- Issued:
- 2020-10-26
- Updated:
- 2020-10-26
RHSA-2020:4331 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt (CVE-2020-14385)
- kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege (CVE-2020-14386)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.4 x86_64
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.8 x86_64
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux Server - TUS 8.4 x86_64
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
Fixes
- BZ - 1874800 - CVE-2020-14385 kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt
- BZ - 1875699 - CVE-2020-14386 kernel: memory corruption in net/packet/af_packet.c leads to elevation of privilege
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-7.el8.src.rpm | SHA-256: b328cfb09b1b228b8cb50fd4998e7903569e67bb6716f4dcafcdf0c21d5f38e5 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.src.rpm | SHA-256: 15afa4a3fa89ed418c8b91f2b67edc5fbae5dbb113ed04c4517a6c21fda56b67 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.src.rpm | SHA-256: 02211360198bb92e90e5a92f2f5f0ef88f828884550b1642c65a5d41ab1cc5b9 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.src.rpm | SHA-256: 97b3dd9c931e18ec0698b271b4af0d3f843e9ff66d7dca78ad430233d3ae7968 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.src.rpm | SHA-256: a2a3cf91c003e9b618c40fea4236ce162312ab7a9d72568188c35e54637ecf1e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.src.rpm | SHA-256: d76d17a30935a5dcd20430421c70942d3c19c259cda47861bd231cd565e73cc0 |
x86_64 | |
kpatch-patch-4_18_0-193-1-7.el8.x86_64.rpm | SHA-256: c7e49b045be85f207e070a06118780a6c53a71e67954f111bd4d581601a6ec58 |
kpatch-patch-4_18_0-193-debuginfo-1-7.el8.x86_64.rpm | SHA-256: 7c2ceae616e60c02586d2ddd4b84c606ea96c1e622b779cf752ef8d45501e31c |
kpatch-patch-4_18_0-193-debugsource-1-7.el8.x86_64.rpm | SHA-256: 5b4d40c8920903d09047675bd2c92be9548f510be95d342e455ebc9c6f46ac7c |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.x86_64.rpm | SHA-256: ff2d072d85737b544c56aa38f80df55292c3c9cd2197574045981bc53a0f990f |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: e70bd597656add0e52b51bf4ec9fc7a0ae12f8804d50f192fc8a6521b685691e |
kpatch-patch-4_18_0-193_13_2-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 0e696e2400b36c6d7858d2d4e229de89f5372d0512893a7efaa013e9bb0d64b2 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.x86_64.rpm | SHA-256: b9e9eb3a953831cd8bef52d0325fbcb41fd33114dcecf4667e4c4539db090b84 |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f6f3dc13d56849cc26930701b848a1d331dce34b8188c0ebf5b95bbc716f76cb |
kpatch-patch-4_18_0-193_14_3-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: ac7eb9d92497d49b3cf24c41dc029811dc1aeb3acf6954e0aa30b7566370bbcb |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.x86_64.rpm | SHA-256: ffad3c2a332c3bde0cf2887f8daff9268ce2db790a4899d09a1dc35e1a9f6e61 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f04a568a44455b5b665542da70d7370c58fbbd01eb6d2b3ad784e18a28416447 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 9c34271ed3a66ab074387f6e89fea961002d25b8717877805c2ead29f71fd19d |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.x86_64.rpm | SHA-256: ba2d7b707f53186424a699b850b282f87345dd01574be73512505b98137ccf5e |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-5.el8_2.x86_64.rpm | SHA-256: 348d0622c14d5fa3dac41e72272e339b84f283639a1338b2848a87b737ced735 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-5.el8_2.x86_64.rpm | SHA-256: 9fa1430b9fee99f6348ef3705c45b36651b078ad2e8273155fa492671b54c4bc |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.x86_64.rpm | SHA-256: 3522ab2b647b265c56d4564996f9d84aa82dd3ad835b15e4430cddab120d572d |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 757a980e901014a241419cd1353a2f69620100889dc7b0ab70c5f268d134f1dd |
kpatch-patch-4_18_0-193_6_3-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 74191c0268cda6c46e8195e73b6dba3962d4a0bcf47ba7ba9406e2f856ca08bb |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-7.el8.src.rpm | SHA-256: b328cfb09b1b228b8cb50fd4998e7903569e67bb6716f4dcafcdf0c21d5f38e5 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.src.rpm | SHA-256: 15afa4a3fa89ed418c8b91f2b67edc5fbae5dbb113ed04c4517a6c21fda56b67 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.src.rpm | SHA-256: 02211360198bb92e90e5a92f2f5f0ef88f828884550b1642c65a5d41ab1cc5b9 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.src.rpm | SHA-256: 97b3dd9c931e18ec0698b271b4af0d3f843e9ff66d7dca78ad430233d3ae7968 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.src.rpm | SHA-256: a2a3cf91c003e9b618c40fea4236ce162312ab7a9d72568188c35e54637ecf1e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.src.rpm | SHA-256: d76d17a30935a5dcd20430421c70942d3c19c259cda47861bd231cd565e73cc0 |
x86_64 | |
kpatch-patch-4_18_0-193-1-7.el8.x86_64.rpm | SHA-256: c7e49b045be85f207e070a06118780a6c53a71e67954f111bd4d581601a6ec58 |
kpatch-patch-4_18_0-193-debuginfo-1-7.el8.x86_64.rpm | SHA-256: 7c2ceae616e60c02586d2ddd4b84c606ea96c1e622b779cf752ef8d45501e31c |
kpatch-patch-4_18_0-193-debugsource-1-7.el8.x86_64.rpm | SHA-256: 5b4d40c8920903d09047675bd2c92be9548f510be95d342e455ebc9c6f46ac7c |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.x86_64.rpm | SHA-256: ff2d072d85737b544c56aa38f80df55292c3c9cd2197574045981bc53a0f990f |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: e70bd597656add0e52b51bf4ec9fc7a0ae12f8804d50f192fc8a6521b685691e |
kpatch-patch-4_18_0-193_13_2-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 0e696e2400b36c6d7858d2d4e229de89f5372d0512893a7efaa013e9bb0d64b2 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.x86_64.rpm | SHA-256: b9e9eb3a953831cd8bef52d0325fbcb41fd33114dcecf4667e4c4539db090b84 |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f6f3dc13d56849cc26930701b848a1d331dce34b8188c0ebf5b95bbc716f76cb |
kpatch-patch-4_18_0-193_14_3-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: ac7eb9d92497d49b3cf24c41dc029811dc1aeb3acf6954e0aa30b7566370bbcb |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.x86_64.rpm | SHA-256: ffad3c2a332c3bde0cf2887f8daff9268ce2db790a4899d09a1dc35e1a9f6e61 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f04a568a44455b5b665542da70d7370c58fbbd01eb6d2b3ad784e18a28416447 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 9c34271ed3a66ab074387f6e89fea961002d25b8717877805c2ead29f71fd19d |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.x86_64.rpm | SHA-256: ba2d7b707f53186424a699b850b282f87345dd01574be73512505b98137ccf5e |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-5.el8_2.x86_64.rpm | SHA-256: 348d0622c14d5fa3dac41e72272e339b84f283639a1338b2848a87b737ced735 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-5.el8_2.x86_64.rpm | SHA-256: 9fa1430b9fee99f6348ef3705c45b36651b078ad2e8273155fa492671b54c4bc |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.x86_64.rpm | SHA-256: 3522ab2b647b265c56d4564996f9d84aa82dd3ad835b15e4430cddab120d572d |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 757a980e901014a241419cd1353a2f69620100889dc7b0ab70c5f268d134f1dd |
kpatch-patch-4_18_0-193_6_3-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 74191c0268cda6c46e8195e73b6dba3962d4a0bcf47ba7ba9406e2f856ca08bb |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-7.el8.src.rpm | SHA-256: b328cfb09b1b228b8cb50fd4998e7903569e67bb6716f4dcafcdf0c21d5f38e5 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.src.rpm | SHA-256: 15afa4a3fa89ed418c8b91f2b67edc5fbae5dbb113ed04c4517a6c21fda56b67 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.src.rpm | SHA-256: 02211360198bb92e90e5a92f2f5f0ef88f828884550b1642c65a5d41ab1cc5b9 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.src.rpm | SHA-256: 97b3dd9c931e18ec0698b271b4af0d3f843e9ff66d7dca78ad430233d3ae7968 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.src.rpm | SHA-256: a2a3cf91c003e9b618c40fea4236ce162312ab7a9d72568188c35e54637ecf1e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.src.rpm | SHA-256: d76d17a30935a5dcd20430421c70942d3c19c259cda47861bd231cd565e73cc0 |
x86_64 | |
kpatch-patch-4_18_0-193-1-7.el8.x86_64.rpm | SHA-256: c7e49b045be85f207e070a06118780a6c53a71e67954f111bd4d581601a6ec58 |
kpatch-patch-4_18_0-193-debuginfo-1-7.el8.x86_64.rpm | SHA-256: 7c2ceae616e60c02586d2ddd4b84c606ea96c1e622b779cf752ef8d45501e31c |
kpatch-patch-4_18_0-193-debugsource-1-7.el8.x86_64.rpm | SHA-256: 5b4d40c8920903d09047675bd2c92be9548f510be95d342e455ebc9c6f46ac7c |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.x86_64.rpm | SHA-256: ff2d072d85737b544c56aa38f80df55292c3c9cd2197574045981bc53a0f990f |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: e70bd597656add0e52b51bf4ec9fc7a0ae12f8804d50f192fc8a6521b685691e |
kpatch-patch-4_18_0-193_13_2-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 0e696e2400b36c6d7858d2d4e229de89f5372d0512893a7efaa013e9bb0d64b2 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.x86_64.rpm | SHA-256: b9e9eb3a953831cd8bef52d0325fbcb41fd33114dcecf4667e4c4539db090b84 |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f6f3dc13d56849cc26930701b848a1d331dce34b8188c0ebf5b95bbc716f76cb |
kpatch-patch-4_18_0-193_14_3-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: ac7eb9d92497d49b3cf24c41dc029811dc1aeb3acf6954e0aa30b7566370bbcb |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.x86_64.rpm | SHA-256: ffad3c2a332c3bde0cf2887f8daff9268ce2db790a4899d09a1dc35e1a9f6e61 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f04a568a44455b5b665542da70d7370c58fbbd01eb6d2b3ad784e18a28416447 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 9c34271ed3a66ab074387f6e89fea961002d25b8717877805c2ead29f71fd19d |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.x86_64.rpm | SHA-256: ba2d7b707f53186424a699b850b282f87345dd01574be73512505b98137ccf5e |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-5.el8_2.x86_64.rpm | SHA-256: 348d0622c14d5fa3dac41e72272e339b84f283639a1338b2848a87b737ced735 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-5.el8_2.x86_64.rpm | SHA-256: 9fa1430b9fee99f6348ef3705c45b36651b078ad2e8273155fa492671b54c4bc |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.x86_64.rpm | SHA-256: 3522ab2b647b265c56d4564996f9d84aa82dd3ad835b15e4430cddab120d572d |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 757a980e901014a241419cd1353a2f69620100889dc7b0ab70c5f268d134f1dd |
kpatch-patch-4_18_0-193_6_3-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 74191c0268cda6c46e8195e73b6dba3962d4a0bcf47ba7ba9406e2f856ca08bb |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-7.el8.src.rpm | SHA-256: b328cfb09b1b228b8cb50fd4998e7903569e67bb6716f4dcafcdf0c21d5f38e5 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.src.rpm | SHA-256: 15afa4a3fa89ed418c8b91f2b67edc5fbae5dbb113ed04c4517a6c21fda56b67 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.src.rpm | SHA-256: 02211360198bb92e90e5a92f2f5f0ef88f828884550b1642c65a5d41ab1cc5b9 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.src.rpm | SHA-256: 97b3dd9c931e18ec0698b271b4af0d3f843e9ff66d7dca78ad430233d3ae7968 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.src.rpm | SHA-256: a2a3cf91c003e9b618c40fea4236ce162312ab7a9d72568188c35e54637ecf1e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.src.rpm | SHA-256: d76d17a30935a5dcd20430421c70942d3c19c259cda47861bd231cd565e73cc0 |
x86_64 | |
kpatch-patch-4_18_0-193-1-7.el8.x86_64.rpm | SHA-256: c7e49b045be85f207e070a06118780a6c53a71e67954f111bd4d581601a6ec58 |
kpatch-patch-4_18_0-193-debuginfo-1-7.el8.x86_64.rpm | SHA-256: 7c2ceae616e60c02586d2ddd4b84c606ea96c1e622b779cf752ef8d45501e31c |
kpatch-patch-4_18_0-193-debugsource-1-7.el8.x86_64.rpm | SHA-256: 5b4d40c8920903d09047675bd2c92be9548f510be95d342e455ebc9c6f46ac7c |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.x86_64.rpm | SHA-256: ff2d072d85737b544c56aa38f80df55292c3c9cd2197574045981bc53a0f990f |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: e70bd597656add0e52b51bf4ec9fc7a0ae12f8804d50f192fc8a6521b685691e |
kpatch-patch-4_18_0-193_13_2-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 0e696e2400b36c6d7858d2d4e229de89f5372d0512893a7efaa013e9bb0d64b2 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.x86_64.rpm | SHA-256: b9e9eb3a953831cd8bef52d0325fbcb41fd33114dcecf4667e4c4539db090b84 |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f6f3dc13d56849cc26930701b848a1d331dce34b8188c0ebf5b95bbc716f76cb |
kpatch-patch-4_18_0-193_14_3-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: ac7eb9d92497d49b3cf24c41dc029811dc1aeb3acf6954e0aa30b7566370bbcb |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.x86_64.rpm | SHA-256: ffad3c2a332c3bde0cf2887f8daff9268ce2db790a4899d09a1dc35e1a9f6e61 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f04a568a44455b5b665542da70d7370c58fbbd01eb6d2b3ad784e18a28416447 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 9c34271ed3a66ab074387f6e89fea961002d25b8717877805c2ead29f71fd19d |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.x86_64.rpm | SHA-256: ba2d7b707f53186424a699b850b282f87345dd01574be73512505b98137ccf5e |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-5.el8_2.x86_64.rpm | SHA-256: 348d0622c14d5fa3dac41e72272e339b84f283639a1338b2848a87b737ced735 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-5.el8_2.x86_64.rpm | SHA-256: 9fa1430b9fee99f6348ef3705c45b36651b078ad2e8273155fa492671b54c4bc |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.x86_64.rpm | SHA-256: 3522ab2b647b265c56d4564996f9d84aa82dd3ad835b15e4430cddab120d572d |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 757a980e901014a241419cd1353a2f69620100889dc7b0ab70c5f268d134f1dd |
kpatch-patch-4_18_0-193_6_3-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 74191c0268cda6c46e8195e73b6dba3962d4a0bcf47ba7ba9406e2f856ca08bb |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-7.el8.src.rpm | SHA-256: b328cfb09b1b228b8cb50fd4998e7903569e67bb6716f4dcafcdf0c21d5f38e5 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.src.rpm | SHA-256: 15afa4a3fa89ed418c8b91f2b67edc5fbae5dbb113ed04c4517a6c21fda56b67 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.src.rpm | SHA-256: 02211360198bb92e90e5a92f2f5f0ef88f828884550b1642c65a5d41ab1cc5b9 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.src.rpm | SHA-256: 97b3dd9c931e18ec0698b271b4af0d3f843e9ff66d7dca78ad430233d3ae7968 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.src.rpm | SHA-256: a2a3cf91c003e9b618c40fea4236ce162312ab7a9d72568188c35e54637ecf1e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.src.rpm | SHA-256: d76d17a30935a5dcd20430421c70942d3c19c259cda47861bd231cd565e73cc0 |
x86_64 | |
kpatch-patch-4_18_0-193-1-7.el8.x86_64.rpm | SHA-256: c7e49b045be85f207e070a06118780a6c53a71e67954f111bd4d581601a6ec58 |
kpatch-patch-4_18_0-193-debuginfo-1-7.el8.x86_64.rpm | SHA-256: 7c2ceae616e60c02586d2ddd4b84c606ea96c1e622b779cf752ef8d45501e31c |
kpatch-patch-4_18_0-193-debugsource-1-7.el8.x86_64.rpm | SHA-256: 5b4d40c8920903d09047675bd2c92be9548f510be95d342e455ebc9c6f46ac7c |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.x86_64.rpm | SHA-256: ff2d072d85737b544c56aa38f80df55292c3c9cd2197574045981bc53a0f990f |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: e70bd597656add0e52b51bf4ec9fc7a0ae12f8804d50f192fc8a6521b685691e |
kpatch-patch-4_18_0-193_13_2-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 0e696e2400b36c6d7858d2d4e229de89f5372d0512893a7efaa013e9bb0d64b2 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.x86_64.rpm | SHA-256: b9e9eb3a953831cd8bef52d0325fbcb41fd33114dcecf4667e4c4539db090b84 |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f6f3dc13d56849cc26930701b848a1d331dce34b8188c0ebf5b95bbc716f76cb |
kpatch-patch-4_18_0-193_14_3-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: ac7eb9d92497d49b3cf24c41dc029811dc1aeb3acf6954e0aa30b7566370bbcb |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.x86_64.rpm | SHA-256: ffad3c2a332c3bde0cf2887f8daff9268ce2db790a4899d09a1dc35e1a9f6e61 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f04a568a44455b5b665542da70d7370c58fbbd01eb6d2b3ad784e18a28416447 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 9c34271ed3a66ab074387f6e89fea961002d25b8717877805c2ead29f71fd19d |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.x86_64.rpm | SHA-256: ba2d7b707f53186424a699b850b282f87345dd01574be73512505b98137ccf5e |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-5.el8_2.x86_64.rpm | SHA-256: 348d0622c14d5fa3dac41e72272e339b84f283639a1338b2848a87b737ced735 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-5.el8_2.x86_64.rpm | SHA-256: 9fa1430b9fee99f6348ef3705c45b36651b078ad2e8273155fa492671b54c4bc |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.x86_64.rpm | SHA-256: 3522ab2b647b265c56d4564996f9d84aa82dd3ad835b15e4430cddab120d572d |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 757a980e901014a241419cd1353a2f69620100889dc7b0ab70c5f268d134f1dd |
kpatch-patch-4_18_0-193_6_3-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 74191c0268cda6c46e8195e73b6dba3962d4a0bcf47ba7ba9406e2f856ca08bb |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-7.el8.src.rpm | SHA-256: b328cfb09b1b228b8cb50fd4998e7903569e67bb6716f4dcafcdf0c21d5f38e5 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.src.rpm | SHA-256: 15afa4a3fa89ed418c8b91f2b67edc5fbae5dbb113ed04c4517a6c21fda56b67 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.src.rpm | SHA-256: 02211360198bb92e90e5a92f2f5f0ef88f828884550b1642c65a5d41ab1cc5b9 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.src.rpm | SHA-256: 97b3dd9c931e18ec0698b271b4af0d3f843e9ff66d7dca78ad430233d3ae7968 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.src.rpm | SHA-256: a2a3cf91c003e9b618c40fea4236ce162312ab7a9d72568188c35e54637ecf1e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.src.rpm | SHA-256: d76d17a30935a5dcd20430421c70942d3c19c259cda47861bd231cd565e73cc0 |
x86_64 | |
kpatch-patch-4_18_0-193-1-7.el8.x86_64.rpm | SHA-256: c7e49b045be85f207e070a06118780a6c53a71e67954f111bd4d581601a6ec58 |
kpatch-patch-4_18_0-193-debuginfo-1-7.el8.x86_64.rpm | SHA-256: 7c2ceae616e60c02586d2ddd4b84c606ea96c1e622b779cf752ef8d45501e31c |
kpatch-patch-4_18_0-193-debugsource-1-7.el8.x86_64.rpm | SHA-256: 5b4d40c8920903d09047675bd2c92be9548f510be95d342e455ebc9c6f46ac7c |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.x86_64.rpm | SHA-256: ff2d072d85737b544c56aa38f80df55292c3c9cd2197574045981bc53a0f990f |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: e70bd597656add0e52b51bf4ec9fc7a0ae12f8804d50f192fc8a6521b685691e |
kpatch-patch-4_18_0-193_13_2-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 0e696e2400b36c6d7858d2d4e229de89f5372d0512893a7efaa013e9bb0d64b2 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.x86_64.rpm | SHA-256: b9e9eb3a953831cd8bef52d0325fbcb41fd33114dcecf4667e4c4539db090b84 |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f6f3dc13d56849cc26930701b848a1d331dce34b8188c0ebf5b95bbc716f76cb |
kpatch-patch-4_18_0-193_14_3-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: ac7eb9d92497d49b3cf24c41dc029811dc1aeb3acf6954e0aa30b7566370bbcb |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.x86_64.rpm | SHA-256: ffad3c2a332c3bde0cf2887f8daff9268ce2db790a4899d09a1dc35e1a9f6e61 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f04a568a44455b5b665542da70d7370c58fbbd01eb6d2b3ad784e18a28416447 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 9c34271ed3a66ab074387f6e89fea961002d25b8717877805c2ead29f71fd19d |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.x86_64.rpm | SHA-256: ba2d7b707f53186424a699b850b282f87345dd01574be73512505b98137ccf5e |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-5.el8_2.x86_64.rpm | SHA-256: 348d0622c14d5fa3dac41e72272e339b84f283639a1338b2848a87b737ced735 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-5.el8_2.x86_64.rpm | SHA-256: 9fa1430b9fee99f6348ef3705c45b36651b078ad2e8273155fa492671b54c4bc |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.x86_64.rpm | SHA-256: 3522ab2b647b265c56d4564996f9d84aa82dd3ad835b15e4430cddab120d572d |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 757a980e901014a241419cd1353a2f69620100889dc7b0ab70c5f268d134f1dd |
kpatch-patch-4_18_0-193_6_3-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 74191c0268cda6c46e8195e73b6dba3962d4a0bcf47ba7ba9406e2f856ca08bb |
Red Hat Enterprise Linux Server - AUS 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-7.el8.src.rpm | SHA-256: b328cfb09b1b228b8cb50fd4998e7903569e67bb6716f4dcafcdf0c21d5f38e5 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.src.rpm | SHA-256: 15afa4a3fa89ed418c8b91f2b67edc5fbae5dbb113ed04c4517a6c21fda56b67 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.src.rpm | SHA-256: 02211360198bb92e90e5a92f2f5f0ef88f828884550b1642c65a5d41ab1cc5b9 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.src.rpm | SHA-256: 97b3dd9c931e18ec0698b271b4af0d3f843e9ff66d7dca78ad430233d3ae7968 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.src.rpm | SHA-256: a2a3cf91c003e9b618c40fea4236ce162312ab7a9d72568188c35e54637ecf1e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.src.rpm | SHA-256: d76d17a30935a5dcd20430421c70942d3c19c259cda47861bd231cd565e73cc0 |
x86_64 | |
kpatch-patch-4_18_0-193-1-7.el8.x86_64.rpm | SHA-256: c7e49b045be85f207e070a06118780a6c53a71e67954f111bd4d581601a6ec58 |
kpatch-patch-4_18_0-193-debuginfo-1-7.el8.x86_64.rpm | SHA-256: 7c2ceae616e60c02586d2ddd4b84c606ea96c1e622b779cf752ef8d45501e31c |
kpatch-patch-4_18_0-193-debugsource-1-7.el8.x86_64.rpm | SHA-256: 5b4d40c8920903d09047675bd2c92be9548f510be95d342e455ebc9c6f46ac7c |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.x86_64.rpm | SHA-256: ff2d072d85737b544c56aa38f80df55292c3c9cd2197574045981bc53a0f990f |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: e70bd597656add0e52b51bf4ec9fc7a0ae12f8804d50f192fc8a6521b685691e |
kpatch-patch-4_18_0-193_13_2-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 0e696e2400b36c6d7858d2d4e229de89f5372d0512893a7efaa013e9bb0d64b2 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.x86_64.rpm | SHA-256: b9e9eb3a953831cd8bef52d0325fbcb41fd33114dcecf4667e4c4539db090b84 |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f6f3dc13d56849cc26930701b848a1d331dce34b8188c0ebf5b95bbc716f76cb |
kpatch-patch-4_18_0-193_14_3-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: ac7eb9d92497d49b3cf24c41dc029811dc1aeb3acf6954e0aa30b7566370bbcb |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.x86_64.rpm | SHA-256: ffad3c2a332c3bde0cf2887f8daff9268ce2db790a4899d09a1dc35e1a9f6e61 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f04a568a44455b5b665542da70d7370c58fbbd01eb6d2b3ad784e18a28416447 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 9c34271ed3a66ab074387f6e89fea961002d25b8717877805c2ead29f71fd19d |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.x86_64.rpm | SHA-256: ba2d7b707f53186424a699b850b282f87345dd01574be73512505b98137ccf5e |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-5.el8_2.x86_64.rpm | SHA-256: 348d0622c14d5fa3dac41e72272e339b84f283639a1338b2848a87b737ced735 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-5.el8_2.x86_64.rpm | SHA-256: 9fa1430b9fee99f6348ef3705c45b36651b078ad2e8273155fa492671b54c4bc |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.x86_64.rpm | SHA-256: 3522ab2b647b265c56d4564996f9d84aa82dd3ad835b15e4430cddab120d572d |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 757a980e901014a241419cd1353a2f69620100889dc7b0ab70c5f268d134f1dd |
kpatch-patch-4_18_0-193_6_3-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 74191c0268cda6c46e8195e73b6dba3962d4a0bcf47ba7ba9406e2f856ca08bb |
Red Hat Enterprise Linux Server - AUS 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-7.el8.src.rpm | SHA-256: b328cfb09b1b228b8cb50fd4998e7903569e67bb6716f4dcafcdf0c21d5f38e5 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.src.rpm | SHA-256: 15afa4a3fa89ed418c8b91f2b67edc5fbae5dbb113ed04c4517a6c21fda56b67 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.src.rpm | SHA-256: 02211360198bb92e90e5a92f2f5f0ef88f828884550b1642c65a5d41ab1cc5b9 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.src.rpm | SHA-256: 97b3dd9c931e18ec0698b271b4af0d3f843e9ff66d7dca78ad430233d3ae7968 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.src.rpm | SHA-256: a2a3cf91c003e9b618c40fea4236ce162312ab7a9d72568188c35e54637ecf1e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.src.rpm | SHA-256: d76d17a30935a5dcd20430421c70942d3c19c259cda47861bd231cd565e73cc0 |
x86_64 | |
kpatch-patch-4_18_0-193-1-7.el8.x86_64.rpm | SHA-256: c7e49b045be85f207e070a06118780a6c53a71e67954f111bd4d581601a6ec58 |
kpatch-patch-4_18_0-193-debuginfo-1-7.el8.x86_64.rpm | SHA-256: 7c2ceae616e60c02586d2ddd4b84c606ea96c1e622b779cf752ef8d45501e31c |
kpatch-patch-4_18_0-193-debugsource-1-7.el8.x86_64.rpm | SHA-256: 5b4d40c8920903d09047675bd2c92be9548f510be95d342e455ebc9c6f46ac7c |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.x86_64.rpm | SHA-256: ff2d072d85737b544c56aa38f80df55292c3c9cd2197574045981bc53a0f990f |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: e70bd597656add0e52b51bf4ec9fc7a0ae12f8804d50f192fc8a6521b685691e |
kpatch-patch-4_18_0-193_13_2-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 0e696e2400b36c6d7858d2d4e229de89f5372d0512893a7efaa013e9bb0d64b2 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.x86_64.rpm | SHA-256: b9e9eb3a953831cd8bef52d0325fbcb41fd33114dcecf4667e4c4539db090b84 |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f6f3dc13d56849cc26930701b848a1d331dce34b8188c0ebf5b95bbc716f76cb |
kpatch-patch-4_18_0-193_14_3-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: ac7eb9d92497d49b3cf24c41dc029811dc1aeb3acf6954e0aa30b7566370bbcb |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.x86_64.rpm | SHA-256: ffad3c2a332c3bde0cf2887f8daff9268ce2db790a4899d09a1dc35e1a9f6e61 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f04a568a44455b5b665542da70d7370c58fbbd01eb6d2b3ad784e18a28416447 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 9c34271ed3a66ab074387f6e89fea961002d25b8717877805c2ead29f71fd19d |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.x86_64.rpm | SHA-256: ba2d7b707f53186424a699b850b282f87345dd01574be73512505b98137ccf5e |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-5.el8_2.x86_64.rpm | SHA-256: 348d0622c14d5fa3dac41e72272e339b84f283639a1338b2848a87b737ced735 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-5.el8_2.x86_64.rpm | SHA-256: 9fa1430b9fee99f6348ef3705c45b36651b078ad2e8273155fa492671b54c4bc |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.x86_64.rpm | SHA-256: 3522ab2b647b265c56d4564996f9d84aa82dd3ad835b15e4430cddab120d572d |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 757a980e901014a241419cd1353a2f69620100889dc7b0ab70c5f268d134f1dd |
kpatch-patch-4_18_0-193_6_3-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 74191c0268cda6c46e8195e73b6dba3962d4a0bcf47ba7ba9406e2f856ca08bb |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-7.el8.src.rpm | SHA-256: b328cfb09b1b228b8cb50fd4998e7903569e67bb6716f4dcafcdf0c21d5f38e5 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.src.rpm | SHA-256: 15afa4a3fa89ed418c8b91f2b67edc5fbae5dbb113ed04c4517a6c21fda56b67 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.src.rpm | SHA-256: 02211360198bb92e90e5a92f2f5f0ef88f828884550b1642c65a5d41ab1cc5b9 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.src.rpm | SHA-256: 97b3dd9c931e18ec0698b271b4af0d3f843e9ff66d7dca78ad430233d3ae7968 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.src.rpm | SHA-256: a2a3cf91c003e9b618c40fea4236ce162312ab7a9d72568188c35e54637ecf1e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.src.rpm | SHA-256: d76d17a30935a5dcd20430421c70942d3c19c259cda47861bd231cd565e73cc0 |
ppc64le | |
kpatch-patch-4_18_0-193-1-7.el8.ppc64le.rpm | SHA-256: 8b3dd902236aa535095d03480e855d41e426663a9252af7464cce26feb8f4da7 |
kpatch-patch-4_18_0-193-debuginfo-1-7.el8.ppc64le.rpm | SHA-256: d49ac28b4f1cad146f0c2af8706c98477b17af0f542755ef38169dbd3f627bca |
kpatch-patch-4_18_0-193-debugsource-1-7.el8.ppc64le.rpm | SHA-256: 43ad1e79e11ecafa49e935ada09eb9f66b154dd9877fda1b5903d2a89f0a06f7 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.ppc64le.rpm | SHA-256: 13a095d103fb4b89df68d8028784858c3ceaf49d931344906f5d86ad0ee57def |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: 600c026619ebc33cb900358ca049befdd36ded250b39b925bdc0fa9769c6da15 |
kpatch-patch-4_18_0-193_13_2-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: dd51cbd2d7f58634e13a0082742a9ea40bf552836b96ed7d84011b4220861c81 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.ppc64le.rpm | SHA-256: fc1a71b921e12498626fe1305143296558fe12b5d8f82c04dfc4ec36230ba2aa |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: 94df848b9f040dfe4192ffbb71068507af3085edae58f46ba6841854fe0f5a5e |
kpatch-patch-4_18_0-193_14_3-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: 8857dcef5bed5e4741743841a3b53b46e0517ea1fb3332dd5d284c3b02c46322 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.ppc64le.rpm | SHA-256: f21f80a1e5770237daf89f0987dc4116128051a4f48ca12b0438efa272d93623 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: e0682b163ccb0f32795ba327a093af8c1a26a5ee8bad52c02613d799c4024402 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: 3757b3b88d61aa8db8c9152e0beff9ede4f07e19f142f6a977c9af0537dcd787 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.ppc64le.rpm | SHA-256: 1c9fa1a674e03d90b2ecddfa9d5c6adae6e851e22cba1f105faee4bbd79bbb37 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-5.el8_2.ppc64le.rpm | SHA-256: bf814198b4ebb78edace434dde068e669b7244dd644564918cd490443cadce4e |
kpatch-patch-4_18_0-193_1_2-debugsource-1-5.el8_2.ppc64le.rpm | SHA-256: c4f9eca6a86c98bf7c74ecedf52ed8a5ba6e55c2ada4cf30088fd67755933e3e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.ppc64le.rpm | SHA-256: b1cf59cc06e57f9141bf1d4a66f5697503ecf5edb4727145f3ec15ff396c000f |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-4.el8_2.ppc64le.rpm | SHA-256: 3392970e4122923cef1bfffc6e09568c4a7174eb72a295f3a1cc5611b1046294 |
kpatch-patch-4_18_0-193_6_3-debugsource-1-4.el8_2.ppc64le.rpm | SHA-256: 765ae72442f71c9ff18eb14c6ff67644f87b41984d363826d65e525fd43e8b78 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-7.el8.src.rpm | SHA-256: b328cfb09b1b228b8cb50fd4998e7903569e67bb6716f4dcafcdf0c21d5f38e5 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.src.rpm | SHA-256: 15afa4a3fa89ed418c8b91f2b67edc5fbae5dbb113ed04c4517a6c21fda56b67 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.src.rpm | SHA-256: 02211360198bb92e90e5a92f2f5f0ef88f828884550b1642c65a5d41ab1cc5b9 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.src.rpm | SHA-256: 97b3dd9c931e18ec0698b271b4af0d3f843e9ff66d7dca78ad430233d3ae7968 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.src.rpm | SHA-256: a2a3cf91c003e9b618c40fea4236ce162312ab7a9d72568188c35e54637ecf1e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.src.rpm | SHA-256: d76d17a30935a5dcd20430421c70942d3c19c259cda47861bd231cd565e73cc0 |
ppc64le | |
kpatch-patch-4_18_0-193-1-7.el8.ppc64le.rpm | SHA-256: 8b3dd902236aa535095d03480e855d41e426663a9252af7464cce26feb8f4da7 |
kpatch-patch-4_18_0-193-debuginfo-1-7.el8.ppc64le.rpm | SHA-256: d49ac28b4f1cad146f0c2af8706c98477b17af0f542755ef38169dbd3f627bca |
kpatch-patch-4_18_0-193-debugsource-1-7.el8.ppc64le.rpm | SHA-256: 43ad1e79e11ecafa49e935ada09eb9f66b154dd9877fda1b5903d2a89f0a06f7 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.ppc64le.rpm | SHA-256: 13a095d103fb4b89df68d8028784858c3ceaf49d931344906f5d86ad0ee57def |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: 600c026619ebc33cb900358ca049befdd36ded250b39b925bdc0fa9769c6da15 |
kpatch-patch-4_18_0-193_13_2-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: dd51cbd2d7f58634e13a0082742a9ea40bf552836b96ed7d84011b4220861c81 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.ppc64le.rpm | SHA-256: fc1a71b921e12498626fe1305143296558fe12b5d8f82c04dfc4ec36230ba2aa |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: 94df848b9f040dfe4192ffbb71068507af3085edae58f46ba6841854fe0f5a5e |
kpatch-patch-4_18_0-193_14_3-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: 8857dcef5bed5e4741743841a3b53b46e0517ea1fb3332dd5d284c3b02c46322 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.ppc64le.rpm | SHA-256: f21f80a1e5770237daf89f0987dc4116128051a4f48ca12b0438efa272d93623 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: e0682b163ccb0f32795ba327a093af8c1a26a5ee8bad52c02613d799c4024402 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: 3757b3b88d61aa8db8c9152e0beff9ede4f07e19f142f6a977c9af0537dcd787 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.ppc64le.rpm | SHA-256: 1c9fa1a674e03d90b2ecddfa9d5c6adae6e851e22cba1f105faee4bbd79bbb37 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-5.el8_2.ppc64le.rpm | SHA-256: bf814198b4ebb78edace434dde068e669b7244dd644564918cd490443cadce4e |
kpatch-patch-4_18_0-193_1_2-debugsource-1-5.el8_2.ppc64le.rpm | SHA-256: c4f9eca6a86c98bf7c74ecedf52ed8a5ba6e55c2ada4cf30088fd67755933e3e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.ppc64le.rpm | SHA-256: b1cf59cc06e57f9141bf1d4a66f5697503ecf5edb4727145f3ec15ff396c000f |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-4.el8_2.ppc64le.rpm | SHA-256: 3392970e4122923cef1bfffc6e09568c4a7174eb72a295f3a1cc5611b1046294 |
kpatch-patch-4_18_0-193_6_3-debugsource-1-4.el8_2.ppc64le.rpm | SHA-256: 765ae72442f71c9ff18eb14c6ff67644f87b41984d363826d65e525fd43e8b78 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-7.el8.src.rpm | SHA-256: b328cfb09b1b228b8cb50fd4998e7903569e67bb6716f4dcafcdf0c21d5f38e5 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.src.rpm | SHA-256: 15afa4a3fa89ed418c8b91f2b67edc5fbae5dbb113ed04c4517a6c21fda56b67 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.src.rpm | SHA-256: 02211360198bb92e90e5a92f2f5f0ef88f828884550b1642c65a5d41ab1cc5b9 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.src.rpm | SHA-256: 97b3dd9c931e18ec0698b271b4af0d3f843e9ff66d7dca78ad430233d3ae7968 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.src.rpm | SHA-256: a2a3cf91c003e9b618c40fea4236ce162312ab7a9d72568188c35e54637ecf1e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.src.rpm | SHA-256: d76d17a30935a5dcd20430421c70942d3c19c259cda47861bd231cd565e73cc0 |
ppc64le | |
kpatch-patch-4_18_0-193-1-7.el8.ppc64le.rpm | SHA-256: 8b3dd902236aa535095d03480e855d41e426663a9252af7464cce26feb8f4da7 |
kpatch-patch-4_18_0-193-debuginfo-1-7.el8.ppc64le.rpm | SHA-256: d49ac28b4f1cad146f0c2af8706c98477b17af0f542755ef38169dbd3f627bca |
kpatch-patch-4_18_0-193-debugsource-1-7.el8.ppc64le.rpm | SHA-256: 43ad1e79e11ecafa49e935ada09eb9f66b154dd9877fda1b5903d2a89f0a06f7 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.ppc64le.rpm | SHA-256: 13a095d103fb4b89df68d8028784858c3ceaf49d931344906f5d86ad0ee57def |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: 600c026619ebc33cb900358ca049befdd36ded250b39b925bdc0fa9769c6da15 |
kpatch-patch-4_18_0-193_13_2-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: dd51cbd2d7f58634e13a0082742a9ea40bf552836b96ed7d84011b4220861c81 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.ppc64le.rpm | SHA-256: fc1a71b921e12498626fe1305143296558fe12b5d8f82c04dfc4ec36230ba2aa |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: 94df848b9f040dfe4192ffbb71068507af3085edae58f46ba6841854fe0f5a5e |
kpatch-patch-4_18_0-193_14_3-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: 8857dcef5bed5e4741743841a3b53b46e0517ea1fb3332dd5d284c3b02c46322 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.ppc64le.rpm | SHA-256: f21f80a1e5770237daf89f0987dc4116128051a4f48ca12b0438efa272d93623 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: e0682b163ccb0f32795ba327a093af8c1a26a5ee8bad52c02613d799c4024402 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: 3757b3b88d61aa8db8c9152e0beff9ede4f07e19f142f6a977c9af0537dcd787 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.ppc64le.rpm | SHA-256: 1c9fa1a674e03d90b2ecddfa9d5c6adae6e851e22cba1f105faee4bbd79bbb37 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-5.el8_2.ppc64le.rpm | SHA-256: bf814198b4ebb78edace434dde068e669b7244dd644564918cd490443cadce4e |
kpatch-patch-4_18_0-193_1_2-debugsource-1-5.el8_2.ppc64le.rpm | SHA-256: c4f9eca6a86c98bf7c74ecedf52ed8a5ba6e55c2ada4cf30088fd67755933e3e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.ppc64le.rpm | SHA-256: b1cf59cc06e57f9141bf1d4a66f5697503ecf5edb4727145f3ec15ff396c000f |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-4.el8_2.ppc64le.rpm | SHA-256: 3392970e4122923cef1bfffc6e09568c4a7174eb72a295f3a1cc5611b1046294 |
kpatch-patch-4_18_0-193_6_3-debugsource-1-4.el8_2.ppc64le.rpm | SHA-256: 765ae72442f71c9ff18eb14c6ff67644f87b41984d363826d65e525fd43e8b78 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-7.el8.src.rpm | SHA-256: b328cfb09b1b228b8cb50fd4998e7903569e67bb6716f4dcafcdf0c21d5f38e5 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.src.rpm | SHA-256: 15afa4a3fa89ed418c8b91f2b67edc5fbae5dbb113ed04c4517a6c21fda56b67 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.src.rpm | SHA-256: 02211360198bb92e90e5a92f2f5f0ef88f828884550b1642c65a5d41ab1cc5b9 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.src.rpm | SHA-256: 97b3dd9c931e18ec0698b271b4af0d3f843e9ff66d7dca78ad430233d3ae7968 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.src.rpm | SHA-256: a2a3cf91c003e9b618c40fea4236ce162312ab7a9d72568188c35e54637ecf1e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.src.rpm | SHA-256: d76d17a30935a5dcd20430421c70942d3c19c259cda47861bd231cd565e73cc0 |
ppc64le | |
kpatch-patch-4_18_0-193-1-7.el8.ppc64le.rpm | SHA-256: 8b3dd902236aa535095d03480e855d41e426663a9252af7464cce26feb8f4da7 |
kpatch-patch-4_18_0-193-debuginfo-1-7.el8.ppc64le.rpm | SHA-256: d49ac28b4f1cad146f0c2af8706c98477b17af0f542755ef38169dbd3f627bca |
kpatch-patch-4_18_0-193-debugsource-1-7.el8.ppc64le.rpm | SHA-256: 43ad1e79e11ecafa49e935ada09eb9f66b154dd9877fda1b5903d2a89f0a06f7 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.ppc64le.rpm | SHA-256: 13a095d103fb4b89df68d8028784858c3ceaf49d931344906f5d86ad0ee57def |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: 600c026619ebc33cb900358ca049befdd36ded250b39b925bdc0fa9769c6da15 |
kpatch-patch-4_18_0-193_13_2-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: dd51cbd2d7f58634e13a0082742a9ea40bf552836b96ed7d84011b4220861c81 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.ppc64le.rpm | SHA-256: fc1a71b921e12498626fe1305143296558fe12b5d8f82c04dfc4ec36230ba2aa |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: 94df848b9f040dfe4192ffbb71068507af3085edae58f46ba6841854fe0f5a5e |
kpatch-patch-4_18_0-193_14_3-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: 8857dcef5bed5e4741743841a3b53b46e0517ea1fb3332dd5d284c3b02c46322 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.ppc64le.rpm | SHA-256: f21f80a1e5770237daf89f0987dc4116128051a4f48ca12b0438efa272d93623 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: e0682b163ccb0f32795ba327a093af8c1a26a5ee8bad52c02613d799c4024402 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: 3757b3b88d61aa8db8c9152e0beff9ede4f07e19f142f6a977c9af0537dcd787 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.ppc64le.rpm | SHA-256: 1c9fa1a674e03d90b2ecddfa9d5c6adae6e851e22cba1f105faee4bbd79bbb37 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-5.el8_2.ppc64le.rpm | SHA-256: bf814198b4ebb78edace434dde068e669b7244dd644564918cd490443cadce4e |
kpatch-patch-4_18_0-193_1_2-debugsource-1-5.el8_2.ppc64le.rpm | SHA-256: c4f9eca6a86c98bf7c74ecedf52ed8a5ba6e55c2ada4cf30088fd67755933e3e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.ppc64le.rpm | SHA-256: b1cf59cc06e57f9141bf1d4a66f5697503ecf5edb4727145f3ec15ff396c000f |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-4.el8_2.ppc64le.rpm | SHA-256: 3392970e4122923cef1bfffc6e09568c4a7174eb72a295f3a1cc5611b1046294 |
kpatch-patch-4_18_0-193_6_3-debugsource-1-4.el8_2.ppc64le.rpm | SHA-256: 765ae72442f71c9ff18eb14c6ff67644f87b41984d363826d65e525fd43e8b78 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-7.el8.src.rpm | SHA-256: b328cfb09b1b228b8cb50fd4998e7903569e67bb6716f4dcafcdf0c21d5f38e5 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.src.rpm | SHA-256: 15afa4a3fa89ed418c8b91f2b67edc5fbae5dbb113ed04c4517a6c21fda56b67 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.src.rpm | SHA-256: 02211360198bb92e90e5a92f2f5f0ef88f828884550b1642c65a5d41ab1cc5b9 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.src.rpm | SHA-256: 97b3dd9c931e18ec0698b271b4af0d3f843e9ff66d7dca78ad430233d3ae7968 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.src.rpm | SHA-256: a2a3cf91c003e9b618c40fea4236ce162312ab7a9d72568188c35e54637ecf1e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.src.rpm | SHA-256: d76d17a30935a5dcd20430421c70942d3c19c259cda47861bd231cd565e73cc0 |
ppc64le | |
kpatch-patch-4_18_0-193-1-7.el8.ppc64le.rpm | SHA-256: 8b3dd902236aa535095d03480e855d41e426663a9252af7464cce26feb8f4da7 |
kpatch-patch-4_18_0-193-debuginfo-1-7.el8.ppc64le.rpm | SHA-256: d49ac28b4f1cad146f0c2af8706c98477b17af0f542755ef38169dbd3f627bca |
kpatch-patch-4_18_0-193-debugsource-1-7.el8.ppc64le.rpm | SHA-256: 43ad1e79e11ecafa49e935ada09eb9f66b154dd9877fda1b5903d2a89f0a06f7 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.ppc64le.rpm | SHA-256: 13a095d103fb4b89df68d8028784858c3ceaf49d931344906f5d86ad0ee57def |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: 600c026619ebc33cb900358ca049befdd36ded250b39b925bdc0fa9769c6da15 |
kpatch-patch-4_18_0-193_13_2-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: dd51cbd2d7f58634e13a0082742a9ea40bf552836b96ed7d84011b4220861c81 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.ppc64le.rpm | SHA-256: fc1a71b921e12498626fe1305143296558fe12b5d8f82c04dfc4ec36230ba2aa |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: 94df848b9f040dfe4192ffbb71068507af3085edae58f46ba6841854fe0f5a5e |
kpatch-patch-4_18_0-193_14_3-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: 8857dcef5bed5e4741743841a3b53b46e0517ea1fb3332dd5d284c3b02c46322 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.ppc64le.rpm | SHA-256: f21f80a1e5770237daf89f0987dc4116128051a4f48ca12b0438efa272d93623 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: e0682b163ccb0f32795ba327a093af8c1a26a5ee8bad52c02613d799c4024402 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: 3757b3b88d61aa8db8c9152e0beff9ede4f07e19f142f6a977c9af0537dcd787 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.ppc64le.rpm | SHA-256: 1c9fa1a674e03d90b2ecddfa9d5c6adae6e851e22cba1f105faee4bbd79bbb37 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-5.el8_2.ppc64le.rpm | SHA-256: bf814198b4ebb78edace434dde068e669b7244dd644564918cd490443cadce4e |
kpatch-patch-4_18_0-193_1_2-debugsource-1-5.el8_2.ppc64le.rpm | SHA-256: c4f9eca6a86c98bf7c74ecedf52ed8a5ba6e55c2ada4cf30088fd67755933e3e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.ppc64le.rpm | SHA-256: b1cf59cc06e57f9141bf1d4a66f5697503ecf5edb4727145f3ec15ff396c000f |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-4.el8_2.ppc64le.rpm | SHA-256: 3392970e4122923cef1bfffc6e09568c4a7174eb72a295f3a1cc5611b1046294 |
kpatch-patch-4_18_0-193_6_3-debugsource-1-4.el8_2.ppc64le.rpm | SHA-256: 765ae72442f71c9ff18eb14c6ff67644f87b41984d363826d65e525fd43e8b78 |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-7.el8.src.rpm | SHA-256: b328cfb09b1b228b8cb50fd4998e7903569e67bb6716f4dcafcdf0c21d5f38e5 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.src.rpm | SHA-256: 15afa4a3fa89ed418c8b91f2b67edc5fbae5dbb113ed04c4517a6c21fda56b67 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.src.rpm | SHA-256: 02211360198bb92e90e5a92f2f5f0ef88f828884550b1642c65a5d41ab1cc5b9 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.src.rpm | SHA-256: 97b3dd9c931e18ec0698b271b4af0d3f843e9ff66d7dca78ad430233d3ae7968 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.src.rpm | SHA-256: a2a3cf91c003e9b618c40fea4236ce162312ab7a9d72568188c35e54637ecf1e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.src.rpm | SHA-256: d76d17a30935a5dcd20430421c70942d3c19c259cda47861bd231cd565e73cc0 |
x86_64 | |
kpatch-patch-4_18_0-193-1-7.el8.x86_64.rpm | SHA-256: c7e49b045be85f207e070a06118780a6c53a71e67954f111bd4d581601a6ec58 |
kpatch-patch-4_18_0-193-debuginfo-1-7.el8.x86_64.rpm | SHA-256: 7c2ceae616e60c02586d2ddd4b84c606ea96c1e622b779cf752ef8d45501e31c |
kpatch-patch-4_18_0-193-debugsource-1-7.el8.x86_64.rpm | SHA-256: 5b4d40c8920903d09047675bd2c92be9548f510be95d342e455ebc9c6f46ac7c |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.x86_64.rpm | SHA-256: ff2d072d85737b544c56aa38f80df55292c3c9cd2197574045981bc53a0f990f |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: e70bd597656add0e52b51bf4ec9fc7a0ae12f8804d50f192fc8a6521b685691e |
kpatch-patch-4_18_0-193_13_2-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 0e696e2400b36c6d7858d2d4e229de89f5372d0512893a7efaa013e9bb0d64b2 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.x86_64.rpm | SHA-256: b9e9eb3a953831cd8bef52d0325fbcb41fd33114dcecf4667e4c4539db090b84 |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f6f3dc13d56849cc26930701b848a1d331dce34b8188c0ebf5b95bbc716f76cb |
kpatch-patch-4_18_0-193_14_3-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: ac7eb9d92497d49b3cf24c41dc029811dc1aeb3acf6954e0aa30b7566370bbcb |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.x86_64.rpm | SHA-256: ffad3c2a332c3bde0cf2887f8daff9268ce2db790a4899d09a1dc35e1a9f6e61 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f04a568a44455b5b665542da70d7370c58fbbd01eb6d2b3ad784e18a28416447 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 9c34271ed3a66ab074387f6e89fea961002d25b8717877805c2ead29f71fd19d |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.x86_64.rpm | SHA-256: ba2d7b707f53186424a699b850b282f87345dd01574be73512505b98137ccf5e |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-5.el8_2.x86_64.rpm | SHA-256: 348d0622c14d5fa3dac41e72272e339b84f283639a1338b2848a87b737ced735 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-5.el8_2.x86_64.rpm | SHA-256: 9fa1430b9fee99f6348ef3705c45b36651b078ad2e8273155fa492671b54c4bc |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.x86_64.rpm | SHA-256: 3522ab2b647b265c56d4564996f9d84aa82dd3ad835b15e4430cddab120d572d |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 757a980e901014a241419cd1353a2f69620100889dc7b0ab70c5f268d134f1dd |
kpatch-patch-4_18_0-193_6_3-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 74191c0268cda6c46e8195e73b6dba3962d4a0bcf47ba7ba9406e2f856ca08bb |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-7.el8.src.rpm | SHA-256: b328cfb09b1b228b8cb50fd4998e7903569e67bb6716f4dcafcdf0c21d5f38e5 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.src.rpm | SHA-256: 15afa4a3fa89ed418c8b91f2b67edc5fbae5dbb113ed04c4517a6c21fda56b67 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.src.rpm | SHA-256: 02211360198bb92e90e5a92f2f5f0ef88f828884550b1642c65a5d41ab1cc5b9 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.src.rpm | SHA-256: 97b3dd9c931e18ec0698b271b4af0d3f843e9ff66d7dca78ad430233d3ae7968 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.src.rpm | SHA-256: a2a3cf91c003e9b618c40fea4236ce162312ab7a9d72568188c35e54637ecf1e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.src.rpm | SHA-256: d76d17a30935a5dcd20430421c70942d3c19c259cda47861bd231cd565e73cc0 |
x86_64 | |
kpatch-patch-4_18_0-193-1-7.el8.x86_64.rpm | SHA-256: c7e49b045be85f207e070a06118780a6c53a71e67954f111bd4d581601a6ec58 |
kpatch-patch-4_18_0-193-debuginfo-1-7.el8.x86_64.rpm | SHA-256: 7c2ceae616e60c02586d2ddd4b84c606ea96c1e622b779cf752ef8d45501e31c |
kpatch-patch-4_18_0-193-debugsource-1-7.el8.x86_64.rpm | SHA-256: 5b4d40c8920903d09047675bd2c92be9548f510be95d342e455ebc9c6f46ac7c |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.x86_64.rpm | SHA-256: ff2d072d85737b544c56aa38f80df55292c3c9cd2197574045981bc53a0f990f |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: e70bd597656add0e52b51bf4ec9fc7a0ae12f8804d50f192fc8a6521b685691e |
kpatch-patch-4_18_0-193_13_2-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 0e696e2400b36c6d7858d2d4e229de89f5372d0512893a7efaa013e9bb0d64b2 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.x86_64.rpm | SHA-256: b9e9eb3a953831cd8bef52d0325fbcb41fd33114dcecf4667e4c4539db090b84 |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f6f3dc13d56849cc26930701b848a1d331dce34b8188c0ebf5b95bbc716f76cb |
kpatch-patch-4_18_0-193_14_3-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: ac7eb9d92497d49b3cf24c41dc029811dc1aeb3acf6954e0aa30b7566370bbcb |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.x86_64.rpm | SHA-256: ffad3c2a332c3bde0cf2887f8daff9268ce2db790a4899d09a1dc35e1a9f6e61 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f04a568a44455b5b665542da70d7370c58fbbd01eb6d2b3ad784e18a28416447 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 9c34271ed3a66ab074387f6e89fea961002d25b8717877805c2ead29f71fd19d |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.x86_64.rpm | SHA-256: ba2d7b707f53186424a699b850b282f87345dd01574be73512505b98137ccf5e |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-5.el8_2.x86_64.rpm | SHA-256: 348d0622c14d5fa3dac41e72272e339b84f283639a1338b2848a87b737ced735 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-5.el8_2.x86_64.rpm | SHA-256: 9fa1430b9fee99f6348ef3705c45b36651b078ad2e8273155fa492671b54c4bc |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.x86_64.rpm | SHA-256: 3522ab2b647b265c56d4564996f9d84aa82dd3ad835b15e4430cddab120d572d |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 757a980e901014a241419cd1353a2f69620100889dc7b0ab70c5f268d134f1dd |
kpatch-patch-4_18_0-193_6_3-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 74191c0268cda6c46e8195e73b6dba3962d4a0bcf47ba7ba9406e2f856ca08bb |
Red Hat Enterprise Linux Server - TUS 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-7.el8.src.rpm | SHA-256: b328cfb09b1b228b8cb50fd4998e7903569e67bb6716f4dcafcdf0c21d5f38e5 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.src.rpm | SHA-256: 15afa4a3fa89ed418c8b91f2b67edc5fbae5dbb113ed04c4517a6c21fda56b67 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.src.rpm | SHA-256: 02211360198bb92e90e5a92f2f5f0ef88f828884550b1642c65a5d41ab1cc5b9 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.src.rpm | SHA-256: 97b3dd9c931e18ec0698b271b4af0d3f843e9ff66d7dca78ad430233d3ae7968 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.src.rpm | SHA-256: a2a3cf91c003e9b618c40fea4236ce162312ab7a9d72568188c35e54637ecf1e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.src.rpm | SHA-256: d76d17a30935a5dcd20430421c70942d3c19c259cda47861bd231cd565e73cc0 |
x86_64 | |
kpatch-patch-4_18_0-193-1-7.el8.x86_64.rpm | SHA-256: c7e49b045be85f207e070a06118780a6c53a71e67954f111bd4d581601a6ec58 |
kpatch-patch-4_18_0-193-debuginfo-1-7.el8.x86_64.rpm | SHA-256: 7c2ceae616e60c02586d2ddd4b84c606ea96c1e622b779cf752ef8d45501e31c |
kpatch-patch-4_18_0-193-debugsource-1-7.el8.x86_64.rpm | SHA-256: 5b4d40c8920903d09047675bd2c92be9548f510be95d342e455ebc9c6f46ac7c |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.x86_64.rpm | SHA-256: ff2d072d85737b544c56aa38f80df55292c3c9cd2197574045981bc53a0f990f |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: e70bd597656add0e52b51bf4ec9fc7a0ae12f8804d50f192fc8a6521b685691e |
kpatch-patch-4_18_0-193_13_2-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 0e696e2400b36c6d7858d2d4e229de89f5372d0512893a7efaa013e9bb0d64b2 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.x86_64.rpm | SHA-256: b9e9eb3a953831cd8bef52d0325fbcb41fd33114dcecf4667e4c4539db090b84 |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f6f3dc13d56849cc26930701b848a1d331dce34b8188c0ebf5b95bbc716f76cb |
kpatch-patch-4_18_0-193_14_3-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: ac7eb9d92497d49b3cf24c41dc029811dc1aeb3acf6954e0aa30b7566370bbcb |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.x86_64.rpm | SHA-256: ffad3c2a332c3bde0cf2887f8daff9268ce2db790a4899d09a1dc35e1a9f6e61 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f04a568a44455b5b665542da70d7370c58fbbd01eb6d2b3ad784e18a28416447 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 9c34271ed3a66ab074387f6e89fea961002d25b8717877805c2ead29f71fd19d |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.x86_64.rpm | SHA-256: ba2d7b707f53186424a699b850b282f87345dd01574be73512505b98137ccf5e |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-5.el8_2.x86_64.rpm | SHA-256: 348d0622c14d5fa3dac41e72272e339b84f283639a1338b2848a87b737ced735 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-5.el8_2.x86_64.rpm | SHA-256: 9fa1430b9fee99f6348ef3705c45b36651b078ad2e8273155fa492671b54c4bc |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.x86_64.rpm | SHA-256: 3522ab2b647b265c56d4564996f9d84aa82dd3ad835b15e4430cddab120d572d |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 757a980e901014a241419cd1353a2f69620100889dc7b0ab70c5f268d134f1dd |
kpatch-patch-4_18_0-193_6_3-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 74191c0268cda6c46e8195e73b6dba3962d4a0bcf47ba7ba9406e2f856ca08bb |
Red Hat Enterprise Linux Server - TUS 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-7.el8.src.rpm | SHA-256: b328cfb09b1b228b8cb50fd4998e7903569e67bb6716f4dcafcdf0c21d5f38e5 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.src.rpm | SHA-256: 15afa4a3fa89ed418c8b91f2b67edc5fbae5dbb113ed04c4517a6c21fda56b67 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.src.rpm | SHA-256: 02211360198bb92e90e5a92f2f5f0ef88f828884550b1642c65a5d41ab1cc5b9 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.src.rpm | SHA-256: 97b3dd9c931e18ec0698b271b4af0d3f843e9ff66d7dca78ad430233d3ae7968 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.src.rpm | SHA-256: a2a3cf91c003e9b618c40fea4236ce162312ab7a9d72568188c35e54637ecf1e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.src.rpm | SHA-256: d76d17a30935a5dcd20430421c70942d3c19c259cda47861bd231cd565e73cc0 |
x86_64 | |
kpatch-patch-4_18_0-193-1-7.el8.x86_64.rpm | SHA-256: c7e49b045be85f207e070a06118780a6c53a71e67954f111bd4d581601a6ec58 |
kpatch-patch-4_18_0-193-debuginfo-1-7.el8.x86_64.rpm | SHA-256: 7c2ceae616e60c02586d2ddd4b84c606ea96c1e622b779cf752ef8d45501e31c |
kpatch-patch-4_18_0-193-debugsource-1-7.el8.x86_64.rpm | SHA-256: 5b4d40c8920903d09047675bd2c92be9548f510be95d342e455ebc9c6f46ac7c |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.x86_64.rpm | SHA-256: ff2d072d85737b544c56aa38f80df55292c3c9cd2197574045981bc53a0f990f |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: e70bd597656add0e52b51bf4ec9fc7a0ae12f8804d50f192fc8a6521b685691e |
kpatch-patch-4_18_0-193_13_2-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 0e696e2400b36c6d7858d2d4e229de89f5372d0512893a7efaa013e9bb0d64b2 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.x86_64.rpm | SHA-256: b9e9eb3a953831cd8bef52d0325fbcb41fd33114dcecf4667e4c4539db090b84 |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f6f3dc13d56849cc26930701b848a1d331dce34b8188c0ebf5b95bbc716f76cb |
kpatch-patch-4_18_0-193_14_3-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: ac7eb9d92497d49b3cf24c41dc029811dc1aeb3acf6954e0aa30b7566370bbcb |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.x86_64.rpm | SHA-256: ffad3c2a332c3bde0cf2887f8daff9268ce2db790a4899d09a1dc35e1a9f6e61 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f04a568a44455b5b665542da70d7370c58fbbd01eb6d2b3ad784e18a28416447 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 9c34271ed3a66ab074387f6e89fea961002d25b8717877805c2ead29f71fd19d |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.x86_64.rpm | SHA-256: ba2d7b707f53186424a699b850b282f87345dd01574be73512505b98137ccf5e |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-5.el8_2.x86_64.rpm | SHA-256: 348d0622c14d5fa3dac41e72272e339b84f283639a1338b2848a87b737ced735 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-5.el8_2.x86_64.rpm | SHA-256: 9fa1430b9fee99f6348ef3705c45b36651b078ad2e8273155fa492671b54c4bc |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.x86_64.rpm | SHA-256: 3522ab2b647b265c56d4564996f9d84aa82dd3ad835b15e4430cddab120d572d |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 757a980e901014a241419cd1353a2f69620100889dc7b0ab70c5f268d134f1dd |
kpatch-patch-4_18_0-193_6_3-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 74191c0268cda6c46e8195e73b6dba3962d4a0bcf47ba7ba9406e2f856ca08bb |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-7.el8.src.rpm | SHA-256: b328cfb09b1b228b8cb50fd4998e7903569e67bb6716f4dcafcdf0c21d5f38e5 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.src.rpm | SHA-256: 15afa4a3fa89ed418c8b91f2b67edc5fbae5dbb113ed04c4517a6c21fda56b67 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.src.rpm | SHA-256: 02211360198bb92e90e5a92f2f5f0ef88f828884550b1642c65a5d41ab1cc5b9 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.src.rpm | SHA-256: 97b3dd9c931e18ec0698b271b4af0d3f843e9ff66d7dca78ad430233d3ae7968 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.src.rpm | SHA-256: a2a3cf91c003e9b618c40fea4236ce162312ab7a9d72568188c35e54637ecf1e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.src.rpm | SHA-256: d76d17a30935a5dcd20430421c70942d3c19c259cda47861bd231cd565e73cc0 |
ppc64le | |
kpatch-patch-4_18_0-193-1-7.el8.ppc64le.rpm | SHA-256: 8b3dd902236aa535095d03480e855d41e426663a9252af7464cce26feb8f4da7 |
kpatch-patch-4_18_0-193-debuginfo-1-7.el8.ppc64le.rpm | SHA-256: d49ac28b4f1cad146f0c2af8706c98477b17af0f542755ef38169dbd3f627bca |
kpatch-patch-4_18_0-193-debugsource-1-7.el8.ppc64le.rpm | SHA-256: 43ad1e79e11ecafa49e935ada09eb9f66b154dd9877fda1b5903d2a89f0a06f7 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.ppc64le.rpm | SHA-256: 13a095d103fb4b89df68d8028784858c3ceaf49d931344906f5d86ad0ee57def |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: 600c026619ebc33cb900358ca049befdd36ded250b39b925bdc0fa9769c6da15 |
kpatch-patch-4_18_0-193_13_2-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: dd51cbd2d7f58634e13a0082742a9ea40bf552836b96ed7d84011b4220861c81 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.ppc64le.rpm | SHA-256: fc1a71b921e12498626fe1305143296558fe12b5d8f82c04dfc4ec36230ba2aa |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: 94df848b9f040dfe4192ffbb71068507af3085edae58f46ba6841854fe0f5a5e |
kpatch-patch-4_18_0-193_14_3-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: 8857dcef5bed5e4741743841a3b53b46e0517ea1fb3332dd5d284c3b02c46322 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.ppc64le.rpm | SHA-256: f21f80a1e5770237daf89f0987dc4116128051a4f48ca12b0438efa272d93623 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: e0682b163ccb0f32795ba327a093af8c1a26a5ee8bad52c02613d799c4024402 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: 3757b3b88d61aa8db8c9152e0beff9ede4f07e19f142f6a977c9af0537dcd787 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.ppc64le.rpm | SHA-256: 1c9fa1a674e03d90b2ecddfa9d5c6adae6e851e22cba1f105faee4bbd79bbb37 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-5.el8_2.ppc64le.rpm | SHA-256: bf814198b4ebb78edace434dde068e669b7244dd644564918cd490443cadce4e |
kpatch-patch-4_18_0-193_1_2-debugsource-1-5.el8_2.ppc64le.rpm | SHA-256: c4f9eca6a86c98bf7c74ecedf52ed8a5ba6e55c2ada4cf30088fd67755933e3e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.ppc64le.rpm | SHA-256: b1cf59cc06e57f9141bf1d4a66f5697503ecf5edb4727145f3ec15ff396c000f |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-4.el8_2.ppc64le.rpm | SHA-256: 3392970e4122923cef1bfffc6e09568c4a7174eb72a295f3a1cc5611b1046294 |
kpatch-patch-4_18_0-193_6_3-debugsource-1-4.el8_2.ppc64le.rpm | SHA-256: 765ae72442f71c9ff18eb14c6ff67644f87b41984d363826d65e525fd43e8b78 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-7.el8.src.rpm | SHA-256: b328cfb09b1b228b8cb50fd4998e7903569e67bb6716f4dcafcdf0c21d5f38e5 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.src.rpm | SHA-256: 15afa4a3fa89ed418c8b91f2b67edc5fbae5dbb113ed04c4517a6c21fda56b67 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.src.rpm | SHA-256: 02211360198bb92e90e5a92f2f5f0ef88f828884550b1642c65a5d41ab1cc5b9 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.src.rpm | SHA-256: 97b3dd9c931e18ec0698b271b4af0d3f843e9ff66d7dca78ad430233d3ae7968 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.src.rpm | SHA-256: a2a3cf91c003e9b618c40fea4236ce162312ab7a9d72568188c35e54637ecf1e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.src.rpm | SHA-256: d76d17a30935a5dcd20430421c70942d3c19c259cda47861bd231cd565e73cc0 |
ppc64le | |
kpatch-patch-4_18_0-193-1-7.el8.ppc64le.rpm | SHA-256: 8b3dd902236aa535095d03480e855d41e426663a9252af7464cce26feb8f4da7 |
kpatch-patch-4_18_0-193-debuginfo-1-7.el8.ppc64le.rpm | SHA-256: d49ac28b4f1cad146f0c2af8706c98477b17af0f542755ef38169dbd3f627bca |
kpatch-patch-4_18_0-193-debugsource-1-7.el8.ppc64le.rpm | SHA-256: 43ad1e79e11ecafa49e935ada09eb9f66b154dd9877fda1b5903d2a89f0a06f7 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.ppc64le.rpm | SHA-256: 13a095d103fb4b89df68d8028784858c3ceaf49d931344906f5d86ad0ee57def |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: 600c026619ebc33cb900358ca049befdd36ded250b39b925bdc0fa9769c6da15 |
kpatch-patch-4_18_0-193_13_2-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: dd51cbd2d7f58634e13a0082742a9ea40bf552836b96ed7d84011b4220861c81 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.ppc64le.rpm | SHA-256: fc1a71b921e12498626fe1305143296558fe12b5d8f82c04dfc4ec36230ba2aa |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: 94df848b9f040dfe4192ffbb71068507af3085edae58f46ba6841854fe0f5a5e |
kpatch-patch-4_18_0-193_14_3-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: 8857dcef5bed5e4741743841a3b53b46e0517ea1fb3332dd5d284c3b02c46322 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.ppc64le.rpm | SHA-256: f21f80a1e5770237daf89f0987dc4116128051a4f48ca12b0438efa272d93623 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: e0682b163ccb0f32795ba327a093af8c1a26a5ee8bad52c02613d799c4024402 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: 3757b3b88d61aa8db8c9152e0beff9ede4f07e19f142f6a977c9af0537dcd787 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.ppc64le.rpm | SHA-256: 1c9fa1a674e03d90b2ecddfa9d5c6adae6e851e22cba1f105faee4bbd79bbb37 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-5.el8_2.ppc64le.rpm | SHA-256: bf814198b4ebb78edace434dde068e669b7244dd644564918cd490443cadce4e |
kpatch-patch-4_18_0-193_1_2-debugsource-1-5.el8_2.ppc64le.rpm | SHA-256: c4f9eca6a86c98bf7c74ecedf52ed8a5ba6e55c2ada4cf30088fd67755933e3e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.ppc64le.rpm | SHA-256: b1cf59cc06e57f9141bf1d4a66f5697503ecf5edb4727145f3ec15ff396c000f |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-4.el8_2.ppc64le.rpm | SHA-256: 3392970e4122923cef1bfffc6e09568c4a7174eb72a295f3a1cc5611b1046294 |
kpatch-patch-4_18_0-193_6_3-debugsource-1-4.el8_2.ppc64le.rpm | SHA-256: 765ae72442f71c9ff18eb14c6ff67644f87b41984d363826d65e525fd43e8b78 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-7.el8.src.rpm | SHA-256: b328cfb09b1b228b8cb50fd4998e7903569e67bb6716f4dcafcdf0c21d5f38e5 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.src.rpm | SHA-256: 15afa4a3fa89ed418c8b91f2b67edc5fbae5dbb113ed04c4517a6c21fda56b67 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.src.rpm | SHA-256: 02211360198bb92e90e5a92f2f5f0ef88f828884550b1642c65a5d41ab1cc5b9 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.src.rpm | SHA-256: 97b3dd9c931e18ec0698b271b4af0d3f843e9ff66d7dca78ad430233d3ae7968 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.src.rpm | SHA-256: a2a3cf91c003e9b618c40fea4236ce162312ab7a9d72568188c35e54637ecf1e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.src.rpm | SHA-256: d76d17a30935a5dcd20430421c70942d3c19c259cda47861bd231cd565e73cc0 |
ppc64le | |
kpatch-patch-4_18_0-193-1-7.el8.ppc64le.rpm | SHA-256: 8b3dd902236aa535095d03480e855d41e426663a9252af7464cce26feb8f4da7 |
kpatch-patch-4_18_0-193-debuginfo-1-7.el8.ppc64le.rpm | SHA-256: d49ac28b4f1cad146f0c2af8706c98477b17af0f542755ef38169dbd3f627bca |
kpatch-patch-4_18_0-193-debugsource-1-7.el8.ppc64le.rpm | SHA-256: 43ad1e79e11ecafa49e935ada09eb9f66b154dd9877fda1b5903d2a89f0a06f7 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.ppc64le.rpm | SHA-256: 13a095d103fb4b89df68d8028784858c3ceaf49d931344906f5d86ad0ee57def |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: 600c026619ebc33cb900358ca049befdd36ded250b39b925bdc0fa9769c6da15 |
kpatch-patch-4_18_0-193_13_2-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: dd51cbd2d7f58634e13a0082742a9ea40bf552836b96ed7d84011b4220861c81 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.ppc64le.rpm | SHA-256: fc1a71b921e12498626fe1305143296558fe12b5d8f82c04dfc4ec36230ba2aa |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: 94df848b9f040dfe4192ffbb71068507af3085edae58f46ba6841854fe0f5a5e |
kpatch-patch-4_18_0-193_14_3-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: 8857dcef5bed5e4741743841a3b53b46e0517ea1fb3332dd5d284c3b02c46322 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.ppc64le.rpm | SHA-256: f21f80a1e5770237daf89f0987dc4116128051a4f48ca12b0438efa272d93623 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: e0682b163ccb0f32795ba327a093af8c1a26a5ee8bad52c02613d799c4024402 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: 3757b3b88d61aa8db8c9152e0beff9ede4f07e19f142f6a977c9af0537dcd787 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.ppc64le.rpm | SHA-256: 1c9fa1a674e03d90b2ecddfa9d5c6adae6e851e22cba1f105faee4bbd79bbb37 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-5.el8_2.ppc64le.rpm | SHA-256: bf814198b4ebb78edace434dde068e669b7244dd644564918cd490443cadce4e |
kpatch-patch-4_18_0-193_1_2-debugsource-1-5.el8_2.ppc64le.rpm | SHA-256: c4f9eca6a86c98bf7c74ecedf52ed8a5ba6e55c2ada4cf30088fd67755933e3e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.ppc64le.rpm | SHA-256: b1cf59cc06e57f9141bf1d4a66f5697503ecf5edb4727145f3ec15ff396c000f |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-4.el8_2.ppc64le.rpm | SHA-256: 3392970e4122923cef1bfffc6e09568c4a7174eb72a295f3a1cc5611b1046294 |
kpatch-patch-4_18_0-193_6_3-debugsource-1-4.el8_2.ppc64le.rpm | SHA-256: 765ae72442f71c9ff18eb14c6ff67644f87b41984d363826d65e525fd43e8b78 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-7.el8.src.rpm | SHA-256: b328cfb09b1b228b8cb50fd4998e7903569e67bb6716f4dcafcdf0c21d5f38e5 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.src.rpm | SHA-256: 15afa4a3fa89ed418c8b91f2b67edc5fbae5dbb113ed04c4517a6c21fda56b67 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.src.rpm | SHA-256: 02211360198bb92e90e5a92f2f5f0ef88f828884550b1642c65a5d41ab1cc5b9 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.src.rpm | SHA-256: 97b3dd9c931e18ec0698b271b4af0d3f843e9ff66d7dca78ad430233d3ae7968 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.src.rpm | SHA-256: a2a3cf91c003e9b618c40fea4236ce162312ab7a9d72568188c35e54637ecf1e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.src.rpm | SHA-256: d76d17a30935a5dcd20430421c70942d3c19c259cda47861bd231cd565e73cc0 |
ppc64le | |
kpatch-patch-4_18_0-193-1-7.el8.ppc64le.rpm | SHA-256: 8b3dd902236aa535095d03480e855d41e426663a9252af7464cce26feb8f4da7 |
kpatch-patch-4_18_0-193-debuginfo-1-7.el8.ppc64le.rpm | SHA-256: d49ac28b4f1cad146f0c2af8706c98477b17af0f542755ef38169dbd3f627bca |
kpatch-patch-4_18_0-193-debugsource-1-7.el8.ppc64le.rpm | SHA-256: 43ad1e79e11ecafa49e935ada09eb9f66b154dd9877fda1b5903d2a89f0a06f7 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.ppc64le.rpm | SHA-256: 13a095d103fb4b89df68d8028784858c3ceaf49d931344906f5d86ad0ee57def |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: 600c026619ebc33cb900358ca049befdd36ded250b39b925bdc0fa9769c6da15 |
kpatch-patch-4_18_0-193_13_2-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: dd51cbd2d7f58634e13a0082742a9ea40bf552836b96ed7d84011b4220861c81 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.ppc64le.rpm | SHA-256: fc1a71b921e12498626fe1305143296558fe12b5d8f82c04dfc4ec36230ba2aa |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: 94df848b9f040dfe4192ffbb71068507af3085edae58f46ba6841854fe0f5a5e |
kpatch-patch-4_18_0-193_14_3-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: 8857dcef5bed5e4741743841a3b53b46e0517ea1fb3332dd5d284c3b02c46322 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.ppc64le.rpm | SHA-256: f21f80a1e5770237daf89f0987dc4116128051a4f48ca12b0438efa272d93623 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: e0682b163ccb0f32795ba327a093af8c1a26a5ee8bad52c02613d799c4024402 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: 3757b3b88d61aa8db8c9152e0beff9ede4f07e19f142f6a977c9af0537dcd787 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.ppc64le.rpm | SHA-256: 1c9fa1a674e03d90b2ecddfa9d5c6adae6e851e22cba1f105faee4bbd79bbb37 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-5.el8_2.ppc64le.rpm | SHA-256: bf814198b4ebb78edace434dde068e669b7244dd644564918cd490443cadce4e |
kpatch-patch-4_18_0-193_1_2-debugsource-1-5.el8_2.ppc64le.rpm | SHA-256: c4f9eca6a86c98bf7c74ecedf52ed8a5ba6e55c2ada4cf30088fd67755933e3e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.ppc64le.rpm | SHA-256: b1cf59cc06e57f9141bf1d4a66f5697503ecf5edb4727145f3ec15ff396c000f |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-4.el8_2.ppc64le.rpm | SHA-256: 3392970e4122923cef1bfffc6e09568c4a7174eb72a295f3a1cc5611b1046294 |
kpatch-patch-4_18_0-193_6_3-debugsource-1-4.el8_2.ppc64le.rpm | SHA-256: 765ae72442f71c9ff18eb14c6ff67644f87b41984d363826d65e525fd43e8b78 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-7.el8.src.rpm | SHA-256: b328cfb09b1b228b8cb50fd4998e7903569e67bb6716f4dcafcdf0c21d5f38e5 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.src.rpm | SHA-256: 15afa4a3fa89ed418c8b91f2b67edc5fbae5dbb113ed04c4517a6c21fda56b67 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.src.rpm | SHA-256: 02211360198bb92e90e5a92f2f5f0ef88f828884550b1642c65a5d41ab1cc5b9 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.src.rpm | SHA-256: 97b3dd9c931e18ec0698b271b4af0d3f843e9ff66d7dca78ad430233d3ae7968 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.src.rpm | SHA-256: a2a3cf91c003e9b618c40fea4236ce162312ab7a9d72568188c35e54637ecf1e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.src.rpm | SHA-256: d76d17a30935a5dcd20430421c70942d3c19c259cda47861bd231cd565e73cc0 |
x86_64 | |
kpatch-patch-4_18_0-193-1-7.el8.x86_64.rpm | SHA-256: c7e49b045be85f207e070a06118780a6c53a71e67954f111bd4d581601a6ec58 |
kpatch-patch-4_18_0-193-debuginfo-1-7.el8.x86_64.rpm | SHA-256: 7c2ceae616e60c02586d2ddd4b84c606ea96c1e622b779cf752ef8d45501e31c |
kpatch-patch-4_18_0-193-debugsource-1-7.el8.x86_64.rpm | SHA-256: 5b4d40c8920903d09047675bd2c92be9548f510be95d342e455ebc9c6f46ac7c |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.x86_64.rpm | SHA-256: ff2d072d85737b544c56aa38f80df55292c3c9cd2197574045981bc53a0f990f |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: e70bd597656add0e52b51bf4ec9fc7a0ae12f8804d50f192fc8a6521b685691e |
kpatch-patch-4_18_0-193_13_2-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 0e696e2400b36c6d7858d2d4e229de89f5372d0512893a7efaa013e9bb0d64b2 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.x86_64.rpm | SHA-256: b9e9eb3a953831cd8bef52d0325fbcb41fd33114dcecf4667e4c4539db090b84 |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f6f3dc13d56849cc26930701b848a1d331dce34b8188c0ebf5b95bbc716f76cb |
kpatch-patch-4_18_0-193_14_3-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: ac7eb9d92497d49b3cf24c41dc029811dc1aeb3acf6954e0aa30b7566370bbcb |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.x86_64.rpm | SHA-256: ffad3c2a332c3bde0cf2887f8daff9268ce2db790a4899d09a1dc35e1a9f6e61 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f04a568a44455b5b665542da70d7370c58fbbd01eb6d2b3ad784e18a28416447 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 9c34271ed3a66ab074387f6e89fea961002d25b8717877805c2ead29f71fd19d |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.x86_64.rpm | SHA-256: ba2d7b707f53186424a699b850b282f87345dd01574be73512505b98137ccf5e |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-5.el8_2.x86_64.rpm | SHA-256: 348d0622c14d5fa3dac41e72272e339b84f283639a1338b2848a87b737ced735 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-5.el8_2.x86_64.rpm | SHA-256: 9fa1430b9fee99f6348ef3705c45b36651b078ad2e8273155fa492671b54c4bc |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.x86_64.rpm | SHA-256: 3522ab2b647b265c56d4564996f9d84aa82dd3ad835b15e4430cddab120d572d |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 757a980e901014a241419cd1353a2f69620100889dc7b0ab70c5f268d134f1dd |
kpatch-patch-4_18_0-193_6_3-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 74191c0268cda6c46e8195e73b6dba3962d4a0bcf47ba7ba9406e2f856ca08bb |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-7.el8.src.rpm | SHA-256: b328cfb09b1b228b8cb50fd4998e7903569e67bb6716f4dcafcdf0c21d5f38e5 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.src.rpm | SHA-256: 15afa4a3fa89ed418c8b91f2b67edc5fbae5dbb113ed04c4517a6c21fda56b67 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.src.rpm | SHA-256: 02211360198bb92e90e5a92f2f5f0ef88f828884550b1642c65a5d41ab1cc5b9 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.src.rpm | SHA-256: 97b3dd9c931e18ec0698b271b4af0d3f843e9ff66d7dca78ad430233d3ae7968 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.src.rpm | SHA-256: a2a3cf91c003e9b618c40fea4236ce162312ab7a9d72568188c35e54637ecf1e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.src.rpm | SHA-256: d76d17a30935a5dcd20430421c70942d3c19c259cda47861bd231cd565e73cc0 |
x86_64 | |
kpatch-patch-4_18_0-193-1-7.el8.x86_64.rpm | SHA-256: c7e49b045be85f207e070a06118780a6c53a71e67954f111bd4d581601a6ec58 |
kpatch-patch-4_18_0-193-debuginfo-1-7.el8.x86_64.rpm | SHA-256: 7c2ceae616e60c02586d2ddd4b84c606ea96c1e622b779cf752ef8d45501e31c |
kpatch-patch-4_18_0-193-debugsource-1-7.el8.x86_64.rpm | SHA-256: 5b4d40c8920903d09047675bd2c92be9548f510be95d342e455ebc9c6f46ac7c |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.x86_64.rpm | SHA-256: ff2d072d85737b544c56aa38f80df55292c3c9cd2197574045981bc53a0f990f |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: e70bd597656add0e52b51bf4ec9fc7a0ae12f8804d50f192fc8a6521b685691e |
kpatch-patch-4_18_0-193_13_2-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 0e696e2400b36c6d7858d2d4e229de89f5372d0512893a7efaa013e9bb0d64b2 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.x86_64.rpm | SHA-256: b9e9eb3a953831cd8bef52d0325fbcb41fd33114dcecf4667e4c4539db090b84 |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f6f3dc13d56849cc26930701b848a1d331dce34b8188c0ebf5b95bbc716f76cb |
kpatch-patch-4_18_0-193_14_3-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: ac7eb9d92497d49b3cf24c41dc029811dc1aeb3acf6954e0aa30b7566370bbcb |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.x86_64.rpm | SHA-256: ffad3c2a332c3bde0cf2887f8daff9268ce2db790a4899d09a1dc35e1a9f6e61 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f04a568a44455b5b665542da70d7370c58fbbd01eb6d2b3ad784e18a28416447 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 9c34271ed3a66ab074387f6e89fea961002d25b8717877805c2ead29f71fd19d |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.x86_64.rpm | SHA-256: ba2d7b707f53186424a699b850b282f87345dd01574be73512505b98137ccf5e |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-5.el8_2.x86_64.rpm | SHA-256: 348d0622c14d5fa3dac41e72272e339b84f283639a1338b2848a87b737ced735 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-5.el8_2.x86_64.rpm | SHA-256: 9fa1430b9fee99f6348ef3705c45b36651b078ad2e8273155fa492671b54c4bc |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.x86_64.rpm | SHA-256: 3522ab2b647b265c56d4564996f9d84aa82dd3ad835b15e4430cddab120d572d |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 757a980e901014a241419cd1353a2f69620100889dc7b0ab70c5f268d134f1dd |
kpatch-patch-4_18_0-193_6_3-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 74191c0268cda6c46e8195e73b6dba3962d4a0bcf47ba7ba9406e2f856ca08bb |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-7.el8.src.rpm | SHA-256: b328cfb09b1b228b8cb50fd4998e7903569e67bb6716f4dcafcdf0c21d5f38e5 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.src.rpm | SHA-256: 15afa4a3fa89ed418c8b91f2b67edc5fbae5dbb113ed04c4517a6c21fda56b67 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.src.rpm | SHA-256: 02211360198bb92e90e5a92f2f5f0ef88f828884550b1642c65a5d41ab1cc5b9 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.src.rpm | SHA-256: 97b3dd9c931e18ec0698b271b4af0d3f843e9ff66d7dca78ad430233d3ae7968 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.src.rpm | SHA-256: a2a3cf91c003e9b618c40fea4236ce162312ab7a9d72568188c35e54637ecf1e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.src.rpm | SHA-256: d76d17a30935a5dcd20430421c70942d3c19c259cda47861bd231cd565e73cc0 |
x86_64 | |
kpatch-patch-4_18_0-193-1-7.el8.x86_64.rpm | SHA-256: c7e49b045be85f207e070a06118780a6c53a71e67954f111bd4d581601a6ec58 |
kpatch-patch-4_18_0-193-debuginfo-1-7.el8.x86_64.rpm | SHA-256: 7c2ceae616e60c02586d2ddd4b84c606ea96c1e622b779cf752ef8d45501e31c |
kpatch-patch-4_18_0-193-debugsource-1-7.el8.x86_64.rpm | SHA-256: 5b4d40c8920903d09047675bd2c92be9548f510be95d342e455ebc9c6f46ac7c |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.x86_64.rpm | SHA-256: ff2d072d85737b544c56aa38f80df55292c3c9cd2197574045981bc53a0f990f |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: e70bd597656add0e52b51bf4ec9fc7a0ae12f8804d50f192fc8a6521b685691e |
kpatch-patch-4_18_0-193_13_2-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 0e696e2400b36c6d7858d2d4e229de89f5372d0512893a7efaa013e9bb0d64b2 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.x86_64.rpm | SHA-256: b9e9eb3a953831cd8bef52d0325fbcb41fd33114dcecf4667e4c4539db090b84 |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f6f3dc13d56849cc26930701b848a1d331dce34b8188c0ebf5b95bbc716f76cb |
kpatch-patch-4_18_0-193_14_3-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: ac7eb9d92497d49b3cf24c41dc029811dc1aeb3acf6954e0aa30b7566370bbcb |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.x86_64.rpm | SHA-256: ffad3c2a332c3bde0cf2887f8daff9268ce2db790a4899d09a1dc35e1a9f6e61 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f04a568a44455b5b665542da70d7370c58fbbd01eb6d2b3ad784e18a28416447 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 9c34271ed3a66ab074387f6e89fea961002d25b8717877805c2ead29f71fd19d |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.x86_64.rpm | SHA-256: ba2d7b707f53186424a699b850b282f87345dd01574be73512505b98137ccf5e |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-5.el8_2.x86_64.rpm | SHA-256: 348d0622c14d5fa3dac41e72272e339b84f283639a1338b2848a87b737ced735 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-5.el8_2.x86_64.rpm | SHA-256: 9fa1430b9fee99f6348ef3705c45b36651b078ad2e8273155fa492671b54c4bc |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.x86_64.rpm | SHA-256: 3522ab2b647b265c56d4564996f9d84aa82dd3ad835b15e4430cddab120d572d |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 757a980e901014a241419cd1353a2f69620100889dc7b0ab70c5f268d134f1dd |
kpatch-patch-4_18_0-193_6_3-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 74191c0268cda6c46e8195e73b6dba3962d4a0bcf47ba7ba9406e2f856ca08bb |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-7.el8.src.rpm | SHA-256: b328cfb09b1b228b8cb50fd4998e7903569e67bb6716f4dcafcdf0c21d5f38e5 |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.src.rpm | SHA-256: 15afa4a3fa89ed418c8b91f2b67edc5fbae5dbb113ed04c4517a6c21fda56b67 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.src.rpm | SHA-256: 02211360198bb92e90e5a92f2f5f0ef88f828884550b1642c65a5d41ab1cc5b9 |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.src.rpm | SHA-256: 97b3dd9c931e18ec0698b271b4af0d3f843e9ff66d7dca78ad430233d3ae7968 |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.src.rpm | SHA-256: a2a3cf91c003e9b618c40fea4236ce162312ab7a9d72568188c35e54637ecf1e |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.src.rpm | SHA-256: d76d17a30935a5dcd20430421c70942d3c19c259cda47861bd231cd565e73cc0 |
x86_64 | |
kpatch-patch-4_18_0-193-1-7.el8.x86_64.rpm | SHA-256: c7e49b045be85f207e070a06118780a6c53a71e67954f111bd4d581601a6ec58 |
kpatch-patch-4_18_0-193-debuginfo-1-7.el8.x86_64.rpm | SHA-256: 7c2ceae616e60c02586d2ddd4b84c606ea96c1e622b779cf752ef8d45501e31c |
kpatch-patch-4_18_0-193-debugsource-1-7.el8.x86_64.rpm | SHA-256: 5b4d40c8920903d09047675bd2c92be9548f510be95d342e455ebc9c6f46ac7c |
kpatch-patch-4_18_0-193_13_2-1-2.el8_2.x86_64.rpm | SHA-256: ff2d072d85737b544c56aa38f80df55292c3c9cd2197574045981bc53a0f990f |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: e70bd597656add0e52b51bf4ec9fc7a0ae12f8804d50f192fc8a6521b685691e |
kpatch-patch-4_18_0-193_13_2-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 0e696e2400b36c6d7858d2d4e229de89f5372d0512893a7efaa013e9bb0d64b2 |
kpatch-patch-4_18_0-193_14_3-1-2.el8_2.x86_64.rpm | SHA-256: b9e9eb3a953831cd8bef52d0325fbcb41fd33114dcecf4667e4c4539db090b84 |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f6f3dc13d56849cc26930701b848a1d331dce34b8188c0ebf5b95bbc716f76cb |
kpatch-patch-4_18_0-193_14_3-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: ac7eb9d92497d49b3cf24c41dc029811dc1aeb3acf6954e0aa30b7566370bbcb |
kpatch-patch-4_18_0-193_19_1-1-2.el8_2.x86_64.rpm | SHA-256: ffad3c2a332c3bde0cf2887f8daff9268ce2db790a4899d09a1dc35e1a9f6e61 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: f04a568a44455b5b665542da70d7370c58fbbd01eb6d2b3ad784e18a28416447 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 9c34271ed3a66ab074387f6e89fea961002d25b8717877805c2ead29f71fd19d |
kpatch-patch-4_18_0-193_1_2-1-5.el8_2.x86_64.rpm | SHA-256: ba2d7b707f53186424a699b850b282f87345dd01574be73512505b98137ccf5e |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-5.el8_2.x86_64.rpm | SHA-256: 348d0622c14d5fa3dac41e72272e339b84f283639a1338b2848a87b737ced735 |
kpatch-patch-4_18_0-193_1_2-debugsource-1-5.el8_2.x86_64.rpm | SHA-256: 9fa1430b9fee99f6348ef3705c45b36651b078ad2e8273155fa492671b54c4bc |
kpatch-patch-4_18_0-193_6_3-1-4.el8_2.x86_64.rpm | SHA-256: 3522ab2b647b265c56d4564996f9d84aa82dd3ad835b15e4430cddab120d572d |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 757a980e901014a241419cd1353a2f69620100889dc7b0ab70c5f268d134f1dd |
kpatch-patch-4_18_0-193_6_3-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 74191c0268cda6c46e8195e73b6dba3962d4a0bcf47ba7ba9406e2f856ca08bb |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.