Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:2167 - Security Advisory
Issued:
2021-06-01
Updated:
2021-06-01

RHSA-2021:2167 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: use after free in eventpoll.c may lead to escalation of privilege (CVE-2020-0466)
  • kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 1899804 - CVE-2020-28374 kernel: SCSI target (LIO) write to any block on ILO backstore
  • BZ - 1920480 - CVE-2020-0466 kernel: use after free in eventpoll.c may lead to escalation of privilege

CVEs

  • CVE-2020-0466
  • CVE-2020-28374

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
kpatch-patch-4_18_0-193_13_2-1-9.el8_2.src.rpm SHA-256: 02efecb9ee9451d01b04930828485e061379a35a54489e2890d7b912efe4091f
kpatch-patch-4_18_0-193_14_3-1-9.el8_2.src.rpm SHA-256: b4f2bf7ec5d37fbda467dbb854024d39a78bb8f02490bf173fa58ff9c97eeb2a
kpatch-patch-4_18_0-193_19_1-1-9.el8_2.src.rpm SHA-256: 794bbea9837a0410dc92e75c92b0d1cf1a74e86eac23ba2e7159153de58e1841
kpatch-patch-4_18_0-193_28_1-1-7.el8_2.src.rpm SHA-256: 2d76e4123adf0a206b1a7f1f8548c20f0bd31ef92f50dbd9e92478b659083792
kpatch-patch-4_18_0-193_29_1-1-7.el8_2.src.rpm SHA-256: 0439855c06ccd53b5048a19eabb0e1e1bcc5667afc764f0a8aa3255bc621a3ef
kpatch-patch-4_18_0-193_37_1-1-7.el8_2.src.rpm SHA-256: 0d913f4de0fc9493a2998db6290f0b71d44e7495755858ed3fc5aac649de1a26
kpatch-patch-4_18_0-193_40_1-1-7.el8_2.src.rpm SHA-256: 399da66c8b3f6972513587eb6a14e2bf8efbac7f75e0c9dd4257942d4df300b3
kpatch-patch-4_18_0-193_41_1-1-7.el8_2.src.rpm SHA-256: 675ba8a6b5fd7719fbc5043b48bdc1fee571a79100517645fcf14cc52eceeb45
kpatch-patch-4_18_0-193_46_1-1-4.el8_2.src.rpm SHA-256: 1cf22a52061107450cf163a9863dae4bfb5ce145bfea07f06132fa4794916d89
kpatch-patch-4_18_0-193_47_1-1-4.el8_2.src.rpm SHA-256: 525e7f188588142eab2247a7b3769da76c601e707368d5fd225ba63dbe0c2021
kpatch-patch-4_18_0-193_51_1-1-1.el8_2.src.rpm SHA-256: fed98953af8879e7d859806f2aeaef229ff032bc4795d09eb000e03a087d0828
kpatch-patch-4_18_0-193_6_3-1-11.el8_2.src.rpm SHA-256: 036355bdb50da8c4c83497895b24717efbb65ff3cf2e6101423fdaf159a4fd6e
x86_64
kpatch-patch-4_18_0-193_13_2-1-9.el8_2.x86_64.rpm SHA-256: 4e7d795f4caa347fdc5376e68f71e8b470474b65294b9cf43eaf7fb503371a5d
kpatch-patch-4_18_0-193_13_2-debuginfo-1-9.el8_2.x86_64.rpm SHA-256: b2e6ea094d20a6f81879abb723160b6bfd860dac9150d1ede96f3f9c9ea82c26
kpatch-patch-4_18_0-193_13_2-debugsource-1-9.el8_2.x86_64.rpm SHA-256: 39de9866fde47e6f5669420a784702205d4e13307bdbf0372729b886cd5d836d
kpatch-patch-4_18_0-193_14_3-1-9.el8_2.x86_64.rpm SHA-256: 8aea4db12ab9abe612fdab1f2819b1e357c23de9d400903b97a7ca1a81145d96
kpatch-patch-4_18_0-193_14_3-debuginfo-1-9.el8_2.x86_64.rpm SHA-256: 3d57308c0103769e2cbd64fba07f00fa758835e05b865fa4aa319595b0b11e11
kpatch-patch-4_18_0-193_14_3-debugsource-1-9.el8_2.x86_64.rpm SHA-256: eb4484b0d8fdaac74b39c7104039f8abd88fdddd55cd624359b99cd635fc45c3
kpatch-patch-4_18_0-193_19_1-1-9.el8_2.x86_64.rpm SHA-256: 4ff2cc2a3ca6f03f21f8fbfe2f50a9cda61aaeb95f88a9136794c0e094295c09
kpatch-patch-4_18_0-193_19_1-debuginfo-1-9.el8_2.x86_64.rpm SHA-256: 85e5eafc2e59a05f3088cb55a8e5b328193b4463e7fec0efca7ba0c6d996dbbc
kpatch-patch-4_18_0-193_19_1-debugsource-1-9.el8_2.x86_64.rpm SHA-256: 975589ba8594cc93dc024b487bed4a6f5a87faedadee1e1e5145c1e7b9d9b7e0
kpatch-patch-4_18_0-193_28_1-1-7.el8_2.x86_64.rpm SHA-256: 95c53f02588db2a0e93135141ebb0a1e6fb533af3e5db61ef90df0a1fcbd87aa
kpatch-patch-4_18_0-193_28_1-debuginfo-1-7.el8_2.x86_64.rpm SHA-256: a2c61bfa2f43208b26213fc2dbe79bbf80fbc5200ba958d0f25c3c9f13aea779
kpatch-patch-4_18_0-193_28_1-debugsource-1-7.el8_2.x86_64.rpm SHA-256: 29167701ea9d9701a0147aa9c079bab74634f2e9058a794c1480bf1bcefcf6a8
kpatch-patch-4_18_0-193_29_1-1-7.el8_2.x86_64.rpm SHA-256: 23dc15266a6cb835df79de0d9c042e27ad5e54ef8cce545189b2bd9b662a5de2
kpatch-patch-4_18_0-193_29_1-debuginfo-1-7.el8_2.x86_64.rpm SHA-256: 5d8949b3ffb9f86ef5d18471ed77fc06790f68214570b6daee867b6dae1152e6
kpatch-patch-4_18_0-193_29_1-debugsource-1-7.el8_2.x86_64.rpm SHA-256: ab33f18047b79236ab84b383c85d2a2c711bd202657194f8ca92bc4db26350d0
kpatch-patch-4_18_0-193_37_1-1-7.el8_2.x86_64.rpm SHA-256: aeb933f7ab3d8faba9469817c822fcce3fc6ff700294774ad0c83f82cfbc6e47
kpatch-patch-4_18_0-193_37_1-debuginfo-1-7.el8_2.x86_64.rpm SHA-256: 370c57ccf4a2a26318bdc4af3f111bdb17101da088982293a6bc48ec1c04e34d
kpatch-patch-4_18_0-193_37_1-debugsource-1-7.el8_2.x86_64.rpm SHA-256: 13f8e20feb0f8c6194ba8777fd07292d4cc49662a433fa3ed78586de7504e0ce
kpatch-patch-4_18_0-193_40_1-1-7.el8_2.x86_64.rpm SHA-256: ff816d29c49b97cbaf8f9c1af81e2e6a69c2d0c93dc79d52f29e59191fdf97bb
kpatch-patch-4_18_0-193_40_1-debuginfo-1-7.el8_2.x86_64.rpm SHA-256: 6a0ecd569f3b314d7c496fc0f1364a0c3c3514d22467456a1ff44fc56f86238f
kpatch-patch-4_18_0-193_40_1-debugsource-1-7.el8_2.x86_64.rpm SHA-256: 12094823fbf8d8f4b4eba6e4faf12cfe0299ac9b16fb231e3d953dfdfd6c667b
kpatch-patch-4_18_0-193_41_1-1-7.el8_2.x86_64.rpm SHA-256: 2a824cd7e1121a785e40813133db52ca352ef31b82fa049b39524af2a4f6c450
kpatch-patch-4_18_0-193_41_1-debuginfo-1-7.el8_2.x86_64.rpm SHA-256: 81a88f455f2ca43380db1f843d892b17522fd9d763ad5f2f029f672b54f31717
kpatch-patch-4_18_0-193_41_1-debugsource-1-7.el8_2.x86_64.rpm SHA-256: 4a7795b3be573d8183aa2f8f431ca5433d88c5e34915adfd0325314ce58bd8be
kpatch-patch-4_18_0-193_46_1-1-4.el8_2.x86_64.rpm SHA-256: 20723cbdc37ad1722d1c845d6a89931aa3047cfc7e06cc5570f796d5b655b1ac
kpatch-patch-4_18_0-193_46_1-debuginfo-1-4.el8_2.x86_64.rpm SHA-256: c5900c14fe6f9e5b80b126e158b3913bdfa927d1d59703c669a8b2281cab5b81
kpatch-patch-4_18_0-193_46_1-debugsource-1-4.el8_2.x86_64.rpm SHA-256: 8fb6b8b71721350902738da2e1aedb98d9ca65f3dc6d77c6eb1a444c398bbb90
kpatch-patch-4_18_0-193_47_1-1-4.el8_2.x86_64.rpm SHA-256: 60bc55d52fa1d36d660ae5c01f3ed850591b3dcf7dbee7dca354e1d2d69b2f0a
kpatch-patch-4_18_0-193_47_1-debuginfo-1-4.el8_2.x86_64.rpm SHA-256: b1a095b23f0d8f5854d1cc4919d4e1838195ace50ca9784543ee26062b6f55e4
kpatch-patch-4_18_0-193_47_1-debugsource-1-4.el8_2.x86_64.rpm SHA-256: f8c5fbdd3133bb3315fb5e09fb985d3b4ced207780453ae62a2e75976150751a
kpatch-patch-4_18_0-193_51_1-1-1.el8_2.x86_64.rpm SHA-256: 76c9f30487959ecbb270502afb4adf2c86d3b3dfd0729b72a2c458f19cdd4b15
kpatch-patch-4_18_0-193_51_1-debuginfo-1-1.el8_2.x86_64.rpm SHA-256: 56b80bf739962bab19fd9f3840314bb6a9f3fd9f95fcaffd0bff4b2f932d7afe
kpatch-patch-4_18_0-193_51_1-debugsource-1-1.el8_2.x86_64.rpm SHA-256: 920070430483159ee47bac89375f013bb8dfa9aa76f06346a5cf8ff9e6e26306
kpatch-patch-4_18_0-193_6_3-1-11.el8_2.x86_64.rpm SHA-256: 38d6a2b9d40abdef69da5c157c04324c7b98b1f1b4404ed76c4bda41b27f65c9
kpatch-patch-4_18_0-193_6_3-debuginfo-1-11.el8_2.x86_64.rpm SHA-256: 4ace52691a41fcbf444df4545eb8ba181d3cb4f9f8865de5974ad21703978368
kpatch-patch-4_18_0-193_6_3-debugsource-1-11.el8_2.x86_64.rpm SHA-256: b50879938c71d4f33ef27cf8e53e83b0fea59fe09999c4c30b2ec3f1b23895d7

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
kpatch-patch-4_18_0-193_13_2-1-9.el8_2.src.rpm SHA-256: 02efecb9ee9451d01b04930828485e061379a35a54489e2890d7b912efe4091f
kpatch-patch-4_18_0-193_14_3-1-9.el8_2.src.rpm SHA-256: b4f2bf7ec5d37fbda467dbb854024d39a78bb8f02490bf173fa58ff9c97eeb2a
kpatch-patch-4_18_0-193_19_1-1-9.el8_2.src.rpm SHA-256: 794bbea9837a0410dc92e75c92b0d1cf1a74e86eac23ba2e7159153de58e1841
kpatch-patch-4_18_0-193_28_1-1-7.el8_2.src.rpm SHA-256: 2d76e4123adf0a206b1a7f1f8548c20f0bd31ef92f50dbd9e92478b659083792
kpatch-patch-4_18_0-193_29_1-1-7.el8_2.src.rpm SHA-256: 0439855c06ccd53b5048a19eabb0e1e1bcc5667afc764f0a8aa3255bc621a3ef
kpatch-patch-4_18_0-193_37_1-1-7.el8_2.src.rpm SHA-256: 0d913f4de0fc9493a2998db6290f0b71d44e7495755858ed3fc5aac649de1a26
kpatch-patch-4_18_0-193_40_1-1-7.el8_2.src.rpm SHA-256: 399da66c8b3f6972513587eb6a14e2bf8efbac7f75e0c9dd4257942d4df300b3
kpatch-patch-4_18_0-193_41_1-1-7.el8_2.src.rpm SHA-256: 675ba8a6b5fd7719fbc5043b48bdc1fee571a79100517645fcf14cc52eceeb45
kpatch-patch-4_18_0-193_46_1-1-4.el8_2.src.rpm SHA-256: 1cf22a52061107450cf163a9863dae4bfb5ce145bfea07f06132fa4794916d89
kpatch-patch-4_18_0-193_47_1-1-4.el8_2.src.rpm SHA-256: 525e7f188588142eab2247a7b3769da76c601e707368d5fd225ba63dbe0c2021
kpatch-patch-4_18_0-193_51_1-1-1.el8_2.src.rpm SHA-256: fed98953af8879e7d859806f2aeaef229ff032bc4795d09eb000e03a087d0828
kpatch-patch-4_18_0-193_6_3-1-11.el8_2.src.rpm SHA-256: 036355bdb50da8c4c83497895b24717efbb65ff3cf2e6101423fdaf159a4fd6e
x86_64
kpatch-patch-4_18_0-193_13_2-1-9.el8_2.x86_64.rpm SHA-256: 4e7d795f4caa347fdc5376e68f71e8b470474b65294b9cf43eaf7fb503371a5d
kpatch-patch-4_18_0-193_13_2-debuginfo-1-9.el8_2.x86_64.rpm SHA-256: b2e6ea094d20a6f81879abb723160b6bfd860dac9150d1ede96f3f9c9ea82c26
kpatch-patch-4_18_0-193_13_2-debugsource-1-9.el8_2.x86_64.rpm SHA-256: 39de9866fde47e6f5669420a784702205d4e13307bdbf0372729b886cd5d836d
kpatch-patch-4_18_0-193_14_3-1-9.el8_2.x86_64.rpm SHA-256: 8aea4db12ab9abe612fdab1f2819b1e357c23de9d400903b97a7ca1a81145d96
kpatch-patch-4_18_0-193_14_3-debuginfo-1-9.el8_2.x86_64.rpm SHA-256: 3d57308c0103769e2cbd64fba07f00fa758835e05b865fa4aa319595b0b11e11
kpatch-patch-4_18_0-193_14_3-debugsource-1-9.el8_2.x86_64.rpm SHA-256: eb4484b0d8fdaac74b39c7104039f8abd88fdddd55cd624359b99cd635fc45c3
kpatch-patch-4_18_0-193_19_1-1-9.el8_2.x86_64.rpm SHA-256: 4ff2cc2a3ca6f03f21f8fbfe2f50a9cda61aaeb95f88a9136794c0e094295c09
kpatch-patch-4_18_0-193_19_1-debuginfo-1-9.el8_2.x86_64.rpm SHA-256: 85e5eafc2e59a05f3088cb55a8e5b328193b4463e7fec0efca7ba0c6d996dbbc
kpatch-patch-4_18_0-193_19_1-debugsource-1-9.el8_2.x86_64.rpm SHA-256: 975589ba8594cc93dc024b487bed4a6f5a87faedadee1e1e5145c1e7b9d9b7e0
kpatch-patch-4_18_0-193_28_1-1-7.el8_2.x86_64.rpm SHA-256: 95c53f02588db2a0e93135141ebb0a1e6fb533af3e5db61ef90df0a1fcbd87aa
kpatch-patch-4_18_0-193_28_1-debuginfo-1-7.el8_2.x86_64.rpm SHA-256: a2c61bfa2f43208b26213fc2dbe79bbf80fbc5200ba958d0f25c3c9f13aea779
kpatch-patch-4_18_0-193_28_1-debugsource-1-7.el8_2.x86_64.rpm SHA-256: 29167701ea9d9701a0147aa9c079bab74634f2e9058a794c1480bf1bcefcf6a8
kpatch-patch-4_18_0-193_29_1-1-7.el8_2.x86_64.rpm SHA-256: 23dc15266a6cb835df79de0d9c042e27ad5e54ef8cce545189b2bd9b662a5de2
kpatch-patch-4_18_0-193_29_1-debuginfo-1-7.el8_2.x86_64.rpm SHA-256: 5d8949b3ffb9f86ef5d18471ed77fc06790f68214570b6daee867b6dae1152e6
kpatch-patch-4_18_0-193_29_1-debugsource-1-7.el8_2.x86_64.rpm SHA-256: ab33f18047b79236ab84b383c85d2a2c711bd202657194f8ca92bc4db26350d0
kpatch-patch-4_18_0-193_37_1-1-7.el8_2.x86_64.rpm SHA-256: aeb933f7ab3d8faba9469817c822fcce3fc6ff700294774ad0c83f82cfbc6e47
kpatch-patch-4_18_0-193_37_1-debuginfo-1-7.el8_2.x86_64.rpm SHA-256: 370c57ccf4a2a26318bdc4af3f111bdb17101da088982293a6bc48ec1c04e34d
kpatch-patch-4_18_0-193_37_1-debugsource-1-7.el8_2.x86_64.rpm SHA-256: 13f8e20feb0f8c6194ba8777fd07292d4cc49662a433fa3ed78586de7504e0ce
kpatch-patch-4_18_0-193_40_1-1-7.el8_2.x86_64.rpm SHA-256: ff816d29c49b97cbaf8f9c1af81e2e6a69c2d0c93dc79d52f29e59191fdf97bb
kpatch-patch-4_18_0-193_40_1-debuginfo-1-7.el8_2.x86_64.rpm SHA-256: 6a0ecd569f3b314d7c496fc0f1364a0c3c3514d22467456a1ff44fc56f86238f
kpatch-patch-4_18_0-193_40_1-debugsource-1-7.el8_2.x86_64.rpm SHA-256: 12094823fbf8d8f4b4eba6e4faf12cfe0299ac9b16fb231e3d953dfdfd6c667b
kpatch-patch-4_18_0-193_41_1-1-7.el8_2.x86_64.rpm SHA-256: 2a824cd7e1121a785e40813133db52ca352ef31b82fa049b39524af2a4f6c450
kpatch-patch-4_18_0-193_41_1-debuginfo-1-7.el8_2.x86_64.rpm SHA-256: 81a88f455f2ca43380db1f843d892b17522fd9d763ad5f2f029f672b54f31717
kpatch-patch-4_18_0-193_41_1-debugsource-1-7.el8_2.x86_64.rpm SHA-256: 4a7795b3be573d8183aa2f8f431ca5433d88c5e34915adfd0325314ce58bd8be
kpatch-patch-4_18_0-193_46_1-1-4.el8_2.x86_64.rpm SHA-256: 20723cbdc37ad1722d1c845d6a89931aa3047cfc7e06cc5570f796d5b655b1ac
kpatch-patch-4_18_0-193_46_1-debuginfo-1-4.el8_2.x86_64.rpm SHA-256: c5900c14fe6f9e5b80b126e158b3913bdfa927d1d59703c669a8b2281cab5b81
kpatch-patch-4_18_0-193_46_1-debugsource-1-4.el8_2.x86_64.rpm SHA-256: 8fb6b8b71721350902738da2e1aedb98d9ca65f3dc6d77c6eb1a444c398bbb90
kpatch-patch-4_18_0-193_47_1-1-4.el8_2.x86_64.rpm SHA-256: 60bc55d52fa1d36d660ae5c01f3ed850591b3dcf7dbee7dca354e1d2d69b2f0a
kpatch-patch-4_18_0-193_47_1-debuginfo-1-4.el8_2.x86_64.rpm SHA-256: b1a095b23f0d8f5854d1cc4919d4e1838195ace50ca9784543ee26062b6f55e4
kpatch-patch-4_18_0-193_47_1-debugsource-1-4.el8_2.x86_64.rpm SHA-256: f8c5fbdd3133bb3315fb5e09fb985d3b4ced207780453ae62a2e75976150751a
kpatch-patch-4_18_0-193_51_1-1-1.el8_2.x86_64.rpm SHA-256: 76c9f30487959ecbb270502afb4adf2c86d3b3dfd0729b72a2c458f19cdd4b15
kpatch-patch-4_18_0-193_51_1-debuginfo-1-1.el8_2.x86_64.rpm SHA-256: 56b80bf739962bab19fd9f3840314bb6a9f3fd9f95fcaffd0bff4b2f932d7afe
kpatch-patch-4_18_0-193_51_1-debugsource-1-1.el8_2.x86_64.rpm SHA-256: 920070430483159ee47bac89375f013bb8dfa9aa76f06346a5cf8ff9e6e26306
kpatch-patch-4_18_0-193_6_3-1-11.el8_2.x86_64.rpm SHA-256: 38d6a2b9d40abdef69da5c157c04324c7b98b1f1b4404ed76c4bda41b27f65c9
kpatch-patch-4_18_0-193_6_3-debuginfo-1-11.el8_2.x86_64.rpm SHA-256: 4ace52691a41fcbf444df4545eb8ba181d3cb4f9f8865de5974ad21703978368
kpatch-patch-4_18_0-193_6_3-debugsource-1-11.el8_2.x86_64.rpm SHA-256: b50879938c71d4f33ef27cf8e53e83b0fea59fe09999c4c30b2ec3f1b23895d7

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
kpatch-patch-4_18_0-193_13_2-1-9.el8_2.src.rpm SHA-256: 02efecb9ee9451d01b04930828485e061379a35a54489e2890d7b912efe4091f
kpatch-patch-4_18_0-193_14_3-1-9.el8_2.src.rpm SHA-256: b4f2bf7ec5d37fbda467dbb854024d39a78bb8f02490bf173fa58ff9c97eeb2a
kpatch-patch-4_18_0-193_19_1-1-9.el8_2.src.rpm SHA-256: 794bbea9837a0410dc92e75c92b0d1cf1a74e86eac23ba2e7159153de58e1841
kpatch-patch-4_18_0-193_28_1-1-7.el8_2.src.rpm SHA-256: 2d76e4123adf0a206b1a7f1f8548c20f0bd31ef92f50dbd9e92478b659083792
kpatch-patch-4_18_0-193_29_1-1-7.el8_2.src.rpm SHA-256: 0439855c06ccd53b5048a19eabb0e1e1bcc5667afc764f0a8aa3255bc621a3ef
kpatch-patch-4_18_0-193_37_1-1-7.el8_2.src.rpm SHA-256: 0d913f4de0fc9493a2998db6290f0b71d44e7495755858ed3fc5aac649de1a26
kpatch-patch-4_18_0-193_40_1-1-7.el8_2.src.rpm SHA-256: 399da66c8b3f6972513587eb6a14e2bf8efbac7f75e0c9dd4257942d4df300b3
kpatch-patch-4_18_0-193_41_1-1-7.el8_2.src.rpm SHA-256: 675ba8a6b5fd7719fbc5043b48bdc1fee571a79100517645fcf14cc52eceeb45
kpatch-patch-4_18_0-193_46_1-1-4.el8_2.src.rpm SHA-256: 1cf22a52061107450cf163a9863dae4bfb5ce145bfea07f06132fa4794916d89
kpatch-patch-4_18_0-193_47_1-1-4.el8_2.src.rpm SHA-256: 525e7f188588142eab2247a7b3769da76c601e707368d5fd225ba63dbe0c2021
kpatch-patch-4_18_0-193_51_1-1-1.el8_2.src.rpm SHA-256: fed98953af8879e7d859806f2aeaef229ff032bc4795d09eb000e03a087d0828
kpatch-patch-4_18_0-193_6_3-1-11.el8_2.src.rpm SHA-256: 036355bdb50da8c4c83497895b24717efbb65ff3cf2e6101423fdaf159a4fd6e
ppc64le
kpatch-patch-4_18_0-193_13_2-1-9.el8_2.ppc64le.rpm SHA-256: 11d1d80fd3aef6f19c7ac7f703db7317a087fdb00b84569d327b942647c6b2dc
kpatch-patch-4_18_0-193_13_2-debuginfo-1-9.el8_2.ppc64le.rpm SHA-256: 3650bacc98b032a4ca090ff8b39291fa3bef6b45ac9d6f4e9a9e0bf6c113eb23
kpatch-patch-4_18_0-193_13_2-debugsource-1-9.el8_2.ppc64le.rpm SHA-256: bfaf9ed24fe4e7db957258c42645a0a2fb70fa909055c54ff916c2a0ce560651
kpatch-patch-4_18_0-193_14_3-1-9.el8_2.ppc64le.rpm SHA-256: 293075d0279b80391a1563a3f32a36b6ea7bc918e6cbbbbc14be9c7ad6f662c1
kpatch-patch-4_18_0-193_14_3-debuginfo-1-9.el8_2.ppc64le.rpm SHA-256: c2f03c68b785d3d79a6252ad6e8643493d135d1e07e3bb07e127baa41698ae5a
kpatch-patch-4_18_0-193_14_3-debugsource-1-9.el8_2.ppc64le.rpm SHA-256: 313e79bfb1479b2853bedcbbdef8d81c006f0fe7d691b14d483ecd03ddc5c188
kpatch-patch-4_18_0-193_19_1-1-9.el8_2.ppc64le.rpm SHA-256: 9673e19b7f7ac44ac502cc93c0d53bee21e405a85c71a7e9f812d9568e176194
kpatch-patch-4_18_0-193_19_1-debuginfo-1-9.el8_2.ppc64le.rpm SHA-256: 6d1f52573491270366087220ebf45a48c12dd8a69f4f0f538dd198c7b388013f
kpatch-patch-4_18_0-193_19_1-debugsource-1-9.el8_2.ppc64le.rpm SHA-256: 389b360711a7bd87f45978c485bf7207b891a5cb2d77d3742a1d9a1ad0e753e1
kpatch-patch-4_18_0-193_28_1-1-7.el8_2.ppc64le.rpm SHA-256: b262845e80c281cb35f69b35aa42dc3ebd026122758988a6092cd567840787bb
kpatch-patch-4_18_0-193_28_1-debuginfo-1-7.el8_2.ppc64le.rpm SHA-256: f0ccf53a75f46f3bbd188f296d12f325308bc11af450784efc5d776d3897d4ce
kpatch-patch-4_18_0-193_28_1-debugsource-1-7.el8_2.ppc64le.rpm SHA-256: 005e4022f9f8a19fc6c330995affada37de65063d11979b93d362185d70bad56
kpatch-patch-4_18_0-193_29_1-1-7.el8_2.ppc64le.rpm SHA-256: 1b6330af3bd276de780712d649c02e1139787c72b065cf00c117ef83ab20d5bc
kpatch-patch-4_18_0-193_29_1-debuginfo-1-7.el8_2.ppc64le.rpm SHA-256: cdc64e17eaa6b4fed2d02fdc8e7df2cff25edc3ad8b6d8fc8ec574baaf82c2d3
kpatch-patch-4_18_0-193_29_1-debugsource-1-7.el8_2.ppc64le.rpm SHA-256: 0275b6e8ba37b84b54973be22239a8f519b7672193e80f82f69f1a2a8d780ebe
kpatch-patch-4_18_0-193_37_1-1-7.el8_2.ppc64le.rpm SHA-256: 10646c79dda9a17c13a0465c3e54887e8e00ee256001d024375f8416f219df6a
kpatch-patch-4_18_0-193_37_1-debuginfo-1-7.el8_2.ppc64le.rpm SHA-256: 45e7219bfacb5871b2e40ebd3886b1dc4cd7a570326a0b3c88757864aba3fae8
kpatch-patch-4_18_0-193_37_1-debugsource-1-7.el8_2.ppc64le.rpm SHA-256: bf6f5411f9e50b59f67c5247e8a09fd77f5cf636ff66c06db90cb6aaa84a899c
kpatch-patch-4_18_0-193_40_1-1-7.el8_2.ppc64le.rpm SHA-256: f9db164b5bf29585bfc21492c7f274d1339d38ced568d54396f755a5c1c84e2c
kpatch-patch-4_18_0-193_40_1-debuginfo-1-7.el8_2.ppc64le.rpm SHA-256: f94fa2699ca985583041253459f46a4b93eecac11a630e597a79a7f33e1c26ad
kpatch-patch-4_18_0-193_40_1-debugsource-1-7.el8_2.ppc64le.rpm SHA-256: ffabee8da6f6d9d24fbcbc165d53249b57100aaf5fb560b12b246d27c6b58902
kpatch-patch-4_18_0-193_41_1-1-7.el8_2.ppc64le.rpm SHA-256: 183b0f9fb379a5d596ab926fcb04f9fcd2821930cf53bce0280c5958ff963ce2
kpatch-patch-4_18_0-193_41_1-debuginfo-1-7.el8_2.ppc64le.rpm SHA-256: 65f211bc9a9e14d92a3149a627dd5470fefd10976f57081c9dcd0db7be832f26
kpatch-patch-4_18_0-193_41_1-debugsource-1-7.el8_2.ppc64le.rpm SHA-256: a2d1ba746fb4222440b61c51245ea53bea7adca3934431676bc16cd87e930bd5
kpatch-patch-4_18_0-193_46_1-1-4.el8_2.ppc64le.rpm SHA-256: 15c2eb2cb631b7740edba017147d6cb48e9047430fd8fd9ded7bb233065d49c5
kpatch-patch-4_18_0-193_46_1-debuginfo-1-4.el8_2.ppc64le.rpm SHA-256: c83a1baa3cdd62c2565706705668d237597a5bd245fc8f57be409fd753247b27
kpatch-patch-4_18_0-193_46_1-debugsource-1-4.el8_2.ppc64le.rpm SHA-256: 84db6ddb309c924d28eab3b1d19d4529f26a61c759fc3c42091dd0043d3b3cbe
kpatch-patch-4_18_0-193_47_1-1-4.el8_2.ppc64le.rpm SHA-256: 72525c7256c4312e41ef3379d36f80a88eb37394c95759b1ce24b793d383e53d
kpatch-patch-4_18_0-193_47_1-debuginfo-1-4.el8_2.ppc64le.rpm SHA-256: c8a249cf86eea9b7638d69caf96486de61fe23b610a948890f42caf1bdf6657f
kpatch-patch-4_18_0-193_47_1-debugsource-1-4.el8_2.ppc64le.rpm SHA-256: ef077501813888964abaf78e84e02a869aa8189322c96408f5dccd260c813131
kpatch-patch-4_18_0-193_51_1-1-1.el8_2.ppc64le.rpm SHA-256: 5d108929174fb7bae41b112d8fed83cd6ae87f0500f93a5ef482291b1c49eb5c
kpatch-patch-4_18_0-193_51_1-debuginfo-1-1.el8_2.ppc64le.rpm SHA-256: 0a08e83a1bddbb5a71764dd5052c8404c37348d8bc08469a427485eac6cac63d
kpatch-patch-4_18_0-193_51_1-debugsource-1-1.el8_2.ppc64le.rpm SHA-256: 87c61b5c73abf64cbb98d9094089d3db1599d1dff22625fa2eb018c848fbc924
kpatch-patch-4_18_0-193_6_3-1-11.el8_2.ppc64le.rpm SHA-256: 2fec71a44d7d8bfbc5b7bdd53094b311f607ac5951a785e3c6f85d7031f5734f
kpatch-patch-4_18_0-193_6_3-debuginfo-1-11.el8_2.ppc64le.rpm SHA-256: 015e7ea376d290de4af3930dfe0e5fe386b2c5614c0e3ac3e083d294e1496b0d
kpatch-patch-4_18_0-193_6_3-debugsource-1-11.el8_2.ppc64le.rpm SHA-256: f997c5597e8c56859c1adda48e23120240a9f7619285e5e24ff75984bf977760

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
kpatch-patch-4_18_0-193_13_2-1-9.el8_2.src.rpm SHA-256: 02efecb9ee9451d01b04930828485e061379a35a54489e2890d7b912efe4091f
kpatch-patch-4_18_0-193_14_3-1-9.el8_2.src.rpm SHA-256: b4f2bf7ec5d37fbda467dbb854024d39a78bb8f02490bf173fa58ff9c97eeb2a
kpatch-patch-4_18_0-193_19_1-1-9.el8_2.src.rpm SHA-256: 794bbea9837a0410dc92e75c92b0d1cf1a74e86eac23ba2e7159153de58e1841
kpatch-patch-4_18_0-193_28_1-1-7.el8_2.src.rpm SHA-256: 2d76e4123adf0a206b1a7f1f8548c20f0bd31ef92f50dbd9e92478b659083792
kpatch-patch-4_18_0-193_29_1-1-7.el8_2.src.rpm SHA-256: 0439855c06ccd53b5048a19eabb0e1e1bcc5667afc764f0a8aa3255bc621a3ef
kpatch-patch-4_18_0-193_37_1-1-7.el8_2.src.rpm SHA-256: 0d913f4de0fc9493a2998db6290f0b71d44e7495755858ed3fc5aac649de1a26
kpatch-patch-4_18_0-193_40_1-1-7.el8_2.src.rpm SHA-256: 399da66c8b3f6972513587eb6a14e2bf8efbac7f75e0c9dd4257942d4df300b3
kpatch-patch-4_18_0-193_41_1-1-7.el8_2.src.rpm SHA-256: 675ba8a6b5fd7719fbc5043b48bdc1fee571a79100517645fcf14cc52eceeb45
kpatch-patch-4_18_0-193_46_1-1-4.el8_2.src.rpm SHA-256: 1cf22a52061107450cf163a9863dae4bfb5ce145bfea07f06132fa4794916d89
kpatch-patch-4_18_0-193_47_1-1-4.el8_2.src.rpm SHA-256: 525e7f188588142eab2247a7b3769da76c601e707368d5fd225ba63dbe0c2021
kpatch-patch-4_18_0-193_51_1-1-1.el8_2.src.rpm SHA-256: fed98953af8879e7d859806f2aeaef229ff032bc4795d09eb000e03a087d0828
kpatch-patch-4_18_0-193_6_3-1-11.el8_2.src.rpm SHA-256: 036355bdb50da8c4c83497895b24717efbb65ff3cf2e6101423fdaf159a4fd6e
x86_64
kpatch-patch-4_18_0-193_13_2-1-9.el8_2.x86_64.rpm SHA-256: 4e7d795f4caa347fdc5376e68f71e8b470474b65294b9cf43eaf7fb503371a5d
kpatch-patch-4_18_0-193_13_2-debuginfo-1-9.el8_2.x86_64.rpm SHA-256: b2e6ea094d20a6f81879abb723160b6bfd860dac9150d1ede96f3f9c9ea82c26
kpatch-patch-4_18_0-193_13_2-debugsource-1-9.el8_2.x86_64.rpm SHA-256: 39de9866fde47e6f5669420a784702205d4e13307bdbf0372729b886cd5d836d
kpatch-patch-4_18_0-193_14_3-1-9.el8_2.x86_64.rpm SHA-256: 8aea4db12ab9abe612fdab1f2819b1e357c23de9d400903b97a7ca1a81145d96
kpatch-patch-4_18_0-193_14_3-debuginfo-1-9.el8_2.x86_64.rpm SHA-256: 3d57308c0103769e2cbd64fba07f00fa758835e05b865fa4aa319595b0b11e11
kpatch-patch-4_18_0-193_14_3-debugsource-1-9.el8_2.x86_64.rpm SHA-256: eb4484b0d8fdaac74b39c7104039f8abd88fdddd55cd624359b99cd635fc45c3
kpatch-patch-4_18_0-193_19_1-1-9.el8_2.x86_64.rpm SHA-256: 4ff2cc2a3ca6f03f21f8fbfe2f50a9cda61aaeb95f88a9136794c0e094295c09
kpatch-patch-4_18_0-193_19_1-debuginfo-1-9.el8_2.x86_64.rpm SHA-256: 85e5eafc2e59a05f3088cb55a8e5b328193b4463e7fec0efca7ba0c6d996dbbc
kpatch-patch-4_18_0-193_19_1-debugsource-1-9.el8_2.x86_64.rpm SHA-256: 975589ba8594cc93dc024b487bed4a6f5a87faedadee1e1e5145c1e7b9d9b7e0
kpatch-patch-4_18_0-193_28_1-1-7.el8_2.x86_64.rpm SHA-256: 95c53f02588db2a0e93135141ebb0a1e6fb533af3e5db61ef90df0a1fcbd87aa
kpatch-patch-4_18_0-193_28_1-debuginfo-1-7.el8_2.x86_64.rpm SHA-256: a2c61bfa2f43208b26213fc2dbe79bbf80fbc5200ba958d0f25c3c9f13aea779
kpatch-patch-4_18_0-193_28_1-debugsource-1-7.el8_2.x86_64.rpm SHA-256: 29167701ea9d9701a0147aa9c079bab74634f2e9058a794c1480bf1bcefcf6a8
kpatch-patch-4_18_0-193_29_1-1-7.el8_2.x86_64.rpm SHA-256: 23dc15266a6cb835df79de0d9c042e27ad5e54ef8cce545189b2bd9b662a5de2
kpatch-patch-4_18_0-193_29_1-debuginfo-1-7.el8_2.x86_64.rpm SHA-256: 5d8949b3ffb9f86ef5d18471ed77fc06790f68214570b6daee867b6dae1152e6
kpatch-patch-4_18_0-193_29_1-debugsource-1-7.el8_2.x86_64.rpm SHA-256: ab33f18047b79236ab84b383c85d2a2c711bd202657194f8ca92bc4db26350d0
kpatch-patch-4_18_0-193_37_1-1-7.el8_2.x86_64.rpm SHA-256: aeb933f7ab3d8faba9469817c822fcce3fc6ff700294774ad0c83f82cfbc6e47
kpatch-patch-4_18_0-193_37_1-debuginfo-1-7.el8_2.x86_64.rpm SHA-256: 370c57ccf4a2a26318bdc4af3f111bdb17101da088982293a6bc48ec1c04e34d
kpatch-patch-4_18_0-193_37_1-debugsource-1-7.el8_2.x86_64.rpm SHA-256: 13f8e20feb0f8c6194ba8777fd07292d4cc49662a433fa3ed78586de7504e0ce
kpatch-patch-4_18_0-193_40_1-1-7.el8_2.x86_64.rpm SHA-256: ff816d29c49b97cbaf8f9c1af81e2e6a69c2d0c93dc79d52f29e59191fdf97bb
kpatch-patch-4_18_0-193_40_1-debuginfo-1-7.el8_2.x86_64.rpm SHA-256: 6a0ecd569f3b314d7c496fc0f1364a0c3c3514d22467456a1ff44fc56f86238f
kpatch-patch-4_18_0-193_40_1-debugsource-1-7.el8_2.x86_64.rpm SHA-256: 12094823fbf8d8f4b4eba6e4faf12cfe0299ac9b16fb231e3d953dfdfd6c667b
kpatch-patch-4_18_0-193_41_1-1-7.el8_2.x86_64.rpm SHA-256: 2a824cd7e1121a785e40813133db52ca352ef31b82fa049b39524af2a4f6c450
kpatch-patch-4_18_0-193_41_1-debuginfo-1-7.el8_2.x86_64.rpm SHA-256: 81a88f455f2ca43380db1f843d892b17522fd9d763ad5f2f029f672b54f31717
kpatch-patch-4_18_0-193_41_1-debugsource-1-7.el8_2.x86_64.rpm SHA-256: 4a7795b3be573d8183aa2f8f431ca5433d88c5e34915adfd0325314ce58bd8be
kpatch-patch-4_18_0-193_46_1-1-4.el8_2.x86_64.rpm SHA-256: 20723cbdc37ad1722d1c845d6a89931aa3047cfc7e06cc5570f796d5b655b1ac
kpatch-patch-4_18_0-193_46_1-debuginfo-1-4.el8_2.x86_64.rpm SHA-256: c5900c14fe6f9e5b80b126e158b3913bdfa927d1d59703c669a8b2281cab5b81
kpatch-patch-4_18_0-193_46_1-debugsource-1-4.el8_2.x86_64.rpm SHA-256: 8fb6b8b71721350902738da2e1aedb98d9ca65f3dc6d77c6eb1a444c398bbb90
kpatch-patch-4_18_0-193_47_1-1-4.el8_2.x86_64.rpm SHA-256: 60bc55d52fa1d36d660ae5c01f3ed850591b3dcf7dbee7dca354e1d2d69b2f0a
kpatch-patch-4_18_0-193_47_1-debuginfo-1-4.el8_2.x86_64.rpm SHA-256: b1a095b23f0d8f5854d1cc4919d4e1838195ace50ca9784543ee26062b6f55e4
kpatch-patch-4_18_0-193_47_1-debugsource-1-4.el8_2.x86_64.rpm SHA-256: f8c5fbdd3133bb3315fb5e09fb985d3b4ced207780453ae62a2e75976150751a
kpatch-patch-4_18_0-193_51_1-1-1.el8_2.x86_64.rpm SHA-256: 76c9f30487959ecbb270502afb4adf2c86d3b3dfd0729b72a2c458f19cdd4b15
kpatch-patch-4_18_0-193_51_1-debuginfo-1-1.el8_2.x86_64.rpm SHA-256: 56b80bf739962bab19fd9f3840314bb6a9f3fd9f95fcaffd0bff4b2f932d7afe
kpatch-patch-4_18_0-193_51_1-debugsource-1-1.el8_2.x86_64.rpm SHA-256: 920070430483159ee47bac89375f013bb8dfa9aa76f06346a5cf8ff9e6e26306
kpatch-patch-4_18_0-193_6_3-1-11.el8_2.x86_64.rpm SHA-256: 38d6a2b9d40abdef69da5c157c04324c7b98b1f1b4404ed76c4bda41b27f65c9
kpatch-patch-4_18_0-193_6_3-debuginfo-1-11.el8_2.x86_64.rpm SHA-256: 4ace52691a41fcbf444df4545eb8ba181d3cb4f9f8865de5974ad21703978368
kpatch-patch-4_18_0-193_6_3-debugsource-1-11.el8_2.x86_64.rpm SHA-256: b50879938c71d4f33ef27cf8e53e83b0fea59fe09999c4c30b2ec3f1b23895d7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
kpatch-patch-4_18_0-193_13_2-1-9.el8_2.src.rpm SHA-256: 02efecb9ee9451d01b04930828485e061379a35a54489e2890d7b912efe4091f
kpatch-patch-4_18_0-193_14_3-1-9.el8_2.src.rpm SHA-256: b4f2bf7ec5d37fbda467dbb854024d39a78bb8f02490bf173fa58ff9c97eeb2a
kpatch-patch-4_18_0-193_19_1-1-9.el8_2.src.rpm SHA-256: 794bbea9837a0410dc92e75c92b0d1cf1a74e86eac23ba2e7159153de58e1841
kpatch-patch-4_18_0-193_28_1-1-7.el8_2.src.rpm SHA-256: 2d76e4123adf0a206b1a7f1f8548c20f0bd31ef92f50dbd9e92478b659083792
kpatch-patch-4_18_0-193_29_1-1-7.el8_2.src.rpm SHA-256: 0439855c06ccd53b5048a19eabb0e1e1bcc5667afc764f0a8aa3255bc621a3ef
kpatch-patch-4_18_0-193_37_1-1-7.el8_2.src.rpm SHA-256: 0d913f4de0fc9493a2998db6290f0b71d44e7495755858ed3fc5aac649de1a26
kpatch-patch-4_18_0-193_40_1-1-7.el8_2.src.rpm SHA-256: 399da66c8b3f6972513587eb6a14e2bf8efbac7f75e0c9dd4257942d4df300b3
kpatch-patch-4_18_0-193_41_1-1-7.el8_2.src.rpm SHA-256: 675ba8a6b5fd7719fbc5043b48bdc1fee571a79100517645fcf14cc52eceeb45
kpatch-patch-4_18_0-193_46_1-1-4.el8_2.src.rpm SHA-256: 1cf22a52061107450cf163a9863dae4bfb5ce145bfea07f06132fa4794916d89
kpatch-patch-4_18_0-193_47_1-1-4.el8_2.src.rpm SHA-256: 525e7f188588142eab2247a7b3769da76c601e707368d5fd225ba63dbe0c2021
kpatch-patch-4_18_0-193_51_1-1-1.el8_2.src.rpm SHA-256: fed98953af8879e7d859806f2aeaef229ff032bc4795d09eb000e03a087d0828
kpatch-patch-4_18_0-193_6_3-1-11.el8_2.src.rpm SHA-256: 036355bdb50da8c4c83497895b24717efbb65ff3cf2e6101423fdaf159a4fd6e
ppc64le
kpatch-patch-4_18_0-193_13_2-1-9.el8_2.ppc64le.rpm SHA-256: 11d1d80fd3aef6f19c7ac7f703db7317a087fdb00b84569d327b942647c6b2dc
kpatch-patch-4_18_0-193_13_2-debuginfo-1-9.el8_2.ppc64le.rpm SHA-256: 3650bacc98b032a4ca090ff8b39291fa3bef6b45ac9d6f4e9a9e0bf6c113eb23
kpatch-patch-4_18_0-193_13_2-debugsource-1-9.el8_2.ppc64le.rpm SHA-256: bfaf9ed24fe4e7db957258c42645a0a2fb70fa909055c54ff916c2a0ce560651
kpatch-patch-4_18_0-193_14_3-1-9.el8_2.ppc64le.rpm SHA-256: 293075d0279b80391a1563a3f32a36b6ea7bc918e6cbbbbc14be9c7ad6f662c1
kpatch-patch-4_18_0-193_14_3-debuginfo-1-9.el8_2.ppc64le.rpm SHA-256: c2f03c68b785d3d79a6252ad6e8643493d135d1e07e3bb07e127baa41698ae5a
kpatch-patch-4_18_0-193_14_3-debugsource-1-9.el8_2.ppc64le.rpm SHA-256: 313e79bfb1479b2853bedcbbdef8d81c006f0fe7d691b14d483ecd03ddc5c188
kpatch-patch-4_18_0-193_19_1-1-9.el8_2.ppc64le.rpm SHA-256: 9673e19b7f7ac44ac502cc93c0d53bee21e405a85c71a7e9f812d9568e176194
kpatch-patch-4_18_0-193_19_1-debuginfo-1-9.el8_2.ppc64le.rpm SHA-256: 6d1f52573491270366087220ebf45a48c12dd8a69f4f0f538dd198c7b388013f
kpatch-patch-4_18_0-193_19_1-debugsource-1-9.el8_2.ppc64le.rpm SHA-256: 389b360711a7bd87f45978c485bf7207b891a5cb2d77d3742a1d9a1ad0e753e1
kpatch-patch-4_18_0-193_28_1-1-7.el8_2.ppc64le.rpm SHA-256: b262845e80c281cb35f69b35aa42dc3ebd026122758988a6092cd567840787bb
kpatch-patch-4_18_0-193_28_1-debuginfo-1-7.el8_2.ppc64le.rpm SHA-256: f0ccf53a75f46f3bbd188f296d12f325308bc11af450784efc5d776d3897d4ce
kpatch-patch-4_18_0-193_28_1-debugsource-1-7.el8_2.ppc64le.rpm SHA-256: 005e4022f9f8a19fc6c330995affada37de65063d11979b93d362185d70bad56
kpatch-patch-4_18_0-193_29_1-1-7.el8_2.ppc64le.rpm SHA-256: 1b6330af3bd276de780712d649c02e1139787c72b065cf00c117ef83ab20d5bc
kpatch-patch-4_18_0-193_29_1-debuginfo-1-7.el8_2.ppc64le.rpm SHA-256: cdc64e17eaa6b4fed2d02fdc8e7df2cff25edc3ad8b6d8fc8ec574baaf82c2d3
kpatch-patch-4_18_0-193_29_1-debugsource-1-7.el8_2.ppc64le.rpm SHA-256: 0275b6e8ba37b84b54973be22239a8f519b7672193e80f82f69f1a2a8d780ebe
kpatch-patch-4_18_0-193_37_1-1-7.el8_2.ppc64le.rpm SHA-256: 10646c79dda9a17c13a0465c3e54887e8e00ee256001d024375f8416f219df6a
kpatch-patch-4_18_0-193_37_1-debuginfo-1-7.el8_2.ppc64le.rpm SHA-256: 45e7219bfacb5871b2e40ebd3886b1dc4cd7a570326a0b3c88757864aba3fae8
kpatch-patch-4_18_0-193_37_1-debugsource-1-7.el8_2.ppc64le.rpm SHA-256: bf6f5411f9e50b59f67c5247e8a09fd77f5cf636ff66c06db90cb6aaa84a899c
kpatch-patch-4_18_0-193_40_1-1-7.el8_2.ppc64le.rpm SHA-256: f9db164b5bf29585bfc21492c7f274d1339d38ced568d54396f755a5c1c84e2c
kpatch-patch-4_18_0-193_40_1-debuginfo-1-7.el8_2.ppc64le.rpm SHA-256: f94fa2699ca985583041253459f46a4b93eecac11a630e597a79a7f33e1c26ad
kpatch-patch-4_18_0-193_40_1-debugsource-1-7.el8_2.ppc64le.rpm SHA-256: ffabee8da6f6d9d24fbcbc165d53249b57100aaf5fb560b12b246d27c6b58902
kpatch-patch-4_18_0-193_41_1-1-7.el8_2.ppc64le.rpm SHA-256: 183b0f9fb379a5d596ab926fcb04f9fcd2821930cf53bce0280c5958ff963ce2
kpatch-patch-4_18_0-193_41_1-debuginfo-1-7.el8_2.ppc64le.rpm SHA-256: 65f211bc9a9e14d92a3149a627dd5470fefd10976f57081c9dcd0db7be832f26
kpatch-patch-4_18_0-193_41_1-debugsource-1-7.el8_2.ppc64le.rpm SHA-256: a2d1ba746fb4222440b61c51245ea53bea7adca3934431676bc16cd87e930bd5
kpatch-patch-4_18_0-193_46_1-1-4.el8_2.ppc64le.rpm SHA-256: 15c2eb2cb631b7740edba017147d6cb48e9047430fd8fd9ded7bb233065d49c5
kpatch-patch-4_18_0-193_46_1-debuginfo-1-4.el8_2.ppc64le.rpm SHA-256: c83a1baa3cdd62c2565706705668d237597a5bd245fc8f57be409fd753247b27
kpatch-patch-4_18_0-193_46_1-debugsource-1-4.el8_2.ppc64le.rpm SHA-256: 84db6ddb309c924d28eab3b1d19d4529f26a61c759fc3c42091dd0043d3b3cbe
kpatch-patch-4_18_0-193_47_1-1-4.el8_2.ppc64le.rpm SHA-256: 72525c7256c4312e41ef3379d36f80a88eb37394c95759b1ce24b793d383e53d
kpatch-patch-4_18_0-193_47_1-debuginfo-1-4.el8_2.ppc64le.rpm SHA-256: c8a249cf86eea9b7638d69caf96486de61fe23b610a948890f42caf1bdf6657f
kpatch-patch-4_18_0-193_47_1-debugsource-1-4.el8_2.ppc64le.rpm SHA-256: ef077501813888964abaf78e84e02a869aa8189322c96408f5dccd260c813131
kpatch-patch-4_18_0-193_51_1-1-1.el8_2.ppc64le.rpm SHA-256: 5d108929174fb7bae41b112d8fed83cd6ae87f0500f93a5ef482291b1c49eb5c
kpatch-patch-4_18_0-193_51_1-debuginfo-1-1.el8_2.ppc64le.rpm SHA-256: 0a08e83a1bddbb5a71764dd5052c8404c37348d8bc08469a427485eac6cac63d
kpatch-patch-4_18_0-193_51_1-debugsource-1-1.el8_2.ppc64le.rpm SHA-256: 87c61b5c73abf64cbb98d9094089d3db1599d1dff22625fa2eb018c848fbc924
kpatch-patch-4_18_0-193_6_3-1-11.el8_2.ppc64le.rpm SHA-256: 2fec71a44d7d8bfbc5b7bdd53094b311f607ac5951a785e3c6f85d7031f5734f
kpatch-patch-4_18_0-193_6_3-debuginfo-1-11.el8_2.ppc64le.rpm SHA-256: 015e7ea376d290de4af3930dfe0e5fe386b2c5614c0e3ac3e083d294e1496b0d
kpatch-patch-4_18_0-193_6_3-debugsource-1-11.el8_2.ppc64le.rpm SHA-256: f997c5597e8c56859c1adda48e23120240a9f7619285e5e24ff75984bf977760

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
kpatch-patch-4_18_0-193_13_2-1-9.el8_2.src.rpm SHA-256: 02efecb9ee9451d01b04930828485e061379a35a54489e2890d7b912efe4091f
kpatch-patch-4_18_0-193_14_3-1-9.el8_2.src.rpm SHA-256: b4f2bf7ec5d37fbda467dbb854024d39a78bb8f02490bf173fa58ff9c97eeb2a
kpatch-patch-4_18_0-193_19_1-1-9.el8_2.src.rpm SHA-256: 794bbea9837a0410dc92e75c92b0d1cf1a74e86eac23ba2e7159153de58e1841
kpatch-patch-4_18_0-193_28_1-1-7.el8_2.src.rpm SHA-256: 2d76e4123adf0a206b1a7f1f8548c20f0bd31ef92f50dbd9e92478b659083792
kpatch-patch-4_18_0-193_29_1-1-7.el8_2.src.rpm SHA-256: 0439855c06ccd53b5048a19eabb0e1e1bcc5667afc764f0a8aa3255bc621a3ef
kpatch-patch-4_18_0-193_37_1-1-7.el8_2.src.rpm SHA-256: 0d913f4de0fc9493a2998db6290f0b71d44e7495755858ed3fc5aac649de1a26
kpatch-patch-4_18_0-193_40_1-1-7.el8_2.src.rpm SHA-256: 399da66c8b3f6972513587eb6a14e2bf8efbac7f75e0c9dd4257942d4df300b3
kpatch-patch-4_18_0-193_41_1-1-7.el8_2.src.rpm SHA-256: 675ba8a6b5fd7719fbc5043b48bdc1fee571a79100517645fcf14cc52eceeb45
kpatch-patch-4_18_0-193_46_1-1-4.el8_2.src.rpm SHA-256: 1cf22a52061107450cf163a9863dae4bfb5ce145bfea07f06132fa4794916d89
kpatch-patch-4_18_0-193_47_1-1-4.el8_2.src.rpm SHA-256: 525e7f188588142eab2247a7b3769da76c601e707368d5fd225ba63dbe0c2021
kpatch-patch-4_18_0-193_51_1-1-1.el8_2.src.rpm SHA-256: fed98953af8879e7d859806f2aeaef229ff032bc4795d09eb000e03a087d0828
kpatch-patch-4_18_0-193_6_3-1-11.el8_2.src.rpm SHA-256: 036355bdb50da8c4c83497895b24717efbb65ff3cf2e6101423fdaf159a4fd6e
x86_64
kpatch-patch-4_18_0-193_13_2-1-9.el8_2.x86_64.rpm SHA-256: 4e7d795f4caa347fdc5376e68f71e8b470474b65294b9cf43eaf7fb503371a5d
kpatch-patch-4_18_0-193_13_2-debuginfo-1-9.el8_2.x86_64.rpm SHA-256: b2e6ea094d20a6f81879abb723160b6bfd860dac9150d1ede96f3f9c9ea82c26
kpatch-patch-4_18_0-193_13_2-debugsource-1-9.el8_2.x86_64.rpm SHA-256: 39de9866fde47e6f5669420a784702205d4e13307bdbf0372729b886cd5d836d
kpatch-patch-4_18_0-193_14_3-1-9.el8_2.x86_64.rpm SHA-256: 8aea4db12ab9abe612fdab1f2819b1e357c23de9d400903b97a7ca1a81145d96
kpatch-patch-4_18_0-193_14_3-debuginfo-1-9.el8_2.x86_64.rpm SHA-256: 3d57308c0103769e2cbd64fba07f00fa758835e05b865fa4aa319595b0b11e11
kpatch-patch-4_18_0-193_14_3-debugsource-1-9.el8_2.x86_64.rpm SHA-256: eb4484b0d8fdaac74b39c7104039f8abd88fdddd55cd624359b99cd635fc45c3
kpatch-patch-4_18_0-193_19_1-1-9.el8_2.x86_64.rpm SHA-256: 4ff2cc2a3ca6f03f21f8fbfe2f50a9cda61aaeb95f88a9136794c0e094295c09
kpatch-patch-4_18_0-193_19_1-debuginfo-1-9.el8_2.x86_64.rpm SHA-256: 85e5eafc2e59a05f3088cb55a8e5b328193b4463e7fec0efca7ba0c6d996dbbc
kpatch-patch-4_18_0-193_19_1-debugsource-1-9.el8_2.x86_64.rpm SHA-256: 975589ba8594cc93dc024b487bed4a6f5a87faedadee1e1e5145c1e7b9d9b7e0
kpatch-patch-4_18_0-193_28_1-1-7.el8_2.x86_64.rpm SHA-256: 95c53f02588db2a0e93135141ebb0a1e6fb533af3e5db61ef90df0a1fcbd87aa
kpatch-patch-4_18_0-193_28_1-debuginfo-1-7.el8_2.x86_64.rpm SHA-256: a2c61bfa2f43208b26213fc2dbe79bbf80fbc5200ba958d0f25c3c9f13aea779
kpatch-patch-4_18_0-193_28_1-debugsource-1-7.el8_2.x86_64.rpm SHA-256: 29167701ea9d9701a0147aa9c079bab74634f2e9058a794c1480bf1bcefcf6a8
kpatch-patch-4_18_0-193_29_1-1-7.el8_2.x86_64.rpm SHA-256: 23dc15266a6cb835df79de0d9c042e27ad5e54ef8cce545189b2bd9b662a5de2
kpatch-patch-4_18_0-193_29_1-debuginfo-1-7.el8_2.x86_64.rpm SHA-256: 5d8949b3ffb9f86ef5d18471ed77fc06790f68214570b6daee867b6dae1152e6
kpatch-patch-4_18_0-193_29_1-debugsource-1-7.el8_2.x86_64.rpm SHA-256: ab33f18047b79236ab84b383c85d2a2c711bd202657194f8ca92bc4db26350d0
kpatch-patch-4_18_0-193_37_1-1-7.el8_2.x86_64.rpm SHA-256: aeb933f7ab3d8faba9469817c822fcce3fc6ff700294774ad0c83f82cfbc6e47
kpatch-patch-4_18_0-193_37_1-debuginfo-1-7.el8_2.x86_64.rpm SHA-256: 370c57ccf4a2a26318bdc4af3f111bdb17101da088982293a6bc48ec1c04e34d
kpatch-patch-4_18_0-193_37_1-debugsource-1-7.el8_2.x86_64.rpm SHA-256: 13f8e20feb0f8c6194ba8777fd07292d4cc49662a433fa3ed78586de7504e0ce
kpatch-patch-4_18_0-193_40_1-1-7.el8_2.x86_64.rpm SHA-256: ff816d29c49b97cbaf8f9c1af81e2e6a69c2d0c93dc79d52f29e59191fdf97bb
kpatch-patch-4_18_0-193_40_1-debuginfo-1-7.el8_2.x86_64.rpm SHA-256: 6a0ecd569f3b314d7c496fc0f1364a0c3c3514d22467456a1ff44fc56f86238f
kpatch-patch-4_18_0-193_40_1-debugsource-1-7.el8_2.x86_64.rpm SHA-256: 12094823fbf8d8f4b4eba6e4faf12cfe0299ac9b16fb231e3d953dfdfd6c667b
kpatch-patch-4_18_0-193_41_1-1-7.el8_2.x86_64.rpm SHA-256: 2a824cd7e1121a785e40813133db52ca352ef31b82fa049b39524af2a4f6c450
kpatch-patch-4_18_0-193_41_1-debuginfo-1-7.el8_2.x86_64.rpm SHA-256: 81a88f455f2ca43380db1f843d892b17522fd9d763ad5f2f029f672b54f31717
kpatch-patch-4_18_0-193_41_1-debugsource-1-7.el8_2.x86_64.rpm SHA-256: 4a7795b3be573d8183aa2f8f431ca5433d88c5e34915adfd0325314ce58bd8be
kpatch-patch-4_18_0-193_46_1-1-4.el8_2.x86_64.rpm SHA-256: 20723cbdc37ad1722d1c845d6a89931aa3047cfc7e06cc5570f796d5b655b1ac
kpatch-patch-4_18_0-193_46_1-debuginfo-1-4.el8_2.x86_64.rpm SHA-256: c5900c14fe6f9e5b80b126e158b3913bdfa927d1d59703c669a8b2281cab5b81
kpatch-patch-4_18_0-193_46_1-debugsource-1-4.el8_2.x86_64.rpm SHA-256: 8fb6b8b71721350902738da2e1aedb98d9ca65f3dc6d77c6eb1a444c398bbb90
kpatch-patch-4_18_0-193_47_1-1-4.el8_2.x86_64.rpm SHA-256: 60bc55d52fa1d36d660ae5c01f3ed850591b3dcf7dbee7dca354e1d2d69b2f0a
kpatch-patch-4_18_0-193_47_1-debuginfo-1-4.el8_2.x86_64.rpm SHA-256: b1a095b23f0d8f5854d1cc4919d4e1838195ace50ca9784543ee26062b6f55e4
kpatch-patch-4_18_0-193_47_1-debugsource-1-4.el8_2.x86_64.rpm SHA-256: f8c5fbdd3133bb3315fb5e09fb985d3b4ced207780453ae62a2e75976150751a
kpatch-patch-4_18_0-193_51_1-1-1.el8_2.x86_64.rpm SHA-256: 76c9f30487959ecbb270502afb4adf2c86d3b3dfd0729b72a2c458f19cdd4b15
kpatch-patch-4_18_0-193_51_1-debuginfo-1-1.el8_2.x86_64.rpm SHA-256: 56b80bf739962bab19fd9f3840314bb6a9f3fd9f95fcaffd0bff4b2f932d7afe
kpatch-patch-4_18_0-193_51_1-debugsource-1-1.el8_2.x86_64.rpm SHA-256: 920070430483159ee47bac89375f013bb8dfa9aa76f06346a5cf8ff9e6e26306
kpatch-patch-4_18_0-193_6_3-1-11.el8_2.x86_64.rpm SHA-256: 38d6a2b9d40abdef69da5c157c04324c7b98b1f1b4404ed76c4bda41b27f65c9
kpatch-patch-4_18_0-193_6_3-debuginfo-1-11.el8_2.x86_64.rpm SHA-256: 4ace52691a41fcbf444df4545eb8ba181d3cb4f9f8865de5974ad21703978368
kpatch-patch-4_18_0-193_6_3-debugsource-1-11.el8_2.x86_64.rpm SHA-256: b50879938c71d4f33ef27cf8e53e83b0fea59fe09999c4c30b2ec3f1b23895d7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter