- Issued:
- 2021-09-07
- Updated:
- 2021-09-07
RHSA-2021:3443 - Security Advisory
Synopsis
Important: kpatch-patch security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
- kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c (CVE-2021-0512)
- kernel: use-after-free in route4_change() in net/sched/cls_route.c (CVE-2021-3715)
- kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
Fixes
- BZ - 1974491 - CVE-2021-0512 kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c
- BZ - 1986506 - CVE-2021-37576 kernel: powerpc: KVM guest OS users can cause host OS memory corruption
- BZ - 1993988 - CVE-2021-3715 kernel: use-after-free in route4_change() in net/sched/cls_route.c
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193_19_1-1-12.el8_2.src.rpm | SHA-256: e1993a633bd7242f14a68f61086b843c7b3cf7a6f2b695a181318c0076a93f98 |
kpatch-patch-4_18_0-193_28_1-1-10.el8_2.src.rpm | SHA-256: de5a22f3fdbc23b62c19cadc02d89a96a890c67c8a259fb8204ae9d053e79479 |
kpatch-patch-4_18_0-193_29_1-1-10.el8_2.src.rpm | SHA-256: d0775485badaf1a67e0d09975357369a933c1d065357ebed07bb15c84da5f05e |
kpatch-patch-4_18_0-193_37_1-1-10.el8_2.src.rpm | SHA-256: 8b586750bdb5a71ac3a0326460e19c99b301ab7fdf6e470e1949e4717d660885 |
kpatch-patch-4_18_0-193_40_1-1-10.el8_2.src.rpm | SHA-256: dd4de0225d2440ed857d62ee93fd5f670645d84db32ed5d069e9d1640b5607b2 |
kpatch-patch-4_18_0-193_41_1-1-10.el8_2.src.rpm | SHA-256: e6671adc1a16ba90c621217e321acdd36a6940b4c397f2463e2434b279726fe3 |
kpatch-patch-4_18_0-193_46_1-1-7.el8_2.src.rpm | SHA-256: a906b065152bacc6cf62df3cab24d7055dc5e52dbe784d9810c05843d589aac7 |
kpatch-patch-4_18_0-193_47_1-1-7.el8_2.src.rpm | SHA-256: bd6638fabcc61337988bb325fc208337b84831f4581726d70b2b04fd0f2cff64 |
kpatch-patch-4_18_0-193_51_1-1-4.el8_2.src.rpm | SHA-256: 8bf4e4ccd40295a715534f5fb20c8f8ffdfefd2fd5d65210f142aa63dbb23160 |
kpatch-patch-4_18_0-193_56_1-1-3.el8_2.src.rpm | SHA-256: be4947ef00e53c6d8c56627154ff0a5f2df6c24c320a57ea856618971dc85077 |
kpatch-patch-4_18_0-193_60_2-1-2.el8_2.src.rpm | SHA-256: bc4d16ccb7353eda4a9c028b4cef4ff1d67af0de8115cf132c11b3552637e9ae |
kpatch-patch-4_18_0-193_64_1-1-1.el8_2.src.rpm | SHA-256: 88461513a757f7ca30bd3a3f50cb4dbd19d4acfb57ddf60705c6c2d2f036a6c7 |
x86_64 | |
kpatch-patch-4_18_0-193_19_1-1-12.el8_2.x86_64.rpm | SHA-256: a6b59bcc7fb5442ecb7c848b027080983d81824adf329d6765b04f7ff5e2214e |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-12.el8_2.x86_64.rpm | SHA-256: 40c5ca95e85dfa3894454a10f4ea79ef6d0e8d41b440c77fa9e4e77d1a67fa8d |
kpatch-patch-4_18_0-193_19_1-debugsource-1-12.el8_2.x86_64.rpm | SHA-256: bdc76a7e376bcf1b7f543fae3ed1449609be7c9c906381145cd4e8c07aad16c0 |
kpatch-patch-4_18_0-193_28_1-1-10.el8_2.x86_64.rpm | SHA-256: cbb83cdc1b96df3d2f57b2d85f4dc075a964607f3cdbdeb2589b1784736ce910 |
kpatch-patch-4_18_0-193_28_1-debuginfo-1-10.el8_2.x86_64.rpm | SHA-256: 5fc2a876d1d548e66f7cde59ac2fde36a8ade1a3d1c8e544d186437cdd620113 |
kpatch-patch-4_18_0-193_28_1-debugsource-1-10.el8_2.x86_64.rpm | SHA-256: db8d2f107a33f6c4e62844b7c92051e04d7baf18db0b8608e46cf45a6bc0f2b5 |
kpatch-patch-4_18_0-193_29_1-1-10.el8_2.x86_64.rpm | SHA-256: f3356f73c6bbc5d04100b5be2e00224835a651e476f58fd021b731b6a241e92e |
kpatch-patch-4_18_0-193_29_1-debuginfo-1-10.el8_2.x86_64.rpm | SHA-256: 4e08eba0b83d75ca15c25927e135e0f79f01ee85252b66d556c781e2008f6e67 |
kpatch-patch-4_18_0-193_29_1-debugsource-1-10.el8_2.x86_64.rpm | SHA-256: 0c00856e7a58a4f36d97c42d82f93839bde61dfd9a63667c1836b28216cdeb9c |
kpatch-patch-4_18_0-193_37_1-1-10.el8_2.x86_64.rpm | SHA-256: 1ba989a3fa1c3752c9394c3a7ae86ccd536826054091be44055a4858e94babb1 |
kpatch-patch-4_18_0-193_37_1-debuginfo-1-10.el8_2.x86_64.rpm | SHA-256: fa09d95ed06aa73ad6ec727beff90bba4b5480321278521bffd1012753c1c787 |
kpatch-patch-4_18_0-193_37_1-debugsource-1-10.el8_2.x86_64.rpm | SHA-256: debe093017840a2c012acc9a3a3661a4f7651ec8c8d78d5cc6aab7b9355dd0b0 |
kpatch-patch-4_18_0-193_40_1-1-10.el8_2.x86_64.rpm | SHA-256: 4503c0addfe84ae071a245c19bc560b785e2f118a9b4889818d89d9d6424a246 |
kpatch-patch-4_18_0-193_40_1-debuginfo-1-10.el8_2.x86_64.rpm | SHA-256: 1649c616de626ccbc71ea27c101e746790e4cd7cacbd0b25d36ae1537b66c58e |
kpatch-patch-4_18_0-193_40_1-debugsource-1-10.el8_2.x86_64.rpm | SHA-256: 721d8af0ed3eec9492a98ebfc205201b64f571f466b9c6c6a99b7503c151bfc7 |
kpatch-patch-4_18_0-193_41_1-1-10.el8_2.x86_64.rpm | SHA-256: be49e14ebd6341204cfe03cdb62f0e3b0a2e0b085dd1433226f3e1635bbe0e10 |
kpatch-patch-4_18_0-193_41_1-debuginfo-1-10.el8_2.x86_64.rpm | SHA-256: 0ac144c239971f80b0da5d3a4ce9f58ab180d327d2d2445532b2206804a07ecb |
kpatch-patch-4_18_0-193_41_1-debugsource-1-10.el8_2.x86_64.rpm | SHA-256: b207e52b93b1fd6ea10ea48449b2d7862714606c7237e9c7322742ee3e22037e |
kpatch-patch-4_18_0-193_46_1-1-7.el8_2.x86_64.rpm | SHA-256: 5b0668b1c1f21c0e2e7d61a93013afa3ceb0380dc8c89f34f0ee952c42f67958 |
kpatch-patch-4_18_0-193_46_1-debuginfo-1-7.el8_2.x86_64.rpm | SHA-256: 0f980567275296da49ec6f6d6c387eeb17177d95c559375dbe88e593b8502b3b |
kpatch-patch-4_18_0-193_46_1-debugsource-1-7.el8_2.x86_64.rpm | SHA-256: 40e9ae59dbe172278c597d1d14f1c4b4d942a16e9a2fa55001e260446e523261 |
kpatch-patch-4_18_0-193_47_1-1-7.el8_2.x86_64.rpm | SHA-256: 67a9a6dbb6ea303bb6fe115526519c50d20fb403e72fe8502fc391677b75335c |
kpatch-patch-4_18_0-193_47_1-debuginfo-1-7.el8_2.x86_64.rpm | SHA-256: 6964a87a149215879d6cdc1d33d978f386cf8da402a8bc6943ca9286799b9856 |
kpatch-patch-4_18_0-193_47_1-debugsource-1-7.el8_2.x86_64.rpm | SHA-256: 9ee2ab7e82153f4d356daa765004d812da7a309f4b6b1e7abc0cc8b12364e7e8 |
kpatch-patch-4_18_0-193_51_1-1-4.el8_2.x86_64.rpm | SHA-256: 1eb49bd78ce19d46bf2ba56a9f81a522aba94616c42749c5534db1dcf7f2bf21 |
kpatch-patch-4_18_0-193_51_1-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 14d77ed15771c79f459a8a0dfb3157e5c2e115c6aacc39a0f3824ee1e1f0e7f9 |
kpatch-patch-4_18_0-193_51_1-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 56254d9cbc62b96b2be562aab57692831d88b68795ae950581b14ef7e64a17ec |
kpatch-patch-4_18_0-193_56_1-1-3.el8_2.x86_64.rpm | SHA-256: edf6ab660ac21c42ad9e0ea9c4a00ea4d092c08ac656f79c0b41738ea656c181 |
kpatch-patch-4_18_0-193_56_1-debuginfo-1-3.el8_2.x86_64.rpm | SHA-256: c685755d270e3a7f01e3d24d142a80b81784b8977b5a6e94ab7447ba4095bc96 |
kpatch-patch-4_18_0-193_56_1-debugsource-1-3.el8_2.x86_64.rpm | SHA-256: 76471eaf1008b573620f04d7eed3839bcea6e16c4a9892bd20132269348d8ecb |
kpatch-patch-4_18_0-193_60_2-1-2.el8_2.x86_64.rpm | SHA-256: b3a478fab711a81e0539fa5799f83c25594a7c0064de026776a023991c4ef718 |
kpatch-patch-4_18_0-193_60_2-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: d46d0c11a6918208000c361bb6ca45ee8b707a33ffb393644ac742c36c253b73 |
kpatch-patch-4_18_0-193_60_2-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 47038c770a4ea172fa92b7dad8cd0685c4ed029da66246d1951b1cb4799cedd1 |
kpatch-patch-4_18_0-193_64_1-1-1.el8_2.x86_64.rpm | SHA-256: ed1055673a60ca7fb7737a961e34c70bc49c00a87995bbc67d873b85cd35c1c7 |
kpatch-patch-4_18_0-193_64_1-debuginfo-1-1.el8_2.x86_64.rpm | SHA-256: f54a4529d5c9db7e5e199ead4c58181a5e60c1f05a539c84cacdfb0be6ec231c |
kpatch-patch-4_18_0-193_64_1-debugsource-1-1.el8_2.x86_64.rpm | SHA-256: 145e2e9fdccbeefc1d68e3f81ef1e2646ea790a297695faf385bc89f51dd1284 |
Red Hat Enterprise Linux Server - AUS 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193_19_1-1-12.el8_2.src.rpm | SHA-256: e1993a633bd7242f14a68f61086b843c7b3cf7a6f2b695a181318c0076a93f98 |
kpatch-patch-4_18_0-193_28_1-1-10.el8_2.src.rpm | SHA-256: de5a22f3fdbc23b62c19cadc02d89a96a890c67c8a259fb8204ae9d053e79479 |
kpatch-patch-4_18_0-193_29_1-1-10.el8_2.src.rpm | SHA-256: d0775485badaf1a67e0d09975357369a933c1d065357ebed07bb15c84da5f05e |
kpatch-patch-4_18_0-193_37_1-1-10.el8_2.src.rpm | SHA-256: 8b586750bdb5a71ac3a0326460e19c99b301ab7fdf6e470e1949e4717d660885 |
kpatch-patch-4_18_0-193_40_1-1-10.el8_2.src.rpm | SHA-256: dd4de0225d2440ed857d62ee93fd5f670645d84db32ed5d069e9d1640b5607b2 |
kpatch-patch-4_18_0-193_41_1-1-10.el8_2.src.rpm | SHA-256: e6671adc1a16ba90c621217e321acdd36a6940b4c397f2463e2434b279726fe3 |
kpatch-patch-4_18_0-193_46_1-1-7.el8_2.src.rpm | SHA-256: a906b065152bacc6cf62df3cab24d7055dc5e52dbe784d9810c05843d589aac7 |
kpatch-patch-4_18_0-193_47_1-1-7.el8_2.src.rpm | SHA-256: bd6638fabcc61337988bb325fc208337b84831f4581726d70b2b04fd0f2cff64 |
kpatch-patch-4_18_0-193_51_1-1-4.el8_2.src.rpm | SHA-256: 8bf4e4ccd40295a715534f5fb20c8f8ffdfefd2fd5d65210f142aa63dbb23160 |
kpatch-patch-4_18_0-193_56_1-1-3.el8_2.src.rpm | SHA-256: be4947ef00e53c6d8c56627154ff0a5f2df6c24c320a57ea856618971dc85077 |
kpatch-patch-4_18_0-193_60_2-1-2.el8_2.src.rpm | SHA-256: bc4d16ccb7353eda4a9c028b4cef4ff1d67af0de8115cf132c11b3552637e9ae |
kpatch-patch-4_18_0-193_64_1-1-1.el8_2.src.rpm | SHA-256: 88461513a757f7ca30bd3a3f50cb4dbd19d4acfb57ddf60705c6c2d2f036a6c7 |
x86_64 | |
kpatch-patch-4_18_0-193_19_1-1-12.el8_2.x86_64.rpm | SHA-256: a6b59bcc7fb5442ecb7c848b027080983d81824adf329d6765b04f7ff5e2214e |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-12.el8_2.x86_64.rpm | SHA-256: 40c5ca95e85dfa3894454a10f4ea79ef6d0e8d41b440c77fa9e4e77d1a67fa8d |
kpatch-patch-4_18_0-193_19_1-debugsource-1-12.el8_2.x86_64.rpm | SHA-256: bdc76a7e376bcf1b7f543fae3ed1449609be7c9c906381145cd4e8c07aad16c0 |
kpatch-patch-4_18_0-193_28_1-1-10.el8_2.x86_64.rpm | SHA-256: cbb83cdc1b96df3d2f57b2d85f4dc075a964607f3cdbdeb2589b1784736ce910 |
kpatch-patch-4_18_0-193_28_1-debuginfo-1-10.el8_2.x86_64.rpm | SHA-256: 5fc2a876d1d548e66f7cde59ac2fde36a8ade1a3d1c8e544d186437cdd620113 |
kpatch-patch-4_18_0-193_28_1-debugsource-1-10.el8_2.x86_64.rpm | SHA-256: db8d2f107a33f6c4e62844b7c92051e04d7baf18db0b8608e46cf45a6bc0f2b5 |
kpatch-patch-4_18_0-193_29_1-1-10.el8_2.x86_64.rpm | SHA-256: f3356f73c6bbc5d04100b5be2e00224835a651e476f58fd021b731b6a241e92e |
kpatch-patch-4_18_0-193_29_1-debuginfo-1-10.el8_2.x86_64.rpm | SHA-256: 4e08eba0b83d75ca15c25927e135e0f79f01ee85252b66d556c781e2008f6e67 |
kpatch-patch-4_18_0-193_29_1-debugsource-1-10.el8_2.x86_64.rpm | SHA-256: 0c00856e7a58a4f36d97c42d82f93839bde61dfd9a63667c1836b28216cdeb9c |
kpatch-patch-4_18_0-193_37_1-1-10.el8_2.x86_64.rpm | SHA-256: 1ba989a3fa1c3752c9394c3a7ae86ccd536826054091be44055a4858e94babb1 |
kpatch-patch-4_18_0-193_37_1-debuginfo-1-10.el8_2.x86_64.rpm | SHA-256: fa09d95ed06aa73ad6ec727beff90bba4b5480321278521bffd1012753c1c787 |
kpatch-patch-4_18_0-193_37_1-debugsource-1-10.el8_2.x86_64.rpm | SHA-256: debe093017840a2c012acc9a3a3661a4f7651ec8c8d78d5cc6aab7b9355dd0b0 |
kpatch-patch-4_18_0-193_40_1-1-10.el8_2.x86_64.rpm | SHA-256: 4503c0addfe84ae071a245c19bc560b785e2f118a9b4889818d89d9d6424a246 |
kpatch-patch-4_18_0-193_40_1-debuginfo-1-10.el8_2.x86_64.rpm | SHA-256: 1649c616de626ccbc71ea27c101e746790e4cd7cacbd0b25d36ae1537b66c58e |
kpatch-patch-4_18_0-193_40_1-debugsource-1-10.el8_2.x86_64.rpm | SHA-256: 721d8af0ed3eec9492a98ebfc205201b64f571f466b9c6c6a99b7503c151bfc7 |
kpatch-patch-4_18_0-193_41_1-1-10.el8_2.x86_64.rpm | SHA-256: be49e14ebd6341204cfe03cdb62f0e3b0a2e0b085dd1433226f3e1635bbe0e10 |
kpatch-patch-4_18_0-193_41_1-debuginfo-1-10.el8_2.x86_64.rpm | SHA-256: 0ac144c239971f80b0da5d3a4ce9f58ab180d327d2d2445532b2206804a07ecb |
kpatch-patch-4_18_0-193_41_1-debugsource-1-10.el8_2.x86_64.rpm | SHA-256: b207e52b93b1fd6ea10ea48449b2d7862714606c7237e9c7322742ee3e22037e |
kpatch-patch-4_18_0-193_46_1-1-7.el8_2.x86_64.rpm | SHA-256: 5b0668b1c1f21c0e2e7d61a93013afa3ceb0380dc8c89f34f0ee952c42f67958 |
kpatch-patch-4_18_0-193_46_1-debuginfo-1-7.el8_2.x86_64.rpm | SHA-256: 0f980567275296da49ec6f6d6c387eeb17177d95c559375dbe88e593b8502b3b |
kpatch-patch-4_18_0-193_46_1-debugsource-1-7.el8_2.x86_64.rpm | SHA-256: 40e9ae59dbe172278c597d1d14f1c4b4d942a16e9a2fa55001e260446e523261 |
kpatch-patch-4_18_0-193_47_1-1-7.el8_2.x86_64.rpm | SHA-256: 67a9a6dbb6ea303bb6fe115526519c50d20fb403e72fe8502fc391677b75335c |
kpatch-patch-4_18_0-193_47_1-debuginfo-1-7.el8_2.x86_64.rpm | SHA-256: 6964a87a149215879d6cdc1d33d978f386cf8da402a8bc6943ca9286799b9856 |
kpatch-patch-4_18_0-193_47_1-debugsource-1-7.el8_2.x86_64.rpm | SHA-256: 9ee2ab7e82153f4d356daa765004d812da7a309f4b6b1e7abc0cc8b12364e7e8 |
kpatch-patch-4_18_0-193_51_1-1-4.el8_2.x86_64.rpm | SHA-256: 1eb49bd78ce19d46bf2ba56a9f81a522aba94616c42749c5534db1dcf7f2bf21 |
kpatch-patch-4_18_0-193_51_1-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 14d77ed15771c79f459a8a0dfb3157e5c2e115c6aacc39a0f3824ee1e1f0e7f9 |
kpatch-patch-4_18_0-193_51_1-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 56254d9cbc62b96b2be562aab57692831d88b68795ae950581b14ef7e64a17ec |
kpatch-patch-4_18_0-193_56_1-1-3.el8_2.x86_64.rpm | SHA-256: edf6ab660ac21c42ad9e0ea9c4a00ea4d092c08ac656f79c0b41738ea656c181 |
kpatch-patch-4_18_0-193_56_1-debuginfo-1-3.el8_2.x86_64.rpm | SHA-256: c685755d270e3a7f01e3d24d142a80b81784b8977b5a6e94ab7447ba4095bc96 |
kpatch-patch-4_18_0-193_56_1-debugsource-1-3.el8_2.x86_64.rpm | SHA-256: 76471eaf1008b573620f04d7eed3839bcea6e16c4a9892bd20132269348d8ecb |
kpatch-patch-4_18_0-193_60_2-1-2.el8_2.x86_64.rpm | SHA-256: b3a478fab711a81e0539fa5799f83c25594a7c0064de026776a023991c4ef718 |
kpatch-patch-4_18_0-193_60_2-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: d46d0c11a6918208000c361bb6ca45ee8b707a33ffb393644ac742c36c253b73 |
kpatch-patch-4_18_0-193_60_2-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 47038c770a4ea172fa92b7dad8cd0685c4ed029da66246d1951b1cb4799cedd1 |
kpatch-patch-4_18_0-193_64_1-1-1.el8_2.x86_64.rpm | SHA-256: ed1055673a60ca7fb7737a961e34c70bc49c00a87995bbc67d873b85cd35c1c7 |
kpatch-patch-4_18_0-193_64_1-debuginfo-1-1.el8_2.x86_64.rpm | SHA-256: f54a4529d5c9db7e5e199ead4c58181a5e60c1f05a539c84cacdfb0be6ec231c |
kpatch-patch-4_18_0-193_64_1-debugsource-1-1.el8_2.x86_64.rpm | SHA-256: 145e2e9fdccbeefc1d68e3f81ef1e2646ea790a297695faf385bc89f51dd1284 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193_19_1-1-12.el8_2.src.rpm | SHA-256: e1993a633bd7242f14a68f61086b843c7b3cf7a6f2b695a181318c0076a93f98 |
kpatch-patch-4_18_0-193_28_1-1-10.el8_2.src.rpm | SHA-256: de5a22f3fdbc23b62c19cadc02d89a96a890c67c8a259fb8204ae9d053e79479 |
kpatch-patch-4_18_0-193_29_1-1-10.el8_2.src.rpm | SHA-256: d0775485badaf1a67e0d09975357369a933c1d065357ebed07bb15c84da5f05e |
kpatch-patch-4_18_0-193_37_1-1-10.el8_2.src.rpm | SHA-256: 8b586750bdb5a71ac3a0326460e19c99b301ab7fdf6e470e1949e4717d660885 |
kpatch-patch-4_18_0-193_40_1-1-10.el8_2.src.rpm | SHA-256: dd4de0225d2440ed857d62ee93fd5f670645d84db32ed5d069e9d1640b5607b2 |
kpatch-patch-4_18_0-193_41_1-1-10.el8_2.src.rpm | SHA-256: e6671adc1a16ba90c621217e321acdd36a6940b4c397f2463e2434b279726fe3 |
kpatch-patch-4_18_0-193_46_1-1-7.el8_2.src.rpm | SHA-256: a906b065152bacc6cf62df3cab24d7055dc5e52dbe784d9810c05843d589aac7 |
kpatch-patch-4_18_0-193_47_1-1-7.el8_2.src.rpm | SHA-256: bd6638fabcc61337988bb325fc208337b84831f4581726d70b2b04fd0f2cff64 |
kpatch-patch-4_18_0-193_51_1-1-4.el8_2.src.rpm | SHA-256: 8bf4e4ccd40295a715534f5fb20c8f8ffdfefd2fd5d65210f142aa63dbb23160 |
kpatch-patch-4_18_0-193_56_1-1-3.el8_2.src.rpm | SHA-256: be4947ef00e53c6d8c56627154ff0a5f2df6c24c320a57ea856618971dc85077 |
kpatch-patch-4_18_0-193_60_2-1-2.el8_2.src.rpm | SHA-256: bc4d16ccb7353eda4a9c028b4cef4ff1d67af0de8115cf132c11b3552637e9ae |
kpatch-patch-4_18_0-193_64_1-1-1.el8_2.src.rpm | SHA-256: 88461513a757f7ca30bd3a3f50cb4dbd19d4acfb57ddf60705c6c2d2f036a6c7 |
ppc64le | |
kpatch-patch-4_18_0-193_19_1-1-12.el8_2.ppc64le.rpm | SHA-256: 7c4ddd156b005d77fd143f32580962491a64d40994906f3dcfb4d2a330671425 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-12.el8_2.ppc64le.rpm | SHA-256: 94b79e2020f15b7faec204e9650fb8cf604a0fcd6111ea42c6bf4837dc4beca8 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-12.el8_2.ppc64le.rpm | SHA-256: a28cae7c8fc95180d64e455e36431027a1bd6b6a86217de5a69b8b74c213b6f5 |
kpatch-patch-4_18_0-193_28_1-1-10.el8_2.ppc64le.rpm | SHA-256: 6f949bfee640ccc6dad5754d4f1fc869e21933b5e42884a81f76a69e4e31547b |
kpatch-patch-4_18_0-193_28_1-debuginfo-1-10.el8_2.ppc64le.rpm | SHA-256: 26b18c2dfda635d71cf53fc5d157aaf83457d8ae402d2a36dad3899861d4187b |
kpatch-patch-4_18_0-193_28_1-debugsource-1-10.el8_2.ppc64le.rpm | SHA-256: cb5ef6a1e5549d2deeaa0be9bcc02f7cc836ef18f188305ce8611832fda94621 |
kpatch-patch-4_18_0-193_29_1-1-10.el8_2.ppc64le.rpm | SHA-256: 9c11b0b567a2f2410440ada707263d9d5085610b7092d1eebfc1ff06b8562f51 |
kpatch-patch-4_18_0-193_29_1-debuginfo-1-10.el8_2.ppc64le.rpm | SHA-256: 5a95c32758fd1b2fbf1907f2c77fd19311ab0e7b707ff26b0c53ade6fee5979c |
kpatch-patch-4_18_0-193_29_1-debugsource-1-10.el8_2.ppc64le.rpm | SHA-256: 194059f66a8e69a18a43ca07d0df09b7f596b9ba025b3021582f82e6c3647850 |
kpatch-patch-4_18_0-193_37_1-1-10.el8_2.ppc64le.rpm | SHA-256: f9af78916a78f6cc52ec6b43c72fb152d6f0229370ed99f8a1d8e3b70fa2a6b9 |
kpatch-patch-4_18_0-193_37_1-debuginfo-1-10.el8_2.ppc64le.rpm | SHA-256: 474d460dff1fba8df75e2f1e27e29bd07cd886cf62ccf3512368476a1738b056 |
kpatch-patch-4_18_0-193_37_1-debugsource-1-10.el8_2.ppc64le.rpm | SHA-256: 13825512618ead2dfcdcd2d54a07e292485638e67ff3f45f2b3b93bf4d8c381d |
kpatch-patch-4_18_0-193_40_1-1-10.el8_2.ppc64le.rpm | SHA-256: 9cc14ee36a18c1aff813bb3a0e570839ef1e968e156b3735344c8889d24226b9 |
kpatch-patch-4_18_0-193_40_1-debuginfo-1-10.el8_2.ppc64le.rpm | SHA-256: d51c851f7b576c11038ff6636800c9cc672490a51a6924c4726ff3f21126da63 |
kpatch-patch-4_18_0-193_40_1-debugsource-1-10.el8_2.ppc64le.rpm | SHA-256: b84e9cbee69eadc517451f89d964cdc96a44cdaa10d0abe250fb7c25e79281ce |
kpatch-patch-4_18_0-193_41_1-1-10.el8_2.ppc64le.rpm | SHA-256: be6ad145446719611f52ef7e9464b6647fe5658d0dd89d39fe14e9233a432482 |
kpatch-patch-4_18_0-193_41_1-debuginfo-1-10.el8_2.ppc64le.rpm | SHA-256: f0373a9f9c654690f3a89141cfb6a227346d01b44d38d7af5325f78381868eb4 |
kpatch-patch-4_18_0-193_41_1-debugsource-1-10.el8_2.ppc64le.rpm | SHA-256: e70eaf7eeb2a712ac843db46a213705cad022f009e1eeda8dcc526d982f33d55 |
kpatch-patch-4_18_0-193_46_1-1-7.el8_2.ppc64le.rpm | SHA-256: aba337641c30fcabf112abaa25e0b8df2854d39e05c13307db4cfafdf16714b6 |
kpatch-patch-4_18_0-193_46_1-debuginfo-1-7.el8_2.ppc64le.rpm | SHA-256: edb834c5b63f73dbc7c37aa73a83855a2aa920d4e932e65449312d1db6cbf17b |
kpatch-patch-4_18_0-193_46_1-debugsource-1-7.el8_2.ppc64le.rpm | SHA-256: 88a5abdf259cda89326e895f5be52ab825ed637ca02ad207b8bb4a240d8abf60 |
kpatch-patch-4_18_0-193_47_1-1-7.el8_2.ppc64le.rpm | SHA-256: b4fd223363abd2f8c084ada1bb7decfaea88d6f82237d23385e2c4a25b4c3b84 |
kpatch-patch-4_18_0-193_47_1-debuginfo-1-7.el8_2.ppc64le.rpm | SHA-256: 6890284bb7f125135095f728114cdf756114e565d562d2101aa5a7a8be43958c |
kpatch-patch-4_18_0-193_47_1-debugsource-1-7.el8_2.ppc64le.rpm | SHA-256: 315371b956050869883341afa304e9aa7cd28d6f99c368958870c52a288c124d |
kpatch-patch-4_18_0-193_51_1-1-4.el8_2.ppc64le.rpm | SHA-256: 1cad354b4dc05fed0f37718c10077f9f6d7db0d2975cdeca28aacc5a32c125b7 |
kpatch-patch-4_18_0-193_51_1-debuginfo-1-4.el8_2.ppc64le.rpm | SHA-256: 1a22f868dd3cf3e74cf0eb188be040c7730a8ba1dd31c044cb313dbebb56452d |
kpatch-patch-4_18_0-193_51_1-debugsource-1-4.el8_2.ppc64le.rpm | SHA-256: a4147d64839e1171c2be86cbca3c29247c4b7ec45d90264097bc4aa8003bae09 |
kpatch-patch-4_18_0-193_56_1-1-3.el8_2.ppc64le.rpm | SHA-256: 5f6bab1bfba6f56f936dcd2313d9c56e7cee3660fb7ed1e43606e88fdf0f779d |
kpatch-patch-4_18_0-193_56_1-debuginfo-1-3.el8_2.ppc64le.rpm | SHA-256: 42a828b652cecae740a430b804a95ea9e78185df93941707e7e2bab7e3af4534 |
kpatch-patch-4_18_0-193_56_1-debugsource-1-3.el8_2.ppc64le.rpm | SHA-256: c691bb007ecc4ac286e0a36a28fdea0cdd23d9ec830a43b78035c84f030eeb89 |
kpatch-patch-4_18_0-193_60_2-1-2.el8_2.ppc64le.rpm | SHA-256: 76bff54be34df9cab47f97508872674d3f517a4c00b93f69d0266464331f4eba |
kpatch-patch-4_18_0-193_60_2-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: 6c89a9b1274bb257280536ff93106f474db822b72674a29925bf65d0d0b66cbd |
kpatch-patch-4_18_0-193_60_2-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: aadca9ee5a50e36463603920e64c37402ff97327594d18a2d5e27cf3318090de |
kpatch-patch-4_18_0-193_64_1-1-1.el8_2.ppc64le.rpm | SHA-256: 8df8373a0ccd3f6f8b46d8aeca5c755500d872d36ea27f6f10591160989da2ee |
kpatch-patch-4_18_0-193_64_1-debuginfo-1-1.el8_2.ppc64le.rpm | SHA-256: 45038dc6d909f5819bc04a4fc7bfeed35a54ae322825de8a531f630306fcb671 |
kpatch-patch-4_18_0-193_64_1-debugsource-1-1.el8_2.ppc64le.rpm | SHA-256: 13da699b7b7a596b1d943232542614940b25c5481b4d74f5a88c8404c3b2ea5e |
Red Hat Enterprise Linux Server - TUS 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193_19_1-1-12.el8_2.src.rpm | SHA-256: e1993a633bd7242f14a68f61086b843c7b3cf7a6f2b695a181318c0076a93f98 |
kpatch-patch-4_18_0-193_28_1-1-10.el8_2.src.rpm | SHA-256: de5a22f3fdbc23b62c19cadc02d89a96a890c67c8a259fb8204ae9d053e79479 |
kpatch-patch-4_18_0-193_29_1-1-10.el8_2.src.rpm | SHA-256: d0775485badaf1a67e0d09975357369a933c1d065357ebed07bb15c84da5f05e |
kpatch-patch-4_18_0-193_37_1-1-10.el8_2.src.rpm | SHA-256: 8b586750bdb5a71ac3a0326460e19c99b301ab7fdf6e470e1949e4717d660885 |
kpatch-patch-4_18_0-193_40_1-1-10.el8_2.src.rpm | SHA-256: dd4de0225d2440ed857d62ee93fd5f670645d84db32ed5d069e9d1640b5607b2 |
kpatch-patch-4_18_0-193_41_1-1-10.el8_2.src.rpm | SHA-256: e6671adc1a16ba90c621217e321acdd36a6940b4c397f2463e2434b279726fe3 |
kpatch-patch-4_18_0-193_46_1-1-7.el8_2.src.rpm | SHA-256: a906b065152bacc6cf62df3cab24d7055dc5e52dbe784d9810c05843d589aac7 |
kpatch-patch-4_18_0-193_47_1-1-7.el8_2.src.rpm | SHA-256: bd6638fabcc61337988bb325fc208337b84831f4581726d70b2b04fd0f2cff64 |
kpatch-patch-4_18_0-193_51_1-1-4.el8_2.src.rpm | SHA-256: 8bf4e4ccd40295a715534f5fb20c8f8ffdfefd2fd5d65210f142aa63dbb23160 |
kpatch-patch-4_18_0-193_56_1-1-3.el8_2.src.rpm | SHA-256: be4947ef00e53c6d8c56627154ff0a5f2df6c24c320a57ea856618971dc85077 |
kpatch-patch-4_18_0-193_60_2-1-2.el8_2.src.rpm | SHA-256: bc4d16ccb7353eda4a9c028b4cef4ff1d67af0de8115cf132c11b3552637e9ae |
kpatch-patch-4_18_0-193_64_1-1-1.el8_2.src.rpm | SHA-256: 88461513a757f7ca30bd3a3f50cb4dbd19d4acfb57ddf60705c6c2d2f036a6c7 |
x86_64 | |
kpatch-patch-4_18_0-193_19_1-1-12.el8_2.x86_64.rpm | SHA-256: a6b59bcc7fb5442ecb7c848b027080983d81824adf329d6765b04f7ff5e2214e |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-12.el8_2.x86_64.rpm | SHA-256: 40c5ca95e85dfa3894454a10f4ea79ef6d0e8d41b440c77fa9e4e77d1a67fa8d |
kpatch-patch-4_18_0-193_19_1-debugsource-1-12.el8_2.x86_64.rpm | SHA-256: bdc76a7e376bcf1b7f543fae3ed1449609be7c9c906381145cd4e8c07aad16c0 |
kpatch-patch-4_18_0-193_28_1-1-10.el8_2.x86_64.rpm | SHA-256: cbb83cdc1b96df3d2f57b2d85f4dc075a964607f3cdbdeb2589b1784736ce910 |
kpatch-patch-4_18_0-193_28_1-debuginfo-1-10.el8_2.x86_64.rpm | SHA-256: 5fc2a876d1d548e66f7cde59ac2fde36a8ade1a3d1c8e544d186437cdd620113 |
kpatch-patch-4_18_0-193_28_1-debugsource-1-10.el8_2.x86_64.rpm | SHA-256: db8d2f107a33f6c4e62844b7c92051e04d7baf18db0b8608e46cf45a6bc0f2b5 |
kpatch-patch-4_18_0-193_29_1-1-10.el8_2.x86_64.rpm | SHA-256: f3356f73c6bbc5d04100b5be2e00224835a651e476f58fd021b731b6a241e92e |
kpatch-patch-4_18_0-193_29_1-debuginfo-1-10.el8_2.x86_64.rpm | SHA-256: 4e08eba0b83d75ca15c25927e135e0f79f01ee85252b66d556c781e2008f6e67 |
kpatch-patch-4_18_0-193_29_1-debugsource-1-10.el8_2.x86_64.rpm | SHA-256: 0c00856e7a58a4f36d97c42d82f93839bde61dfd9a63667c1836b28216cdeb9c |
kpatch-patch-4_18_0-193_37_1-1-10.el8_2.x86_64.rpm | SHA-256: 1ba989a3fa1c3752c9394c3a7ae86ccd536826054091be44055a4858e94babb1 |
kpatch-patch-4_18_0-193_37_1-debuginfo-1-10.el8_2.x86_64.rpm | SHA-256: fa09d95ed06aa73ad6ec727beff90bba4b5480321278521bffd1012753c1c787 |
kpatch-patch-4_18_0-193_37_1-debugsource-1-10.el8_2.x86_64.rpm | SHA-256: debe093017840a2c012acc9a3a3661a4f7651ec8c8d78d5cc6aab7b9355dd0b0 |
kpatch-patch-4_18_0-193_40_1-1-10.el8_2.x86_64.rpm | SHA-256: 4503c0addfe84ae071a245c19bc560b785e2f118a9b4889818d89d9d6424a246 |
kpatch-patch-4_18_0-193_40_1-debuginfo-1-10.el8_2.x86_64.rpm | SHA-256: 1649c616de626ccbc71ea27c101e746790e4cd7cacbd0b25d36ae1537b66c58e |
kpatch-patch-4_18_0-193_40_1-debugsource-1-10.el8_2.x86_64.rpm | SHA-256: 721d8af0ed3eec9492a98ebfc205201b64f571f466b9c6c6a99b7503c151bfc7 |
kpatch-patch-4_18_0-193_41_1-1-10.el8_2.x86_64.rpm | SHA-256: be49e14ebd6341204cfe03cdb62f0e3b0a2e0b085dd1433226f3e1635bbe0e10 |
kpatch-patch-4_18_0-193_41_1-debuginfo-1-10.el8_2.x86_64.rpm | SHA-256: 0ac144c239971f80b0da5d3a4ce9f58ab180d327d2d2445532b2206804a07ecb |
kpatch-patch-4_18_0-193_41_1-debugsource-1-10.el8_2.x86_64.rpm | SHA-256: b207e52b93b1fd6ea10ea48449b2d7862714606c7237e9c7322742ee3e22037e |
kpatch-patch-4_18_0-193_46_1-1-7.el8_2.x86_64.rpm | SHA-256: 5b0668b1c1f21c0e2e7d61a93013afa3ceb0380dc8c89f34f0ee952c42f67958 |
kpatch-patch-4_18_0-193_46_1-debuginfo-1-7.el8_2.x86_64.rpm | SHA-256: 0f980567275296da49ec6f6d6c387eeb17177d95c559375dbe88e593b8502b3b |
kpatch-patch-4_18_0-193_46_1-debugsource-1-7.el8_2.x86_64.rpm | SHA-256: 40e9ae59dbe172278c597d1d14f1c4b4d942a16e9a2fa55001e260446e523261 |
kpatch-patch-4_18_0-193_47_1-1-7.el8_2.x86_64.rpm | SHA-256: 67a9a6dbb6ea303bb6fe115526519c50d20fb403e72fe8502fc391677b75335c |
kpatch-patch-4_18_0-193_47_1-debuginfo-1-7.el8_2.x86_64.rpm | SHA-256: 6964a87a149215879d6cdc1d33d978f386cf8da402a8bc6943ca9286799b9856 |
kpatch-patch-4_18_0-193_47_1-debugsource-1-7.el8_2.x86_64.rpm | SHA-256: 9ee2ab7e82153f4d356daa765004d812da7a309f4b6b1e7abc0cc8b12364e7e8 |
kpatch-patch-4_18_0-193_51_1-1-4.el8_2.x86_64.rpm | SHA-256: 1eb49bd78ce19d46bf2ba56a9f81a522aba94616c42749c5534db1dcf7f2bf21 |
kpatch-patch-4_18_0-193_51_1-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 14d77ed15771c79f459a8a0dfb3157e5c2e115c6aacc39a0f3824ee1e1f0e7f9 |
kpatch-patch-4_18_0-193_51_1-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 56254d9cbc62b96b2be562aab57692831d88b68795ae950581b14ef7e64a17ec |
kpatch-patch-4_18_0-193_56_1-1-3.el8_2.x86_64.rpm | SHA-256: edf6ab660ac21c42ad9e0ea9c4a00ea4d092c08ac656f79c0b41738ea656c181 |
kpatch-patch-4_18_0-193_56_1-debuginfo-1-3.el8_2.x86_64.rpm | SHA-256: c685755d270e3a7f01e3d24d142a80b81784b8977b5a6e94ab7447ba4095bc96 |
kpatch-patch-4_18_0-193_56_1-debugsource-1-3.el8_2.x86_64.rpm | SHA-256: 76471eaf1008b573620f04d7eed3839bcea6e16c4a9892bd20132269348d8ecb |
kpatch-patch-4_18_0-193_60_2-1-2.el8_2.x86_64.rpm | SHA-256: b3a478fab711a81e0539fa5799f83c25594a7c0064de026776a023991c4ef718 |
kpatch-patch-4_18_0-193_60_2-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: d46d0c11a6918208000c361bb6ca45ee8b707a33ffb393644ac742c36c253b73 |
kpatch-patch-4_18_0-193_60_2-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 47038c770a4ea172fa92b7dad8cd0685c4ed029da66246d1951b1cb4799cedd1 |
kpatch-patch-4_18_0-193_64_1-1-1.el8_2.x86_64.rpm | SHA-256: ed1055673a60ca7fb7737a961e34c70bc49c00a87995bbc67d873b85cd35c1c7 |
kpatch-patch-4_18_0-193_64_1-debuginfo-1-1.el8_2.x86_64.rpm | SHA-256: f54a4529d5c9db7e5e199ead4c58181a5e60c1f05a539c84cacdfb0be6ec231c |
kpatch-patch-4_18_0-193_64_1-debugsource-1-1.el8_2.x86_64.rpm | SHA-256: 145e2e9fdccbeefc1d68e3f81ef1e2646ea790a297695faf385bc89f51dd1284 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193_19_1-1-12.el8_2.src.rpm | SHA-256: e1993a633bd7242f14a68f61086b843c7b3cf7a6f2b695a181318c0076a93f98 |
kpatch-patch-4_18_0-193_28_1-1-10.el8_2.src.rpm | SHA-256: de5a22f3fdbc23b62c19cadc02d89a96a890c67c8a259fb8204ae9d053e79479 |
kpatch-patch-4_18_0-193_29_1-1-10.el8_2.src.rpm | SHA-256: d0775485badaf1a67e0d09975357369a933c1d065357ebed07bb15c84da5f05e |
kpatch-patch-4_18_0-193_37_1-1-10.el8_2.src.rpm | SHA-256: 8b586750bdb5a71ac3a0326460e19c99b301ab7fdf6e470e1949e4717d660885 |
kpatch-patch-4_18_0-193_40_1-1-10.el8_2.src.rpm | SHA-256: dd4de0225d2440ed857d62ee93fd5f670645d84db32ed5d069e9d1640b5607b2 |
kpatch-patch-4_18_0-193_41_1-1-10.el8_2.src.rpm | SHA-256: e6671adc1a16ba90c621217e321acdd36a6940b4c397f2463e2434b279726fe3 |
kpatch-patch-4_18_0-193_46_1-1-7.el8_2.src.rpm | SHA-256: a906b065152bacc6cf62df3cab24d7055dc5e52dbe784d9810c05843d589aac7 |
kpatch-patch-4_18_0-193_47_1-1-7.el8_2.src.rpm | SHA-256: bd6638fabcc61337988bb325fc208337b84831f4581726d70b2b04fd0f2cff64 |
kpatch-patch-4_18_0-193_51_1-1-4.el8_2.src.rpm | SHA-256: 8bf4e4ccd40295a715534f5fb20c8f8ffdfefd2fd5d65210f142aa63dbb23160 |
kpatch-patch-4_18_0-193_56_1-1-3.el8_2.src.rpm | SHA-256: be4947ef00e53c6d8c56627154ff0a5f2df6c24c320a57ea856618971dc85077 |
kpatch-patch-4_18_0-193_60_2-1-2.el8_2.src.rpm | SHA-256: bc4d16ccb7353eda4a9c028b4cef4ff1d67af0de8115cf132c11b3552637e9ae |
kpatch-patch-4_18_0-193_64_1-1-1.el8_2.src.rpm | SHA-256: 88461513a757f7ca30bd3a3f50cb4dbd19d4acfb57ddf60705c6c2d2f036a6c7 |
ppc64le | |
kpatch-patch-4_18_0-193_19_1-1-12.el8_2.ppc64le.rpm | SHA-256: 7c4ddd156b005d77fd143f32580962491a64d40994906f3dcfb4d2a330671425 |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-12.el8_2.ppc64le.rpm | SHA-256: 94b79e2020f15b7faec204e9650fb8cf604a0fcd6111ea42c6bf4837dc4beca8 |
kpatch-patch-4_18_0-193_19_1-debugsource-1-12.el8_2.ppc64le.rpm | SHA-256: a28cae7c8fc95180d64e455e36431027a1bd6b6a86217de5a69b8b74c213b6f5 |
kpatch-patch-4_18_0-193_28_1-1-10.el8_2.ppc64le.rpm | SHA-256: 6f949bfee640ccc6dad5754d4f1fc869e21933b5e42884a81f76a69e4e31547b |
kpatch-patch-4_18_0-193_28_1-debuginfo-1-10.el8_2.ppc64le.rpm | SHA-256: 26b18c2dfda635d71cf53fc5d157aaf83457d8ae402d2a36dad3899861d4187b |
kpatch-patch-4_18_0-193_28_1-debugsource-1-10.el8_2.ppc64le.rpm | SHA-256: cb5ef6a1e5549d2deeaa0be9bcc02f7cc836ef18f188305ce8611832fda94621 |
kpatch-patch-4_18_0-193_29_1-1-10.el8_2.ppc64le.rpm | SHA-256: 9c11b0b567a2f2410440ada707263d9d5085610b7092d1eebfc1ff06b8562f51 |
kpatch-patch-4_18_0-193_29_1-debuginfo-1-10.el8_2.ppc64le.rpm | SHA-256: 5a95c32758fd1b2fbf1907f2c77fd19311ab0e7b707ff26b0c53ade6fee5979c |
kpatch-patch-4_18_0-193_29_1-debugsource-1-10.el8_2.ppc64le.rpm | SHA-256: 194059f66a8e69a18a43ca07d0df09b7f596b9ba025b3021582f82e6c3647850 |
kpatch-patch-4_18_0-193_37_1-1-10.el8_2.ppc64le.rpm | SHA-256: f9af78916a78f6cc52ec6b43c72fb152d6f0229370ed99f8a1d8e3b70fa2a6b9 |
kpatch-patch-4_18_0-193_37_1-debuginfo-1-10.el8_2.ppc64le.rpm | SHA-256: 474d460dff1fba8df75e2f1e27e29bd07cd886cf62ccf3512368476a1738b056 |
kpatch-patch-4_18_0-193_37_1-debugsource-1-10.el8_2.ppc64le.rpm | SHA-256: 13825512618ead2dfcdcd2d54a07e292485638e67ff3f45f2b3b93bf4d8c381d |
kpatch-patch-4_18_0-193_40_1-1-10.el8_2.ppc64le.rpm | SHA-256: 9cc14ee36a18c1aff813bb3a0e570839ef1e968e156b3735344c8889d24226b9 |
kpatch-patch-4_18_0-193_40_1-debuginfo-1-10.el8_2.ppc64le.rpm | SHA-256: d51c851f7b576c11038ff6636800c9cc672490a51a6924c4726ff3f21126da63 |
kpatch-patch-4_18_0-193_40_1-debugsource-1-10.el8_2.ppc64le.rpm | SHA-256: b84e9cbee69eadc517451f89d964cdc96a44cdaa10d0abe250fb7c25e79281ce |
kpatch-patch-4_18_0-193_41_1-1-10.el8_2.ppc64le.rpm | SHA-256: be6ad145446719611f52ef7e9464b6647fe5658d0dd89d39fe14e9233a432482 |
kpatch-patch-4_18_0-193_41_1-debuginfo-1-10.el8_2.ppc64le.rpm | SHA-256: f0373a9f9c654690f3a89141cfb6a227346d01b44d38d7af5325f78381868eb4 |
kpatch-patch-4_18_0-193_41_1-debugsource-1-10.el8_2.ppc64le.rpm | SHA-256: e70eaf7eeb2a712ac843db46a213705cad022f009e1eeda8dcc526d982f33d55 |
kpatch-patch-4_18_0-193_46_1-1-7.el8_2.ppc64le.rpm | SHA-256: aba337641c30fcabf112abaa25e0b8df2854d39e05c13307db4cfafdf16714b6 |
kpatch-patch-4_18_0-193_46_1-debuginfo-1-7.el8_2.ppc64le.rpm | SHA-256: edb834c5b63f73dbc7c37aa73a83855a2aa920d4e932e65449312d1db6cbf17b |
kpatch-patch-4_18_0-193_46_1-debugsource-1-7.el8_2.ppc64le.rpm | SHA-256: 88a5abdf259cda89326e895f5be52ab825ed637ca02ad207b8bb4a240d8abf60 |
kpatch-patch-4_18_0-193_47_1-1-7.el8_2.ppc64le.rpm | SHA-256: b4fd223363abd2f8c084ada1bb7decfaea88d6f82237d23385e2c4a25b4c3b84 |
kpatch-patch-4_18_0-193_47_1-debuginfo-1-7.el8_2.ppc64le.rpm | SHA-256: 6890284bb7f125135095f728114cdf756114e565d562d2101aa5a7a8be43958c |
kpatch-patch-4_18_0-193_47_1-debugsource-1-7.el8_2.ppc64le.rpm | SHA-256: 315371b956050869883341afa304e9aa7cd28d6f99c368958870c52a288c124d |
kpatch-patch-4_18_0-193_51_1-1-4.el8_2.ppc64le.rpm | SHA-256: 1cad354b4dc05fed0f37718c10077f9f6d7db0d2975cdeca28aacc5a32c125b7 |
kpatch-patch-4_18_0-193_51_1-debuginfo-1-4.el8_2.ppc64le.rpm | SHA-256: 1a22f868dd3cf3e74cf0eb188be040c7730a8ba1dd31c044cb313dbebb56452d |
kpatch-patch-4_18_0-193_51_1-debugsource-1-4.el8_2.ppc64le.rpm | SHA-256: a4147d64839e1171c2be86cbca3c29247c4b7ec45d90264097bc4aa8003bae09 |
kpatch-patch-4_18_0-193_56_1-1-3.el8_2.ppc64le.rpm | SHA-256: 5f6bab1bfba6f56f936dcd2313d9c56e7cee3660fb7ed1e43606e88fdf0f779d |
kpatch-patch-4_18_0-193_56_1-debuginfo-1-3.el8_2.ppc64le.rpm | SHA-256: 42a828b652cecae740a430b804a95ea9e78185df93941707e7e2bab7e3af4534 |
kpatch-patch-4_18_0-193_56_1-debugsource-1-3.el8_2.ppc64le.rpm | SHA-256: c691bb007ecc4ac286e0a36a28fdea0cdd23d9ec830a43b78035c84f030eeb89 |
kpatch-patch-4_18_0-193_60_2-1-2.el8_2.ppc64le.rpm | SHA-256: 76bff54be34df9cab47f97508872674d3f517a4c00b93f69d0266464331f4eba |
kpatch-patch-4_18_0-193_60_2-debuginfo-1-2.el8_2.ppc64le.rpm | SHA-256: 6c89a9b1274bb257280536ff93106f474db822b72674a29925bf65d0d0b66cbd |
kpatch-patch-4_18_0-193_60_2-debugsource-1-2.el8_2.ppc64le.rpm | SHA-256: aadca9ee5a50e36463603920e64c37402ff97327594d18a2d5e27cf3318090de |
kpatch-patch-4_18_0-193_64_1-1-1.el8_2.ppc64le.rpm | SHA-256: 8df8373a0ccd3f6f8b46d8aeca5c755500d872d36ea27f6f10591160989da2ee |
kpatch-patch-4_18_0-193_64_1-debuginfo-1-1.el8_2.ppc64le.rpm | SHA-256: 45038dc6d909f5819bc04a4fc7bfeed35a54ae322825de8a531f630306fcb671 |
kpatch-patch-4_18_0-193_64_1-debugsource-1-1.el8_2.ppc64le.rpm | SHA-256: 13da699b7b7a596b1d943232542614940b25c5481b4d74f5a88c8404c3b2ea5e |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
kpatch-patch-4_18_0-193_19_1-1-12.el8_2.src.rpm | SHA-256: e1993a633bd7242f14a68f61086b843c7b3cf7a6f2b695a181318c0076a93f98 |
kpatch-patch-4_18_0-193_28_1-1-10.el8_2.src.rpm | SHA-256: de5a22f3fdbc23b62c19cadc02d89a96a890c67c8a259fb8204ae9d053e79479 |
kpatch-patch-4_18_0-193_29_1-1-10.el8_2.src.rpm | SHA-256: d0775485badaf1a67e0d09975357369a933c1d065357ebed07bb15c84da5f05e |
kpatch-patch-4_18_0-193_37_1-1-10.el8_2.src.rpm | SHA-256: 8b586750bdb5a71ac3a0326460e19c99b301ab7fdf6e470e1949e4717d660885 |
kpatch-patch-4_18_0-193_40_1-1-10.el8_2.src.rpm | SHA-256: dd4de0225d2440ed857d62ee93fd5f670645d84db32ed5d069e9d1640b5607b2 |
kpatch-patch-4_18_0-193_41_1-1-10.el8_2.src.rpm | SHA-256: e6671adc1a16ba90c621217e321acdd36a6940b4c397f2463e2434b279726fe3 |
kpatch-patch-4_18_0-193_46_1-1-7.el8_2.src.rpm | SHA-256: a906b065152bacc6cf62df3cab24d7055dc5e52dbe784d9810c05843d589aac7 |
kpatch-patch-4_18_0-193_47_1-1-7.el8_2.src.rpm | SHA-256: bd6638fabcc61337988bb325fc208337b84831f4581726d70b2b04fd0f2cff64 |
kpatch-patch-4_18_0-193_51_1-1-4.el8_2.src.rpm | SHA-256: 8bf4e4ccd40295a715534f5fb20c8f8ffdfefd2fd5d65210f142aa63dbb23160 |
kpatch-patch-4_18_0-193_56_1-1-3.el8_2.src.rpm | SHA-256: be4947ef00e53c6d8c56627154ff0a5f2df6c24c320a57ea856618971dc85077 |
kpatch-patch-4_18_0-193_60_2-1-2.el8_2.src.rpm | SHA-256: bc4d16ccb7353eda4a9c028b4cef4ff1d67af0de8115cf132c11b3552637e9ae |
kpatch-patch-4_18_0-193_64_1-1-1.el8_2.src.rpm | SHA-256: 88461513a757f7ca30bd3a3f50cb4dbd19d4acfb57ddf60705c6c2d2f036a6c7 |
x86_64 | |
kpatch-patch-4_18_0-193_19_1-1-12.el8_2.x86_64.rpm | SHA-256: a6b59bcc7fb5442ecb7c848b027080983d81824adf329d6765b04f7ff5e2214e |
kpatch-patch-4_18_0-193_19_1-debuginfo-1-12.el8_2.x86_64.rpm | SHA-256: 40c5ca95e85dfa3894454a10f4ea79ef6d0e8d41b440c77fa9e4e77d1a67fa8d |
kpatch-patch-4_18_0-193_19_1-debugsource-1-12.el8_2.x86_64.rpm | SHA-256: bdc76a7e376bcf1b7f543fae3ed1449609be7c9c906381145cd4e8c07aad16c0 |
kpatch-patch-4_18_0-193_28_1-1-10.el8_2.x86_64.rpm | SHA-256: cbb83cdc1b96df3d2f57b2d85f4dc075a964607f3cdbdeb2589b1784736ce910 |
kpatch-patch-4_18_0-193_28_1-debuginfo-1-10.el8_2.x86_64.rpm | SHA-256: 5fc2a876d1d548e66f7cde59ac2fde36a8ade1a3d1c8e544d186437cdd620113 |
kpatch-patch-4_18_0-193_28_1-debugsource-1-10.el8_2.x86_64.rpm | SHA-256: db8d2f107a33f6c4e62844b7c92051e04d7baf18db0b8608e46cf45a6bc0f2b5 |
kpatch-patch-4_18_0-193_29_1-1-10.el8_2.x86_64.rpm | SHA-256: f3356f73c6bbc5d04100b5be2e00224835a651e476f58fd021b731b6a241e92e |
kpatch-patch-4_18_0-193_29_1-debuginfo-1-10.el8_2.x86_64.rpm | SHA-256: 4e08eba0b83d75ca15c25927e135e0f79f01ee85252b66d556c781e2008f6e67 |
kpatch-patch-4_18_0-193_29_1-debugsource-1-10.el8_2.x86_64.rpm | SHA-256: 0c00856e7a58a4f36d97c42d82f93839bde61dfd9a63667c1836b28216cdeb9c |
kpatch-patch-4_18_0-193_37_1-1-10.el8_2.x86_64.rpm | SHA-256: 1ba989a3fa1c3752c9394c3a7ae86ccd536826054091be44055a4858e94babb1 |
kpatch-patch-4_18_0-193_37_1-debuginfo-1-10.el8_2.x86_64.rpm | SHA-256: fa09d95ed06aa73ad6ec727beff90bba4b5480321278521bffd1012753c1c787 |
kpatch-patch-4_18_0-193_37_1-debugsource-1-10.el8_2.x86_64.rpm | SHA-256: debe093017840a2c012acc9a3a3661a4f7651ec8c8d78d5cc6aab7b9355dd0b0 |
kpatch-patch-4_18_0-193_40_1-1-10.el8_2.x86_64.rpm | SHA-256: 4503c0addfe84ae071a245c19bc560b785e2f118a9b4889818d89d9d6424a246 |
kpatch-patch-4_18_0-193_40_1-debuginfo-1-10.el8_2.x86_64.rpm | SHA-256: 1649c616de626ccbc71ea27c101e746790e4cd7cacbd0b25d36ae1537b66c58e |
kpatch-patch-4_18_0-193_40_1-debugsource-1-10.el8_2.x86_64.rpm | SHA-256: 721d8af0ed3eec9492a98ebfc205201b64f571f466b9c6c6a99b7503c151bfc7 |
kpatch-patch-4_18_0-193_41_1-1-10.el8_2.x86_64.rpm | SHA-256: be49e14ebd6341204cfe03cdb62f0e3b0a2e0b085dd1433226f3e1635bbe0e10 |
kpatch-patch-4_18_0-193_41_1-debuginfo-1-10.el8_2.x86_64.rpm | SHA-256: 0ac144c239971f80b0da5d3a4ce9f58ab180d327d2d2445532b2206804a07ecb |
kpatch-patch-4_18_0-193_41_1-debugsource-1-10.el8_2.x86_64.rpm | SHA-256: b207e52b93b1fd6ea10ea48449b2d7862714606c7237e9c7322742ee3e22037e |
kpatch-patch-4_18_0-193_46_1-1-7.el8_2.x86_64.rpm | SHA-256: 5b0668b1c1f21c0e2e7d61a93013afa3ceb0380dc8c89f34f0ee952c42f67958 |
kpatch-patch-4_18_0-193_46_1-debuginfo-1-7.el8_2.x86_64.rpm | SHA-256: 0f980567275296da49ec6f6d6c387eeb17177d95c559375dbe88e593b8502b3b |
kpatch-patch-4_18_0-193_46_1-debugsource-1-7.el8_2.x86_64.rpm | SHA-256: 40e9ae59dbe172278c597d1d14f1c4b4d942a16e9a2fa55001e260446e523261 |
kpatch-patch-4_18_0-193_47_1-1-7.el8_2.x86_64.rpm | SHA-256: 67a9a6dbb6ea303bb6fe115526519c50d20fb403e72fe8502fc391677b75335c |
kpatch-patch-4_18_0-193_47_1-debuginfo-1-7.el8_2.x86_64.rpm | SHA-256: 6964a87a149215879d6cdc1d33d978f386cf8da402a8bc6943ca9286799b9856 |
kpatch-patch-4_18_0-193_47_1-debugsource-1-7.el8_2.x86_64.rpm | SHA-256: 9ee2ab7e82153f4d356daa765004d812da7a309f4b6b1e7abc0cc8b12364e7e8 |
kpatch-patch-4_18_0-193_51_1-1-4.el8_2.x86_64.rpm | SHA-256: 1eb49bd78ce19d46bf2ba56a9f81a522aba94616c42749c5534db1dcf7f2bf21 |
kpatch-patch-4_18_0-193_51_1-debuginfo-1-4.el8_2.x86_64.rpm | SHA-256: 14d77ed15771c79f459a8a0dfb3157e5c2e115c6aacc39a0f3824ee1e1f0e7f9 |
kpatch-patch-4_18_0-193_51_1-debugsource-1-4.el8_2.x86_64.rpm | SHA-256: 56254d9cbc62b96b2be562aab57692831d88b68795ae950581b14ef7e64a17ec |
kpatch-patch-4_18_0-193_56_1-1-3.el8_2.x86_64.rpm | SHA-256: edf6ab660ac21c42ad9e0ea9c4a00ea4d092c08ac656f79c0b41738ea656c181 |
kpatch-patch-4_18_0-193_56_1-debuginfo-1-3.el8_2.x86_64.rpm | SHA-256: c685755d270e3a7f01e3d24d142a80b81784b8977b5a6e94ab7447ba4095bc96 |
kpatch-patch-4_18_0-193_56_1-debugsource-1-3.el8_2.x86_64.rpm | SHA-256: 76471eaf1008b573620f04d7eed3839bcea6e16c4a9892bd20132269348d8ecb |
kpatch-patch-4_18_0-193_60_2-1-2.el8_2.x86_64.rpm | SHA-256: b3a478fab711a81e0539fa5799f83c25594a7c0064de026776a023991c4ef718 |
kpatch-patch-4_18_0-193_60_2-debuginfo-1-2.el8_2.x86_64.rpm | SHA-256: d46d0c11a6918208000c361bb6ca45ee8b707a33ffb393644ac742c36c253b73 |
kpatch-patch-4_18_0-193_60_2-debugsource-1-2.el8_2.x86_64.rpm | SHA-256: 47038c770a4ea172fa92b7dad8cd0685c4ed029da66246d1951b1cb4799cedd1 |
kpatch-patch-4_18_0-193_64_1-1-1.el8_2.x86_64.rpm | SHA-256: ed1055673a60ca7fb7737a961e34c70bc49c00a87995bbc67d873b85cd35c1c7 |
kpatch-patch-4_18_0-193_64_1-debuginfo-1-1.el8_2.x86_64.rpm | SHA-256: f54a4529d5c9db7e5e199ead4c58181a5e60c1f05a539c84cacdfb0be6ec231c |
kpatch-patch-4_18_0-193_64_1-debugsource-1-1.el8_2.x86_64.rpm | SHA-256: 145e2e9fdccbeefc1d68e3f81ef1e2646ea790a297695faf385bc89f51dd1284 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.