Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:1744 - Security Advisory
Issued:
2021-05-18
Updated:
2021-05-18

RHSA-2021:1744 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: sane-backends security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for sane-backends is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Scanner Access Now Easy (SANE) is a universal scanner interface. The SANE application programming interface (API) provides standardized access to any raster image scanner hardware (for example, flatbed scanners, hand-held scanners, video and still cameras, and frame-grabbers).

Security Fix(es):

  • sane-backends: NULL pointer dereference in sanei_epson_net_read function (CVE-2020-12867)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 1848097 - CVE-2020-12867 sane-backends: NULL pointer dereference in sanei_epson_net_read function

CVEs

  • CVE-2020-12867

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
sane-backends-1.0.27-22.el8.src.rpm SHA-256: 681e55de3df4b034d6a0214b498dd863879cc50cacb9d6593c400f8b1c8a8895
x86_64
sane-backends-1.0.27-22.el8.x86_64.rpm SHA-256: 041cd98de14b46200d99a5288950d53ca727ead2b9be18a8a65ee5b7b295dbc5
sane-backends-daemon-1.0.27-22.el8.x86_64.rpm SHA-256: e8fd33b8b4398b59679a5a5e0899976ff9d7837805035a75d79317654df2722d
sane-backends-daemon-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: aaf2c08aa58b0fcb667fb45689756bee3567f6fcd44d22677a43a9589d24491e
sane-backends-daemon-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: dd086e3509f6c6d8f6e13d0da1f69fef1a12513823fa2b459e6669e76c7b44bb
sane-backends-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: ad5cce19154e5bdc4003497e3f6b70dc28959d5557bea56af5e40106235c8f7f
sane-backends-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: bdee485aed3e3a2882cef5a899fae9f3867404ef48923ba5c4f43800a408a837
sane-backends-debugsource-1.0.27-22.el8.i686.rpm SHA-256: ee66adf540bfbedd1eeda210a582ecc5be978c37311b78eef2d0f01472312f48
sane-backends-debugsource-1.0.27-22.el8.x86_64.rpm SHA-256: 0d0a66e72713728c5801bcc747d8cc4e74f5eaa7a8ebff272dba190053c702ae
sane-backends-devel-1.0.27-22.el8.i686.rpm SHA-256: dae9252709a991bd317d94881c3e9b5534bd736b8af4729526af115800c64476
sane-backends-devel-1.0.27-22.el8.x86_64.rpm SHA-256: c01a4aeb1d70ff8b74cbdf0735b7d06aa9be5bd93f1192dad49600399e0e90a3
sane-backends-doc-1.0.27-22.el8.noarch.rpm SHA-256: b8fb3779aa5833e195c1bafeffd996b830b93a98dc4e506df399545025328636
sane-backends-drivers-cameras-1.0.27-22.el8.i686.rpm SHA-256: 46c6bc65bc933689746712af0da32ec5c05ee5b9d4b7379546d8cb24f26229c4
sane-backends-drivers-cameras-1.0.27-22.el8.x86_64.rpm SHA-256: f2faf747eb3f0b9c0c81e96cdbbc9eaae22c6c958f97bb3f2231f7b70cda348a
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: 6fad4f820108502786a6e5ae2c48b73f4a71667be642822c666660b06f680ece
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: c861fb7fe037aed227d6120ae3732ece93f6f6513b70c1609ebc4d86f8915961
sane-backends-drivers-scanners-1.0.27-22.el8.i686.rpm SHA-256: efac6a8dd84f771960feac432af212ac16fdb55bdc40e5ba177c37552418d4d5
sane-backends-drivers-scanners-1.0.27-22.el8.x86_64.rpm SHA-256: 1088e047ce95538ae9e5d5b7167c18a9b5aad1a2df97756b99d26c14b2828838
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: d5491622a74f703762c211f2aa9b8a5d02099e2e3b408dd1dfb986c2a08a9c25
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: 3b4667a160ec03bdd0e74b26da5818939b5d9e92974ea44841bb8f23a3495c12
sane-backends-libs-1.0.27-22.el8.i686.rpm SHA-256: 92b64f53027771794ad46113f5d6e59e906717623cdc9d74eee3d993278225de
sane-backends-libs-1.0.27-22.el8.x86_64.rpm SHA-256: 130735bd1c1919b79fa3769a7f1b4774dabdf3f36b8b5ff0304c2c1604c45074
sane-backends-libs-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: 4ed4ccade4aad13fef762deee18b3288c3c1e9dec5812e8e69e8ceb0d2598608
sane-backends-libs-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: aea9a32eeca0375c02707850a13a0ca6dff2f9cbc40f2dc5acaf392c832b6fdc

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
sane-backends-1.0.27-22.el8.src.rpm SHA-256: 681e55de3df4b034d6a0214b498dd863879cc50cacb9d6593c400f8b1c8a8895
x86_64
sane-backends-1.0.27-22.el8.x86_64.rpm SHA-256: 041cd98de14b46200d99a5288950d53ca727ead2b9be18a8a65ee5b7b295dbc5
sane-backends-daemon-1.0.27-22.el8.x86_64.rpm SHA-256: e8fd33b8b4398b59679a5a5e0899976ff9d7837805035a75d79317654df2722d
sane-backends-daemon-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: aaf2c08aa58b0fcb667fb45689756bee3567f6fcd44d22677a43a9589d24491e
sane-backends-daemon-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: dd086e3509f6c6d8f6e13d0da1f69fef1a12513823fa2b459e6669e76c7b44bb
sane-backends-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: ad5cce19154e5bdc4003497e3f6b70dc28959d5557bea56af5e40106235c8f7f
sane-backends-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: bdee485aed3e3a2882cef5a899fae9f3867404ef48923ba5c4f43800a408a837
sane-backends-debugsource-1.0.27-22.el8.i686.rpm SHA-256: ee66adf540bfbedd1eeda210a582ecc5be978c37311b78eef2d0f01472312f48
sane-backends-debugsource-1.0.27-22.el8.x86_64.rpm SHA-256: 0d0a66e72713728c5801bcc747d8cc4e74f5eaa7a8ebff272dba190053c702ae
sane-backends-devel-1.0.27-22.el8.i686.rpm SHA-256: dae9252709a991bd317d94881c3e9b5534bd736b8af4729526af115800c64476
sane-backends-devel-1.0.27-22.el8.x86_64.rpm SHA-256: c01a4aeb1d70ff8b74cbdf0735b7d06aa9be5bd93f1192dad49600399e0e90a3
sane-backends-doc-1.0.27-22.el8.noarch.rpm SHA-256: b8fb3779aa5833e195c1bafeffd996b830b93a98dc4e506df399545025328636
sane-backends-drivers-cameras-1.0.27-22.el8.i686.rpm SHA-256: 46c6bc65bc933689746712af0da32ec5c05ee5b9d4b7379546d8cb24f26229c4
sane-backends-drivers-cameras-1.0.27-22.el8.x86_64.rpm SHA-256: f2faf747eb3f0b9c0c81e96cdbbc9eaae22c6c958f97bb3f2231f7b70cda348a
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: 6fad4f820108502786a6e5ae2c48b73f4a71667be642822c666660b06f680ece
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: c861fb7fe037aed227d6120ae3732ece93f6f6513b70c1609ebc4d86f8915961
sane-backends-drivers-scanners-1.0.27-22.el8.i686.rpm SHA-256: efac6a8dd84f771960feac432af212ac16fdb55bdc40e5ba177c37552418d4d5
sane-backends-drivers-scanners-1.0.27-22.el8.x86_64.rpm SHA-256: 1088e047ce95538ae9e5d5b7167c18a9b5aad1a2df97756b99d26c14b2828838
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: d5491622a74f703762c211f2aa9b8a5d02099e2e3b408dd1dfb986c2a08a9c25
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: 3b4667a160ec03bdd0e74b26da5818939b5d9e92974ea44841bb8f23a3495c12
sane-backends-libs-1.0.27-22.el8.i686.rpm SHA-256: 92b64f53027771794ad46113f5d6e59e906717623cdc9d74eee3d993278225de
sane-backends-libs-1.0.27-22.el8.x86_64.rpm SHA-256: 130735bd1c1919b79fa3769a7f1b4774dabdf3f36b8b5ff0304c2c1604c45074
sane-backends-libs-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: 4ed4ccade4aad13fef762deee18b3288c3c1e9dec5812e8e69e8ceb0d2598608
sane-backends-libs-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: aea9a32eeca0375c02707850a13a0ca6dff2f9cbc40f2dc5acaf392c832b6fdc

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
sane-backends-1.0.27-22.el8.src.rpm SHA-256: 681e55de3df4b034d6a0214b498dd863879cc50cacb9d6593c400f8b1c8a8895
x86_64
sane-backends-1.0.27-22.el8.x86_64.rpm SHA-256: 041cd98de14b46200d99a5288950d53ca727ead2b9be18a8a65ee5b7b295dbc5
sane-backends-daemon-1.0.27-22.el8.x86_64.rpm SHA-256: e8fd33b8b4398b59679a5a5e0899976ff9d7837805035a75d79317654df2722d
sane-backends-daemon-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: aaf2c08aa58b0fcb667fb45689756bee3567f6fcd44d22677a43a9589d24491e
sane-backends-daemon-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: dd086e3509f6c6d8f6e13d0da1f69fef1a12513823fa2b459e6669e76c7b44bb
sane-backends-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: ad5cce19154e5bdc4003497e3f6b70dc28959d5557bea56af5e40106235c8f7f
sane-backends-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: bdee485aed3e3a2882cef5a899fae9f3867404ef48923ba5c4f43800a408a837
sane-backends-debugsource-1.0.27-22.el8.i686.rpm SHA-256: ee66adf540bfbedd1eeda210a582ecc5be978c37311b78eef2d0f01472312f48
sane-backends-debugsource-1.0.27-22.el8.x86_64.rpm SHA-256: 0d0a66e72713728c5801bcc747d8cc4e74f5eaa7a8ebff272dba190053c702ae
sane-backends-devel-1.0.27-22.el8.i686.rpm SHA-256: dae9252709a991bd317d94881c3e9b5534bd736b8af4729526af115800c64476
sane-backends-devel-1.0.27-22.el8.x86_64.rpm SHA-256: c01a4aeb1d70ff8b74cbdf0735b7d06aa9be5bd93f1192dad49600399e0e90a3
sane-backends-doc-1.0.27-22.el8.noarch.rpm SHA-256: b8fb3779aa5833e195c1bafeffd996b830b93a98dc4e506df399545025328636
sane-backends-drivers-cameras-1.0.27-22.el8.i686.rpm SHA-256: 46c6bc65bc933689746712af0da32ec5c05ee5b9d4b7379546d8cb24f26229c4
sane-backends-drivers-cameras-1.0.27-22.el8.x86_64.rpm SHA-256: f2faf747eb3f0b9c0c81e96cdbbc9eaae22c6c958f97bb3f2231f7b70cda348a
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: 6fad4f820108502786a6e5ae2c48b73f4a71667be642822c666660b06f680ece
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: c861fb7fe037aed227d6120ae3732ece93f6f6513b70c1609ebc4d86f8915961
sane-backends-drivers-scanners-1.0.27-22.el8.i686.rpm SHA-256: efac6a8dd84f771960feac432af212ac16fdb55bdc40e5ba177c37552418d4d5
sane-backends-drivers-scanners-1.0.27-22.el8.x86_64.rpm SHA-256: 1088e047ce95538ae9e5d5b7167c18a9b5aad1a2df97756b99d26c14b2828838
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: d5491622a74f703762c211f2aa9b8a5d02099e2e3b408dd1dfb986c2a08a9c25
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: 3b4667a160ec03bdd0e74b26da5818939b5d9e92974ea44841bb8f23a3495c12
sane-backends-libs-1.0.27-22.el8.i686.rpm SHA-256: 92b64f53027771794ad46113f5d6e59e906717623cdc9d74eee3d993278225de
sane-backends-libs-1.0.27-22.el8.x86_64.rpm SHA-256: 130735bd1c1919b79fa3769a7f1b4774dabdf3f36b8b5ff0304c2c1604c45074
sane-backends-libs-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: 4ed4ccade4aad13fef762deee18b3288c3c1e9dec5812e8e69e8ceb0d2598608
sane-backends-libs-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: aea9a32eeca0375c02707850a13a0ca6dff2f9cbc40f2dc5acaf392c832b6fdc

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
sane-backends-1.0.27-22.el8.src.rpm SHA-256: 681e55de3df4b034d6a0214b498dd863879cc50cacb9d6593c400f8b1c8a8895
x86_64
sane-backends-1.0.27-22.el8.x86_64.rpm SHA-256: 041cd98de14b46200d99a5288950d53ca727ead2b9be18a8a65ee5b7b295dbc5
sane-backends-daemon-1.0.27-22.el8.x86_64.rpm SHA-256: e8fd33b8b4398b59679a5a5e0899976ff9d7837805035a75d79317654df2722d
sane-backends-daemon-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: dd086e3509f6c6d8f6e13d0da1f69fef1a12513823fa2b459e6669e76c7b44bb
sane-backends-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: ad5cce19154e5bdc4003497e3f6b70dc28959d5557bea56af5e40106235c8f7f
sane-backends-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: bdee485aed3e3a2882cef5a899fae9f3867404ef48923ba5c4f43800a408a837
sane-backends-debugsource-1.0.27-22.el8.x86_64.rpm SHA-256: 0d0a66e72713728c5801bcc747d8cc4e74f5eaa7a8ebff272dba190053c702ae
sane-backends-devel-1.0.27-22.el8.i686.rpm SHA-256: dae9252709a991bd317d94881c3e9b5534bd736b8af4729526af115800c64476
sane-backends-devel-1.0.27-22.el8.x86_64.rpm SHA-256: c01a4aeb1d70ff8b74cbdf0735b7d06aa9be5bd93f1192dad49600399e0e90a3
sane-backends-doc-1.0.27-22.el8.noarch.rpm SHA-256: b8fb3779aa5833e195c1bafeffd996b830b93a98dc4e506df399545025328636
sane-backends-drivers-cameras-1.0.27-22.el8.i686.rpm SHA-256: 46c6bc65bc933689746712af0da32ec5c05ee5b9d4b7379546d8cb24f26229c4
sane-backends-drivers-cameras-1.0.27-22.el8.x86_64.rpm SHA-256: f2faf747eb3f0b9c0c81e96cdbbc9eaae22c6c958f97bb3f2231f7b70cda348a
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: 6fad4f820108502786a6e5ae2c48b73f4a71667be642822c666660b06f680ece
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: c861fb7fe037aed227d6120ae3732ece93f6f6513b70c1609ebc4d86f8915961
sane-backends-drivers-scanners-1.0.27-22.el8.i686.rpm SHA-256: efac6a8dd84f771960feac432af212ac16fdb55bdc40e5ba177c37552418d4d5
sane-backends-drivers-scanners-1.0.27-22.el8.x86_64.rpm SHA-256: 1088e047ce95538ae9e5d5b7167c18a9b5aad1a2df97756b99d26c14b2828838
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: d5491622a74f703762c211f2aa9b8a5d02099e2e3b408dd1dfb986c2a08a9c25
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: 3b4667a160ec03bdd0e74b26da5818939b5d9e92974ea44841bb8f23a3495c12
sane-backends-libs-1.0.27-22.el8.i686.rpm SHA-256: 92b64f53027771794ad46113f5d6e59e906717623cdc9d74eee3d993278225de
sane-backends-libs-1.0.27-22.el8.x86_64.rpm SHA-256: 130735bd1c1919b79fa3769a7f1b4774dabdf3f36b8b5ff0304c2c1604c45074
sane-backends-libs-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: 4ed4ccade4aad13fef762deee18b3288c3c1e9dec5812e8e69e8ceb0d2598608
sane-backends-libs-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: aea9a32eeca0375c02707850a13a0ca6dff2f9cbc40f2dc5acaf392c832b6fdc

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
sane-backends-1.0.27-22.el8.src.rpm SHA-256: 681e55de3df4b034d6a0214b498dd863879cc50cacb9d6593c400f8b1c8a8895
x86_64
sane-backends-1.0.27-22.el8.x86_64.rpm SHA-256: 041cd98de14b46200d99a5288950d53ca727ead2b9be18a8a65ee5b7b295dbc5
sane-backends-daemon-1.0.27-22.el8.x86_64.rpm SHA-256: e8fd33b8b4398b59679a5a5e0899976ff9d7837805035a75d79317654df2722d
sane-backends-daemon-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: aaf2c08aa58b0fcb667fb45689756bee3567f6fcd44d22677a43a9589d24491e
sane-backends-daemon-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: dd086e3509f6c6d8f6e13d0da1f69fef1a12513823fa2b459e6669e76c7b44bb
sane-backends-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: ad5cce19154e5bdc4003497e3f6b70dc28959d5557bea56af5e40106235c8f7f
sane-backends-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: bdee485aed3e3a2882cef5a899fae9f3867404ef48923ba5c4f43800a408a837
sane-backends-debugsource-1.0.27-22.el8.i686.rpm SHA-256: ee66adf540bfbedd1eeda210a582ecc5be978c37311b78eef2d0f01472312f48
sane-backends-debugsource-1.0.27-22.el8.x86_64.rpm SHA-256: 0d0a66e72713728c5801bcc747d8cc4e74f5eaa7a8ebff272dba190053c702ae
sane-backends-devel-1.0.27-22.el8.i686.rpm SHA-256: dae9252709a991bd317d94881c3e9b5534bd736b8af4729526af115800c64476
sane-backends-devel-1.0.27-22.el8.x86_64.rpm SHA-256: c01a4aeb1d70ff8b74cbdf0735b7d06aa9be5bd93f1192dad49600399e0e90a3
sane-backends-doc-1.0.27-22.el8.noarch.rpm SHA-256: b8fb3779aa5833e195c1bafeffd996b830b93a98dc4e506df399545025328636
sane-backends-drivers-cameras-1.0.27-22.el8.i686.rpm SHA-256: 46c6bc65bc933689746712af0da32ec5c05ee5b9d4b7379546d8cb24f26229c4
sane-backends-drivers-cameras-1.0.27-22.el8.x86_64.rpm SHA-256: f2faf747eb3f0b9c0c81e96cdbbc9eaae22c6c958f97bb3f2231f7b70cda348a
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: 6fad4f820108502786a6e5ae2c48b73f4a71667be642822c666660b06f680ece
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: c861fb7fe037aed227d6120ae3732ece93f6f6513b70c1609ebc4d86f8915961
sane-backends-drivers-scanners-1.0.27-22.el8.i686.rpm SHA-256: efac6a8dd84f771960feac432af212ac16fdb55bdc40e5ba177c37552418d4d5
sane-backends-drivers-scanners-1.0.27-22.el8.x86_64.rpm SHA-256: 1088e047ce95538ae9e5d5b7167c18a9b5aad1a2df97756b99d26c14b2828838
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: d5491622a74f703762c211f2aa9b8a5d02099e2e3b408dd1dfb986c2a08a9c25
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: 3b4667a160ec03bdd0e74b26da5818939b5d9e92974ea44841bb8f23a3495c12
sane-backends-libs-1.0.27-22.el8.i686.rpm SHA-256: 92b64f53027771794ad46113f5d6e59e906717623cdc9d74eee3d993278225de
sane-backends-libs-1.0.27-22.el8.x86_64.rpm SHA-256: 130735bd1c1919b79fa3769a7f1b4774dabdf3f36b8b5ff0304c2c1604c45074
sane-backends-libs-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: 4ed4ccade4aad13fef762deee18b3288c3c1e9dec5812e8e69e8ceb0d2598608
sane-backends-libs-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: aea9a32eeca0375c02707850a13a0ca6dff2f9cbc40f2dc5acaf392c832b6fdc

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
sane-backends-1.0.27-22.el8.src.rpm SHA-256: 681e55de3df4b034d6a0214b498dd863879cc50cacb9d6593c400f8b1c8a8895
x86_64
sane-backends-1.0.27-22.el8.x86_64.rpm SHA-256: 041cd98de14b46200d99a5288950d53ca727ead2b9be18a8a65ee5b7b295dbc5
sane-backends-daemon-1.0.27-22.el8.x86_64.rpm SHA-256: e8fd33b8b4398b59679a5a5e0899976ff9d7837805035a75d79317654df2722d
sane-backends-daemon-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: dd086e3509f6c6d8f6e13d0da1f69fef1a12513823fa2b459e6669e76c7b44bb
sane-backends-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: ad5cce19154e5bdc4003497e3f6b70dc28959d5557bea56af5e40106235c8f7f
sane-backends-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: bdee485aed3e3a2882cef5a899fae9f3867404ef48923ba5c4f43800a408a837
sane-backends-debugsource-1.0.27-22.el8.x86_64.rpm SHA-256: 0d0a66e72713728c5801bcc747d8cc4e74f5eaa7a8ebff272dba190053c702ae
sane-backends-devel-1.0.27-22.el8.i686.rpm SHA-256: dae9252709a991bd317d94881c3e9b5534bd736b8af4729526af115800c64476
sane-backends-devel-1.0.27-22.el8.x86_64.rpm SHA-256: c01a4aeb1d70ff8b74cbdf0735b7d06aa9be5bd93f1192dad49600399e0e90a3
sane-backends-doc-1.0.27-22.el8.noarch.rpm SHA-256: b8fb3779aa5833e195c1bafeffd996b830b93a98dc4e506df399545025328636
sane-backends-drivers-cameras-1.0.27-22.el8.i686.rpm SHA-256: 46c6bc65bc933689746712af0da32ec5c05ee5b9d4b7379546d8cb24f26229c4
sane-backends-drivers-cameras-1.0.27-22.el8.x86_64.rpm SHA-256: f2faf747eb3f0b9c0c81e96cdbbc9eaae22c6c958f97bb3f2231f7b70cda348a
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: 6fad4f820108502786a6e5ae2c48b73f4a71667be642822c666660b06f680ece
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: c861fb7fe037aed227d6120ae3732ece93f6f6513b70c1609ebc4d86f8915961
sane-backends-drivers-scanners-1.0.27-22.el8.i686.rpm SHA-256: efac6a8dd84f771960feac432af212ac16fdb55bdc40e5ba177c37552418d4d5
sane-backends-drivers-scanners-1.0.27-22.el8.x86_64.rpm SHA-256: 1088e047ce95538ae9e5d5b7167c18a9b5aad1a2df97756b99d26c14b2828838
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: d5491622a74f703762c211f2aa9b8a5d02099e2e3b408dd1dfb986c2a08a9c25
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: 3b4667a160ec03bdd0e74b26da5818939b5d9e92974ea44841bb8f23a3495c12
sane-backends-libs-1.0.27-22.el8.i686.rpm SHA-256: 92b64f53027771794ad46113f5d6e59e906717623cdc9d74eee3d993278225de
sane-backends-libs-1.0.27-22.el8.x86_64.rpm SHA-256: 130735bd1c1919b79fa3769a7f1b4774dabdf3f36b8b5ff0304c2c1604c45074
sane-backends-libs-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: 4ed4ccade4aad13fef762deee18b3288c3c1e9dec5812e8e69e8ceb0d2598608
sane-backends-libs-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: aea9a32eeca0375c02707850a13a0ca6dff2f9cbc40f2dc5acaf392c832b6fdc

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
sane-backends-1.0.27-22.el8.src.rpm SHA-256: 681e55de3df4b034d6a0214b498dd863879cc50cacb9d6593c400f8b1c8a8895
s390x
sane-backends-1.0.27-22.el8.s390x.rpm SHA-256: 1530353b588c651b414d5993aa23df8d5cbe0bb5930e4b140e13e6977c0215b8
sane-backends-daemon-1.0.27-22.el8.s390x.rpm SHA-256: 3e23330d05a4eb5659542dc30af0b2c0cc0b69dde9faaf998dfc5a456b3e01e4
sane-backends-daemon-debuginfo-1.0.27-22.el8.s390x.rpm SHA-256: 6ca9a234cd862698446c2ea8a391c9c27445bab75ae33c2450d8f84768665802
sane-backends-debuginfo-1.0.27-22.el8.s390x.rpm SHA-256: 960e4485470ef58f45f9697765d3ffbb8a3f41a13a113eafc65132a23a7af091
sane-backends-debugsource-1.0.27-22.el8.s390x.rpm SHA-256: fa5c773f3c65122f4cd135b4079325484ca044bfb4d2b01a9de1b5a0335f9243
sane-backends-devel-1.0.27-22.el8.s390x.rpm SHA-256: 0f7f86c12d1af26608310cb0b31333305fd2eeeecdf7ed232a68e7c8198b813c
sane-backends-doc-1.0.27-22.el8.noarch.rpm SHA-256: b8fb3779aa5833e195c1bafeffd996b830b93a98dc4e506df399545025328636
sane-backends-drivers-cameras-1.0.27-22.el8.s390x.rpm SHA-256: b904ef52eb684a9af5d3bc9f126db11554742ba5a0a98d4df18f7183653724bf
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.s390x.rpm SHA-256: 072d5ab44496a90cab0f5d29cda1716fb83fe7811d6b881ed2f66daa4919d1cc
sane-backends-drivers-scanners-1.0.27-22.el8.s390x.rpm SHA-256: 34b74e1438e6ec1f4194f8db43e5159a495ec57cf4f3cd59ce7c0c0dbe5c8769
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.s390x.rpm SHA-256: 16e2a12ac54155a2c3b3c1ba1233c80c4b73668c259bb9528f903898381c54d0
sane-backends-libs-1.0.27-22.el8.s390x.rpm SHA-256: 6381ef1d2e07370d111e050688e83140fa7c1f7765fe0a63255a09e4d4d12b9d
sane-backends-libs-debuginfo-1.0.27-22.el8.s390x.rpm SHA-256: 1f5f9c47ce5ade731ac8870d2f9efa70c4b5c4b20fe2cc77ee90a6851d9eb07c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
sane-backends-1.0.27-22.el8.src.rpm SHA-256: 681e55de3df4b034d6a0214b498dd863879cc50cacb9d6593c400f8b1c8a8895
s390x
sane-backends-1.0.27-22.el8.s390x.rpm SHA-256: 1530353b588c651b414d5993aa23df8d5cbe0bb5930e4b140e13e6977c0215b8
sane-backends-daemon-1.0.27-22.el8.s390x.rpm SHA-256: 3e23330d05a4eb5659542dc30af0b2c0cc0b69dde9faaf998dfc5a456b3e01e4
sane-backends-daemon-debuginfo-1.0.27-22.el8.s390x.rpm SHA-256: 6ca9a234cd862698446c2ea8a391c9c27445bab75ae33c2450d8f84768665802
sane-backends-debuginfo-1.0.27-22.el8.s390x.rpm SHA-256: 960e4485470ef58f45f9697765d3ffbb8a3f41a13a113eafc65132a23a7af091
sane-backends-debugsource-1.0.27-22.el8.s390x.rpm SHA-256: fa5c773f3c65122f4cd135b4079325484ca044bfb4d2b01a9de1b5a0335f9243
sane-backends-devel-1.0.27-22.el8.s390x.rpm SHA-256: 0f7f86c12d1af26608310cb0b31333305fd2eeeecdf7ed232a68e7c8198b813c
sane-backends-doc-1.0.27-22.el8.noarch.rpm SHA-256: b8fb3779aa5833e195c1bafeffd996b830b93a98dc4e506df399545025328636
sane-backends-drivers-cameras-1.0.27-22.el8.s390x.rpm SHA-256: b904ef52eb684a9af5d3bc9f126db11554742ba5a0a98d4df18f7183653724bf
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.s390x.rpm SHA-256: 072d5ab44496a90cab0f5d29cda1716fb83fe7811d6b881ed2f66daa4919d1cc
sane-backends-drivers-scanners-1.0.27-22.el8.s390x.rpm SHA-256: 34b74e1438e6ec1f4194f8db43e5159a495ec57cf4f3cd59ce7c0c0dbe5c8769
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.s390x.rpm SHA-256: 16e2a12ac54155a2c3b3c1ba1233c80c4b73668c259bb9528f903898381c54d0
sane-backends-libs-1.0.27-22.el8.s390x.rpm SHA-256: 6381ef1d2e07370d111e050688e83140fa7c1f7765fe0a63255a09e4d4d12b9d
sane-backends-libs-debuginfo-1.0.27-22.el8.s390x.rpm SHA-256: 1f5f9c47ce5ade731ac8870d2f9efa70c4b5c4b20fe2cc77ee90a6851d9eb07c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
sane-backends-1.0.27-22.el8.src.rpm SHA-256: 681e55de3df4b034d6a0214b498dd863879cc50cacb9d6593c400f8b1c8a8895
s390x
sane-backends-1.0.27-22.el8.s390x.rpm SHA-256: 1530353b588c651b414d5993aa23df8d5cbe0bb5930e4b140e13e6977c0215b8
sane-backends-daemon-1.0.27-22.el8.s390x.rpm SHA-256: 3e23330d05a4eb5659542dc30af0b2c0cc0b69dde9faaf998dfc5a456b3e01e4
sane-backends-daemon-debuginfo-1.0.27-22.el8.s390x.rpm SHA-256: 6ca9a234cd862698446c2ea8a391c9c27445bab75ae33c2450d8f84768665802
sane-backends-debuginfo-1.0.27-22.el8.s390x.rpm SHA-256: 960e4485470ef58f45f9697765d3ffbb8a3f41a13a113eafc65132a23a7af091
sane-backends-debugsource-1.0.27-22.el8.s390x.rpm SHA-256: fa5c773f3c65122f4cd135b4079325484ca044bfb4d2b01a9de1b5a0335f9243
sane-backends-devel-1.0.27-22.el8.s390x.rpm SHA-256: 0f7f86c12d1af26608310cb0b31333305fd2eeeecdf7ed232a68e7c8198b813c
sane-backends-doc-1.0.27-22.el8.noarch.rpm SHA-256: b8fb3779aa5833e195c1bafeffd996b830b93a98dc4e506df399545025328636
sane-backends-drivers-cameras-1.0.27-22.el8.s390x.rpm SHA-256: b904ef52eb684a9af5d3bc9f126db11554742ba5a0a98d4df18f7183653724bf
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.s390x.rpm SHA-256: 072d5ab44496a90cab0f5d29cda1716fb83fe7811d6b881ed2f66daa4919d1cc
sane-backends-drivers-scanners-1.0.27-22.el8.s390x.rpm SHA-256: 34b74e1438e6ec1f4194f8db43e5159a495ec57cf4f3cd59ce7c0c0dbe5c8769
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.s390x.rpm SHA-256: 16e2a12ac54155a2c3b3c1ba1233c80c4b73668c259bb9528f903898381c54d0
sane-backends-libs-1.0.27-22.el8.s390x.rpm SHA-256: 6381ef1d2e07370d111e050688e83140fa7c1f7765fe0a63255a09e4d4d12b9d
sane-backends-libs-debuginfo-1.0.27-22.el8.s390x.rpm SHA-256: 1f5f9c47ce5ade731ac8870d2f9efa70c4b5c4b20fe2cc77ee90a6851d9eb07c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
sane-backends-1.0.27-22.el8.src.rpm SHA-256: 681e55de3df4b034d6a0214b498dd863879cc50cacb9d6593c400f8b1c8a8895
s390x
sane-backends-1.0.27-22.el8.s390x.rpm SHA-256: 1530353b588c651b414d5993aa23df8d5cbe0bb5930e4b140e13e6977c0215b8
sane-backends-daemon-1.0.27-22.el8.s390x.rpm SHA-256: 3e23330d05a4eb5659542dc30af0b2c0cc0b69dde9faaf998dfc5a456b3e01e4
sane-backends-daemon-debuginfo-1.0.27-22.el8.s390x.rpm SHA-256: 6ca9a234cd862698446c2ea8a391c9c27445bab75ae33c2450d8f84768665802
sane-backends-debuginfo-1.0.27-22.el8.s390x.rpm SHA-256: 960e4485470ef58f45f9697765d3ffbb8a3f41a13a113eafc65132a23a7af091
sane-backends-debugsource-1.0.27-22.el8.s390x.rpm SHA-256: fa5c773f3c65122f4cd135b4079325484ca044bfb4d2b01a9de1b5a0335f9243
sane-backends-devel-1.0.27-22.el8.s390x.rpm SHA-256: 0f7f86c12d1af26608310cb0b31333305fd2eeeecdf7ed232a68e7c8198b813c
sane-backends-doc-1.0.27-22.el8.noarch.rpm SHA-256: b8fb3779aa5833e195c1bafeffd996b830b93a98dc4e506df399545025328636
sane-backends-drivers-cameras-1.0.27-22.el8.s390x.rpm SHA-256: b904ef52eb684a9af5d3bc9f126db11554742ba5a0a98d4df18f7183653724bf
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.s390x.rpm SHA-256: 072d5ab44496a90cab0f5d29cda1716fb83fe7811d6b881ed2f66daa4919d1cc
sane-backends-drivers-scanners-1.0.27-22.el8.s390x.rpm SHA-256: 34b74e1438e6ec1f4194f8db43e5159a495ec57cf4f3cd59ce7c0c0dbe5c8769
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.s390x.rpm SHA-256: 16e2a12ac54155a2c3b3c1ba1233c80c4b73668c259bb9528f903898381c54d0
sane-backends-libs-1.0.27-22.el8.s390x.rpm SHA-256: 6381ef1d2e07370d111e050688e83140fa7c1f7765fe0a63255a09e4d4d12b9d
sane-backends-libs-debuginfo-1.0.27-22.el8.s390x.rpm SHA-256: 1f5f9c47ce5ade731ac8870d2f9efa70c4b5c4b20fe2cc77ee90a6851d9eb07c

Red Hat Enterprise Linux for Power, little endian 8

SRPM
sane-backends-1.0.27-22.el8.src.rpm SHA-256: 681e55de3df4b034d6a0214b498dd863879cc50cacb9d6593c400f8b1c8a8895
ppc64le
sane-backends-1.0.27-22.el8.ppc64le.rpm SHA-256: 6f9a1674e79adae3ccdcf6ba7cfd2ef83d375a52ccb397dfa9b0fcd852b9084f
sane-backends-daemon-1.0.27-22.el8.ppc64le.rpm SHA-256: e65e1e50c3eccab14d5adc3aee705281b2f47d46584b322579a880bc5345e0b6
sane-backends-daemon-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 84f082e4c79d90e87a3f9e83f46525625c7977ec5e87834c24e7bbe9caa8578c
sane-backends-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 2f6e8c541adf2a8fe829b044021765a05cfc76f6cd2161d12605fe31f0fbaf23
sane-backends-debugsource-1.0.27-22.el8.ppc64le.rpm SHA-256: da337453b1fac7f10c2f2c94b4f194ae1e917e28f4b82ecab1622fb66da8dd0a
sane-backends-devel-1.0.27-22.el8.ppc64le.rpm SHA-256: 879fff2fb0bda0aed7e3a093fc690104a0975efd9314c74b0e1418d835ccd293
sane-backends-doc-1.0.27-22.el8.noarch.rpm SHA-256: b8fb3779aa5833e195c1bafeffd996b830b93a98dc4e506df399545025328636
sane-backends-drivers-cameras-1.0.27-22.el8.ppc64le.rpm SHA-256: 5f1cd6de032aefb2458d7ce891cbbcc3977e695fe8ab3d04a139801c6c897ded
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 5b058fedcfe3647223f00f8ae401964f8395e57807ac6f35c5b6e018eb5ddd0b
sane-backends-drivers-scanners-1.0.27-22.el8.ppc64le.rpm SHA-256: 3cd2378c99947d72e7551d476dd33e5dd466d6d7dad71033d62003ef0537c29d
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 4591319a491c5bfb3f2beccc74d3f8c225168115b8b3ab7bfb57bab1e6e69e7a
sane-backends-libs-1.0.27-22.el8.ppc64le.rpm SHA-256: f5bb5b84983ba0a81cb8abdfab2d5728e8d3052d031df6c03b826ad370a7ab7b
sane-backends-libs-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 94bcd494bd5fc351d3fb9601ea35a6043c3ba82150cdb50b5c4c4010a8b14d43

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
sane-backends-1.0.27-22.el8.src.rpm SHA-256: 681e55de3df4b034d6a0214b498dd863879cc50cacb9d6593c400f8b1c8a8895
ppc64le
sane-backends-1.0.27-22.el8.ppc64le.rpm SHA-256: 6f9a1674e79adae3ccdcf6ba7cfd2ef83d375a52ccb397dfa9b0fcd852b9084f
sane-backends-daemon-1.0.27-22.el8.ppc64le.rpm SHA-256: e65e1e50c3eccab14d5adc3aee705281b2f47d46584b322579a880bc5345e0b6
sane-backends-daemon-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 84f082e4c79d90e87a3f9e83f46525625c7977ec5e87834c24e7bbe9caa8578c
sane-backends-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 2f6e8c541adf2a8fe829b044021765a05cfc76f6cd2161d12605fe31f0fbaf23
sane-backends-debugsource-1.0.27-22.el8.ppc64le.rpm SHA-256: da337453b1fac7f10c2f2c94b4f194ae1e917e28f4b82ecab1622fb66da8dd0a
sane-backends-devel-1.0.27-22.el8.ppc64le.rpm SHA-256: 879fff2fb0bda0aed7e3a093fc690104a0975efd9314c74b0e1418d835ccd293
sane-backends-doc-1.0.27-22.el8.noarch.rpm SHA-256: b8fb3779aa5833e195c1bafeffd996b830b93a98dc4e506df399545025328636
sane-backends-drivers-cameras-1.0.27-22.el8.ppc64le.rpm SHA-256: 5f1cd6de032aefb2458d7ce891cbbcc3977e695fe8ab3d04a139801c6c897ded
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 5b058fedcfe3647223f00f8ae401964f8395e57807ac6f35c5b6e018eb5ddd0b
sane-backends-drivers-scanners-1.0.27-22.el8.ppc64le.rpm SHA-256: 3cd2378c99947d72e7551d476dd33e5dd466d6d7dad71033d62003ef0537c29d
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 4591319a491c5bfb3f2beccc74d3f8c225168115b8b3ab7bfb57bab1e6e69e7a
sane-backends-libs-1.0.27-22.el8.ppc64le.rpm SHA-256: f5bb5b84983ba0a81cb8abdfab2d5728e8d3052d031df6c03b826ad370a7ab7b
sane-backends-libs-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 94bcd494bd5fc351d3fb9601ea35a6043c3ba82150cdb50b5c4c4010a8b14d43

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
sane-backends-1.0.27-22.el8.src.rpm SHA-256: 681e55de3df4b034d6a0214b498dd863879cc50cacb9d6593c400f8b1c8a8895
ppc64le
sane-backends-1.0.27-22.el8.ppc64le.rpm SHA-256: 6f9a1674e79adae3ccdcf6ba7cfd2ef83d375a52ccb397dfa9b0fcd852b9084f
sane-backends-daemon-1.0.27-22.el8.ppc64le.rpm SHA-256: e65e1e50c3eccab14d5adc3aee705281b2f47d46584b322579a880bc5345e0b6
sane-backends-daemon-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 84f082e4c79d90e87a3f9e83f46525625c7977ec5e87834c24e7bbe9caa8578c
sane-backends-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 2f6e8c541adf2a8fe829b044021765a05cfc76f6cd2161d12605fe31f0fbaf23
sane-backends-debugsource-1.0.27-22.el8.ppc64le.rpm SHA-256: da337453b1fac7f10c2f2c94b4f194ae1e917e28f4b82ecab1622fb66da8dd0a
sane-backends-devel-1.0.27-22.el8.ppc64le.rpm SHA-256: 879fff2fb0bda0aed7e3a093fc690104a0975efd9314c74b0e1418d835ccd293
sane-backends-doc-1.0.27-22.el8.noarch.rpm SHA-256: b8fb3779aa5833e195c1bafeffd996b830b93a98dc4e506df399545025328636
sane-backends-drivers-cameras-1.0.27-22.el8.ppc64le.rpm SHA-256: 5f1cd6de032aefb2458d7ce891cbbcc3977e695fe8ab3d04a139801c6c897ded
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 5b058fedcfe3647223f00f8ae401964f8395e57807ac6f35c5b6e018eb5ddd0b
sane-backends-drivers-scanners-1.0.27-22.el8.ppc64le.rpm SHA-256: 3cd2378c99947d72e7551d476dd33e5dd466d6d7dad71033d62003ef0537c29d
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 4591319a491c5bfb3f2beccc74d3f8c225168115b8b3ab7bfb57bab1e6e69e7a
sane-backends-libs-1.0.27-22.el8.ppc64le.rpm SHA-256: f5bb5b84983ba0a81cb8abdfab2d5728e8d3052d031df6c03b826ad370a7ab7b
sane-backends-libs-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 94bcd494bd5fc351d3fb9601ea35a6043c3ba82150cdb50b5c4c4010a8b14d43

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
sane-backends-1.0.27-22.el8.src.rpm SHA-256: 681e55de3df4b034d6a0214b498dd863879cc50cacb9d6593c400f8b1c8a8895
ppc64le
sane-backends-1.0.27-22.el8.ppc64le.rpm SHA-256: 6f9a1674e79adae3ccdcf6ba7cfd2ef83d375a52ccb397dfa9b0fcd852b9084f
sane-backends-daemon-1.0.27-22.el8.ppc64le.rpm SHA-256: e65e1e50c3eccab14d5adc3aee705281b2f47d46584b322579a880bc5345e0b6
sane-backends-daemon-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 84f082e4c79d90e87a3f9e83f46525625c7977ec5e87834c24e7bbe9caa8578c
sane-backends-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 2f6e8c541adf2a8fe829b044021765a05cfc76f6cd2161d12605fe31f0fbaf23
sane-backends-debugsource-1.0.27-22.el8.ppc64le.rpm SHA-256: da337453b1fac7f10c2f2c94b4f194ae1e917e28f4b82ecab1622fb66da8dd0a
sane-backends-devel-1.0.27-22.el8.ppc64le.rpm SHA-256: 879fff2fb0bda0aed7e3a093fc690104a0975efd9314c74b0e1418d835ccd293
sane-backends-doc-1.0.27-22.el8.noarch.rpm SHA-256: b8fb3779aa5833e195c1bafeffd996b830b93a98dc4e506df399545025328636
sane-backends-drivers-cameras-1.0.27-22.el8.ppc64le.rpm SHA-256: 5f1cd6de032aefb2458d7ce891cbbcc3977e695fe8ab3d04a139801c6c897ded
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 5b058fedcfe3647223f00f8ae401964f8395e57807ac6f35c5b6e018eb5ddd0b
sane-backends-drivers-scanners-1.0.27-22.el8.ppc64le.rpm SHA-256: 3cd2378c99947d72e7551d476dd33e5dd466d6d7dad71033d62003ef0537c29d
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 4591319a491c5bfb3f2beccc74d3f8c225168115b8b3ab7bfb57bab1e6e69e7a
sane-backends-libs-1.0.27-22.el8.ppc64le.rpm SHA-256: f5bb5b84983ba0a81cb8abdfab2d5728e8d3052d031df6c03b826ad370a7ab7b
sane-backends-libs-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 94bcd494bd5fc351d3fb9601ea35a6043c3ba82150cdb50b5c4c4010a8b14d43

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
sane-backends-1.0.27-22.el8.src.rpm SHA-256: 681e55de3df4b034d6a0214b498dd863879cc50cacb9d6593c400f8b1c8a8895
x86_64
sane-backends-1.0.27-22.el8.x86_64.rpm SHA-256: 041cd98de14b46200d99a5288950d53ca727ead2b9be18a8a65ee5b7b295dbc5
sane-backends-daemon-1.0.27-22.el8.x86_64.rpm SHA-256: e8fd33b8b4398b59679a5a5e0899976ff9d7837805035a75d79317654df2722d
sane-backends-daemon-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: aaf2c08aa58b0fcb667fb45689756bee3567f6fcd44d22677a43a9589d24491e
sane-backends-daemon-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: dd086e3509f6c6d8f6e13d0da1f69fef1a12513823fa2b459e6669e76c7b44bb
sane-backends-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: ad5cce19154e5bdc4003497e3f6b70dc28959d5557bea56af5e40106235c8f7f
sane-backends-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: bdee485aed3e3a2882cef5a899fae9f3867404ef48923ba5c4f43800a408a837
sane-backends-debugsource-1.0.27-22.el8.i686.rpm SHA-256: ee66adf540bfbedd1eeda210a582ecc5be978c37311b78eef2d0f01472312f48
sane-backends-debugsource-1.0.27-22.el8.x86_64.rpm SHA-256: 0d0a66e72713728c5801bcc747d8cc4e74f5eaa7a8ebff272dba190053c702ae
sane-backends-devel-1.0.27-22.el8.i686.rpm SHA-256: dae9252709a991bd317d94881c3e9b5534bd736b8af4729526af115800c64476
sane-backends-devel-1.0.27-22.el8.x86_64.rpm SHA-256: c01a4aeb1d70ff8b74cbdf0735b7d06aa9be5bd93f1192dad49600399e0e90a3
sane-backends-doc-1.0.27-22.el8.noarch.rpm SHA-256: b8fb3779aa5833e195c1bafeffd996b830b93a98dc4e506df399545025328636
sane-backends-drivers-cameras-1.0.27-22.el8.i686.rpm SHA-256: 46c6bc65bc933689746712af0da32ec5c05ee5b9d4b7379546d8cb24f26229c4
sane-backends-drivers-cameras-1.0.27-22.el8.x86_64.rpm SHA-256: f2faf747eb3f0b9c0c81e96cdbbc9eaae22c6c958f97bb3f2231f7b70cda348a
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: 6fad4f820108502786a6e5ae2c48b73f4a71667be642822c666660b06f680ece
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: c861fb7fe037aed227d6120ae3732ece93f6f6513b70c1609ebc4d86f8915961
sane-backends-drivers-scanners-1.0.27-22.el8.i686.rpm SHA-256: efac6a8dd84f771960feac432af212ac16fdb55bdc40e5ba177c37552418d4d5
sane-backends-drivers-scanners-1.0.27-22.el8.x86_64.rpm SHA-256: 1088e047ce95538ae9e5d5b7167c18a9b5aad1a2df97756b99d26c14b2828838
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: d5491622a74f703762c211f2aa9b8a5d02099e2e3b408dd1dfb986c2a08a9c25
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: 3b4667a160ec03bdd0e74b26da5818939b5d9e92974ea44841bb8f23a3495c12
sane-backends-libs-1.0.27-22.el8.i686.rpm SHA-256: 92b64f53027771794ad46113f5d6e59e906717623cdc9d74eee3d993278225de
sane-backends-libs-1.0.27-22.el8.x86_64.rpm SHA-256: 130735bd1c1919b79fa3769a7f1b4774dabdf3f36b8b5ff0304c2c1604c45074
sane-backends-libs-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: 4ed4ccade4aad13fef762deee18b3288c3c1e9dec5812e8e69e8ceb0d2598608
sane-backends-libs-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: aea9a32eeca0375c02707850a13a0ca6dff2f9cbc40f2dc5acaf392c832b6fdc

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
sane-backends-1.0.27-22.el8.src.rpm SHA-256: 681e55de3df4b034d6a0214b498dd863879cc50cacb9d6593c400f8b1c8a8895
x86_64
sane-backends-1.0.27-22.el8.x86_64.rpm SHA-256: 041cd98de14b46200d99a5288950d53ca727ead2b9be18a8a65ee5b7b295dbc5
sane-backends-daemon-1.0.27-22.el8.x86_64.rpm SHA-256: e8fd33b8b4398b59679a5a5e0899976ff9d7837805035a75d79317654df2722d
sane-backends-daemon-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: aaf2c08aa58b0fcb667fb45689756bee3567f6fcd44d22677a43a9589d24491e
sane-backends-daemon-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: dd086e3509f6c6d8f6e13d0da1f69fef1a12513823fa2b459e6669e76c7b44bb
sane-backends-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: ad5cce19154e5bdc4003497e3f6b70dc28959d5557bea56af5e40106235c8f7f
sane-backends-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: bdee485aed3e3a2882cef5a899fae9f3867404ef48923ba5c4f43800a408a837
sane-backends-debugsource-1.0.27-22.el8.i686.rpm SHA-256: ee66adf540bfbedd1eeda210a582ecc5be978c37311b78eef2d0f01472312f48
sane-backends-debugsource-1.0.27-22.el8.x86_64.rpm SHA-256: 0d0a66e72713728c5801bcc747d8cc4e74f5eaa7a8ebff272dba190053c702ae
sane-backends-devel-1.0.27-22.el8.i686.rpm SHA-256: dae9252709a991bd317d94881c3e9b5534bd736b8af4729526af115800c64476
sane-backends-devel-1.0.27-22.el8.x86_64.rpm SHA-256: c01a4aeb1d70ff8b74cbdf0735b7d06aa9be5bd93f1192dad49600399e0e90a3
sane-backends-doc-1.0.27-22.el8.noarch.rpm SHA-256: b8fb3779aa5833e195c1bafeffd996b830b93a98dc4e506df399545025328636
sane-backends-drivers-cameras-1.0.27-22.el8.i686.rpm SHA-256: 46c6bc65bc933689746712af0da32ec5c05ee5b9d4b7379546d8cb24f26229c4
sane-backends-drivers-cameras-1.0.27-22.el8.x86_64.rpm SHA-256: f2faf747eb3f0b9c0c81e96cdbbc9eaae22c6c958f97bb3f2231f7b70cda348a
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: 6fad4f820108502786a6e5ae2c48b73f4a71667be642822c666660b06f680ece
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: c861fb7fe037aed227d6120ae3732ece93f6f6513b70c1609ebc4d86f8915961
sane-backends-drivers-scanners-1.0.27-22.el8.i686.rpm SHA-256: efac6a8dd84f771960feac432af212ac16fdb55bdc40e5ba177c37552418d4d5
sane-backends-drivers-scanners-1.0.27-22.el8.x86_64.rpm SHA-256: 1088e047ce95538ae9e5d5b7167c18a9b5aad1a2df97756b99d26c14b2828838
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: d5491622a74f703762c211f2aa9b8a5d02099e2e3b408dd1dfb986c2a08a9c25
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: 3b4667a160ec03bdd0e74b26da5818939b5d9e92974ea44841bb8f23a3495c12
sane-backends-libs-1.0.27-22.el8.i686.rpm SHA-256: 92b64f53027771794ad46113f5d6e59e906717623cdc9d74eee3d993278225de
sane-backends-libs-1.0.27-22.el8.x86_64.rpm SHA-256: 130735bd1c1919b79fa3769a7f1b4774dabdf3f36b8b5ff0304c2c1604c45074
sane-backends-libs-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: 4ed4ccade4aad13fef762deee18b3288c3c1e9dec5812e8e69e8ceb0d2598608
sane-backends-libs-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: aea9a32eeca0375c02707850a13a0ca6dff2f9cbc40f2dc5acaf392c832b6fdc

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
sane-backends-1.0.27-22.el8.src.rpm SHA-256: 681e55de3df4b034d6a0214b498dd863879cc50cacb9d6593c400f8b1c8a8895
x86_64
sane-backends-1.0.27-22.el8.x86_64.rpm SHA-256: 041cd98de14b46200d99a5288950d53ca727ead2b9be18a8a65ee5b7b295dbc5
sane-backends-daemon-1.0.27-22.el8.x86_64.rpm SHA-256: e8fd33b8b4398b59679a5a5e0899976ff9d7837805035a75d79317654df2722d
sane-backends-daemon-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: dd086e3509f6c6d8f6e13d0da1f69fef1a12513823fa2b459e6669e76c7b44bb
sane-backends-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: ad5cce19154e5bdc4003497e3f6b70dc28959d5557bea56af5e40106235c8f7f
sane-backends-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: bdee485aed3e3a2882cef5a899fae9f3867404ef48923ba5c4f43800a408a837
sane-backends-debugsource-1.0.27-22.el8.x86_64.rpm SHA-256: 0d0a66e72713728c5801bcc747d8cc4e74f5eaa7a8ebff272dba190053c702ae
sane-backends-devel-1.0.27-22.el8.i686.rpm SHA-256: dae9252709a991bd317d94881c3e9b5534bd736b8af4729526af115800c64476
sane-backends-devel-1.0.27-22.el8.x86_64.rpm SHA-256: c01a4aeb1d70ff8b74cbdf0735b7d06aa9be5bd93f1192dad49600399e0e90a3
sane-backends-doc-1.0.27-22.el8.noarch.rpm SHA-256: b8fb3779aa5833e195c1bafeffd996b830b93a98dc4e506df399545025328636
sane-backends-drivers-cameras-1.0.27-22.el8.i686.rpm SHA-256: 46c6bc65bc933689746712af0da32ec5c05ee5b9d4b7379546d8cb24f26229c4
sane-backends-drivers-cameras-1.0.27-22.el8.x86_64.rpm SHA-256: f2faf747eb3f0b9c0c81e96cdbbc9eaae22c6c958f97bb3f2231f7b70cda348a
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: 6fad4f820108502786a6e5ae2c48b73f4a71667be642822c666660b06f680ece
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: c861fb7fe037aed227d6120ae3732ece93f6f6513b70c1609ebc4d86f8915961
sane-backends-drivers-scanners-1.0.27-22.el8.i686.rpm SHA-256: efac6a8dd84f771960feac432af212ac16fdb55bdc40e5ba177c37552418d4d5
sane-backends-drivers-scanners-1.0.27-22.el8.x86_64.rpm SHA-256: 1088e047ce95538ae9e5d5b7167c18a9b5aad1a2df97756b99d26c14b2828838
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: d5491622a74f703762c211f2aa9b8a5d02099e2e3b408dd1dfb986c2a08a9c25
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: 3b4667a160ec03bdd0e74b26da5818939b5d9e92974ea44841bb8f23a3495c12
sane-backends-libs-1.0.27-22.el8.i686.rpm SHA-256: 92b64f53027771794ad46113f5d6e59e906717623cdc9d74eee3d993278225de
sane-backends-libs-1.0.27-22.el8.x86_64.rpm SHA-256: 130735bd1c1919b79fa3769a7f1b4774dabdf3f36b8b5ff0304c2c1604c45074
sane-backends-libs-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: 4ed4ccade4aad13fef762deee18b3288c3c1e9dec5812e8e69e8ceb0d2598608
sane-backends-libs-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: aea9a32eeca0375c02707850a13a0ca6dff2f9cbc40f2dc5acaf392c832b6fdc

Red Hat Enterprise Linux for ARM 64 8

SRPM
sane-backends-1.0.27-22.el8.src.rpm SHA-256: 681e55de3df4b034d6a0214b498dd863879cc50cacb9d6593c400f8b1c8a8895
aarch64
sane-backends-1.0.27-22.el8.aarch64.rpm SHA-256: 49f872a52d87f511fce05706ee7a473b295ab89483ef7e9ac85e2df630b70579
sane-backends-daemon-1.0.27-22.el8.aarch64.rpm SHA-256: 765e700b6de50585f50d30d97a250044e9585b41463bd71a042c0905f94fabf1
sane-backends-daemon-debuginfo-1.0.27-22.el8.aarch64.rpm SHA-256: a7a739156284899ca14dcb7966560bb2680799a9f508105d6ffeb802e98e178c
sane-backends-debuginfo-1.0.27-22.el8.aarch64.rpm SHA-256: b4f0c2fca20d33d15a84dbbf76b52670cb01a60684ab742fde071fd71fb99234
sane-backends-debugsource-1.0.27-22.el8.aarch64.rpm SHA-256: 58bdd616fb126bb2d69f3c9ea0632c78d9447674b13d14508c9631fe8ae85f15
sane-backends-devel-1.0.27-22.el8.aarch64.rpm SHA-256: 571979abcf4aa7b030b558a5fe69dd5f814f530e5f34aeb6982da27a88324636
sane-backends-doc-1.0.27-22.el8.noarch.rpm SHA-256: b8fb3779aa5833e195c1bafeffd996b830b93a98dc4e506df399545025328636
sane-backends-drivers-cameras-1.0.27-22.el8.aarch64.rpm SHA-256: bb6d4b365cae1ed128602bcb91a0463c61ad917b6d08481b781b07da3c069436
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.aarch64.rpm SHA-256: 8250e843901eb20f324758ec360b158ca314356a1e5ef177ae9f56485b0cb63e
sane-backends-drivers-scanners-1.0.27-22.el8.aarch64.rpm SHA-256: d0b21fcd343c908070ca485750c8fe0c5adcf04040e6b3babc339a7ebd6043ce
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.aarch64.rpm SHA-256: c770b50825eea2963264548ed9fddea8b19e67fe83858456386565bb97a5cb8a
sane-backends-libs-1.0.27-22.el8.aarch64.rpm SHA-256: 9d6ea177d3449c915e2545fc1ea95e7276b4be843e91ae61ba419fe69ff0c499
sane-backends-libs-debuginfo-1.0.27-22.el8.aarch64.rpm SHA-256: 907547d9cb6ab28ed9ae076a3d29a4ee1c153f77263a53ce022eaec2e21d4133

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
sane-backends-1.0.27-22.el8.src.rpm SHA-256: 681e55de3df4b034d6a0214b498dd863879cc50cacb9d6593c400f8b1c8a8895
aarch64
sane-backends-1.0.27-22.el8.aarch64.rpm SHA-256: 49f872a52d87f511fce05706ee7a473b295ab89483ef7e9ac85e2df630b70579
sane-backends-daemon-1.0.27-22.el8.aarch64.rpm SHA-256: 765e700b6de50585f50d30d97a250044e9585b41463bd71a042c0905f94fabf1
sane-backends-daemon-debuginfo-1.0.27-22.el8.aarch64.rpm SHA-256: a7a739156284899ca14dcb7966560bb2680799a9f508105d6ffeb802e98e178c
sane-backends-debuginfo-1.0.27-22.el8.aarch64.rpm SHA-256: b4f0c2fca20d33d15a84dbbf76b52670cb01a60684ab742fde071fd71fb99234
sane-backends-debugsource-1.0.27-22.el8.aarch64.rpm SHA-256: 58bdd616fb126bb2d69f3c9ea0632c78d9447674b13d14508c9631fe8ae85f15
sane-backends-devel-1.0.27-22.el8.aarch64.rpm SHA-256: 571979abcf4aa7b030b558a5fe69dd5f814f530e5f34aeb6982da27a88324636
sane-backends-doc-1.0.27-22.el8.noarch.rpm SHA-256: b8fb3779aa5833e195c1bafeffd996b830b93a98dc4e506df399545025328636
sane-backends-drivers-cameras-1.0.27-22.el8.aarch64.rpm SHA-256: bb6d4b365cae1ed128602bcb91a0463c61ad917b6d08481b781b07da3c069436
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.aarch64.rpm SHA-256: 8250e843901eb20f324758ec360b158ca314356a1e5ef177ae9f56485b0cb63e
sane-backends-drivers-scanners-1.0.27-22.el8.aarch64.rpm SHA-256: d0b21fcd343c908070ca485750c8fe0c5adcf04040e6b3babc339a7ebd6043ce
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.aarch64.rpm SHA-256: c770b50825eea2963264548ed9fddea8b19e67fe83858456386565bb97a5cb8a
sane-backends-libs-1.0.27-22.el8.aarch64.rpm SHA-256: 9d6ea177d3449c915e2545fc1ea95e7276b4be843e91ae61ba419fe69ff0c499
sane-backends-libs-debuginfo-1.0.27-22.el8.aarch64.rpm SHA-256: 907547d9cb6ab28ed9ae076a3d29a4ee1c153f77263a53ce022eaec2e21d4133

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
sane-backends-1.0.27-22.el8.src.rpm SHA-256: 681e55de3df4b034d6a0214b498dd863879cc50cacb9d6593c400f8b1c8a8895
aarch64
sane-backends-1.0.27-22.el8.aarch64.rpm SHA-256: 49f872a52d87f511fce05706ee7a473b295ab89483ef7e9ac85e2df630b70579
sane-backends-daemon-1.0.27-22.el8.aarch64.rpm SHA-256: 765e700b6de50585f50d30d97a250044e9585b41463bd71a042c0905f94fabf1
sane-backends-daemon-debuginfo-1.0.27-22.el8.aarch64.rpm SHA-256: a7a739156284899ca14dcb7966560bb2680799a9f508105d6ffeb802e98e178c
sane-backends-debuginfo-1.0.27-22.el8.aarch64.rpm SHA-256: b4f0c2fca20d33d15a84dbbf76b52670cb01a60684ab742fde071fd71fb99234
sane-backends-debugsource-1.0.27-22.el8.aarch64.rpm SHA-256: 58bdd616fb126bb2d69f3c9ea0632c78d9447674b13d14508c9631fe8ae85f15
sane-backends-devel-1.0.27-22.el8.aarch64.rpm SHA-256: 571979abcf4aa7b030b558a5fe69dd5f814f530e5f34aeb6982da27a88324636
sane-backends-doc-1.0.27-22.el8.noarch.rpm SHA-256: b8fb3779aa5833e195c1bafeffd996b830b93a98dc4e506df399545025328636
sane-backends-drivers-cameras-1.0.27-22.el8.aarch64.rpm SHA-256: bb6d4b365cae1ed128602bcb91a0463c61ad917b6d08481b781b07da3c069436
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.aarch64.rpm SHA-256: 8250e843901eb20f324758ec360b158ca314356a1e5ef177ae9f56485b0cb63e
sane-backends-drivers-scanners-1.0.27-22.el8.aarch64.rpm SHA-256: d0b21fcd343c908070ca485750c8fe0c5adcf04040e6b3babc339a7ebd6043ce
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.aarch64.rpm SHA-256: c770b50825eea2963264548ed9fddea8b19e67fe83858456386565bb97a5cb8a
sane-backends-libs-1.0.27-22.el8.aarch64.rpm SHA-256: 9d6ea177d3449c915e2545fc1ea95e7276b4be843e91ae61ba419fe69ff0c499
sane-backends-libs-debuginfo-1.0.27-22.el8.aarch64.rpm SHA-256: 907547d9cb6ab28ed9ae076a3d29a4ee1c153f77263a53ce022eaec2e21d4133

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
sane-backends-1.0.27-22.el8.src.rpm SHA-256: 681e55de3df4b034d6a0214b498dd863879cc50cacb9d6593c400f8b1c8a8895
aarch64
sane-backends-1.0.27-22.el8.aarch64.rpm SHA-256: 49f872a52d87f511fce05706ee7a473b295ab89483ef7e9ac85e2df630b70579
sane-backends-daemon-1.0.27-22.el8.aarch64.rpm SHA-256: 765e700b6de50585f50d30d97a250044e9585b41463bd71a042c0905f94fabf1
sane-backends-daemon-debuginfo-1.0.27-22.el8.aarch64.rpm SHA-256: a7a739156284899ca14dcb7966560bb2680799a9f508105d6ffeb802e98e178c
sane-backends-debuginfo-1.0.27-22.el8.aarch64.rpm SHA-256: b4f0c2fca20d33d15a84dbbf76b52670cb01a60684ab742fde071fd71fb99234
sane-backends-debugsource-1.0.27-22.el8.aarch64.rpm SHA-256: 58bdd616fb126bb2d69f3c9ea0632c78d9447674b13d14508c9631fe8ae85f15
sane-backends-devel-1.0.27-22.el8.aarch64.rpm SHA-256: 571979abcf4aa7b030b558a5fe69dd5f814f530e5f34aeb6982da27a88324636
sane-backends-doc-1.0.27-22.el8.noarch.rpm SHA-256: b8fb3779aa5833e195c1bafeffd996b830b93a98dc4e506df399545025328636
sane-backends-drivers-cameras-1.0.27-22.el8.aarch64.rpm SHA-256: bb6d4b365cae1ed128602bcb91a0463c61ad917b6d08481b781b07da3c069436
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.aarch64.rpm SHA-256: 8250e843901eb20f324758ec360b158ca314356a1e5ef177ae9f56485b0cb63e
sane-backends-drivers-scanners-1.0.27-22.el8.aarch64.rpm SHA-256: d0b21fcd343c908070ca485750c8fe0c5adcf04040e6b3babc339a7ebd6043ce
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.aarch64.rpm SHA-256: c770b50825eea2963264548ed9fddea8b19e67fe83858456386565bb97a5cb8a
sane-backends-libs-1.0.27-22.el8.aarch64.rpm SHA-256: 9d6ea177d3449c915e2545fc1ea95e7276b4be843e91ae61ba419fe69ff0c499
sane-backends-libs-debuginfo-1.0.27-22.el8.aarch64.rpm SHA-256: 907547d9cb6ab28ed9ae076a3d29a4ee1c153f77263a53ce022eaec2e21d4133

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
sane-backends-1.0.27-22.el8.src.rpm SHA-256: 681e55de3df4b034d6a0214b498dd863879cc50cacb9d6593c400f8b1c8a8895
ppc64le
sane-backends-1.0.27-22.el8.ppc64le.rpm SHA-256: 6f9a1674e79adae3ccdcf6ba7cfd2ef83d375a52ccb397dfa9b0fcd852b9084f
sane-backends-daemon-1.0.27-22.el8.ppc64le.rpm SHA-256: e65e1e50c3eccab14d5adc3aee705281b2f47d46584b322579a880bc5345e0b6
sane-backends-daemon-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 84f082e4c79d90e87a3f9e83f46525625c7977ec5e87834c24e7bbe9caa8578c
sane-backends-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 2f6e8c541adf2a8fe829b044021765a05cfc76f6cd2161d12605fe31f0fbaf23
sane-backends-debugsource-1.0.27-22.el8.ppc64le.rpm SHA-256: da337453b1fac7f10c2f2c94b4f194ae1e917e28f4b82ecab1622fb66da8dd0a
sane-backends-devel-1.0.27-22.el8.ppc64le.rpm SHA-256: 879fff2fb0bda0aed7e3a093fc690104a0975efd9314c74b0e1418d835ccd293
sane-backends-doc-1.0.27-22.el8.noarch.rpm SHA-256: b8fb3779aa5833e195c1bafeffd996b830b93a98dc4e506df399545025328636
sane-backends-drivers-cameras-1.0.27-22.el8.ppc64le.rpm SHA-256: 5f1cd6de032aefb2458d7ce891cbbcc3977e695fe8ab3d04a139801c6c897ded
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 5b058fedcfe3647223f00f8ae401964f8395e57807ac6f35c5b6e018eb5ddd0b
sane-backends-drivers-scanners-1.0.27-22.el8.ppc64le.rpm SHA-256: 3cd2378c99947d72e7551d476dd33e5dd466d6d7dad71033d62003ef0537c29d
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 4591319a491c5bfb3f2beccc74d3f8c225168115b8b3ab7bfb57bab1e6e69e7a
sane-backends-libs-1.0.27-22.el8.ppc64le.rpm SHA-256: f5bb5b84983ba0a81cb8abdfab2d5728e8d3052d031df6c03b826ad370a7ab7b
sane-backends-libs-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 94bcd494bd5fc351d3fb9601ea35a6043c3ba82150cdb50b5c4c4010a8b14d43

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
sane-backends-1.0.27-22.el8.src.rpm SHA-256: 681e55de3df4b034d6a0214b498dd863879cc50cacb9d6593c400f8b1c8a8895
ppc64le
sane-backends-1.0.27-22.el8.ppc64le.rpm SHA-256: 6f9a1674e79adae3ccdcf6ba7cfd2ef83d375a52ccb397dfa9b0fcd852b9084f
sane-backends-daemon-1.0.27-22.el8.ppc64le.rpm SHA-256: e65e1e50c3eccab14d5adc3aee705281b2f47d46584b322579a880bc5345e0b6
sane-backends-daemon-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 84f082e4c79d90e87a3f9e83f46525625c7977ec5e87834c24e7bbe9caa8578c
sane-backends-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 2f6e8c541adf2a8fe829b044021765a05cfc76f6cd2161d12605fe31f0fbaf23
sane-backends-debugsource-1.0.27-22.el8.ppc64le.rpm SHA-256: da337453b1fac7f10c2f2c94b4f194ae1e917e28f4b82ecab1622fb66da8dd0a
sane-backends-devel-1.0.27-22.el8.ppc64le.rpm SHA-256: 879fff2fb0bda0aed7e3a093fc690104a0975efd9314c74b0e1418d835ccd293
sane-backends-doc-1.0.27-22.el8.noarch.rpm SHA-256: b8fb3779aa5833e195c1bafeffd996b830b93a98dc4e506df399545025328636
sane-backends-drivers-cameras-1.0.27-22.el8.ppc64le.rpm SHA-256: 5f1cd6de032aefb2458d7ce891cbbcc3977e695fe8ab3d04a139801c6c897ded
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 5b058fedcfe3647223f00f8ae401964f8395e57807ac6f35c5b6e018eb5ddd0b
sane-backends-drivers-scanners-1.0.27-22.el8.ppc64le.rpm SHA-256: 3cd2378c99947d72e7551d476dd33e5dd466d6d7dad71033d62003ef0537c29d
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 4591319a491c5bfb3f2beccc74d3f8c225168115b8b3ab7bfb57bab1e6e69e7a
sane-backends-libs-1.0.27-22.el8.ppc64le.rpm SHA-256: f5bb5b84983ba0a81cb8abdfab2d5728e8d3052d031df6c03b826ad370a7ab7b
sane-backends-libs-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 94bcd494bd5fc351d3fb9601ea35a6043c3ba82150cdb50b5c4c4010a8b14d43

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
sane-backends-1.0.27-22.el8.src.rpm SHA-256: 681e55de3df4b034d6a0214b498dd863879cc50cacb9d6593c400f8b1c8a8895
ppc64le
sane-backends-1.0.27-22.el8.ppc64le.rpm SHA-256: 6f9a1674e79adae3ccdcf6ba7cfd2ef83d375a52ccb397dfa9b0fcd852b9084f
sane-backends-daemon-1.0.27-22.el8.ppc64le.rpm SHA-256: e65e1e50c3eccab14d5adc3aee705281b2f47d46584b322579a880bc5345e0b6
sane-backends-daemon-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 84f082e4c79d90e87a3f9e83f46525625c7977ec5e87834c24e7bbe9caa8578c
sane-backends-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 2f6e8c541adf2a8fe829b044021765a05cfc76f6cd2161d12605fe31f0fbaf23
sane-backends-debugsource-1.0.27-22.el8.ppc64le.rpm SHA-256: da337453b1fac7f10c2f2c94b4f194ae1e917e28f4b82ecab1622fb66da8dd0a
sane-backends-devel-1.0.27-22.el8.ppc64le.rpm SHA-256: 879fff2fb0bda0aed7e3a093fc690104a0975efd9314c74b0e1418d835ccd293
sane-backends-doc-1.0.27-22.el8.noarch.rpm SHA-256: b8fb3779aa5833e195c1bafeffd996b830b93a98dc4e506df399545025328636
sane-backends-drivers-cameras-1.0.27-22.el8.ppc64le.rpm SHA-256: 5f1cd6de032aefb2458d7ce891cbbcc3977e695fe8ab3d04a139801c6c897ded
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 5b058fedcfe3647223f00f8ae401964f8395e57807ac6f35c5b6e018eb5ddd0b
sane-backends-drivers-scanners-1.0.27-22.el8.ppc64le.rpm SHA-256: 3cd2378c99947d72e7551d476dd33e5dd466d6d7dad71033d62003ef0537c29d
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 4591319a491c5bfb3f2beccc74d3f8c225168115b8b3ab7bfb57bab1e6e69e7a
sane-backends-libs-1.0.27-22.el8.ppc64le.rpm SHA-256: f5bb5b84983ba0a81cb8abdfab2d5728e8d3052d031df6c03b826ad370a7ab7b
sane-backends-libs-debuginfo-1.0.27-22.el8.ppc64le.rpm SHA-256: 94bcd494bd5fc351d3fb9601ea35a6043c3ba82150cdb50b5c4c4010a8b14d43

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
sane-backends-1.0.27-22.el8.src.rpm SHA-256: 681e55de3df4b034d6a0214b498dd863879cc50cacb9d6593c400f8b1c8a8895
x86_64
sane-backends-1.0.27-22.el8.x86_64.rpm SHA-256: 041cd98de14b46200d99a5288950d53ca727ead2b9be18a8a65ee5b7b295dbc5
sane-backends-daemon-1.0.27-22.el8.x86_64.rpm SHA-256: e8fd33b8b4398b59679a5a5e0899976ff9d7837805035a75d79317654df2722d
sane-backends-daemon-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: aaf2c08aa58b0fcb667fb45689756bee3567f6fcd44d22677a43a9589d24491e
sane-backends-daemon-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: dd086e3509f6c6d8f6e13d0da1f69fef1a12513823fa2b459e6669e76c7b44bb
sane-backends-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: ad5cce19154e5bdc4003497e3f6b70dc28959d5557bea56af5e40106235c8f7f
sane-backends-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: bdee485aed3e3a2882cef5a899fae9f3867404ef48923ba5c4f43800a408a837
sane-backends-debugsource-1.0.27-22.el8.i686.rpm SHA-256: ee66adf540bfbedd1eeda210a582ecc5be978c37311b78eef2d0f01472312f48
sane-backends-debugsource-1.0.27-22.el8.x86_64.rpm SHA-256: 0d0a66e72713728c5801bcc747d8cc4e74f5eaa7a8ebff272dba190053c702ae
sane-backends-devel-1.0.27-22.el8.i686.rpm SHA-256: dae9252709a991bd317d94881c3e9b5534bd736b8af4729526af115800c64476
sane-backends-devel-1.0.27-22.el8.x86_64.rpm SHA-256: c01a4aeb1d70ff8b74cbdf0735b7d06aa9be5bd93f1192dad49600399e0e90a3
sane-backends-doc-1.0.27-22.el8.noarch.rpm SHA-256: b8fb3779aa5833e195c1bafeffd996b830b93a98dc4e506df399545025328636
sane-backends-drivers-cameras-1.0.27-22.el8.i686.rpm SHA-256: 46c6bc65bc933689746712af0da32ec5c05ee5b9d4b7379546d8cb24f26229c4
sane-backends-drivers-cameras-1.0.27-22.el8.x86_64.rpm SHA-256: f2faf747eb3f0b9c0c81e96cdbbc9eaae22c6c958f97bb3f2231f7b70cda348a
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: 6fad4f820108502786a6e5ae2c48b73f4a71667be642822c666660b06f680ece
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: c861fb7fe037aed227d6120ae3732ece93f6f6513b70c1609ebc4d86f8915961
sane-backends-drivers-scanners-1.0.27-22.el8.i686.rpm SHA-256: efac6a8dd84f771960feac432af212ac16fdb55bdc40e5ba177c37552418d4d5
sane-backends-drivers-scanners-1.0.27-22.el8.x86_64.rpm SHA-256: 1088e047ce95538ae9e5d5b7167c18a9b5aad1a2df97756b99d26c14b2828838
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: d5491622a74f703762c211f2aa9b8a5d02099e2e3b408dd1dfb986c2a08a9c25
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: 3b4667a160ec03bdd0e74b26da5818939b5d9e92974ea44841bb8f23a3495c12
sane-backends-libs-1.0.27-22.el8.i686.rpm SHA-256: 92b64f53027771794ad46113f5d6e59e906717623cdc9d74eee3d993278225de
sane-backends-libs-1.0.27-22.el8.x86_64.rpm SHA-256: 130735bd1c1919b79fa3769a7f1b4774dabdf3f36b8b5ff0304c2c1604c45074
sane-backends-libs-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: 4ed4ccade4aad13fef762deee18b3288c3c1e9dec5812e8e69e8ceb0d2598608
sane-backends-libs-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: aea9a32eeca0375c02707850a13a0ca6dff2f9cbc40f2dc5acaf392c832b6fdc

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
sane-backends-1.0.27-22.el8.src.rpm SHA-256: 681e55de3df4b034d6a0214b498dd863879cc50cacb9d6593c400f8b1c8a8895
x86_64
sane-backends-1.0.27-22.el8.x86_64.rpm SHA-256: 041cd98de14b46200d99a5288950d53ca727ead2b9be18a8a65ee5b7b295dbc5
sane-backends-daemon-1.0.27-22.el8.x86_64.rpm SHA-256: e8fd33b8b4398b59679a5a5e0899976ff9d7837805035a75d79317654df2722d
sane-backends-daemon-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: aaf2c08aa58b0fcb667fb45689756bee3567f6fcd44d22677a43a9589d24491e
sane-backends-daemon-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: dd086e3509f6c6d8f6e13d0da1f69fef1a12513823fa2b459e6669e76c7b44bb
sane-backends-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: ad5cce19154e5bdc4003497e3f6b70dc28959d5557bea56af5e40106235c8f7f
sane-backends-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: bdee485aed3e3a2882cef5a899fae9f3867404ef48923ba5c4f43800a408a837
sane-backends-debugsource-1.0.27-22.el8.i686.rpm SHA-256: ee66adf540bfbedd1eeda210a582ecc5be978c37311b78eef2d0f01472312f48
sane-backends-debugsource-1.0.27-22.el8.x86_64.rpm SHA-256: 0d0a66e72713728c5801bcc747d8cc4e74f5eaa7a8ebff272dba190053c702ae
sane-backends-devel-1.0.27-22.el8.i686.rpm SHA-256: dae9252709a991bd317d94881c3e9b5534bd736b8af4729526af115800c64476
sane-backends-devel-1.0.27-22.el8.x86_64.rpm SHA-256: c01a4aeb1d70ff8b74cbdf0735b7d06aa9be5bd93f1192dad49600399e0e90a3
sane-backends-doc-1.0.27-22.el8.noarch.rpm SHA-256: b8fb3779aa5833e195c1bafeffd996b830b93a98dc4e506df399545025328636
sane-backends-drivers-cameras-1.0.27-22.el8.i686.rpm SHA-256: 46c6bc65bc933689746712af0da32ec5c05ee5b9d4b7379546d8cb24f26229c4
sane-backends-drivers-cameras-1.0.27-22.el8.x86_64.rpm SHA-256: f2faf747eb3f0b9c0c81e96cdbbc9eaae22c6c958f97bb3f2231f7b70cda348a
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: 6fad4f820108502786a6e5ae2c48b73f4a71667be642822c666660b06f680ece
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: c861fb7fe037aed227d6120ae3732ece93f6f6513b70c1609ebc4d86f8915961
sane-backends-drivers-scanners-1.0.27-22.el8.i686.rpm SHA-256: efac6a8dd84f771960feac432af212ac16fdb55bdc40e5ba177c37552418d4d5
sane-backends-drivers-scanners-1.0.27-22.el8.x86_64.rpm SHA-256: 1088e047ce95538ae9e5d5b7167c18a9b5aad1a2df97756b99d26c14b2828838
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: d5491622a74f703762c211f2aa9b8a5d02099e2e3b408dd1dfb986c2a08a9c25
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: 3b4667a160ec03bdd0e74b26da5818939b5d9e92974ea44841bb8f23a3495c12
sane-backends-libs-1.0.27-22.el8.i686.rpm SHA-256: 92b64f53027771794ad46113f5d6e59e906717623cdc9d74eee3d993278225de
sane-backends-libs-1.0.27-22.el8.x86_64.rpm SHA-256: 130735bd1c1919b79fa3769a7f1b4774dabdf3f36b8b5ff0304c2c1604c45074
sane-backends-libs-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: 4ed4ccade4aad13fef762deee18b3288c3c1e9dec5812e8e69e8ceb0d2598608
sane-backends-libs-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: aea9a32eeca0375c02707850a13a0ca6dff2f9cbc40f2dc5acaf392c832b6fdc

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
sane-backends-1.0.27-22.el8.src.rpm SHA-256: 681e55de3df4b034d6a0214b498dd863879cc50cacb9d6593c400f8b1c8a8895
x86_64
sane-backends-1.0.27-22.el8.x86_64.rpm SHA-256: 041cd98de14b46200d99a5288950d53ca727ead2b9be18a8a65ee5b7b295dbc5
sane-backends-daemon-1.0.27-22.el8.x86_64.rpm SHA-256: e8fd33b8b4398b59679a5a5e0899976ff9d7837805035a75d79317654df2722d
sane-backends-daemon-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: dd086e3509f6c6d8f6e13d0da1f69fef1a12513823fa2b459e6669e76c7b44bb
sane-backends-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: ad5cce19154e5bdc4003497e3f6b70dc28959d5557bea56af5e40106235c8f7f
sane-backends-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: bdee485aed3e3a2882cef5a899fae9f3867404ef48923ba5c4f43800a408a837
sane-backends-debugsource-1.0.27-22.el8.x86_64.rpm SHA-256: 0d0a66e72713728c5801bcc747d8cc4e74f5eaa7a8ebff272dba190053c702ae
sane-backends-devel-1.0.27-22.el8.i686.rpm SHA-256: dae9252709a991bd317d94881c3e9b5534bd736b8af4729526af115800c64476
sane-backends-devel-1.0.27-22.el8.x86_64.rpm SHA-256: c01a4aeb1d70ff8b74cbdf0735b7d06aa9be5bd93f1192dad49600399e0e90a3
sane-backends-doc-1.0.27-22.el8.noarch.rpm SHA-256: b8fb3779aa5833e195c1bafeffd996b830b93a98dc4e506df399545025328636
sane-backends-drivers-cameras-1.0.27-22.el8.i686.rpm SHA-256: 46c6bc65bc933689746712af0da32ec5c05ee5b9d4b7379546d8cb24f26229c4
sane-backends-drivers-cameras-1.0.27-22.el8.x86_64.rpm SHA-256: f2faf747eb3f0b9c0c81e96cdbbc9eaae22c6c958f97bb3f2231f7b70cda348a
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: 6fad4f820108502786a6e5ae2c48b73f4a71667be642822c666660b06f680ece
sane-backends-drivers-cameras-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: c861fb7fe037aed227d6120ae3732ece93f6f6513b70c1609ebc4d86f8915961
sane-backends-drivers-scanners-1.0.27-22.el8.i686.rpm SHA-256: efac6a8dd84f771960feac432af212ac16fdb55bdc40e5ba177c37552418d4d5
sane-backends-drivers-scanners-1.0.27-22.el8.x86_64.rpm SHA-256: 1088e047ce95538ae9e5d5b7167c18a9b5aad1a2df97756b99d26c14b2828838
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: d5491622a74f703762c211f2aa9b8a5d02099e2e3b408dd1dfb986c2a08a9c25
sane-backends-drivers-scanners-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: 3b4667a160ec03bdd0e74b26da5818939b5d9e92974ea44841bb8f23a3495c12
sane-backends-libs-1.0.27-22.el8.i686.rpm SHA-256: 92b64f53027771794ad46113f5d6e59e906717623cdc9d74eee3d993278225de
sane-backends-libs-1.0.27-22.el8.x86_64.rpm SHA-256: 130735bd1c1919b79fa3769a7f1b4774dabdf3f36b8b5ff0304c2c1604c45074
sane-backends-libs-debuginfo-1.0.27-22.el8.i686.rpm SHA-256: 4ed4ccade4aad13fef762deee18b3288c3c1e9dec5812e8e69e8ceb0d2598608
sane-backends-libs-debuginfo-1.0.27-22.el8.x86_64.rpm SHA-256: aea9a32eeca0375c02707850a13a0ca6dff2f9cbc40f2dc5acaf392c832b6fdc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility