- Issued:
- 2021-04-20
- Updated:
- 2021-04-20
RHSA-2021:1295 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: Use after free via PI futex state (CVE-2021-3347)
- kernel: out-of-bounds read in libiscsi module (CVE-2021-27364)
- kernel: heap buffer overflow in the iSCSI subsystem (CVE-2021-27365)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
Fixes
- BZ - 1922249 - CVE-2021-3347 kernel: Use after free via PI futex state
- BZ - 1930078 - CVE-2021-27365 kernel: heap buffer overflow in the iSCSI subsystem
- BZ - 1930080 - CVE-2021-27364 kernel: out-of-bounds read in libiscsi module
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-13.el8.src.rpm | SHA-256: a76d9afcf6f5b04bcebe58b4cd62e3b9da878e765e187663e2a563d1841d2dcd |
kpatch-patch-4_18_0-193_13_2-1-8.el8_2.src.rpm | SHA-256: 044751a1c8b6692a6efffb8826e3124572f0dfa6acde117b06b10ba0e4650bf7 |
kpatch-patch-4_18_0-193_14_3-1-8.el8_2.src.rpm | SHA-256: 5cb21b879a58bed8fd7977d3e82150cd11ac9df9d2b1a66935ef9440b561f162 |
kpatch-patch-4_18_0-193_19_1-1-8.el8_2.src.rpm | SHA-256: 1bab9ebfac2d34d60d3f22969d0214a2273671d77e6f517793a5e0847ec4d152 |
kpatch-patch-4_18_0-193_1_2-1-11.el8_2.src.rpm | SHA-256: 3804e9cc64f736b0e6bc6a3e71e6f6ececa1cd19c1b91b8790fd9a60bd99daf5 |
kpatch-patch-4_18_0-193_28_1-1-6.el8_2.src.rpm | SHA-256: 1fc6391befe950e07f72bc8d7ef58a10d11e10da732502e1261f3bcb589d84b0 |
kpatch-patch-4_18_0-193_29_1-1-6.el8_2.src.rpm | SHA-256: ca37f4d1d34f4146e6832f83004f2a434f4bdf34a098b9c0582e07d91f93d934 |
kpatch-patch-4_18_0-193_37_1-1-6.el8_2.src.rpm | SHA-256: ec328431fc9b666dff9b9e28cc1682d5795f4649e93cff188394eb1b64e4b425 |
kpatch-patch-4_18_0-193_40_1-1-6.el8_2.src.rpm | SHA-256: 236381e3dd0854bda872c9c2cb1b86a5aeadb39dfd05cf5786f783b1168a55cf |
kpatch-patch-4_18_0-193_41_1-1-6.el8_2.src.rpm | SHA-256: 6ba14539d77316a6dda6746f6f8109426d452d483de2770c632f4815cbaa16a5 |
kpatch-patch-4_18_0-193_46_1-1-3.el8_2.src.rpm | SHA-256: fc2947198aff8a8b060283a444a7d06a0bfe64ef931d7fe5af65b3c58bb74143 |
kpatch-patch-4_18_0-193_47_1-1-3.el8_2.src.rpm | SHA-256: 6606ffaf7b8a145bdbfca05e595d98d07da6199a4807a78aca8a82dad4941794 |
kpatch-patch-4_18_0-193_6_3-1-10.el8_2.src.rpm | SHA-256: 9ace10400ea73d29662b102681d8bf66d29a287487eddf5f51fc7e1f23b1024e |
x86_64 | |
kpatch-patch-4_18_0-193-1-13.el8.x86_64.rpm | SHA-256: fc50ba1296591d81aeed797fb90338d6d536bdeddb834fdd51f5bb83fa93dcfe |
kpatch-patch-4_18_0-193-debuginfo-1-13.el8.x86_64.rpm | SHA-256: 364f8dc1210e45a7b6fbe8b9679342f9b19a6a95b323bb64dc49c441794a5185 |
kpatch-patch-4_18_0-193-debugsource-1-13.el8.x86_64.rpm | SHA-256: fb9db2cfcb288a9194bf2b1afda2ae4fe0a08f08741dcb43374aae8d46bc48b0 |
kpatch-patch-4_18_0-193_13_2-1-8.el8_2.x86_64.rpm | SHA-256: 13469c13e18c2f664f756bf14760b8959ad43dacf5c2ee8260c50a05459de5c2 |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-8.el8_2.x86_64.rpm | SHA-256: 3fd99e907ce51b212144164a20938d9c9c3754cb9640cdc6e0d26e9c01eee629 |
kpatch-patch-4_18_0-193_13_2-debugsource-1-8.el8_2.x86_64.rpm | SHA-256: 11fbbc5eef943cf589ebc82a4fdcba37ce2e21e9c4df5cd0837aea53eb3afd46 |
kpatch-patch-4_18_0-193_14_3-1-8.el8_2.x86_64.rpm | SHA-256: 22a0d2f450bf65c6e1e76510b38877d2f2b701a6d8b24e3ef4dcc3bb1ab53763 |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-8.el8_2.x86_64.rpm | SHA-256: 692d5b2f78ea120c7c84312b7c5290b1cf718f16570f5fba8ad16f722b587cf3 |
kpatch-patch-4_18_0-193_14_3-debugsource-1-8.el8_2.x86_64.rpm | SHA-256: f924b90b45a386d444f7cd65938dc3cdeee67652b5380d8a08da8c0a72957adc |
kpatch-patch-4_18_0-193_19_1-1-8.el8_2.x86_64.rpm | SHA-256: 86c70fa132fda916de05f7038bc06bc21f23bfabe2e416a5f7d4a13a6fae01eb |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-8.el8_2.x86_64.rpm | SHA-256: b6d40ac1bb2b0f924a59167814b1fd11a536c21944c292facfedfa108674408d |
kpatch-patch-4_18_0-193_19_1-debugsource-1-8.el8_2.x86_64.rpm | SHA-256: 4b17a98509f8b04769a69af456542c661dfa797891225b1cfba07c83b494b4c7 |
kpatch-patch-4_18_0-193_1_2-1-11.el8_2.x86_64.rpm | SHA-256: 0e1be6430f420903aaa270aca3dc86bf3bd4dd1bf9d8d6e2034e58303e3c490a |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-11.el8_2.x86_64.rpm | SHA-256: 054d774b7970ad156d75af708bde0ceac6c997f0439b1d8a33d46f9eb052502a |
kpatch-patch-4_18_0-193_1_2-debugsource-1-11.el8_2.x86_64.rpm | SHA-256: df3a7142472f3ebc173149a616654228fe7b10a0dad410ffb53237a8f64c616f |
kpatch-patch-4_18_0-193_28_1-1-6.el8_2.x86_64.rpm | SHA-256: 41770d83cd092689f87ea4b162500f23339cc32b75f67da2924bd7a2ec43dd57 |
kpatch-patch-4_18_0-193_28_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: a24cad8e67a0a1daff44cb78529b28489aebc75f63f41f8b351d0366f9e644fa |
kpatch-patch-4_18_0-193_28_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 1605ce12277359c7e6a8fd2e9fb9d0e2b0eae1a324963052267ebc4d48f5ab9d |
kpatch-patch-4_18_0-193_29_1-1-6.el8_2.x86_64.rpm | SHA-256: 085653df3f8641ae5e64512d0a23579cd09fe95a459720947e0a2f9996d9dfa1 |
kpatch-patch-4_18_0-193_29_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: bfda4afed9fde53f273a5250fa4781af8e74d037e055d580569d2921078e2a6d |
kpatch-patch-4_18_0-193_29_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 2affb411487eb93535b17f582d7b9c44c4f159dd57e94a913a065c33a5dfc60e |
kpatch-patch-4_18_0-193_37_1-1-6.el8_2.x86_64.rpm | SHA-256: 876265121c5eb1fab8b8f9d614a0dd7b03b4a205d0fe697644b0c6ec71487ea5 |
kpatch-patch-4_18_0-193_37_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: ca74353c789275a65dd74b0052ee74d18cb133db518ee32dfc1815cc64b29c6e |
kpatch-patch-4_18_0-193_37_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 42661c96412f6da1bef75e935634c318cd6de7aeb13c0f97af94314cd30c1c7e |
kpatch-patch-4_18_0-193_40_1-1-6.el8_2.x86_64.rpm | SHA-256: 7b4cef25dfe51a13b1689a9d14437af3e113d1bc44e30da482972f7599ec70b2 |
kpatch-patch-4_18_0-193_40_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: 64df01ad4b781bf6fdd90504ee99898b10cc34f71dd1682ea99417e4a7fe5da8 |
kpatch-patch-4_18_0-193_40_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 7f4b7567252c69d09cb5f705cc71b8169b36ad522bfa1714dc8fd83e6083a224 |
kpatch-patch-4_18_0-193_41_1-1-6.el8_2.x86_64.rpm | SHA-256: d01fbd87d4e9e24322b64e5e9dccdb39cd1d82db1d9aaede66f99e0b9cb9f135 |
kpatch-patch-4_18_0-193_41_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: 86aa44a041b16a239923f417d131e2a855b903198f13a9a9dfb7094f9f68d611 |
kpatch-patch-4_18_0-193_41_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 244dc1904fa4f7c180cb9fd10892f8e614c96e2b32ca05bded57dda97a646a19 |
kpatch-patch-4_18_0-193_46_1-1-3.el8_2.x86_64.rpm | SHA-256: 115c99b1985ebe6c38ec9548b7d70c6c6f0b5b25d4e0bd4bc6ac100789c9c6eb |
kpatch-patch-4_18_0-193_46_1-debuginfo-1-3.el8_2.x86_64.rpm | SHA-256: fe9342703932f0ce61ae4ad72f6bc66098134e23cfcec915f88d837a8b7db390 |
kpatch-patch-4_18_0-193_46_1-debugsource-1-3.el8_2.x86_64.rpm | SHA-256: 68a007dd53e651bf582114e2e8b7f28eed150167f19ede2c162ace500f11c91c |
kpatch-patch-4_18_0-193_47_1-1-3.el8_2.x86_64.rpm | SHA-256: a975f172737cf111505015a9488142920aecbad6c165e50f2001759098b73295 |
kpatch-patch-4_18_0-193_47_1-debuginfo-1-3.el8_2.x86_64.rpm | SHA-256: cb7ad01ba8c7edaf277ea38399e06c8da148b91e59ba697edd1dd592973b9f20 |
kpatch-patch-4_18_0-193_47_1-debugsource-1-3.el8_2.x86_64.rpm | SHA-256: ad183a9c402cc58039ae00c457dec3b74a2a868af5842f1e21b70781fd7167e7 |
kpatch-patch-4_18_0-193_6_3-1-10.el8_2.x86_64.rpm | SHA-256: 37304fcee7f58869da12094abfb02cdc367ad7b0a0ad19fc13f2a07323456c95 |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-10.el8_2.x86_64.rpm | SHA-256: fa3525b33806974c3801885d9718284f899ca1c923838b811f9547bf7c746f0b |
kpatch-patch-4_18_0-193_6_3-debugsource-1-10.el8_2.x86_64.rpm | SHA-256: ef616300b0976a4b87caa1226526b9c75df90674efdea7a01c5328abbf86c31a |
Red Hat Enterprise Linux Server - AUS 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-13.el8.src.rpm | SHA-256: a76d9afcf6f5b04bcebe58b4cd62e3b9da878e765e187663e2a563d1841d2dcd |
kpatch-patch-4_18_0-193_13_2-1-8.el8_2.src.rpm | SHA-256: 044751a1c8b6692a6efffb8826e3124572f0dfa6acde117b06b10ba0e4650bf7 |
kpatch-patch-4_18_0-193_14_3-1-8.el8_2.src.rpm | SHA-256: 5cb21b879a58bed8fd7977d3e82150cd11ac9df9d2b1a66935ef9440b561f162 |
kpatch-patch-4_18_0-193_19_1-1-8.el8_2.src.rpm | SHA-256: 1bab9ebfac2d34d60d3f22969d0214a2273671d77e6f517793a5e0847ec4d152 |
kpatch-patch-4_18_0-193_1_2-1-11.el8_2.src.rpm | SHA-256: 3804e9cc64f736b0e6bc6a3e71e6f6ececa1cd19c1b91b8790fd9a60bd99daf5 |
kpatch-patch-4_18_0-193_28_1-1-6.el8_2.src.rpm | SHA-256: 1fc6391befe950e07f72bc8d7ef58a10d11e10da732502e1261f3bcb589d84b0 |
kpatch-patch-4_18_0-193_29_1-1-6.el8_2.src.rpm | SHA-256: ca37f4d1d34f4146e6832f83004f2a434f4bdf34a098b9c0582e07d91f93d934 |
kpatch-patch-4_18_0-193_37_1-1-6.el8_2.src.rpm | SHA-256: ec328431fc9b666dff9b9e28cc1682d5795f4649e93cff188394eb1b64e4b425 |
kpatch-patch-4_18_0-193_40_1-1-6.el8_2.src.rpm | SHA-256: 236381e3dd0854bda872c9c2cb1b86a5aeadb39dfd05cf5786f783b1168a55cf |
kpatch-patch-4_18_0-193_41_1-1-6.el8_2.src.rpm | SHA-256: 6ba14539d77316a6dda6746f6f8109426d452d483de2770c632f4815cbaa16a5 |
kpatch-patch-4_18_0-193_46_1-1-3.el8_2.src.rpm | SHA-256: fc2947198aff8a8b060283a444a7d06a0bfe64ef931d7fe5af65b3c58bb74143 |
kpatch-patch-4_18_0-193_47_1-1-3.el8_2.src.rpm | SHA-256: 6606ffaf7b8a145bdbfca05e595d98d07da6199a4807a78aca8a82dad4941794 |
kpatch-patch-4_18_0-193_6_3-1-10.el8_2.src.rpm | SHA-256: 9ace10400ea73d29662b102681d8bf66d29a287487eddf5f51fc7e1f23b1024e |
x86_64 | |
kpatch-patch-4_18_0-193-1-13.el8.x86_64.rpm | SHA-256: fc50ba1296591d81aeed797fb90338d6d536bdeddb834fdd51f5bb83fa93dcfe |
kpatch-patch-4_18_0-193-debuginfo-1-13.el8.x86_64.rpm | SHA-256: 364f8dc1210e45a7b6fbe8b9679342f9b19a6a95b323bb64dc49c441794a5185 |
kpatch-patch-4_18_0-193-debugsource-1-13.el8.x86_64.rpm | SHA-256: fb9db2cfcb288a9194bf2b1afda2ae4fe0a08f08741dcb43374aae8d46bc48b0 |
kpatch-patch-4_18_0-193_13_2-1-8.el8_2.x86_64.rpm | SHA-256: 13469c13e18c2f664f756bf14760b8959ad43dacf5c2ee8260c50a05459de5c2 |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-8.el8_2.x86_64.rpm | SHA-256: 3fd99e907ce51b212144164a20938d9c9c3754cb9640cdc6e0d26e9c01eee629 |
kpatch-patch-4_18_0-193_13_2-debugsource-1-8.el8_2.x86_64.rpm | SHA-256: 11fbbc5eef943cf589ebc82a4fdcba37ce2e21e9c4df5cd0837aea53eb3afd46 |
kpatch-patch-4_18_0-193_14_3-1-8.el8_2.x86_64.rpm | SHA-256: 22a0d2f450bf65c6e1e76510b38877d2f2b701a6d8b24e3ef4dcc3bb1ab53763 |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-8.el8_2.x86_64.rpm | SHA-256: 692d5b2f78ea120c7c84312b7c5290b1cf718f16570f5fba8ad16f722b587cf3 |
kpatch-patch-4_18_0-193_14_3-debugsource-1-8.el8_2.x86_64.rpm | SHA-256: f924b90b45a386d444f7cd65938dc3cdeee67652b5380d8a08da8c0a72957adc |
kpatch-patch-4_18_0-193_19_1-1-8.el8_2.x86_64.rpm | SHA-256: 86c70fa132fda916de05f7038bc06bc21f23bfabe2e416a5f7d4a13a6fae01eb |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-8.el8_2.x86_64.rpm | SHA-256: b6d40ac1bb2b0f924a59167814b1fd11a536c21944c292facfedfa108674408d |
kpatch-patch-4_18_0-193_19_1-debugsource-1-8.el8_2.x86_64.rpm | SHA-256: 4b17a98509f8b04769a69af456542c661dfa797891225b1cfba07c83b494b4c7 |
kpatch-patch-4_18_0-193_1_2-1-11.el8_2.x86_64.rpm | SHA-256: 0e1be6430f420903aaa270aca3dc86bf3bd4dd1bf9d8d6e2034e58303e3c490a |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-11.el8_2.x86_64.rpm | SHA-256: 054d774b7970ad156d75af708bde0ceac6c997f0439b1d8a33d46f9eb052502a |
kpatch-patch-4_18_0-193_1_2-debugsource-1-11.el8_2.x86_64.rpm | SHA-256: df3a7142472f3ebc173149a616654228fe7b10a0dad410ffb53237a8f64c616f |
kpatch-patch-4_18_0-193_28_1-1-6.el8_2.x86_64.rpm | SHA-256: 41770d83cd092689f87ea4b162500f23339cc32b75f67da2924bd7a2ec43dd57 |
kpatch-patch-4_18_0-193_28_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: a24cad8e67a0a1daff44cb78529b28489aebc75f63f41f8b351d0366f9e644fa |
kpatch-patch-4_18_0-193_28_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 1605ce12277359c7e6a8fd2e9fb9d0e2b0eae1a324963052267ebc4d48f5ab9d |
kpatch-patch-4_18_0-193_29_1-1-6.el8_2.x86_64.rpm | SHA-256: 085653df3f8641ae5e64512d0a23579cd09fe95a459720947e0a2f9996d9dfa1 |
kpatch-patch-4_18_0-193_29_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: bfda4afed9fde53f273a5250fa4781af8e74d037e055d580569d2921078e2a6d |
kpatch-patch-4_18_0-193_29_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 2affb411487eb93535b17f582d7b9c44c4f159dd57e94a913a065c33a5dfc60e |
kpatch-patch-4_18_0-193_37_1-1-6.el8_2.x86_64.rpm | SHA-256: 876265121c5eb1fab8b8f9d614a0dd7b03b4a205d0fe697644b0c6ec71487ea5 |
kpatch-patch-4_18_0-193_37_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: ca74353c789275a65dd74b0052ee74d18cb133db518ee32dfc1815cc64b29c6e |
kpatch-patch-4_18_0-193_37_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 42661c96412f6da1bef75e935634c318cd6de7aeb13c0f97af94314cd30c1c7e |
kpatch-patch-4_18_0-193_40_1-1-6.el8_2.x86_64.rpm | SHA-256: 7b4cef25dfe51a13b1689a9d14437af3e113d1bc44e30da482972f7599ec70b2 |
kpatch-patch-4_18_0-193_40_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: 64df01ad4b781bf6fdd90504ee99898b10cc34f71dd1682ea99417e4a7fe5da8 |
kpatch-patch-4_18_0-193_40_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 7f4b7567252c69d09cb5f705cc71b8169b36ad522bfa1714dc8fd83e6083a224 |
kpatch-patch-4_18_0-193_41_1-1-6.el8_2.x86_64.rpm | SHA-256: d01fbd87d4e9e24322b64e5e9dccdb39cd1d82db1d9aaede66f99e0b9cb9f135 |
kpatch-patch-4_18_0-193_41_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: 86aa44a041b16a239923f417d131e2a855b903198f13a9a9dfb7094f9f68d611 |
kpatch-patch-4_18_0-193_41_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 244dc1904fa4f7c180cb9fd10892f8e614c96e2b32ca05bded57dda97a646a19 |
kpatch-patch-4_18_0-193_46_1-1-3.el8_2.x86_64.rpm | SHA-256: 115c99b1985ebe6c38ec9548b7d70c6c6f0b5b25d4e0bd4bc6ac100789c9c6eb |
kpatch-patch-4_18_0-193_46_1-debuginfo-1-3.el8_2.x86_64.rpm | SHA-256: fe9342703932f0ce61ae4ad72f6bc66098134e23cfcec915f88d837a8b7db390 |
kpatch-patch-4_18_0-193_46_1-debugsource-1-3.el8_2.x86_64.rpm | SHA-256: 68a007dd53e651bf582114e2e8b7f28eed150167f19ede2c162ace500f11c91c |
kpatch-patch-4_18_0-193_47_1-1-3.el8_2.x86_64.rpm | SHA-256: a975f172737cf111505015a9488142920aecbad6c165e50f2001759098b73295 |
kpatch-patch-4_18_0-193_47_1-debuginfo-1-3.el8_2.x86_64.rpm | SHA-256: cb7ad01ba8c7edaf277ea38399e06c8da148b91e59ba697edd1dd592973b9f20 |
kpatch-patch-4_18_0-193_47_1-debugsource-1-3.el8_2.x86_64.rpm | SHA-256: ad183a9c402cc58039ae00c457dec3b74a2a868af5842f1e21b70781fd7167e7 |
kpatch-patch-4_18_0-193_6_3-1-10.el8_2.x86_64.rpm | SHA-256: 37304fcee7f58869da12094abfb02cdc367ad7b0a0ad19fc13f2a07323456c95 |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-10.el8_2.x86_64.rpm | SHA-256: fa3525b33806974c3801885d9718284f899ca1c923838b811f9547bf7c746f0b |
kpatch-patch-4_18_0-193_6_3-debugsource-1-10.el8_2.x86_64.rpm | SHA-256: ef616300b0976a4b87caa1226526b9c75df90674efdea7a01c5328abbf86c31a |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-13.el8.src.rpm | SHA-256: a76d9afcf6f5b04bcebe58b4cd62e3b9da878e765e187663e2a563d1841d2dcd |
kpatch-patch-4_18_0-193_13_2-1-8.el8_2.src.rpm | SHA-256: 044751a1c8b6692a6efffb8826e3124572f0dfa6acde117b06b10ba0e4650bf7 |
kpatch-patch-4_18_0-193_14_3-1-8.el8_2.src.rpm | SHA-256: 5cb21b879a58bed8fd7977d3e82150cd11ac9df9d2b1a66935ef9440b561f162 |
kpatch-patch-4_18_0-193_19_1-1-8.el8_2.src.rpm | SHA-256: 1bab9ebfac2d34d60d3f22969d0214a2273671d77e6f517793a5e0847ec4d152 |
kpatch-patch-4_18_0-193_1_2-1-11.el8_2.src.rpm | SHA-256: 3804e9cc64f736b0e6bc6a3e71e6f6ececa1cd19c1b91b8790fd9a60bd99daf5 |
kpatch-patch-4_18_0-193_28_1-1-6.el8_2.src.rpm | SHA-256: 1fc6391befe950e07f72bc8d7ef58a10d11e10da732502e1261f3bcb589d84b0 |
kpatch-patch-4_18_0-193_29_1-1-6.el8_2.src.rpm | SHA-256: ca37f4d1d34f4146e6832f83004f2a434f4bdf34a098b9c0582e07d91f93d934 |
kpatch-patch-4_18_0-193_37_1-1-6.el8_2.src.rpm | SHA-256: ec328431fc9b666dff9b9e28cc1682d5795f4649e93cff188394eb1b64e4b425 |
kpatch-patch-4_18_0-193_40_1-1-6.el8_2.src.rpm | SHA-256: 236381e3dd0854bda872c9c2cb1b86a5aeadb39dfd05cf5786f783b1168a55cf |
kpatch-patch-4_18_0-193_41_1-1-6.el8_2.src.rpm | SHA-256: 6ba14539d77316a6dda6746f6f8109426d452d483de2770c632f4815cbaa16a5 |
kpatch-patch-4_18_0-193_46_1-1-3.el8_2.src.rpm | SHA-256: fc2947198aff8a8b060283a444a7d06a0bfe64ef931d7fe5af65b3c58bb74143 |
kpatch-patch-4_18_0-193_47_1-1-3.el8_2.src.rpm | SHA-256: 6606ffaf7b8a145bdbfca05e595d98d07da6199a4807a78aca8a82dad4941794 |
kpatch-patch-4_18_0-193_6_3-1-10.el8_2.src.rpm | SHA-256: 9ace10400ea73d29662b102681d8bf66d29a287487eddf5f51fc7e1f23b1024e |
ppc64le | |
kpatch-patch-4_18_0-193-1-13.el8.ppc64le.rpm | SHA-256: 5b8919e052fc015308eb2a4a42beef490fae33b28c245a14e59899bd297a2d36 |
kpatch-patch-4_18_0-193-debuginfo-1-13.el8.ppc64le.rpm | SHA-256: f4f1cb645f56f757c27fc0a439147485a1ed08eb039c4279176769b192880f80 |
kpatch-patch-4_18_0-193-debugsource-1-13.el8.ppc64le.rpm | SHA-256: 8019b6ee1edd51187d16a503243babbcadc135f2d17a2bea6f95ebdfc06153d1 |
kpatch-patch-4_18_0-193_13_2-1-8.el8_2.ppc64le.rpm | SHA-256: dc0528396e61926b38694ff55017055ce0c8778f8954e540ec0007f2f4c98bce |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-8.el8_2.ppc64le.rpm | SHA-256: 19dc917f46b5d1fe86a9700cb72375f61cd7fb9789b45ab8d7be52ac16f630da |
kpatch-patch-4_18_0-193_13_2-debugsource-1-8.el8_2.ppc64le.rpm | SHA-256: 32edba1cb1c493dadcfc62680408eafd8e107c63ce6d74cc5319e8beed43ef71 |
kpatch-patch-4_18_0-193_14_3-1-8.el8_2.ppc64le.rpm | SHA-256: da80313d92f834d6216d4131b76ce8265f6910258301098d101fc37bb20c0529 |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-8.el8_2.ppc64le.rpm | SHA-256: c2cd28e25e16e607026401d9ff27060475e286c0883ca8cc19bd779785976841 |
kpatch-patch-4_18_0-193_14_3-debugsource-1-8.el8_2.ppc64le.rpm | SHA-256: d430b632bebc002a8f8daea3233fb20b88e32d2bca5d582284b3d21a55a806b2 |
kpatch-patch-4_18_0-193_19_1-1-8.el8_2.ppc64le.rpm | SHA-256: e0d6ba71b206bf7e7423bf10388ea796320a1a913cac0255f450bc7d70664f3f |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-8.el8_2.ppc64le.rpm | SHA-256: e71f5345021fc52afe61d210e7693c81656e337e9327188f4824e7083cd31a14 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-8.el8_2.ppc64le.rpm | SHA-256: af1843dc1422c458ba0dc35cf8371575aff16100585183ab20f446456fb1e84a |
kpatch-patch-4_18_0-193_1_2-1-11.el8_2.ppc64le.rpm | SHA-256: f49e275b745ba95cb744e947510a7d397a309ab4cc44a7278b17c6db4fa31d75 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-11.el8_2.ppc64le.rpm | SHA-256: deaec4f57d2579e3d1ff0ec9514e00db384e48dc09f6fece97219bf31a1f68aa |
kpatch-patch-4_18_0-193_1_2-debugsource-1-11.el8_2.ppc64le.rpm | SHA-256: 7de3366a3f36650f96f274adce5cb72636852b65831cf87b70955cc7cd12702a |
kpatch-patch-4_18_0-193_28_1-1-6.el8_2.ppc64le.rpm | SHA-256: 9ff57a4911ef6589b351c2d1ec7cb3f31ff2e1666181392de1b1c50068aa605a |
kpatch-patch-4_18_0-193_28_1-debuginfo-1-6.el8_2.ppc64le.rpm | SHA-256: 64ea9d0db9ce13189393f08a7a2d9abfa7cac686027788e16509ffd0992e4894 |
kpatch-patch-4_18_0-193_28_1-debugsource-1-6.el8_2.ppc64le.rpm | SHA-256: 99c0975c02a751d1c575956e6e3639322ada37ec40a3155d1fbe9aa0b0c728a1 |
kpatch-patch-4_18_0-193_29_1-1-6.el8_2.ppc64le.rpm | SHA-256: f7d7f8522946f36af2ef2f01deb438dc4e55477bb90420b57e2c46eb0014624c |
kpatch-patch-4_18_0-193_29_1-debuginfo-1-6.el8_2.ppc64le.rpm | SHA-256: 9a9a00d61bc5266d8d743dd2510572d0cf30425dae4c9b9dd42cd23b5a351175 |
kpatch-patch-4_18_0-193_29_1-debugsource-1-6.el8_2.ppc64le.rpm | SHA-256: 248b78fd2cb58e13ba48d47e1244d3924ecf81edb598288692d0d6627c1ed6b7 |
kpatch-patch-4_18_0-193_37_1-1-6.el8_2.ppc64le.rpm | SHA-256: ebd60a14879436d02a982d48f189d982ad7870e4ab2b14e540c3e2244eabe2de |
kpatch-patch-4_18_0-193_37_1-debuginfo-1-6.el8_2.ppc64le.rpm | SHA-256: e53334cfcc0aa8160f95b77bd0a8b64c7b4e5884cd28fcbfabc85e878fb17ce6 |
kpatch-patch-4_18_0-193_37_1-debugsource-1-6.el8_2.ppc64le.rpm | SHA-256: 9d921c104c0f499dc6069a46dd9fe3b00ecf13d4e0c99344dcde9203f9492cb9 |
kpatch-patch-4_18_0-193_40_1-1-6.el8_2.ppc64le.rpm | SHA-256: 315d72fc7a6ca2f91e12e3bbefa29a9bc92927f9845ef49bf796c9639a95eb75 |
kpatch-patch-4_18_0-193_40_1-debuginfo-1-6.el8_2.ppc64le.rpm | SHA-256: cc1611ca0c3ad4cf55a2772b1d9b99356346e9e1bfc79425375cf0b125710fe7 |
kpatch-patch-4_18_0-193_40_1-debugsource-1-6.el8_2.ppc64le.rpm | SHA-256: b4048d08677f7708c7de1ef243a6eb3aa4bacb3c48c2329bc49549dde3b75a22 |
kpatch-patch-4_18_0-193_41_1-1-6.el8_2.ppc64le.rpm | SHA-256: 562f927ac0e411bf41d2976c6f6fcc728f80d9663697aec289b682738785cb88 |
kpatch-patch-4_18_0-193_41_1-debuginfo-1-6.el8_2.ppc64le.rpm | SHA-256: 7590b0b989a4077a334e4ac93cf7e6fbb92b92d4e759aecb153f4ad4ab12ce07 |
kpatch-patch-4_18_0-193_41_1-debugsource-1-6.el8_2.ppc64le.rpm | SHA-256: 5c5af23447881d68bc964ecba87dbd7a78da23ca3c151321612826c5473ae075 |
kpatch-patch-4_18_0-193_46_1-1-3.el8_2.ppc64le.rpm | SHA-256: a5dfe041421b6c40ccba85508286dc22384941f1337ff4d2e17960a722311e85 |
kpatch-patch-4_18_0-193_46_1-debuginfo-1-3.el8_2.ppc64le.rpm | SHA-256: 0dbf20f6575501716528d5034865c68cc145c8e9a538f884123b942d9371feb8 |
kpatch-patch-4_18_0-193_46_1-debugsource-1-3.el8_2.ppc64le.rpm | SHA-256: f3c1a4843fd23dceb3e9c95545286614b27b81bb161a35269f32ff9600199118 |
kpatch-patch-4_18_0-193_47_1-1-3.el8_2.ppc64le.rpm | SHA-256: f2b8dba96d019afa9ea52f978e7b1ebb1c977dd89cfb9d16b3e9290a50131ef3 |
kpatch-patch-4_18_0-193_47_1-debuginfo-1-3.el8_2.ppc64le.rpm | SHA-256: b2b1da2b73b5aa29011a0b60e5b2cfec2fcd8abc4ca052577dd9f09d81ac4afd |
kpatch-patch-4_18_0-193_47_1-debugsource-1-3.el8_2.ppc64le.rpm | SHA-256: d907c501c35b74b0a49fe982f5029e4d4e768c59c331584c75d005eef8c73af2 |
kpatch-patch-4_18_0-193_6_3-1-10.el8_2.ppc64le.rpm | SHA-256: 40954c1524124eefeb527bbe348e8c59daf097b2e08556bf0136db6c3d11a7bb |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-10.el8_2.ppc64le.rpm | SHA-256: 28c9f2cc7863f824bac948df6e84f7063c9cb4b9dd7cb77d9aeddc93ebe7a2b2 |
kpatch-patch-4_18_0-193_6_3-debugsource-1-10.el8_2.ppc64le.rpm | SHA-256: 24fbd025f30d0547a25416c8e1357171496c50f25809cab6697b4ed42286c003 |
Red Hat Enterprise Linux Server - TUS 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-13.el8.src.rpm | SHA-256: a76d9afcf6f5b04bcebe58b4cd62e3b9da878e765e187663e2a563d1841d2dcd |
kpatch-patch-4_18_0-193_13_2-1-8.el8_2.src.rpm | SHA-256: 044751a1c8b6692a6efffb8826e3124572f0dfa6acde117b06b10ba0e4650bf7 |
kpatch-patch-4_18_0-193_14_3-1-8.el8_2.src.rpm | SHA-256: 5cb21b879a58bed8fd7977d3e82150cd11ac9df9d2b1a66935ef9440b561f162 |
kpatch-patch-4_18_0-193_19_1-1-8.el8_2.src.rpm | SHA-256: 1bab9ebfac2d34d60d3f22969d0214a2273671d77e6f517793a5e0847ec4d152 |
kpatch-patch-4_18_0-193_1_2-1-11.el8_2.src.rpm | SHA-256: 3804e9cc64f736b0e6bc6a3e71e6f6ececa1cd19c1b91b8790fd9a60bd99daf5 |
kpatch-patch-4_18_0-193_28_1-1-6.el8_2.src.rpm | SHA-256: 1fc6391befe950e07f72bc8d7ef58a10d11e10da732502e1261f3bcb589d84b0 |
kpatch-patch-4_18_0-193_29_1-1-6.el8_2.src.rpm | SHA-256: ca37f4d1d34f4146e6832f83004f2a434f4bdf34a098b9c0582e07d91f93d934 |
kpatch-patch-4_18_0-193_37_1-1-6.el8_2.src.rpm | SHA-256: ec328431fc9b666dff9b9e28cc1682d5795f4649e93cff188394eb1b64e4b425 |
kpatch-patch-4_18_0-193_40_1-1-6.el8_2.src.rpm | SHA-256: 236381e3dd0854bda872c9c2cb1b86a5aeadb39dfd05cf5786f783b1168a55cf |
kpatch-patch-4_18_0-193_41_1-1-6.el8_2.src.rpm | SHA-256: 6ba14539d77316a6dda6746f6f8109426d452d483de2770c632f4815cbaa16a5 |
kpatch-patch-4_18_0-193_46_1-1-3.el8_2.src.rpm | SHA-256: fc2947198aff8a8b060283a444a7d06a0bfe64ef931d7fe5af65b3c58bb74143 |
kpatch-patch-4_18_0-193_47_1-1-3.el8_2.src.rpm | SHA-256: 6606ffaf7b8a145bdbfca05e595d98d07da6199a4807a78aca8a82dad4941794 |
kpatch-patch-4_18_0-193_6_3-1-10.el8_2.src.rpm | SHA-256: 9ace10400ea73d29662b102681d8bf66d29a287487eddf5f51fc7e1f23b1024e |
x86_64 | |
kpatch-patch-4_18_0-193-1-13.el8.x86_64.rpm | SHA-256: fc50ba1296591d81aeed797fb90338d6d536bdeddb834fdd51f5bb83fa93dcfe |
kpatch-patch-4_18_0-193-debuginfo-1-13.el8.x86_64.rpm | SHA-256: 364f8dc1210e45a7b6fbe8b9679342f9b19a6a95b323bb64dc49c441794a5185 |
kpatch-patch-4_18_0-193-debugsource-1-13.el8.x86_64.rpm | SHA-256: fb9db2cfcb288a9194bf2b1afda2ae4fe0a08f08741dcb43374aae8d46bc48b0 |
kpatch-patch-4_18_0-193_13_2-1-8.el8_2.x86_64.rpm | SHA-256: 13469c13e18c2f664f756bf14760b8959ad43dacf5c2ee8260c50a05459de5c2 |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-8.el8_2.x86_64.rpm | SHA-256: 3fd99e907ce51b212144164a20938d9c9c3754cb9640cdc6e0d26e9c01eee629 |
kpatch-patch-4_18_0-193_13_2-debugsource-1-8.el8_2.x86_64.rpm | SHA-256: 11fbbc5eef943cf589ebc82a4fdcba37ce2e21e9c4df5cd0837aea53eb3afd46 |
kpatch-patch-4_18_0-193_14_3-1-8.el8_2.x86_64.rpm | SHA-256: 22a0d2f450bf65c6e1e76510b38877d2f2b701a6d8b24e3ef4dcc3bb1ab53763 |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-8.el8_2.x86_64.rpm | SHA-256: 692d5b2f78ea120c7c84312b7c5290b1cf718f16570f5fba8ad16f722b587cf3 |
kpatch-patch-4_18_0-193_14_3-debugsource-1-8.el8_2.x86_64.rpm | SHA-256: f924b90b45a386d444f7cd65938dc3cdeee67652b5380d8a08da8c0a72957adc |
kpatch-patch-4_18_0-193_19_1-1-8.el8_2.x86_64.rpm | SHA-256: 86c70fa132fda916de05f7038bc06bc21f23bfabe2e416a5f7d4a13a6fae01eb |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-8.el8_2.x86_64.rpm | SHA-256: b6d40ac1bb2b0f924a59167814b1fd11a536c21944c292facfedfa108674408d |
kpatch-patch-4_18_0-193_19_1-debugsource-1-8.el8_2.x86_64.rpm | SHA-256: 4b17a98509f8b04769a69af456542c661dfa797891225b1cfba07c83b494b4c7 |
kpatch-patch-4_18_0-193_1_2-1-11.el8_2.x86_64.rpm | SHA-256: 0e1be6430f420903aaa270aca3dc86bf3bd4dd1bf9d8d6e2034e58303e3c490a |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-11.el8_2.x86_64.rpm | SHA-256: 054d774b7970ad156d75af708bde0ceac6c997f0439b1d8a33d46f9eb052502a |
kpatch-patch-4_18_0-193_1_2-debugsource-1-11.el8_2.x86_64.rpm | SHA-256: df3a7142472f3ebc173149a616654228fe7b10a0dad410ffb53237a8f64c616f |
kpatch-patch-4_18_0-193_28_1-1-6.el8_2.x86_64.rpm | SHA-256: 41770d83cd092689f87ea4b162500f23339cc32b75f67da2924bd7a2ec43dd57 |
kpatch-patch-4_18_0-193_28_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: a24cad8e67a0a1daff44cb78529b28489aebc75f63f41f8b351d0366f9e644fa |
kpatch-patch-4_18_0-193_28_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 1605ce12277359c7e6a8fd2e9fb9d0e2b0eae1a324963052267ebc4d48f5ab9d |
kpatch-patch-4_18_0-193_29_1-1-6.el8_2.x86_64.rpm | SHA-256: 085653df3f8641ae5e64512d0a23579cd09fe95a459720947e0a2f9996d9dfa1 |
kpatch-patch-4_18_0-193_29_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: bfda4afed9fde53f273a5250fa4781af8e74d037e055d580569d2921078e2a6d |
kpatch-patch-4_18_0-193_29_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 2affb411487eb93535b17f582d7b9c44c4f159dd57e94a913a065c33a5dfc60e |
kpatch-patch-4_18_0-193_37_1-1-6.el8_2.x86_64.rpm | SHA-256: 876265121c5eb1fab8b8f9d614a0dd7b03b4a205d0fe697644b0c6ec71487ea5 |
kpatch-patch-4_18_0-193_37_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: ca74353c789275a65dd74b0052ee74d18cb133db518ee32dfc1815cc64b29c6e |
kpatch-patch-4_18_0-193_37_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 42661c96412f6da1bef75e935634c318cd6de7aeb13c0f97af94314cd30c1c7e |
kpatch-patch-4_18_0-193_40_1-1-6.el8_2.x86_64.rpm | SHA-256: 7b4cef25dfe51a13b1689a9d14437af3e113d1bc44e30da482972f7599ec70b2 |
kpatch-patch-4_18_0-193_40_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: 64df01ad4b781bf6fdd90504ee99898b10cc34f71dd1682ea99417e4a7fe5da8 |
kpatch-patch-4_18_0-193_40_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 7f4b7567252c69d09cb5f705cc71b8169b36ad522bfa1714dc8fd83e6083a224 |
kpatch-patch-4_18_0-193_41_1-1-6.el8_2.x86_64.rpm | SHA-256: d01fbd87d4e9e24322b64e5e9dccdb39cd1d82db1d9aaede66f99e0b9cb9f135 |
kpatch-patch-4_18_0-193_41_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: 86aa44a041b16a239923f417d131e2a855b903198f13a9a9dfb7094f9f68d611 |
kpatch-patch-4_18_0-193_41_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 244dc1904fa4f7c180cb9fd10892f8e614c96e2b32ca05bded57dda97a646a19 |
kpatch-patch-4_18_0-193_46_1-1-3.el8_2.x86_64.rpm | SHA-256: 115c99b1985ebe6c38ec9548b7d70c6c6f0b5b25d4e0bd4bc6ac100789c9c6eb |
kpatch-patch-4_18_0-193_46_1-debuginfo-1-3.el8_2.x86_64.rpm | SHA-256: fe9342703932f0ce61ae4ad72f6bc66098134e23cfcec915f88d837a8b7db390 |
kpatch-patch-4_18_0-193_46_1-debugsource-1-3.el8_2.x86_64.rpm | SHA-256: 68a007dd53e651bf582114e2e8b7f28eed150167f19ede2c162ace500f11c91c |
kpatch-patch-4_18_0-193_47_1-1-3.el8_2.x86_64.rpm | SHA-256: a975f172737cf111505015a9488142920aecbad6c165e50f2001759098b73295 |
kpatch-patch-4_18_0-193_47_1-debuginfo-1-3.el8_2.x86_64.rpm | SHA-256: cb7ad01ba8c7edaf277ea38399e06c8da148b91e59ba697edd1dd592973b9f20 |
kpatch-patch-4_18_0-193_47_1-debugsource-1-3.el8_2.x86_64.rpm | SHA-256: ad183a9c402cc58039ae00c457dec3b74a2a868af5842f1e21b70781fd7167e7 |
kpatch-patch-4_18_0-193_6_3-1-10.el8_2.x86_64.rpm | SHA-256: 37304fcee7f58869da12094abfb02cdc367ad7b0a0ad19fc13f2a07323456c95 |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-10.el8_2.x86_64.rpm | SHA-256: fa3525b33806974c3801885d9718284f899ca1c923838b811f9547bf7c746f0b |
kpatch-patch-4_18_0-193_6_3-debugsource-1-10.el8_2.x86_64.rpm | SHA-256: ef616300b0976a4b87caa1226526b9c75df90674efdea7a01c5328abbf86c31a |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-13.el8.src.rpm | SHA-256: a76d9afcf6f5b04bcebe58b4cd62e3b9da878e765e187663e2a563d1841d2dcd |
kpatch-patch-4_18_0-193_13_2-1-8.el8_2.src.rpm | SHA-256: 044751a1c8b6692a6efffb8826e3124572f0dfa6acde117b06b10ba0e4650bf7 |
kpatch-patch-4_18_0-193_14_3-1-8.el8_2.src.rpm | SHA-256: 5cb21b879a58bed8fd7977d3e82150cd11ac9df9d2b1a66935ef9440b561f162 |
kpatch-patch-4_18_0-193_19_1-1-8.el8_2.src.rpm | SHA-256: 1bab9ebfac2d34d60d3f22969d0214a2273671d77e6f517793a5e0847ec4d152 |
kpatch-patch-4_18_0-193_1_2-1-11.el8_2.src.rpm | SHA-256: 3804e9cc64f736b0e6bc6a3e71e6f6ececa1cd19c1b91b8790fd9a60bd99daf5 |
kpatch-patch-4_18_0-193_28_1-1-6.el8_2.src.rpm | SHA-256: 1fc6391befe950e07f72bc8d7ef58a10d11e10da732502e1261f3bcb589d84b0 |
kpatch-patch-4_18_0-193_29_1-1-6.el8_2.src.rpm | SHA-256: ca37f4d1d34f4146e6832f83004f2a434f4bdf34a098b9c0582e07d91f93d934 |
kpatch-patch-4_18_0-193_37_1-1-6.el8_2.src.rpm | SHA-256: ec328431fc9b666dff9b9e28cc1682d5795f4649e93cff188394eb1b64e4b425 |
kpatch-patch-4_18_0-193_40_1-1-6.el8_2.src.rpm | SHA-256: 236381e3dd0854bda872c9c2cb1b86a5aeadb39dfd05cf5786f783b1168a55cf |
kpatch-patch-4_18_0-193_41_1-1-6.el8_2.src.rpm | SHA-256: 6ba14539d77316a6dda6746f6f8109426d452d483de2770c632f4815cbaa16a5 |
kpatch-patch-4_18_0-193_46_1-1-3.el8_2.src.rpm | SHA-256: fc2947198aff8a8b060283a444a7d06a0bfe64ef931d7fe5af65b3c58bb74143 |
kpatch-patch-4_18_0-193_47_1-1-3.el8_2.src.rpm | SHA-256: 6606ffaf7b8a145bdbfca05e595d98d07da6199a4807a78aca8a82dad4941794 |
kpatch-patch-4_18_0-193_6_3-1-10.el8_2.src.rpm | SHA-256: 9ace10400ea73d29662b102681d8bf66d29a287487eddf5f51fc7e1f23b1024e |
ppc64le | |
kpatch-patch-4_18_0-193-1-13.el8.ppc64le.rpm | SHA-256: 5b8919e052fc015308eb2a4a42beef490fae33b28c245a14e59899bd297a2d36 |
kpatch-patch-4_18_0-193-debuginfo-1-13.el8.ppc64le.rpm | SHA-256: f4f1cb645f56f757c27fc0a439147485a1ed08eb039c4279176769b192880f80 |
kpatch-patch-4_18_0-193-debugsource-1-13.el8.ppc64le.rpm | SHA-256: 8019b6ee1edd51187d16a503243babbcadc135f2d17a2bea6f95ebdfc06153d1 |
kpatch-patch-4_18_0-193_13_2-1-8.el8_2.ppc64le.rpm | SHA-256: dc0528396e61926b38694ff55017055ce0c8778f8954e540ec0007f2f4c98bce |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-8.el8_2.ppc64le.rpm | SHA-256: 19dc917f46b5d1fe86a9700cb72375f61cd7fb9789b45ab8d7be52ac16f630da |
kpatch-patch-4_18_0-193_13_2-debugsource-1-8.el8_2.ppc64le.rpm | SHA-256: 32edba1cb1c493dadcfc62680408eafd8e107c63ce6d74cc5319e8beed43ef71 |
kpatch-patch-4_18_0-193_14_3-1-8.el8_2.ppc64le.rpm | SHA-256: da80313d92f834d6216d4131b76ce8265f6910258301098d101fc37bb20c0529 |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-8.el8_2.ppc64le.rpm | SHA-256: c2cd28e25e16e607026401d9ff27060475e286c0883ca8cc19bd779785976841 |
kpatch-patch-4_18_0-193_14_3-debugsource-1-8.el8_2.ppc64le.rpm | SHA-256: d430b632bebc002a8f8daea3233fb20b88e32d2bca5d582284b3d21a55a806b2 |
kpatch-patch-4_18_0-193_19_1-1-8.el8_2.ppc64le.rpm | SHA-256: e0d6ba71b206bf7e7423bf10388ea796320a1a913cac0255f450bc7d70664f3f |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-8.el8_2.ppc64le.rpm | SHA-256: e71f5345021fc52afe61d210e7693c81656e337e9327188f4824e7083cd31a14 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-8.el8_2.ppc64le.rpm | SHA-256: af1843dc1422c458ba0dc35cf8371575aff16100585183ab20f446456fb1e84a |
kpatch-patch-4_18_0-193_1_2-1-11.el8_2.ppc64le.rpm | SHA-256: f49e275b745ba95cb744e947510a7d397a309ab4cc44a7278b17c6db4fa31d75 |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-11.el8_2.ppc64le.rpm | SHA-256: deaec4f57d2579e3d1ff0ec9514e00db384e48dc09f6fece97219bf31a1f68aa |
kpatch-patch-4_18_0-193_1_2-debugsource-1-11.el8_2.ppc64le.rpm | SHA-256: 7de3366a3f36650f96f274adce5cb72636852b65831cf87b70955cc7cd12702a |
kpatch-patch-4_18_0-193_28_1-1-6.el8_2.ppc64le.rpm | SHA-256: 9ff57a4911ef6589b351c2d1ec7cb3f31ff2e1666181392de1b1c50068aa605a |
kpatch-patch-4_18_0-193_28_1-debuginfo-1-6.el8_2.ppc64le.rpm | SHA-256: 64ea9d0db9ce13189393f08a7a2d9abfa7cac686027788e16509ffd0992e4894 |
kpatch-patch-4_18_0-193_28_1-debugsource-1-6.el8_2.ppc64le.rpm | SHA-256: 99c0975c02a751d1c575956e6e3639322ada37ec40a3155d1fbe9aa0b0c728a1 |
kpatch-patch-4_18_0-193_29_1-1-6.el8_2.ppc64le.rpm | SHA-256: f7d7f8522946f36af2ef2f01deb438dc4e55477bb90420b57e2c46eb0014624c |
kpatch-patch-4_18_0-193_29_1-debuginfo-1-6.el8_2.ppc64le.rpm | SHA-256: 9a9a00d61bc5266d8d743dd2510572d0cf30425dae4c9b9dd42cd23b5a351175 |
kpatch-patch-4_18_0-193_29_1-debugsource-1-6.el8_2.ppc64le.rpm | SHA-256: 248b78fd2cb58e13ba48d47e1244d3924ecf81edb598288692d0d6627c1ed6b7 |
kpatch-patch-4_18_0-193_37_1-1-6.el8_2.ppc64le.rpm | SHA-256: ebd60a14879436d02a982d48f189d982ad7870e4ab2b14e540c3e2244eabe2de |
kpatch-patch-4_18_0-193_37_1-debuginfo-1-6.el8_2.ppc64le.rpm | SHA-256: e53334cfcc0aa8160f95b77bd0a8b64c7b4e5884cd28fcbfabc85e878fb17ce6 |
kpatch-patch-4_18_0-193_37_1-debugsource-1-6.el8_2.ppc64le.rpm | SHA-256: 9d921c104c0f499dc6069a46dd9fe3b00ecf13d4e0c99344dcde9203f9492cb9 |
kpatch-patch-4_18_0-193_40_1-1-6.el8_2.ppc64le.rpm | SHA-256: 315d72fc7a6ca2f91e12e3bbefa29a9bc92927f9845ef49bf796c9639a95eb75 |
kpatch-patch-4_18_0-193_40_1-debuginfo-1-6.el8_2.ppc64le.rpm | SHA-256: cc1611ca0c3ad4cf55a2772b1d9b99356346e9e1bfc79425375cf0b125710fe7 |
kpatch-patch-4_18_0-193_40_1-debugsource-1-6.el8_2.ppc64le.rpm | SHA-256: b4048d08677f7708c7de1ef243a6eb3aa4bacb3c48c2329bc49549dde3b75a22 |
kpatch-patch-4_18_0-193_41_1-1-6.el8_2.ppc64le.rpm | SHA-256: 562f927ac0e411bf41d2976c6f6fcc728f80d9663697aec289b682738785cb88 |
kpatch-patch-4_18_0-193_41_1-debuginfo-1-6.el8_2.ppc64le.rpm | SHA-256: 7590b0b989a4077a334e4ac93cf7e6fbb92b92d4e759aecb153f4ad4ab12ce07 |
kpatch-patch-4_18_0-193_41_1-debugsource-1-6.el8_2.ppc64le.rpm | SHA-256: 5c5af23447881d68bc964ecba87dbd7a78da23ca3c151321612826c5473ae075 |
kpatch-patch-4_18_0-193_46_1-1-3.el8_2.ppc64le.rpm | SHA-256: a5dfe041421b6c40ccba85508286dc22384941f1337ff4d2e17960a722311e85 |
kpatch-patch-4_18_0-193_46_1-debuginfo-1-3.el8_2.ppc64le.rpm | SHA-256: 0dbf20f6575501716528d5034865c68cc145c8e9a538f884123b942d9371feb8 |
kpatch-patch-4_18_0-193_46_1-debugsource-1-3.el8_2.ppc64le.rpm | SHA-256: f3c1a4843fd23dceb3e9c95545286614b27b81bb161a35269f32ff9600199118 |
kpatch-patch-4_18_0-193_47_1-1-3.el8_2.ppc64le.rpm | SHA-256: f2b8dba96d019afa9ea52f978e7b1ebb1c977dd89cfb9d16b3e9290a50131ef3 |
kpatch-patch-4_18_0-193_47_1-debuginfo-1-3.el8_2.ppc64le.rpm | SHA-256: b2b1da2b73b5aa29011a0b60e5b2cfec2fcd8abc4ca052577dd9f09d81ac4afd |
kpatch-patch-4_18_0-193_47_1-debugsource-1-3.el8_2.ppc64le.rpm | SHA-256: d907c501c35b74b0a49fe982f5029e4d4e768c59c331584c75d005eef8c73af2 |
kpatch-patch-4_18_0-193_6_3-1-10.el8_2.ppc64le.rpm | SHA-256: 40954c1524124eefeb527bbe348e8c59daf097b2e08556bf0136db6c3d11a7bb |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-10.el8_2.ppc64le.rpm | SHA-256: 28c9f2cc7863f824bac948df6e84f7063c9cb4b9dd7cb77d9aeddc93ebe7a2b2 |
kpatch-patch-4_18_0-193_6_3-debugsource-1-10.el8_2.ppc64le.rpm | SHA-256: 24fbd025f30d0547a25416c8e1357171496c50f25809cab6697b4ed42286c003 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193-1-13.el8.src.rpm | SHA-256: a76d9afcf6f5b04bcebe58b4cd62e3b9da878e765e187663e2a563d1841d2dcd |
kpatch-patch-4_18_0-193_13_2-1-8.el8_2.src.rpm | SHA-256: 044751a1c8b6692a6efffb8826e3124572f0dfa6acde117b06b10ba0e4650bf7 |
kpatch-patch-4_18_0-193_14_3-1-8.el8_2.src.rpm | SHA-256: 5cb21b879a58bed8fd7977d3e82150cd11ac9df9d2b1a66935ef9440b561f162 |
kpatch-patch-4_18_0-193_19_1-1-8.el8_2.src.rpm | SHA-256: 1bab9ebfac2d34d60d3f22969d0214a2273671d77e6f517793a5e0847ec4d152 |
kpatch-patch-4_18_0-193_1_2-1-11.el8_2.src.rpm | SHA-256: 3804e9cc64f736b0e6bc6a3e71e6f6ececa1cd19c1b91b8790fd9a60bd99daf5 |
kpatch-patch-4_18_0-193_28_1-1-6.el8_2.src.rpm | SHA-256: 1fc6391befe950e07f72bc8d7ef58a10d11e10da732502e1261f3bcb589d84b0 |
kpatch-patch-4_18_0-193_29_1-1-6.el8_2.src.rpm | SHA-256: ca37f4d1d34f4146e6832f83004f2a434f4bdf34a098b9c0582e07d91f93d934 |
kpatch-patch-4_18_0-193_37_1-1-6.el8_2.src.rpm | SHA-256: ec328431fc9b666dff9b9e28cc1682d5795f4649e93cff188394eb1b64e4b425 |
kpatch-patch-4_18_0-193_40_1-1-6.el8_2.src.rpm | SHA-256: 236381e3dd0854bda872c9c2cb1b86a5aeadb39dfd05cf5786f783b1168a55cf |
kpatch-patch-4_18_0-193_41_1-1-6.el8_2.src.rpm | SHA-256: 6ba14539d77316a6dda6746f6f8109426d452d483de2770c632f4815cbaa16a5 |
kpatch-patch-4_18_0-193_46_1-1-3.el8_2.src.rpm | SHA-256: fc2947198aff8a8b060283a444a7d06a0bfe64ef931d7fe5af65b3c58bb74143 |
kpatch-patch-4_18_0-193_47_1-1-3.el8_2.src.rpm | SHA-256: 6606ffaf7b8a145bdbfca05e595d98d07da6199a4807a78aca8a82dad4941794 |
kpatch-patch-4_18_0-193_6_3-1-10.el8_2.src.rpm | SHA-256: 9ace10400ea73d29662b102681d8bf66d29a287487eddf5f51fc7e1f23b1024e |
x86_64 | |
kpatch-patch-4_18_0-193-1-13.el8.x86_64.rpm | SHA-256: fc50ba1296591d81aeed797fb90338d6d536bdeddb834fdd51f5bb83fa93dcfe |
kpatch-patch-4_18_0-193-debuginfo-1-13.el8.x86_64.rpm | SHA-256: 364f8dc1210e45a7b6fbe8b9679342f9b19a6a95b323bb64dc49c441794a5185 |
kpatch-patch-4_18_0-193-debugsource-1-13.el8.x86_64.rpm | SHA-256: fb9db2cfcb288a9194bf2b1afda2ae4fe0a08f08741dcb43374aae8d46bc48b0 |
kpatch-patch-4_18_0-193_13_2-1-8.el8_2.x86_64.rpm | SHA-256: 13469c13e18c2f664f756bf14760b8959ad43dacf5c2ee8260c50a05459de5c2 |
kpatch-patch-4_18_0-193_13_2-debuginfo-1-8.el8_2.x86_64.rpm | SHA-256: 3fd99e907ce51b212144164a20938d9c9c3754cb9640cdc6e0d26e9c01eee629 |
kpatch-patch-4_18_0-193_13_2-debugsource-1-8.el8_2.x86_64.rpm | SHA-256: 11fbbc5eef943cf589ebc82a4fdcba37ce2e21e9c4df5cd0837aea53eb3afd46 |
kpatch-patch-4_18_0-193_14_3-1-8.el8_2.x86_64.rpm | SHA-256: 22a0d2f450bf65c6e1e76510b38877d2f2b701a6d8b24e3ef4dcc3bb1ab53763 |
kpatch-patch-4_18_0-193_14_3-debuginfo-1-8.el8_2.x86_64.rpm | SHA-256: 692d5b2f78ea120c7c84312b7c5290b1cf718f16570f5fba8ad16f722b587cf3 |
kpatch-patch-4_18_0-193_14_3-debugsource-1-8.el8_2.x86_64.rpm | SHA-256: f924b90b45a386d444f7cd65938dc3cdeee67652b5380d8a08da8c0a72957adc |
kpatch-patch-4_18_0-193_19_1-1-8.el8_2.x86_64.rpm | SHA-256: 86c70fa132fda916de05f7038bc06bc21f23bfabe2e416a5f7d4a13a6fae01eb |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-8.el8_2.x86_64.rpm | SHA-256: b6d40ac1bb2b0f924a59167814b1fd11a536c21944c292facfedfa108674408d |
kpatch-patch-4_18_0-193_19_1-debugsource-1-8.el8_2.x86_64.rpm | SHA-256: 4b17a98509f8b04769a69af456542c661dfa797891225b1cfba07c83b494b4c7 |
kpatch-patch-4_18_0-193_1_2-1-11.el8_2.x86_64.rpm | SHA-256: 0e1be6430f420903aaa270aca3dc86bf3bd4dd1bf9d8d6e2034e58303e3c490a |
kpatch-patch-4_18_0-193_1_2-debuginfo-1-11.el8_2.x86_64.rpm | SHA-256: 054d774b7970ad156d75af708bde0ceac6c997f0439b1d8a33d46f9eb052502a |
kpatch-patch-4_18_0-193_1_2-debugsource-1-11.el8_2.x86_64.rpm | SHA-256: df3a7142472f3ebc173149a616654228fe7b10a0dad410ffb53237a8f64c616f |
kpatch-patch-4_18_0-193_28_1-1-6.el8_2.x86_64.rpm | SHA-256: 41770d83cd092689f87ea4b162500f23339cc32b75f67da2924bd7a2ec43dd57 |
kpatch-patch-4_18_0-193_28_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: a24cad8e67a0a1daff44cb78529b28489aebc75f63f41f8b351d0366f9e644fa |
kpatch-patch-4_18_0-193_28_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 1605ce12277359c7e6a8fd2e9fb9d0e2b0eae1a324963052267ebc4d48f5ab9d |
kpatch-patch-4_18_0-193_29_1-1-6.el8_2.x86_64.rpm | SHA-256: 085653df3f8641ae5e64512d0a23579cd09fe95a459720947e0a2f9996d9dfa1 |
kpatch-patch-4_18_0-193_29_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: bfda4afed9fde53f273a5250fa4781af8e74d037e055d580569d2921078e2a6d |
kpatch-patch-4_18_0-193_29_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 2affb411487eb93535b17f582d7b9c44c4f159dd57e94a913a065c33a5dfc60e |
kpatch-patch-4_18_0-193_37_1-1-6.el8_2.x86_64.rpm | SHA-256: 876265121c5eb1fab8b8f9d614a0dd7b03b4a205d0fe697644b0c6ec71487ea5 |
kpatch-patch-4_18_0-193_37_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: ca74353c789275a65dd74b0052ee74d18cb133db518ee32dfc1815cc64b29c6e |
kpatch-patch-4_18_0-193_37_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 42661c96412f6da1bef75e935634c318cd6de7aeb13c0f97af94314cd30c1c7e |
kpatch-patch-4_18_0-193_40_1-1-6.el8_2.x86_64.rpm | SHA-256: 7b4cef25dfe51a13b1689a9d14437af3e113d1bc44e30da482972f7599ec70b2 |
kpatch-patch-4_18_0-193_40_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: 64df01ad4b781bf6fdd90504ee99898b10cc34f71dd1682ea99417e4a7fe5da8 |
kpatch-patch-4_18_0-193_40_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 7f4b7567252c69d09cb5f705cc71b8169b36ad522bfa1714dc8fd83e6083a224 |
kpatch-patch-4_18_0-193_41_1-1-6.el8_2.x86_64.rpm | SHA-256: d01fbd87d4e9e24322b64e5e9dccdb39cd1d82db1d9aaede66f99e0b9cb9f135 |
kpatch-patch-4_18_0-193_41_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: 86aa44a041b16a239923f417d131e2a855b903198f13a9a9dfb7094f9f68d611 |
kpatch-patch-4_18_0-193_41_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 244dc1904fa4f7c180cb9fd10892f8e614c96e2b32ca05bded57dda97a646a19 |
kpatch-patch-4_18_0-193_46_1-1-3.el8_2.x86_64.rpm | SHA-256: 115c99b1985ebe6c38ec9548b7d70c6c6f0b5b25d4e0bd4bc6ac100789c9c6eb |
kpatch-patch-4_18_0-193_46_1-debuginfo-1-3.el8_2.x86_64.rpm | SHA-256: fe9342703932f0ce61ae4ad72f6bc66098134e23cfcec915f88d837a8b7db390 |
kpatch-patch-4_18_0-193_46_1-debugsource-1-3.el8_2.x86_64.rpm | SHA-256: 68a007dd53e651bf582114e2e8b7f28eed150167f19ede2c162ace500f11c91c |
kpatch-patch-4_18_0-193_47_1-1-3.el8_2.x86_64.rpm | SHA-256: a975f172737cf111505015a9488142920aecbad6c165e50f2001759098b73295 |
kpatch-patch-4_18_0-193_47_1-debuginfo-1-3.el8_2.x86_64.rpm | SHA-256: cb7ad01ba8c7edaf277ea38399e06c8da148b91e59ba697edd1dd592973b9f20 |
kpatch-patch-4_18_0-193_47_1-debugsource-1-3.el8_2.x86_64.rpm | SHA-256: ad183a9c402cc58039ae00c457dec3b74a2a868af5842f1e21b70781fd7167e7 |
kpatch-patch-4_18_0-193_6_3-1-10.el8_2.x86_64.rpm | SHA-256: 37304fcee7f58869da12094abfb02cdc367ad7b0a0ad19fc13f2a07323456c95 |
kpatch-patch-4_18_0-193_6_3-debuginfo-1-10.el8_2.x86_64.rpm | SHA-256: fa3525b33806974c3801885d9718284f899ca1c923838b811f9547bf7c746f0b |
kpatch-patch-4_18_0-193_6_3-debugsource-1-10.el8_2.x86_64.rpm | SHA-256: ef616300b0976a4b87caa1226526b9c75df90674efdea7a01c5328abbf86c31a |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.