b705483236bbdc89015ef3f27e0ad2a221
sane-backends-debugsource-1.0.27-19.el8_2.1.i686.rpm SHA-256: 0177b7effbac378ddd994357daa46bd8e55d84407a6fa1c32915d14eea843af6
sane-backends-debugsource-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: e8b30c81e14786194a33be8afab2f33ea7b86cc2fa3ae2a8a84424e9f4615fcc
sane-backends-devel-1.0.27-19.el8_2.1.i686.rpm SHA-256: f6396de552aca6f3f992cb6e043840a6289f4302b555ca0ab3df4aef3f5db3a3
sane-backends-devel-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 0b724dd2785495ff9c7bc68e2ee89cc4885bf8687852815cf24622d31e4f44b8
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.i686.rpm SHA-256: 63c2d0c5c0bbcd0c1a7b669edf010b20a0bbb2b81d53ebb96646da7324b84fd5
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 8c4242421df6f8d2defc64c21688b4995b40b3936c8ace06f8ac7178685bac9c
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: cf856bf0b1c580a8b013052f29d53f53de3bc8b008dd7d74d27bb9431e50ad58
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 56a34547c85561e8d9d277f4a88b13c9b58626374fd17e80127ece4fe87d96ef
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.i686.rpm SHA-256: 3fcfe9e4a8dc6d3a7330e1b9d1ebee1c2723cefbe125ad4c7635c5720e13f7c1
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: b201f6859bae6625d8313525c7940918eaea65d165c9e46cad793abb2ebebc63
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: 985485e7ed67dbb39e58abaf1743b3f75241c26eb178ad93fafb0383a8801a1e
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 4b13f50d8296052310846de435d7c2579306d01e0b6bce5fa16e8945be7bbf5f
sane-backends-libs-1.0.27-19.el8_2.1.i686.rpm SHA-256: e4cd2396bb79e4102665fa88b101a390e2f8a5562d8f10ba0a2f8c802fe18083
sane-backends-libs-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 6d30c0a444e9af77a5004432091be5a5b7d11d6f300770138cec4fced1d94c80
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: e39f9d378fe331228a92ae98e20f7905bd7ab1ff61a5232094a7b3486ce6f1ac
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 97f3195b98d0bb671bb56048e69cd7ceb7f7de0f82cb3b8532b45aaee6026d58

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
x86_64
sane-backends-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: be43c29444093c4ad81324011d74f0804aee4ab1ce0190cfeaa043a715fa0d4e
sane-backends-daemon-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 2585c98862672c6f840b1b0bacf7d8be44b8f449e62218b445f6d6dbdd9a4035
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: bc4968a03bc5b7aed2586515a00b8f74504350835a13d78587490faa88fe4411
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: f633d60b0cf83883d83eb9fe95a45a87e6f5edd5a35ec8815800c714658382c2
sane-backends-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: c41e53e7cea1ee1fe82bdd0df63bc21c85a9ddbefc863446477dc52f7810b9fa
sane-backends-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 43e62dc48334842c4c3f30f3c1da64b705483236bbdc89015ef3f27e0ad2a221
sane-backends-debugsource-1.0.27-19.el8_2.1.i686.rpm SHA-256: 0177b7effbac378ddd994357daa46bd8e55d84407a6fa1c32915d14eea843af6
sane-backends-debugsource-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: e8b30c81e14786194a33be8afab2f33ea7b86cc2fa3ae2a8a84424e9f4615fcc
sane-backends-devel-1.0.27-19.el8_2.1.i686.rpm SHA-256: f6396de552aca6f3f992cb6e043840a6289f4302b555ca0ab3df4aef3f5db3a3
sane-backends-devel-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 0b724dd2785495ff9c7bc68e2ee89cc4885bf8687852815cf24622d31e4f44b8
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.i686.rpm SHA-256: 63c2d0c5c0bbcd0c1a7b669edf010b20a0bbb2b81d53ebb96646da7324b84fd5
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 8c4242421df6f8d2defc64c21688b4995b40b3936c8ace06f8ac7178685bac9c
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: cf856bf0b1c580a8b013052f29d53f53de3bc8b008dd7d74d27bb9431e50ad58
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 56a34547c85561e8d9d277f4a88b13c9b58626374fd17e80127ece4fe87d96ef
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.i686.rpm SHA-256: 3fcfe9e4a8dc6d3a7330e1b9d1ebee1c2723cefbe125ad4c7635c5720e13f7c1
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: b201f6859bae6625d8313525c7940918eaea65d165c9e46cad793abb2ebebc63
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: 985485e7ed67dbb39e58abaf1743b3f75241c26eb178ad93fafb0383a8801a1e
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 4b13f50d8296052310846de435d7c2579306d01e0b6bce5fa16e8945be7bbf5f
sane-backends-libs-1.0.27-19.el8_2.1.i686.rpm SHA-256: e4cd2396bb79e4102665fa88b101a390e2f8a5562d8f10ba0a2f8c802fe18083
sane-backends-libs-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 6d30c0a444e9af77a5004432091be5a5b7d11d6f300770138cec4fced1d94c80
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: e39f9d378fe331228a92ae98e20f7905bd7ab1ff61a5232094a7b3486ce6f1ac
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 97f3195b98d0bb671bb56048e69cd7ceb7f7de0f82cb3b8532b45aaee6026d58

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
x86_64
sane-backends-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: be43c29444093c4ad81324011d74f0804aee4ab1ce0190cfeaa043a715fa0d4e
sane-backends-daemon-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 2585c98862672c6f840b1b0bacf7d8be44b8f449e62218b445f6d6dbdd9a4035
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: bc4968a03bc5b7aed2586515a00b8f74504350835a13d78587490faa88fe4411
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: f633d60b0cf83883d83eb9fe95a45a87e6f5edd5a35ec8815800c714658382c2
sane-backends-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: c41e53e7cea1ee1fe82bdd0df63bc21c85a9ddbefc863446477dc52f7810b9fa
sane-backends-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 43e62dc48334842c4c3f30f3c1da64b705483236bbdc89015ef3f27e0ad2a221
sane-backends-debugsource-1.0.27-19.el8_2.1.i686.rpm SHA-256: 0177b7effbac378ddd994357daa46bd8e55d84407a6fa1c32915d14eea843af6
sane-backends-debugsource-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: e8b30c81e14786194a33be8afab2f33ea7b86cc2fa3ae2a8a84424e9f4615fcc
sane-backends-devel-1.0.27-19.el8_2.1.i686.rpm SHA-256: f6396de552aca6f3f992cb6e043840a6289f4302b555ca0ab3df4aef3f5db3a3
sane-backends-devel-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 0b724dd2785495ff9c7bc68e2ee89cc4885bf8687852815cf24622d31e4f44b8
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.i686.rpm SHA-256: 63c2d0c5c0bbcd0c1a7b669edf010b20a0bbb2b81d53ebb96646da7324b84fd5
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 8c4242421df6f8d2defc64c21688b4995b40b3936c8ace06f8ac7178685bac9c
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: cf856bf0b1c580a8b013052f29d53f53de3bc8b008dd7d74d27bb9431e50ad58
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 56a34547c85561e8d9d277f4a88b13c9b58626374fd17e80127ece4fe87d96ef
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.i686.rpm SHA-256: 3fcfe9e4a8dc6d3a7330e1b9d1ebee1c2723cefbe125ad4c7635c5720e13f7c1
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: b201f6859bae6625d8313525c7940918eaea65d165c9e46cad793abb2ebebc63
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: 985485e7ed67dbb39e58abaf1743b3f75241c26eb178ad93fafb0383a8801a1e
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 4b13f50d8296052310846de435d7c2579306d01e0b6bce5fa16e8945be7bbf5f
sane-backends-libs-1.0.27-19.el8_2.1.i686.rpm SHA-256: e4cd2396bb79e4102665fa88b101a390e2f8a5562d8f10ba0a2f8c802fe18083
sane-backends-libs-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 6d30c0a444e9af77a5004432091be5a5b7d11d6f300770138cec4fced1d94c80
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: e39f9d378fe331228a92ae98e20f7905bd7ab1ff61a5232094a7b3486ce6f1ac
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 97f3195b98d0bb671bb56048e69cd7ceb7f7de0f82cb3b8532b45aaee6026d58

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
sane-backends-1.0.27-19.el8_2.1.src.rpm SHA-256: 7334fe2dee73ac959f50539d1c18a18b3acfad146179508ac543696d3c9d7055
x86_64
sane-backends-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: be43c29444093c4ad81324011d74f0804aee4ab1ce0190cfeaa043a715fa0d4e
sane-backends-daemon-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 2585c98862672c6f840b1b0bacf7d8be44b8f449e62218b445f6d6dbdd9a4035
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: bc4968a03bc5b7aed2586515a00b8f74504350835a13d78587490faa88fe4411
sane-backends-daemon-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: f633d60b0cf83883d83eb9fe95a45a87e6f5edd5a35ec8815800c714658382c2
sane-backends-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: c41e53e7cea1ee1fe82bdd0df63bc21c85a9ddbefc863446477dc52f7810b9fa
sane-backends-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 43e62dc48334842c4c3f30f3c1da64b705483236bbdc89015ef3f27e0ad2a221
sane-backends-debugsource-1.0.27-19.el8_2.1.i686.rpm SHA-256: 0177b7effbac378ddd994357daa46bd8e55d84407a6fa1c32915d14eea843af6
sane-backends-debugsource-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: e8b30c81e14786194a33be8afab2f33ea7b86cc2fa3ae2a8a84424e9f4615fcc
sane-backends-devel-1.0.27-19.el8_2.1.i686.rpm SHA-256: f6396de552aca6f3f992cb6e043840a6289f4302b555ca0ab3df4aef3f5db3a3
sane-backends-devel-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 0b724dd2785495ff9c7bc68e2ee89cc4885bf8687852815cf24622d31e4f44b8
sane-backends-doc-1.0.27-19.el8_2.1.noarch.rpm SHA-256: f8e9df57817725072e4da9d8540c0e1e673144e9da99e9cc4be48518e27f540c
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.i686.rpm SHA-256: 63c2d0c5c0bbcd0c1a7b669edf010b20a0bbb2b81d53ebb96646da7324b84fd5
sane-backends-drivers-cameras-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 8c4242421df6f8d2defc64c21688b4995b40b3936c8ace06f8ac7178685bac9c
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: cf856bf0b1c580a8b013052f29d53f53de3bc8b008dd7d74d27bb9431e50ad58
sane-backends-drivers-cameras-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 56a34547c85561e8d9d277f4a88b13c9b58626374fd17e80127ece4fe87d96ef
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.i686.rpm SHA-256: 3fcfe9e4a8dc6d3a7330e1b9d1ebee1c2723cefbe125ad4c7635c5720e13f7c1
sane-backends-drivers-scanners-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: b201f6859bae6625d8313525c7940918eaea65d165c9e46cad793abb2ebebc63
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: 985485e7ed67dbb39e58abaf1743b3f75241c26eb178ad93fafb0383a8801a1e
sane-backends-drivers-scanners-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 4b13f50d8296052310846de435d7c2579306d01e0b6bce5fa16e8945be7bbf5f
sane-backends-libs-1.0.27-19.el8_2.1.i686.rpm SHA-256: e4cd2396bb79e4102665fa88b101a390e2f8a5562d8f10ba0a2f8c802fe18083
sane-backends-libs-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 6d30c0a444e9af77a5004432091be5a5b7d11d6f300770138cec4fced1d94c80
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.i686.rpm SHA-256: e39f9d378fe331228a92ae98e20f7905bd7ab1ff61a5232094a7b3486ce6f1ac
sane-backends-libs-debuginfo-1.0.27-19.el8_2.1.x86_64.rpm SHA-256: 97f3195b98d0bb671bb56048e69cd7ceb7f7de0f82cb3b8532b45aaee6026d58

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility