- Issued:
- 2021-08-31
- Updated:
- 2021-08-31
RHSA-2021:3380 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: race condition in net/can/bcm.c leads to local privilege escalation (CVE-2021-3609)
- kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)
- kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555)
- kernel: race condition for removal of the HCI controller (CVE-2021-32399)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
Fixes
- BZ - 1965461 - CVE-2021-22543 kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks
- BZ - 1970807 - CVE-2021-32399 kernel: race condition for removal of the HCI controller
- BZ - 1971651 - CVE-2021-3609 kernel: race condition in net/can/bcm.c leads to local privilege escalation
- BZ - 1980101 - CVE-2021-22555 kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193_19_1-1-11.el8_2.src.rpm | SHA-256: 464d8f689f1a675d36d1017430ee0cc05bb8ef31b2c6e7cd9b34a58cc49f61d3 |
kpatch-patch-4_18_0-193_28_1-1-9.el8_2.src.rpm | SHA-256: 1f9f255c1bc33f503aae5ef2c61fe6bad43fcdaccbf6c9ea9ec6a4f8612b8dde |
kpatch-patch-4_18_0-193_29_1-1-9.el8_2.src.rpm | SHA-256: 08fbd9216710e003c4f6ddb6391632fd2bdc255d5a3cc0725644cbb7b6d75e5e |
kpatch-patch-4_18_0-193_37_1-1-9.el8_2.src.rpm | SHA-256: be317fbb6d13a00f0e74a4f39328b4fbc44530d341ec39711b9d3ec1cab43a10 |
kpatch-patch-4_18_0-193_40_1-1-9.el8_2.src.rpm | SHA-256: 71d7303e869038be8227616e456d44fe44bf2b7e3d38ffe131e8fdb9876d721c |
kpatch-patch-4_18_0-193_41_1-1-9.el8_2.src.rpm | SHA-256: ac8406cd28c7942e9f1e247209df3bc196ca87f2fbafc1c6087b11f7f9f01e9f |
kpatch-patch-4_18_0-193_46_1-1-6.el8_2.src.rpm | SHA-256: 9eb01ebc840879abcbfc8f6b735ab675f35d24e1502c890e3179bf20ec192895 |
kpatch-patch-4_18_0-193_47_1-1-6.el8_2.src.rpm | SHA-256: a22b0220772c0fbc388510c24d284eb984f4c86292473c4c818b4aae618e48aa |
kpatch-patch-4_18_0-193_51_1-1-3.el8_2.src.rpm | SHA-256: 9016204dccf7698ea5f3f1622af4c4ca94616cd0361c916d6c68bbf55a638073 |
kpatch-patch-4_18_0-193_56_1-1-2.el8_2.src.rpm | SHA-256: 45f801f58ce9689e95b3463f6eae521427f7eae6aa94503bc89a1327b68caf5f |
kpatch-patch-4_18_0-193_60_2-1-1.el8_2.src.rpm | SHA-256: 26e97218ee9dca69e10b9fc0e1e27ae4a57e7b512c8862eba7b52ee5342f5f8c |
x86_64 | |
kpatch-patch-4_18_0-193_19_1-1-11.el8_2.x86_64.rpm | SHA-256: 117d812e7c909966acff6f9b53b720cda4eb686467035e74222a7e39341ea66f |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-11.el8_2.x86_64.rpm | SHA-256: 275ff24c38b08b4fbf025a1336f8a022de4d0385253e4f743f9cd32be6d97948 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-11.el8_2.x86_64.rpm | SHA-256: aeed78526582457cd7b213f4931d4431110b57f43a8ca291801f429816cfd897 |
kpatch-patch-4_18_0-193_28_1-1-9.el8_2.x86_64.rpm | SHA-256: 9fe4bbc7e735e97d155edb1731b34be65f382766b8507da3c1709ea120a22cd0 |
kpatch-patch-4_18_0-193_28_1-debuginfo-1-9.el8_2.x86_64.rpm | SHA-256: 40542f678e7bbe5b4913166200f03afcc5c4b36fd6d0093519b32016bc8e8327 |
kpatch-patch-4_18_0-193_28_1-debugsource-1-9.el8_2.x86_64.rpm | SHA-256: ed2fce3029e68c9b848a93a32b3fbe8d02d76a9648d86f6545f05985cc73c3ab |
kpatch-patch-4_18_0-193_29_1-1-9.el8_2.x86_64.rpm | SHA-256: b63d5f621be2cc56b28d92116838fe87c9dc76247fb4921ecb9eb9219ea34362 |
kpatch-patch-4_18_0-193_29_1-debuginfo-1-9.el8_2.x86_64.rpm | SHA-256: 006d64bf7c70455db102456b437bfbc38833e779d05ec28bf7ec0356529abf41 |
kpatch-patch-4_18_0-193_29_1-debugsource-1-9.el8_2.x86_64.rpm | SHA-256: d1824cf977deb4544eeffec6a4e41232e4622844c510f62e63babfbaa5e8e4d3 |
kpatch-patch-4_18_0-193_37_1-1-9.el8_2.x86_64.rpm | SHA-256: 6d3587ff0421099f18a73e9d72b24b40e03724b4c02994fbcb7b818737a11ac5 |
kpatch-patch-4_18_0-193_37_1-debuginfo-1-9.el8_2.x86_64.rpm | SHA-256: 1c8be4bab78d39374dc18bc32ee0cd07485aa3c565e37688e06dda260bfadbe9 |
kpatch-patch-4_18_0-193_37_1-debugsource-1-9.el8_2.x86_64.rpm | SHA-256: 41d6240ef285fb20d9cd26596ed4143adc12b89c1963c1a5f6115397764d95ac |
kpatch-patch-4_18_0-193_40_1-1-9.el8_2.x86_64.rpm | SHA-256: d6eaa5fbed5a68567cd8aa0142e6c3c81b29cb8af0e8083afdcc76db261705d4 |
kpatch-patch-4_18_0-193_40_1-debuginfo-1-9.el8_2.x86_64.rpm | SHA-256: a0aa9e5a61cb3a2d5b755c6a004c673ad71a809fab487e4ba4a183c3d9f3b724 |
kpatch-patch-4_18_0-193_40_1-debugsource-1-9.el8_2.x86_64.rpm | SHA-256: 813d492447d6935fa777dce0a766de82b19b7d8e925111862c32f2e0dfe00d0f |
kpatch-patch-4_18_0-193_41_1-1-9.el8_2.x86_64.rpm | SHA-256: 0d5b8bc548b5d51c25051e37793f68eb6d24e1c2b2484376bdee5de3674b402f |
kpatch-patch-4_18_0-193_41_1-debuginfo-1-9.el8_2.x86_64.rpm | SHA-256: f02a8a9e51829fec95dfc28686491512e17e96290b68a601cf33350e11ef562b |
kpatch-patch-4_18_0-193_41_1-debugsource-1-9.el8_2.x86_64.rpm | SHA-256: be118fe16a2a6076318de06a3add612cf4ef3497d6740c036416bcbfa6056224 |
kpatch-patch-4_18_0-193_46_1-1-6.el8_2.x86_64.rpm | SHA-256: a866ae9fbd0bc2cdc3ba8772b93d7c87182ed1e4f6cae00db05485d2b3f621bb |
kpatch-patch-4_18_0-193_46_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: 53dd978d52e9ad519c0c2f52a10312792eacc4a0b8f116274a47fe0bd0129eb9 |
kpatch-patch-4_18_0-193_46_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: ccccb0aa6be2c927087e117bda992e55e17974cc47ce54ffd03f17d0eabf17ac |
kpatch-patch-4_18_0-193_47_1-1-6.el8_2.x86_64.rpm | SHA-256: eac05110c4174d7029c008540d01dbe1916bdbb20b021a2804685c667f0de72b |
kpatch-patch-4_18_0-193_47_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: 4a558e74b6f8e11209bab3dc8da7577e07c61e47946d873d6de1460e0566321c |
kpatch-patch-4_18_0-193_47_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 679be4cc76e94f4f4500b5c10c74e1dac166e668a0ad3ea263d78cb0b19672bf |
kpatch-patch-4_18_0-193_51_1-1-3.el8_2.x86_64.rpm | SHA-256: 165a68ef002f1a0f57c9d6d5240389a465901984a7be15bcb01dc64ee639033a |
kpatch-patch-4_18_0-193_51_1-debuginfo-1-3.el8_2.x86_64.rpm | SHA-256: 8ea6f9461292883f806de57bd063239ee15d222d8d6b8b15667712f9cc674be7 |
kpatch-patch-4_18_0-193_51_1-debugsource-1-3.el8_2.x86_64.rpm | SHA-256: 75f0789452e2afb1cb065d3036102f6bbbf9e73ceaed49dd896f0eb6e107a8a1 |
kpatch-patch-4_18_0-193_56_1-1-2.el8_2.x86_64.rpm | SHA-256: 5b0d6337c79d383f21dc1ca01fab12a3441033908dcc44377951fadb8b8bc5eb |
kpatch-patch-4_18_0-193_56_1-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: 8f088b0859d062e5d04eef95ba1ab3c9d208cd99ba9c5bf01429a8ea6e1e9fee |
kpatch-patch-4_18_0-193_56_1-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 351db7fe7e81406216b0ca7911df146847602501ef918d007bdd14eeaadd313f |
kpatch-patch-4_18_0-193_60_2-1-1.el8_2.x86_64.rpm | SHA-256: bcbfcb5c30a7a87d1501f245173e5e67065584abb5d972c611c4719f4ae9eb70 |
kpatch-patch-4_18_0-193_60_2-debuginfo-1-1.el8_2.x86_64.rpm | SHA-256: 97d28b3e74dd41aa95ce6f8a7da427f9afde499818a04b3489de6a86b7d94fc4 |
kpatch-patch-4_18_0-193_60_2-debugsource-1-1.el8_2.x86_64.rpm | SHA-256: a03a4da22db86edcd54f1927791a3dbae33c5d628ab683227dec0d8e6e606069 |
Red Hat Enterprise Linux Server - AUS 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193_19_1-1-11.el8_2.src.rpm | SHA-256: 464d8f689f1a675d36d1017430ee0cc05bb8ef31b2c6e7cd9b34a58cc49f61d3 |
kpatch-patch-4_18_0-193_28_1-1-9.el8_2.src.rpm | SHA-256: 1f9f255c1bc33f503aae5ef2c61fe6bad43fcdaccbf6c9ea9ec6a4f8612b8dde |
kpatch-patch-4_18_0-193_29_1-1-9.el8_2.src.rpm | SHA-256: 08fbd9216710e003c4f6ddb6391632fd2bdc255d5a3cc0725644cbb7b6d75e5e |
kpatch-patch-4_18_0-193_37_1-1-9.el8_2.src.rpm | SHA-256: be317fbb6d13a00f0e74a4f39328b4fbc44530d341ec39711b9d3ec1cab43a10 |
kpatch-patch-4_18_0-193_40_1-1-9.el8_2.src.rpm | SHA-256: 71d7303e869038be8227616e456d44fe44bf2b7e3d38ffe131e8fdb9876d721c |
kpatch-patch-4_18_0-193_41_1-1-9.el8_2.src.rpm | SHA-256: ac8406cd28c7942e9f1e247209df3bc196ca87f2fbafc1c6087b11f7f9f01e9f |
kpatch-patch-4_18_0-193_46_1-1-6.el8_2.src.rpm | SHA-256: 9eb01ebc840879abcbfc8f6b735ab675f35d24e1502c890e3179bf20ec192895 |
kpatch-patch-4_18_0-193_47_1-1-6.el8_2.src.rpm | SHA-256: a22b0220772c0fbc388510c24d284eb984f4c86292473c4c818b4aae618e48aa |
kpatch-patch-4_18_0-193_51_1-1-3.el8_2.src.rpm | SHA-256: 9016204dccf7698ea5f3f1622af4c4ca94616cd0361c916d6c68bbf55a638073 |
kpatch-patch-4_18_0-193_56_1-1-2.el8_2.src.rpm | SHA-256: 45f801f58ce9689e95b3463f6eae521427f7eae6aa94503bc89a1327b68caf5f |
kpatch-patch-4_18_0-193_60_2-1-1.el8_2.src.rpm | SHA-256: 26e97218ee9dca69e10b9fc0e1e27ae4a57e7b512c8862eba7b52ee5342f5f8c |
x86_64 | |
kpatch-patch-4_18_0-193_19_1-1-11.el8_2.x86_64.rpm | SHA-256: 117d812e7c909966acff6f9b53b720cda4eb686467035e74222a7e39341ea66f |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-11.el8_2.x86_64.rpm | SHA-256: 275ff24c38b08b4fbf025a1336f8a022de4d0385253e4f743f9cd32be6d97948 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-11.el8_2.x86_64.rpm | SHA-256: aeed78526582457cd7b213f4931d4431110b57f43a8ca291801f429816cfd897 |
kpatch-patch-4_18_0-193_28_1-1-9.el8_2.x86_64.rpm | SHA-256: 9fe4bbc7e735e97d155edb1731b34be65f382766b8507da3c1709ea120a22cd0 |
kpatch-patch-4_18_0-193_28_1-debuginfo-1-9.el8_2.x86_64.rpm | SHA-256: 40542f678e7bbe5b4913166200f03afcc5c4b36fd6d0093519b32016bc8e8327 |
kpatch-patch-4_18_0-193_28_1-debugsource-1-9.el8_2.x86_64.rpm | SHA-256: ed2fce3029e68c9b848a93a32b3fbe8d02d76a9648d86f6545f05985cc73c3ab |
kpatch-patch-4_18_0-193_29_1-1-9.el8_2.x86_64.rpm | SHA-256: b63d5f621be2cc56b28d92116838fe87c9dc76247fb4921ecb9eb9219ea34362 |
kpatch-patch-4_18_0-193_29_1-debuginfo-1-9.el8_2.x86_64.rpm | SHA-256: 006d64bf7c70455db102456b437bfbc38833e779d05ec28bf7ec0356529abf41 |
kpatch-patch-4_18_0-193_29_1-debugsource-1-9.el8_2.x86_64.rpm | SHA-256: d1824cf977deb4544eeffec6a4e41232e4622844c510f62e63babfbaa5e8e4d3 |
kpatch-patch-4_18_0-193_37_1-1-9.el8_2.x86_64.rpm | SHA-256: 6d3587ff0421099f18a73e9d72b24b40e03724b4c02994fbcb7b818737a11ac5 |
kpatch-patch-4_18_0-193_37_1-debuginfo-1-9.el8_2.x86_64.rpm | SHA-256: 1c8be4bab78d39374dc18bc32ee0cd07485aa3c565e37688e06dda260bfadbe9 |
kpatch-patch-4_18_0-193_37_1-debugsource-1-9.el8_2.x86_64.rpm | SHA-256: 41d6240ef285fb20d9cd26596ed4143adc12b89c1963c1a5f6115397764d95ac |
kpatch-patch-4_18_0-193_40_1-1-9.el8_2.x86_64.rpm | SHA-256: d6eaa5fbed5a68567cd8aa0142e6c3c81b29cb8af0e8083afdcc76db261705d4 |
kpatch-patch-4_18_0-193_40_1-debuginfo-1-9.el8_2.x86_64.rpm | SHA-256: a0aa9e5a61cb3a2d5b755c6a004c673ad71a809fab487e4ba4a183c3d9f3b724 |
kpatch-patch-4_18_0-193_40_1-debugsource-1-9.el8_2.x86_64.rpm | SHA-256: 813d492447d6935fa777dce0a766de82b19b7d8e925111862c32f2e0dfe00d0f |
kpatch-patch-4_18_0-193_41_1-1-9.el8_2.x86_64.rpm | SHA-256: 0d5b8bc548b5d51c25051e37793f68eb6d24e1c2b2484376bdee5de3674b402f |
kpatch-patch-4_18_0-193_41_1-debuginfo-1-9.el8_2.x86_64.rpm | SHA-256: f02a8a9e51829fec95dfc28686491512e17e96290b68a601cf33350e11ef562b |
kpatch-patch-4_18_0-193_41_1-debugsource-1-9.el8_2.x86_64.rpm | SHA-256: be118fe16a2a6076318de06a3add612cf4ef3497d6740c036416bcbfa6056224 |
kpatch-patch-4_18_0-193_46_1-1-6.el8_2.x86_64.rpm | SHA-256: a866ae9fbd0bc2cdc3ba8772b93d7c87182ed1e4f6cae00db05485d2b3f621bb |
kpatch-patch-4_18_0-193_46_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: 53dd978d52e9ad519c0c2f52a10312792eacc4a0b8f116274a47fe0bd0129eb9 |
kpatch-patch-4_18_0-193_46_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: ccccb0aa6be2c927087e117bda992e55e17974cc47ce54ffd03f17d0eabf17ac |
kpatch-patch-4_18_0-193_47_1-1-6.el8_2.x86_64.rpm | SHA-256: eac05110c4174d7029c008540d01dbe1916bdbb20b021a2804685c667f0de72b |
kpatch-patch-4_18_0-193_47_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: 4a558e74b6f8e11209bab3dc8da7577e07c61e47946d873d6de1460e0566321c |
kpatch-patch-4_18_0-193_47_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 679be4cc76e94f4f4500b5c10c74e1dac166e668a0ad3ea263d78cb0b19672bf |
kpatch-patch-4_18_0-193_51_1-1-3.el8_2.x86_64.rpm | SHA-256: 165a68ef002f1a0f57c9d6d5240389a465901984a7be15bcb01dc64ee639033a |
kpatch-patch-4_18_0-193_51_1-debuginfo-1-3.el8_2.x86_64.rpm | SHA-256: 8ea6f9461292883f806de57bd063239ee15d222d8d6b8b15667712f9cc674be7 |
kpatch-patch-4_18_0-193_51_1-debugsource-1-3.el8_2.x86_64.rpm | SHA-256: 75f0789452e2afb1cb065d3036102f6bbbf9e73ceaed49dd896f0eb6e107a8a1 |
kpatch-patch-4_18_0-193_56_1-1-2.el8_2.x86_64.rpm | SHA-256: 5b0d6337c79d383f21dc1ca01fab12a3441033908dcc44377951fadb8b8bc5eb |
kpatch-patch-4_18_0-193_56_1-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: 8f088b0859d062e5d04eef95ba1ab3c9d208cd99ba9c5bf01429a8ea6e1e9fee |
kpatch-patch-4_18_0-193_56_1-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 351db7fe7e81406216b0ca7911df146847602501ef918d007bdd14eeaadd313f |
kpatch-patch-4_18_0-193_60_2-1-1.el8_2.x86_64.rpm | SHA-256: bcbfcb5c30a7a87d1501f245173e5e67065584abb5d972c611c4719f4ae9eb70 |
kpatch-patch-4_18_0-193_60_2-debuginfo-1-1.el8_2.x86_64.rpm | SHA-256: 97d28b3e74dd41aa95ce6f8a7da427f9afde499818a04b3489de6a86b7d94fc4 |
kpatch-patch-4_18_0-193_60_2-debugsource-1-1.el8_2.x86_64.rpm | SHA-256: a03a4da22db86edcd54f1927791a3dbae33c5d628ab683227dec0d8e6e606069 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193_19_1-1-11.el8_2.src.rpm | SHA-256: 464d8f689f1a675d36d1017430ee0cc05bb8ef31b2c6e7cd9b34a58cc49f61d3 |
kpatch-patch-4_18_0-193_28_1-1-9.el8_2.src.rpm | SHA-256: 1f9f255c1bc33f503aae5ef2c61fe6bad43fcdaccbf6c9ea9ec6a4f8612b8dde |
kpatch-patch-4_18_0-193_29_1-1-9.el8_2.src.rpm | SHA-256: 08fbd9216710e003c4f6ddb6391632fd2bdc255d5a3cc0725644cbb7b6d75e5e |
kpatch-patch-4_18_0-193_37_1-1-9.el8_2.src.rpm | SHA-256: be317fbb6d13a00f0e74a4f39328b4fbc44530d341ec39711b9d3ec1cab43a10 |
kpatch-patch-4_18_0-193_40_1-1-9.el8_2.src.rpm | SHA-256: 71d7303e869038be8227616e456d44fe44bf2b7e3d38ffe131e8fdb9876d721c |
kpatch-patch-4_18_0-193_41_1-1-9.el8_2.src.rpm | SHA-256: ac8406cd28c7942e9f1e247209df3bc196ca87f2fbafc1c6087b11f7f9f01e9f |
kpatch-patch-4_18_0-193_46_1-1-6.el8_2.src.rpm | SHA-256: 9eb01ebc840879abcbfc8f6b735ab675f35d24e1502c890e3179bf20ec192895 |
kpatch-patch-4_18_0-193_47_1-1-6.el8_2.src.rpm | SHA-256: a22b0220772c0fbc388510c24d284eb984f4c86292473c4c818b4aae618e48aa |
kpatch-patch-4_18_0-193_51_1-1-3.el8_2.src.rpm | SHA-256: 9016204dccf7698ea5f3f1622af4c4ca94616cd0361c916d6c68bbf55a638073 |
kpatch-patch-4_18_0-193_56_1-1-2.el8_2.src.rpm | SHA-256: 45f801f58ce9689e95b3463f6eae521427f7eae6aa94503bc89a1327b68caf5f |
kpatch-patch-4_18_0-193_60_2-1-1.el8_2.src.rpm | SHA-256: 26e97218ee9dca69e10b9fc0e1e27ae4a57e7b512c8862eba7b52ee5342f5f8c |
ppc64le | |
kpatch-patch-4_18_0-193_19_1-1-11.el8_2.ppc64le.rpm | SHA-256: 0d5e6df1053da2380463dc43c58e2a1665482651083dd566f53e9387c963f215 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-11.el8_2.ppc64le.rpm | SHA-256: d0bba17a297da2b2bf972ee1341b9c4c0b43d5e3a8e2bd435eee7890a3d070d2 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-11.el8_2.ppc64le.rpm | SHA-256: f21dad7fe3e3ef27125be33896b4aebe1b634c0208efe500bf750e5099fadc00 |
kpatch-patch-4_18_0-193_28_1-1-9.el8_2.ppc64le.rpm | SHA-256: d1a39c680074e841c69e10a647845d35b85519361975cf559de21f270f06e492 |
kpatch-patch-4_18_0-193_28_1-debuginfo-1-9.el8_2.ppc64le.rpm | SHA-256: 12048ceb1d8f7cb6d846686e0370e92f2520f2ff35649e8dd6f8908d8f42a3e9 |
kpatch-patch-4_18_0-193_28_1-debugsource-1-9.el8_2.ppc64le.rpm | SHA-256: c2331864da824c64a4e9f7358ea3ad9fc0911595bba42dd198c057122c478ece |
kpatch-patch-4_18_0-193_29_1-1-9.el8_2.ppc64le.rpm | SHA-256: 7ff8a2292396ba62aa4fa8bd39413dfc450eee8b903bc7c67016792a72b249b0 |
kpatch-patch-4_18_0-193_29_1-debuginfo-1-9.el8_2.ppc64le.rpm | SHA-256: d0ab98f0c4d2e4e0912e7c7101abb0c45e703044689ca17b11cfef19d6494f5b |
kpatch-patch-4_18_0-193_29_1-debugsource-1-9.el8_2.ppc64le.rpm | SHA-256: b1c92786d82e78146da5cfc375b5ebfde3bedd34786e3e56970adbe0ecbfbb3a |
kpatch-patch-4_18_0-193_37_1-1-9.el8_2.ppc64le.rpm | SHA-256: 0250df915a0c2820798a0dfd92bfbfb34a043d66a7723d0eb3d692b43c82bf7c |
kpatch-patch-4_18_0-193_37_1-debuginfo-1-9.el8_2.ppc64le.rpm | SHA-256: d39d7752ead170fc8c98ad156011743f8f3ebdaf2d37d807a8c805fc6b6c57af |
kpatch-patch-4_18_0-193_37_1-debugsource-1-9.el8_2.ppc64le.rpm | SHA-256: 6c544ab0c628dd4e99e0b9347633b5de2a5e978e783bb0d0a5290ae62008fcd1 |
kpatch-patch-4_18_0-193_40_1-1-9.el8_2.ppc64le.rpm | SHA-256: e4b3e8776e8687be0770b05ff85f75c459c42d7ac1097bfa95dc79d5bc62f256 |
kpatch-patch-4_18_0-193_40_1-debuginfo-1-9.el8_2.ppc64le.rpm | SHA-256: e9d033c61be892e30249934b254b5e27a58be72fcadc1b696543f3e6a4f2e3a5 |
kpatch-patch-4_18_0-193_40_1-debugsource-1-9.el8_2.ppc64le.rpm | SHA-256: 905bf5e0d80d0c956e52181b87f4039da562d7ded0a4a80f2a4dfdebf5e44839 |
kpatch-patch-4_18_0-193_41_1-1-9.el8_2.ppc64le.rpm | SHA-256: 470991cb8064d3459b210ca43ae6dc0d1260fd7bb507eec26ea5e7f1e7671db4 |
kpatch-patch-4_18_0-193_41_1-debuginfo-1-9.el8_2.ppc64le.rpm | SHA-256: c4028273d3489036ff32841d0b2a323f6c24da9abd249ec5ab2a794aa7e92dfc |
kpatch-patch-4_18_0-193_41_1-debugsource-1-9.el8_2.ppc64le.rpm | SHA-256: 88bd2284388d49e86a938eb2bdf3cb64c5f8efad717b9eba14d5030804c22697 |
kpatch-patch-4_18_0-193_46_1-1-6.el8_2.ppc64le.rpm | SHA-256: 454e9da77ca603ea48fa3595ebf899364d560d9676e36c012fefb89ca34dee75 |
kpatch-patch-4_18_0-193_46_1-debuginfo-1-6.el8_2.ppc64le.rpm | SHA-256: 6850f0cc8a2317bdc5486b113475ca399df4cc161878a8d3de1b6c348a2790e2 |
kpatch-patch-4_18_0-193_46_1-debugsource-1-6.el8_2.ppc64le.rpm | SHA-256: 34f9714460c1b36a000014db3fa7f525ed7f36a9fe96562d5bce55f9e517977b |
kpatch-patch-4_18_0-193_47_1-1-6.el8_2.ppc64le.rpm | SHA-256: b25920e1f78f541f023b043cf52133969f4f3abc252f7f170b80009856398bd3 |
kpatch-patch-4_18_0-193_47_1-debuginfo-1-6.el8_2.ppc64le.rpm | SHA-256: ef8832df272eaeba66c500821f9d2cff7f0b929f09d68982b4d8fc8dc31d2963 |
kpatch-patch-4_18_0-193_47_1-debugsource-1-6.el8_2.ppc64le.rpm | SHA-256: 30d1d4a21ca119e256d7fbd924e6d48a100015082df4336d3f78f30f06da3406 |
kpatch-patch-4_18_0-193_51_1-1-3.el8_2.ppc64le.rpm | SHA-256: 350de2548f1c86910ce20838c7844c042a0b640435d0b36af7e803381cd05bdf |
kpatch-patch-4_18_0-193_51_1-debuginfo-1-3.el8_2.ppc64le.rpm | SHA-256: 9f1e4d6b73462a259f5758e873e3e87b744a3941c388ceec1b1973be327dade1 |
kpatch-patch-4_18_0-193_51_1-debugsource-1-3.el8_2.ppc64le.rpm | SHA-256: 8b5b643c1323cb5e924257e2dc59d1b2552de8ae194850f8d048d573510ad7ef |
kpatch-patch-4_18_0-193_56_1-1-2.el8_2.ppc64le.rpm | SHA-256: 44e4d6dd6bb27294f2d17201401db92ce4dc12b4939efc44c35834fa1aa87202 |
kpatch-patch-4_18_0-193_56_1-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: 896b7f1041aa46c549dad37deda4b13ce41767d8a1988e4061238ca6d5f57403 |
kpatch-patch-4_18_0-193_56_1-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: c83f780e3719e7c0915ee183fcef16582b4eeaf61ca2016bdab276d3693babf1 |
kpatch-patch-4_18_0-193_60_2-1-1.el8_2.ppc64le.rpm | SHA-256: d7f560eea51428e4cd52d7b410f70d1a93b8d623c539c7c2944b0a691168848d |
kpatch-patch-4_18_0-193_60_2-debuginfo-1-1.el8_2.ppc64le.rpm | SHA-256: be7deced99654299081f7c0e9867cab1f1d3615837405fe1300e2502152aadec |
kpatch-patch-4_18_0-193_60_2-debugsource-1-1.el8_2.ppc64le.rpm | SHA-256: 62f98f29d8da9fcee5a7c7049fc2540a1a00f8a2c7a77a51e715b5781804d804 |
Red Hat Enterprise Linux Server - TUS 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193_19_1-1-11.el8_2.src.rpm | SHA-256: 464d8f689f1a675d36d1017430ee0cc05bb8ef31b2c6e7cd9b34a58cc49f61d3 |
kpatch-patch-4_18_0-193_28_1-1-9.el8_2.src.rpm | SHA-256: 1f9f255c1bc33f503aae5ef2c61fe6bad43fcdaccbf6c9ea9ec6a4f8612b8dde |
kpatch-patch-4_18_0-193_29_1-1-9.el8_2.src.rpm | SHA-256: 08fbd9216710e003c4f6ddb6391632fd2bdc255d5a3cc0725644cbb7b6d75e5e |
kpatch-patch-4_18_0-193_37_1-1-9.el8_2.src.rpm | SHA-256: be317fbb6d13a00f0e74a4f39328b4fbc44530d341ec39711b9d3ec1cab43a10 |
kpatch-patch-4_18_0-193_40_1-1-9.el8_2.src.rpm | SHA-256: 71d7303e869038be8227616e456d44fe44bf2b7e3d38ffe131e8fdb9876d721c |
kpatch-patch-4_18_0-193_41_1-1-9.el8_2.src.rpm | SHA-256: ac8406cd28c7942e9f1e247209df3bc196ca87f2fbafc1c6087b11f7f9f01e9f |
kpatch-patch-4_18_0-193_46_1-1-6.el8_2.src.rpm | SHA-256: 9eb01ebc840879abcbfc8f6b735ab675f35d24e1502c890e3179bf20ec192895 |
kpatch-patch-4_18_0-193_47_1-1-6.el8_2.src.rpm | SHA-256: a22b0220772c0fbc388510c24d284eb984f4c86292473c4c818b4aae618e48aa |
kpatch-patch-4_18_0-193_51_1-1-3.el8_2.src.rpm | SHA-256: 9016204dccf7698ea5f3f1622af4c4ca94616cd0361c916d6c68bbf55a638073 |
kpatch-patch-4_18_0-193_56_1-1-2.el8_2.src.rpm | SHA-256: 45f801f58ce9689e95b3463f6eae521427f7eae6aa94503bc89a1327b68caf5f |
kpatch-patch-4_18_0-193_60_2-1-1.el8_2.src.rpm | SHA-256: 26e97218ee9dca69e10b9fc0e1e27ae4a57e7b512c8862eba7b52ee5342f5f8c |
x86_64 | |
kpatch-patch-4_18_0-193_19_1-1-11.el8_2.x86_64.rpm | SHA-256: 117d812e7c909966acff6f9b53b720cda4eb686467035e74222a7e39341ea66f |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-11.el8_2.x86_64.rpm | SHA-256: 275ff24c38b08b4fbf025a1336f8a022de4d0385253e4f743f9cd32be6d97948 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-11.el8_2.x86_64.rpm | SHA-256: aeed78526582457cd7b213f4931d4431110b57f43a8ca291801f429816cfd897 |
kpatch-patch-4_18_0-193_28_1-1-9.el8_2.x86_64.rpm | SHA-256: 9fe4bbc7e735e97d155edb1731b34be65f382766b8507da3c1709ea120a22cd0 |
kpatch-patch-4_18_0-193_28_1-debuginfo-1-9.el8_2.x86_64.rpm | SHA-256: 40542f678e7bbe5b4913166200f03afcc5c4b36fd6d0093519b32016bc8e8327 |
kpatch-patch-4_18_0-193_28_1-debugsource-1-9.el8_2.x86_64.rpm | SHA-256: ed2fce3029e68c9b848a93a32b3fbe8d02d76a9648d86f6545f05985cc73c3ab |
kpatch-patch-4_18_0-193_29_1-1-9.el8_2.x86_64.rpm | SHA-256: b63d5f621be2cc56b28d92116838fe87c9dc76247fb4921ecb9eb9219ea34362 |
kpatch-patch-4_18_0-193_29_1-debuginfo-1-9.el8_2.x86_64.rpm | SHA-256: 006d64bf7c70455db102456b437bfbc38833e779d05ec28bf7ec0356529abf41 |
kpatch-patch-4_18_0-193_29_1-debugsource-1-9.el8_2.x86_64.rpm | SHA-256: d1824cf977deb4544eeffec6a4e41232e4622844c510f62e63babfbaa5e8e4d3 |
kpatch-patch-4_18_0-193_37_1-1-9.el8_2.x86_64.rpm | SHA-256: 6d3587ff0421099f18a73e9d72b24b40e03724b4c02994fbcb7b818737a11ac5 |
kpatch-patch-4_18_0-193_37_1-debuginfo-1-9.el8_2.x86_64.rpm | SHA-256: 1c8be4bab78d39374dc18bc32ee0cd07485aa3c565e37688e06dda260bfadbe9 |
kpatch-patch-4_18_0-193_37_1-debugsource-1-9.el8_2.x86_64.rpm | SHA-256: 41d6240ef285fb20d9cd26596ed4143adc12b89c1963c1a5f6115397764d95ac |
kpatch-patch-4_18_0-193_40_1-1-9.el8_2.x86_64.rpm | SHA-256: d6eaa5fbed5a68567cd8aa0142e6c3c81b29cb8af0e8083afdcc76db261705d4 |
kpatch-patch-4_18_0-193_40_1-debuginfo-1-9.el8_2.x86_64.rpm | SHA-256: a0aa9e5a61cb3a2d5b755c6a004c673ad71a809fab487e4ba4a183c3d9f3b724 |
kpatch-patch-4_18_0-193_40_1-debugsource-1-9.el8_2.x86_64.rpm | SHA-256: 813d492447d6935fa777dce0a766de82b19b7d8e925111862c32f2e0dfe00d0f |
kpatch-patch-4_18_0-193_41_1-1-9.el8_2.x86_64.rpm | SHA-256: 0d5b8bc548b5d51c25051e37793f68eb6d24e1c2b2484376bdee5de3674b402f |
kpatch-patch-4_18_0-193_41_1-debuginfo-1-9.el8_2.x86_64.rpm | SHA-256: f02a8a9e51829fec95dfc28686491512e17e96290b68a601cf33350e11ef562b |
kpatch-patch-4_18_0-193_41_1-debugsource-1-9.el8_2.x86_64.rpm | SHA-256: be118fe16a2a6076318de06a3add612cf4ef3497d6740c036416bcbfa6056224 |
kpatch-patch-4_18_0-193_46_1-1-6.el8_2.x86_64.rpm | SHA-256: a866ae9fbd0bc2cdc3ba8772b93d7c87182ed1e4f6cae00db05485d2b3f621bb |
kpatch-patch-4_18_0-193_46_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: 53dd978d52e9ad519c0c2f52a10312792eacc4a0b8f116274a47fe0bd0129eb9 |
kpatch-patch-4_18_0-193_46_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: ccccb0aa6be2c927087e117bda992e55e17974cc47ce54ffd03f17d0eabf17ac |
kpatch-patch-4_18_0-193_47_1-1-6.el8_2.x86_64.rpm | SHA-256: eac05110c4174d7029c008540d01dbe1916bdbb20b021a2804685c667f0de72b |
kpatch-patch-4_18_0-193_47_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: 4a558e74b6f8e11209bab3dc8da7577e07c61e47946d873d6de1460e0566321c |
kpatch-patch-4_18_0-193_47_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 679be4cc76e94f4f4500b5c10c74e1dac166e668a0ad3ea263d78cb0b19672bf |
kpatch-patch-4_18_0-193_51_1-1-3.el8_2.x86_64.rpm | SHA-256: 165a68ef002f1a0f57c9d6d5240389a465901984a7be15bcb01dc64ee639033a |
kpatch-patch-4_18_0-193_51_1-debuginfo-1-3.el8_2.x86_64.rpm | SHA-256: 8ea6f9461292883f806de57bd063239ee15d222d8d6b8b15667712f9cc674be7 |
kpatch-patch-4_18_0-193_51_1-debugsource-1-3.el8_2.x86_64.rpm | SHA-256: 75f0789452e2afb1cb065d3036102f6bbbf9e73ceaed49dd896f0eb6e107a8a1 |
kpatch-patch-4_18_0-193_56_1-1-2.el8_2.x86_64.rpm | SHA-256: 5b0d6337c79d383f21dc1ca01fab12a3441033908dcc44377951fadb8b8bc5eb |
kpatch-patch-4_18_0-193_56_1-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: 8f088b0859d062e5d04eef95ba1ab3c9d208cd99ba9c5bf01429a8ea6e1e9fee |
kpatch-patch-4_18_0-193_56_1-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 351db7fe7e81406216b0ca7911df146847602501ef918d007bdd14eeaadd313f |
kpatch-patch-4_18_0-193_60_2-1-1.el8_2.x86_64.rpm | SHA-256: bcbfcb5c30a7a87d1501f245173e5e67065584abb5d972c611c4719f4ae9eb70 |
kpatch-patch-4_18_0-193_60_2-debuginfo-1-1.el8_2.x86_64.rpm | SHA-256: 97d28b3e74dd41aa95ce6f8a7da427f9afde499818a04b3489de6a86b7d94fc4 |
kpatch-patch-4_18_0-193_60_2-debugsource-1-1.el8_2.x86_64.rpm | SHA-256: a03a4da22db86edcd54f1927791a3dbae33c5d628ab683227dec0d8e6e606069 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193_19_1-1-11.el8_2.src.rpm | SHA-256: 464d8f689f1a675d36d1017430ee0cc05bb8ef31b2c6e7cd9b34a58cc49f61d3 |
kpatch-patch-4_18_0-193_28_1-1-9.el8_2.src.rpm | SHA-256: 1f9f255c1bc33f503aae5ef2c61fe6bad43fcdaccbf6c9ea9ec6a4f8612b8dde |
kpatch-patch-4_18_0-193_29_1-1-9.el8_2.src.rpm | SHA-256: 08fbd9216710e003c4f6ddb6391632fd2bdc255d5a3cc0725644cbb7b6d75e5e |
kpatch-patch-4_18_0-193_37_1-1-9.el8_2.src.rpm | SHA-256: be317fbb6d13a00f0e74a4f39328b4fbc44530d341ec39711b9d3ec1cab43a10 |
kpatch-patch-4_18_0-193_40_1-1-9.el8_2.src.rpm | SHA-256: 71d7303e869038be8227616e456d44fe44bf2b7e3d38ffe131e8fdb9876d721c |
kpatch-patch-4_18_0-193_41_1-1-9.el8_2.src.rpm | SHA-256: ac8406cd28c7942e9f1e247209df3bc196ca87f2fbafc1c6087b11f7f9f01e9f |
kpatch-patch-4_18_0-193_46_1-1-6.el8_2.src.rpm | SHA-256: 9eb01ebc840879abcbfc8f6b735ab675f35d24e1502c890e3179bf20ec192895 |
kpatch-patch-4_18_0-193_47_1-1-6.el8_2.src.rpm | SHA-256: a22b0220772c0fbc388510c24d284eb984f4c86292473c4c818b4aae618e48aa |
kpatch-patch-4_18_0-193_51_1-1-3.el8_2.src.rpm | SHA-256: 9016204dccf7698ea5f3f1622af4c4ca94616cd0361c916d6c68bbf55a638073 |
kpatch-patch-4_18_0-193_56_1-1-2.el8_2.src.rpm | SHA-256: 45f801f58ce9689e95b3463f6eae521427f7eae6aa94503bc89a1327b68caf5f |
kpatch-patch-4_18_0-193_60_2-1-1.el8_2.src.rpm | SHA-256: 26e97218ee9dca69e10b9fc0e1e27ae4a57e7b512c8862eba7b52ee5342f5f8c |
ppc64le | |
kpatch-patch-4_18_0-193_19_1-1-11.el8_2.ppc64le.rpm | SHA-256: 0d5e6df1053da2380463dc43c58e2a1665482651083dd566f53e9387c963f215 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-11.el8_2.ppc64le.rpm | SHA-256: d0bba17a297da2b2bf972ee1341b9c4c0b43d5e3a8e2bd435eee7890a3d070d2 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-11.el8_2.ppc64le.rpm | SHA-256: f21dad7fe3e3ef27125be33896b4aebe1b634c0208efe500bf750e5099fadc00 |
kpatch-patch-4_18_0-193_28_1-1-9.el8_2.ppc64le.rpm | SHA-256: d1a39c680074e841c69e10a647845d35b85519361975cf559de21f270f06e492 |
kpatch-patch-4_18_0-193_28_1-debuginfo-1-9.el8_2.ppc64le.rpm | SHA-256: 12048ceb1d8f7cb6d846686e0370e92f2520f2ff35649e8dd6f8908d8f42a3e9 |
kpatch-patch-4_18_0-193_28_1-debugsource-1-9.el8_2.ppc64le.rpm | SHA-256: c2331864da824c64a4e9f7358ea3ad9fc0911595bba42dd198c057122c478ece |
kpatch-patch-4_18_0-193_29_1-1-9.el8_2.ppc64le.rpm | SHA-256: 7ff8a2292396ba62aa4fa8bd39413dfc450eee8b903bc7c67016792a72b249b0 |
kpatch-patch-4_18_0-193_29_1-debuginfo-1-9.el8_2.ppc64le.rpm | SHA-256: d0ab98f0c4d2e4e0912e7c7101abb0c45e703044689ca17b11cfef19d6494f5b |
kpatch-patch-4_18_0-193_29_1-debugsource-1-9.el8_2.ppc64le.rpm | SHA-256: b1c92786d82e78146da5cfc375b5ebfde3bedd34786e3e56970adbe0ecbfbb3a |
kpatch-patch-4_18_0-193_37_1-1-9.el8_2.ppc64le.rpm | SHA-256: 0250df915a0c2820798a0dfd92bfbfb34a043d66a7723d0eb3d692b43c82bf7c |
kpatch-patch-4_18_0-193_37_1-debuginfo-1-9.el8_2.ppc64le.rpm | SHA-256: d39d7752ead170fc8c98ad156011743f8f3ebdaf2d37d807a8c805fc6b6c57af |
kpatch-patch-4_18_0-193_37_1-debugsource-1-9.el8_2.ppc64le.rpm | SHA-256: 6c544ab0c628dd4e99e0b9347633b5de2a5e978e783bb0d0a5290ae62008fcd1 |
kpatch-patch-4_18_0-193_40_1-1-9.el8_2.ppc64le.rpm | SHA-256: e4b3e8776e8687be0770b05ff85f75c459c42d7ac1097bfa95dc79d5bc62f256 |
kpatch-patch-4_18_0-193_40_1-debuginfo-1-9.el8_2.ppc64le.rpm | SHA-256: e9d033c61be892e30249934b254b5e27a58be72fcadc1b696543f3e6a4f2e3a5 |
kpatch-patch-4_18_0-193_40_1-debugsource-1-9.el8_2.ppc64le.rpm | SHA-256: 905bf5e0d80d0c956e52181b87f4039da562d7ded0a4a80f2a4dfdebf5e44839 |
kpatch-patch-4_18_0-193_41_1-1-9.el8_2.ppc64le.rpm | SHA-256: 470991cb8064d3459b210ca43ae6dc0d1260fd7bb507eec26ea5e7f1e7671db4 |
kpatch-patch-4_18_0-193_41_1-debuginfo-1-9.el8_2.ppc64le.rpm | SHA-256: c4028273d3489036ff32841d0b2a323f6c24da9abd249ec5ab2a794aa7e92dfc |
kpatch-patch-4_18_0-193_41_1-debugsource-1-9.el8_2.ppc64le.rpm | SHA-256: 88bd2284388d49e86a938eb2bdf3cb64c5f8efad717b9eba14d5030804c22697 |
kpatch-patch-4_18_0-193_46_1-1-6.el8_2.ppc64le.rpm | SHA-256: 454e9da77ca603ea48fa3595ebf899364d560d9676e36c012fefb89ca34dee75 |
kpatch-patch-4_18_0-193_46_1-debuginfo-1-6.el8_2.ppc64le.rpm | SHA-256: 6850f0cc8a2317bdc5486b113475ca399df4cc161878a8d3de1b6c348a2790e2 |
kpatch-patch-4_18_0-193_46_1-debugsource-1-6.el8_2.ppc64le.rpm | SHA-256: 34f9714460c1b36a000014db3fa7f525ed7f36a9fe96562d5bce55f9e517977b |
kpatch-patch-4_18_0-193_47_1-1-6.el8_2.ppc64le.rpm | SHA-256: b25920e1f78f541f023b043cf52133969f4f3abc252f7f170b80009856398bd3 |
kpatch-patch-4_18_0-193_47_1-debuginfo-1-6.el8_2.ppc64le.rpm | SHA-256: ef8832df272eaeba66c500821f9d2cff7f0b929f09d68982b4d8fc8dc31d2963 |
kpatch-patch-4_18_0-193_47_1-debugsource-1-6.el8_2.ppc64le.rpm | SHA-256: 30d1d4a21ca119e256d7fbd924e6d48a100015082df4336d3f78f30f06da3406 |
kpatch-patch-4_18_0-193_51_1-1-3.el8_2.ppc64le.rpm | SHA-256: 350de2548f1c86910ce20838c7844c042a0b640435d0b36af7e803381cd05bdf |
kpatch-patch-4_18_0-193_51_1-debuginfo-1-3.el8_2.ppc64le.rpm | SHA-256: 9f1e4d6b73462a259f5758e873e3e87b744a3941c388ceec1b1973be327dade1 |
kpatch-patch-4_18_0-193_51_1-debugsource-1-3.el8_2.ppc64le.rpm | SHA-256: 8b5b643c1323cb5e924257e2dc59d1b2552de8ae194850f8d048d573510ad7ef |
kpatch-patch-4_18_0-193_56_1-1-2.el8_2.ppc64le.rpm | SHA-256: 44e4d6dd6bb27294f2d17201401db92ce4dc12b4939efc44c35834fa1aa87202 |
kpatch-patch-4_18_0-193_56_1-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: 896b7f1041aa46c549dad37deda4b13ce41767d8a1988e4061238ca6d5f57403 |
kpatch-patch-4_18_0-193_56_1-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: c83f780e3719e7c0915ee183fcef16582b4eeaf61ca2016bdab276d3693babf1 |
kpatch-patch-4_18_0-193_60_2-1-1.el8_2.ppc64le.rpm | SHA-256: d7f560eea51428e4cd52d7b410f70d1a93b8d623c539c7c2944b0a691168848d |
kpatch-patch-4_18_0-193_60_2-debuginfo-1-1.el8_2.ppc64le.rpm | SHA-256: be7deced99654299081f7c0e9867cab1f1d3615837405fe1300e2502152aadec |
kpatch-patch-4_18_0-193_60_2-debugsource-1-1.el8_2.ppc64le.rpm | SHA-256: 62f98f29d8da9fcee5a7c7049fc2540a1a00f8a2c7a77a51e715b5781804d804 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193_19_1-1-11.el8_2.src.rpm | SHA-256: 464d8f689f1a675d36d1017430ee0cc05bb8ef31b2c6e7cd9b34a58cc49f61d3 |
kpatch-patch-4_18_0-193_28_1-1-9.el8_2.src.rpm | SHA-256: 1f9f255c1bc33f503aae5ef2c61fe6bad43fcdaccbf6c9ea9ec6a4f8612b8dde |
kpatch-patch-4_18_0-193_29_1-1-9.el8_2.src.rpm | SHA-256: 08fbd9216710e003c4f6ddb6391632fd2bdc255d5a3cc0725644cbb7b6d75e5e |
kpatch-patch-4_18_0-193_37_1-1-9.el8_2.src.rpm | SHA-256: be317fbb6d13a00f0e74a4f39328b4fbc44530d341ec39711b9d3ec1cab43a10 |
kpatch-patch-4_18_0-193_40_1-1-9.el8_2.src.rpm | SHA-256: 71d7303e869038be8227616e456d44fe44bf2b7e3d38ffe131e8fdb9876d721c |
kpatch-patch-4_18_0-193_41_1-1-9.el8_2.src.rpm | SHA-256: ac8406cd28c7942e9f1e247209df3bc196ca87f2fbafc1c6087b11f7f9f01e9f |
kpatch-patch-4_18_0-193_46_1-1-6.el8_2.src.rpm | SHA-256: 9eb01ebc840879abcbfc8f6b735ab675f35d24e1502c890e3179bf20ec192895 |
kpatch-patch-4_18_0-193_47_1-1-6.el8_2.src.rpm | SHA-256: a22b0220772c0fbc388510c24d284eb984f4c86292473c4c818b4aae618e48aa |
kpatch-patch-4_18_0-193_51_1-1-3.el8_2.src.rpm | SHA-256: 9016204dccf7698ea5f3f1622af4c4ca94616cd0361c916d6c68bbf55a638073 |
kpatch-patch-4_18_0-193_56_1-1-2.el8_2.src.rpm | SHA-256: 45f801f58ce9689e95b3463f6eae521427f7eae6aa94503bc89a1327b68caf5f |
kpatch-patch-4_18_0-193_60_2-1-1.el8_2.src.rpm | SHA-256: 26e97218ee9dca69e10b9fc0e1e27ae4a57e7b512c8862eba7b52ee5342f5f8c |
x86_64 | |
kpatch-patch-4_18_0-193_19_1-1-11.el8_2.x86_64.rpm | SHA-256: 117d812e7c909966acff6f9b53b720cda4eb686467035e74222a7e39341ea66f |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-11.el8_2.x86_64.rpm | SHA-256: 275ff24c38b08b4fbf025a1336f8a022de4d0385253e4f743f9cd32be6d97948 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-11.el8_2.x86_64.rpm | SHA-256: aeed78526582457cd7b213f4931d4431110b57f43a8ca291801f429816cfd897 |
kpatch-patch-4_18_0-193_28_1-1-9.el8_2.x86_64.rpm | SHA-256: 9fe4bbc7e735e97d155edb1731b34be65f382766b8507da3c1709ea120a22cd0 |
kpatch-patch-4_18_0-193_28_1-debuginfo-1-9.el8_2.x86_64.rpm | SHA-256: 40542f678e7bbe5b4913166200f03afcc5c4b36fd6d0093519b32016bc8e8327 |
kpatch-patch-4_18_0-193_28_1-debugsource-1-9.el8_2.x86_64.rpm | SHA-256: ed2fce3029e68c9b848a93a32b3fbe8d02d76a9648d86f6545f05985cc73c3ab |
kpatch-patch-4_18_0-193_29_1-1-9.el8_2.x86_64.rpm | SHA-256: b63d5f621be2cc56b28d92116838fe87c9dc76247fb4921ecb9eb9219ea34362 |
kpatch-patch-4_18_0-193_29_1-debuginfo-1-9.el8_2.x86_64.rpm | SHA-256: 006d64bf7c70455db102456b437bfbc38833e779d05ec28bf7ec0356529abf41 |
kpatch-patch-4_18_0-193_29_1-debugsource-1-9.el8_2.x86_64.rpm | SHA-256: d1824cf977deb4544eeffec6a4e41232e4622844c510f62e63babfbaa5e8e4d3 |
kpatch-patch-4_18_0-193_37_1-1-9.el8_2.x86_64.rpm | SHA-256: 6d3587ff0421099f18a73e9d72b24b40e03724b4c02994fbcb7b818737a11ac5 |
kpatch-patch-4_18_0-193_37_1-debuginfo-1-9.el8_2.x86_64.rpm | SHA-256: 1c8be4bab78d39374dc18bc32ee0cd07485aa3c565e37688e06dda260bfadbe9 |
kpatch-patch-4_18_0-193_37_1-debugsource-1-9.el8_2.x86_64.rpm | SHA-256: 41d6240ef285fb20d9cd26596ed4143adc12b89c1963c1a5f6115397764d95ac |
kpatch-patch-4_18_0-193_40_1-1-9.el8_2.x86_64.rpm | SHA-256: d6eaa5fbed5a68567cd8aa0142e6c3c81b29cb8af0e8083afdcc76db261705d4 |
kpatch-patch-4_18_0-193_40_1-debuginfo-1-9.el8_2.x86_64.rpm | SHA-256: a0aa9e5a61cb3a2d5b755c6a004c673ad71a809fab487e4ba4a183c3d9f3b724 |
kpatch-patch-4_18_0-193_40_1-debugsource-1-9.el8_2.x86_64.rpm | SHA-256: 813d492447d6935fa777dce0a766de82b19b7d8e925111862c32f2e0dfe00d0f |
kpatch-patch-4_18_0-193_41_1-1-9.el8_2.x86_64.rpm | SHA-256: 0d5b8bc548b5d51c25051e37793f68eb6d24e1c2b2484376bdee5de3674b402f |
kpatch-patch-4_18_0-193_41_1-debuginfo-1-9.el8_2.x86_64.rpm | SHA-256: f02a8a9e51829fec95dfc28686491512e17e96290b68a601cf33350e11ef562b |
kpatch-patch-4_18_0-193_41_1-debugsource-1-9.el8_2.x86_64.rpm | SHA-256: be118fe16a2a6076318de06a3add612cf4ef3497d6740c036416bcbfa6056224 |
kpatch-patch-4_18_0-193_46_1-1-6.el8_2.x86_64.rpm | SHA-256: a866ae9fbd0bc2cdc3ba8772b93d7c87182ed1e4f6cae00db05485d2b3f621bb |
kpatch-patch-4_18_0-193_46_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: 53dd978d52e9ad519c0c2f52a10312792eacc4a0b8f116274a47fe0bd0129eb9 |
kpatch-patch-4_18_0-193_46_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: ccccb0aa6be2c927087e117bda992e55e17974cc47ce54ffd03f17d0eabf17ac |
kpatch-patch-4_18_0-193_47_1-1-6.el8_2.x86_64.rpm | SHA-256: eac05110c4174d7029c008540d01dbe1916bdbb20b021a2804685c667f0de72b |
kpatch-patch-4_18_0-193_47_1-debuginfo-1-6.el8_2.x86_64.rpm | SHA-256: 4a558e74b6f8e11209bab3dc8da7577e07c61e47946d873d6de1460e0566321c |
kpatch-patch-4_18_0-193_47_1-debugsource-1-6.el8_2.x86_64.rpm | SHA-256: 679be4cc76e94f4f4500b5c10c74e1dac166e668a0ad3ea263d78cb0b19672bf |
kpatch-patch-4_18_0-193_51_1-1-3.el8_2.x86_64.rpm | SHA-256: 165a68ef002f1a0f57c9d6d5240389a465901984a7be15bcb01dc64ee639033a |
kpatch-patch-4_18_0-193_51_1-debuginfo-1-3.el8_2.x86_64.rpm | SHA-256: 8ea6f9461292883f806de57bd063239ee15d222d8d6b8b15667712f9cc674be7 |
kpatch-patch-4_18_0-193_51_1-debugsource-1-3.el8_2.x86_64.rpm | SHA-256: 75f0789452e2afb1cb065d3036102f6bbbf9e73ceaed49dd896f0eb6e107a8a1 |
kpatch-patch-4_18_0-193_56_1-1-2.el8_2.x86_64.rpm | SHA-256: 5b0d6337c79d383f21dc1ca01fab12a3441033908dcc44377951fadb8b8bc5eb |
kpatch-patch-4_18_0-193_56_1-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: 8f088b0859d062e5d04eef95ba1ab3c9d208cd99ba9c5bf01429a8ea6e1e9fee |
kpatch-patch-4_18_0-193_56_1-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 351db7fe7e81406216b0ca7911df146847602501ef918d007bdd14eeaadd313f |
kpatch-patch-4_18_0-193_60_2-1-1.el8_2.x86_64.rpm | SHA-256: bcbfcb5c30a7a87d1501f245173e5e67065584abb5d972c611c4719f4ae9eb70 |
kpatch-patch-4_18_0-193_60_2-debuginfo-1-1.el8_2.x86_64.rpm | SHA-256: 97d28b3e74dd41aa95ce6f8a7da427f9afde499818a04b3489de6a86b7d94fc4 |
kpatch-patch-4_18_0-193_60_2-debugsource-1-1.el8_2.x86_64.rpm | SHA-256: a03a4da22db86edcd54f1927791a3dbae33c5d628ab683227dec0d8e6e606069 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.