Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:4122 - Security Advisory
Issued:
2021-11-03
Updated:
2021-11-03

RHSA-2021:4122 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kpatch-patch security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.

Security Fix(es):

  • kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free

(CVE-2020-36385)

  • kernel: out-of-bounds write due to a heap buffer overflow in

__hidinput_change_resolution_multipliers() of hid-input.c (CVE-2021-0512)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 1974319 - CVE-2020-36385 kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free
  • BZ - 1974491 - CVE-2021-0512 kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c

CVEs

  • CVE-2020-36385
  • CVE-2021-0512

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kpatch-patch-4_18_0-305-1-6.el8.src.rpm SHA-256: 9f6f51e11c8ddb0ef1969a08d1fb7ecf1f3ab5611d3c9c5ab4258469dfdbaf52
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.src.rpm SHA-256: 9fb04fb45b978b242fc70b15bfee725bea9189f0c0db032232cc6cbfaaed9d4f
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.src.rpm SHA-256: 9e600dd840ce02701bb90276561dd489113b8868d37b649415d78934964be5d5
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.src.rpm SHA-256: ffe3a8b8a4d85b0e925bfae4fe7c124330786aacc5168d4a7e7579949f1784cc
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.src.rpm SHA-256: de5e16e0133f1a3373a56e48d0cb3175525bd548c0732082a96fa4d7c97fe19b
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.src.rpm SHA-256: 91dc068060c77f1cad33e44e495a54a998b155aa08b53c2d404e0f3b3cfaf083
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.src.rpm SHA-256: 8e3e8881f4559b98eed8ff8e7bed3f593b301db1f119c5772b6563367ba42419
x86_64
kpatch-patch-4_18_0-305-1-6.el8.x86_64.rpm SHA-256: fecdf454c4b4324c62b6bf6e42d13a477d5420a546257005eb7a947e673e366b
kpatch-patch-4_18_0-305-debuginfo-1-6.el8.x86_64.rpm SHA-256: 4bf96177da4bf9620e67b909d43817c270670919c713623e3bd7600c4882a208
kpatch-patch-4_18_0-305-debugsource-1-6.el8.x86_64.rpm SHA-256: 4cdc099247639a753aae33276d9e307607b6a3fdae60516c1ac874167e48f3b4
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.x86_64.rpm SHA-256: 086395f1e77a351778f295cc4c17b20c298ff6a625170e5df2df6deb58dde01e
kpatch-patch-4_18_0-305_10_2-debuginfo-1-3.el8_4.x86_64.rpm SHA-256: d32a830cba0410bcff38684df477b0517263c25cc4e5041a478a43a980d7899b
kpatch-patch-4_18_0-305_10_2-debugsource-1-3.el8_4.x86_64.rpm SHA-256: d879721bf8b6f8065423fbaca6280e3fbd637ff84d5ef1410b3dd0e259c6c350
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.x86_64.rpm SHA-256: 45475bafd0fbbda1115f51d07b2d20b6d5e1de307cd60264c2f083ca64ff513c
kpatch-patch-4_18_0-305_12_1-debuginfo-1-2.el8_4.x86_64.rpm SHA-256: d7219034e2c0edf48ce15a2bf08412780ac5eedcb836f923e32efa4bd3a8b8f4
kpatch-patch-4_18_0-305_12_1-debugsource-1-2.el8_4.x86_64.rpm SHA-256: 4e5c5edf9e80a9bcecad9f6d7eae60ad5a8e32dd8de72350d782d05da896f65d
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.x86_64.rpm SHA-256: ce639246ae8add0336ea98d748f6f830811639ea2fca313f7fd0dafeecc1058c
kpatch-patch-4_18_0-305_17_1-debuginfo-1-1.el8_4.x86_64.rpm SHA-256: c8e6c4e82a218121b1ee4e4bbce27247ac82fffd8191a2b076982fb208652a09
kpatch-patch-4_18_0-305_17_1-debugsource-1-1.el8_4.x86_64.rpm SHA-256: ce027001df2e29179136fb52d3af2b42bed00f3e24490f657df754c56e9f5301
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.x86_64.rpm SHA-256: bc79a96b33aaad897fc0ab11e55ef2c8a7bafda1f814bb09c03b61aa5d01a100
kpatch-patch-4_18_0-305_19_1-debuginfo-1-1.el8_4.x86_64.rpm SHA-256: 68292e2f8c9f24957ff1b03bdba73f2a17cade42f7f99fa749bea815dcf10e99
kpatch-patch-4_18_0-305_19_1-debugsource-1-1.el8_4.x86_64.rpm SHA-256: 0c1529b2d89f0e201323a8f54c38c6e7c1161e4606cb0e02594a44d94a188698
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.x86_64.rpm SHA-256: 6586dce56ee051ffaedb4891150bbb756da35a4a4a36b6001ccbefdf6011ef87
kpatch-patch-4_18_0-305_3_1-debuginfo-1-5.el8_4.x86_64.rpm SHA-256: bdb3eef13e7674a0da63e83702df4b2ce8c046982dbd553a17bb05aa3a545884
kpatch-patch-4_18_0-305_3_1-debugsource-1-5.el8_4.x86_64.rpm SHA-256: e84912962407362974487f83d723de6b6bfe4d0accf6ea95bbaa6f06a61a4fc9
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.x86_64.rpm SHA-256: c869f5b9cdc1910f88f8f44ba762cc14d2d759417bfad0e229b63dc2adb7b24d
kpatch-patch-4_18_0-305_7_1-debuginfo-1-4.el8_4.x86_64.rpm SHA-256: 1e886ec0fa144f7ee4bb347021a463a4d135d16c8dc27eaeb7f9cf3af6e15caa
kpatch-patch-4_18_0-305_7_1-debugsource-1-4.el8_4.x86_64.rpm SHA-256: e9c5bc0902c45f00bfb2a76278bbb8492a3f5b43df1a490061e101c5560fff44

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
kpatch-patch-4_18_0-305-1-6.el8.src.rpm SHA-256: 9f6f51e11c8ddb0ef1969a08d1fb7ecf1f3ab5611d3c9c5ab4258469dfdbaf52
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.src.rpm SHA-256: 9fb04fb45b978b242fc70b15bfee725bea9189f0c0db032232cc6cbfaaed9d4f
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.src.rpm SHA-256: 9e600dd840ce02701bb90276561dd489113b8868d37b649415d78934964be5d5
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.src.rpm SHA-256: ffe3a8b8a4d85b0e925bfae4fe7c124330786aacc5168d4a7e7579949f1784cc
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.src.rpm SHA-256: de5e16e0133f1a3373a56e48d0cb3175525bd548c0732082a96fa4d7c97fe19b
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.src.rpm SHA-256: 91dc068060c77f1cad33e44e495a54a998b155aa08b53c2d404e0f3b3cfaf083
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.src.rpm SHA-256: 8e3e8881f4559b98eed8ff8e7bed3f593b301db1f119c5772b6563367ba42419
x86_64
kpatch-patch-4_18_0-305-1-6.el8.x86_64.rpm SHA-256: fecdf454c4b4324c62b6bf6e42d13a477d5420a546257005eb7a947e673e366b
kpatch-patch-4_18_0-305-debuginfo-1-6.el8.x86_64.rpm SHA-256: 4bf96177da4bf9620e67b909d43817c270670919c713623e3bd7600c4882a208
kpatch-patch-4_18_0-305-debugsource-1-6.el8.x86_64.rpm SHA-256: 4cdc099247639a753aae33276d9e307607b6a3fdae60516c1ac874167e48f3b4
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.x86_64.rpm SHA-256: 086395f1e77a351778f295cc4c17b20c298ff6a625170e5df2df6deb58dde01e
kpatch-patch-4_18_0-305_10_2-debuginfo-1-3.el8_4.x86_64.rpm SHA-256: d32a830cba0410bcff38684df477b0517263c25cc4e5041a478a43a980d7899b
kpatch-patch-4_18_0-305_10_2-debugsource-1-3.el8_4.x86_64.rpm SHA-256: d879721bf8b6f8065423fbaca6280e3fbd637ff84d5ef1410b3dd0e259c6c350
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.x86_64.rpm SHA-256: 45475bafd0fbbda1115f51d07b2d20b6d5e1de307cd60264c2f083ca64ff513c
kpatch-patch-4_18_0-305_12_1-debuginfo-1-2.el8_4.x86_64.rpm SHA-256: d7219034e2c0edf48ce15a2bf08412780ac5eedcb836f923e32efa4bd3a8b8f4
kpatch-patch-4_18_0-305_12_1-debugsource-1-2.el8_4.x86_64.rpm SHA-256: 4e5c5edf9e80a9bcecad9f6d7eae60ad5a8e32dd8de72350d782d05da896f65d
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.x86_64.rpm SHA-256: ce639246ae8add0336ea98d748f6f830811639ea2fca313f7fd0dafeecc1058c
kpatch-patch-4_18_0-305_17_1-debuginfo-1-1.el8_4.x86_64.rpm SHA-256: c8e6c4e82a218121b1ee4e4bbce27247ac82fffd8191a2b076982fb208652a09
kpatch-patch-4_18_0-305_17_1-debugsource-1-1.el8_4.x86_64.rpm SHA-256: ce027001df2e29179136fb52d3af2b42bed00f3e24490f657df754c56e9f5301
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.x86_64.rpm SHA-256: bc79a96b33aaad897fc0ab11e55ef2c8a7bafda1f814bb09c03b61aa5d01a100
kpatch-patch-4_18_0-305_19_1-debuginfo-1-1.el8_4.x86_64.rpm SHA-256: 68292e2f8c9f24957ff1b03bdba73f2a17cade42f7f99fa749bea815dcf10e99
kpatch-patch-4_18_0-305_19_1-debugsource-1-1.el8_4.x86_64.rpm SHA-256: 0c1529b2d89f0e201323a8f54c38c6e7c1161e4606cb0e02594a44d94a188698
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.x86_64.rpm SHA-256: 6586dce56ee051ffaedb4891150bbb756da35a4a4a36b6001ccbefdf6011ef87
kpatch-patch-4_18_0-305_3_1-debuginfo-1-5.el8_4.x86_64.rpm SHA-256: bdb3eef13e7674a0da63e83702df4b2ce8c046982dbd553a17bb05aa3a545884
kpatch-patch-4_18_0-305_3_1-debugsource-1-5.el8_4.x86_64.rpm SHA-256: e84912962407362974487f83d723de6b6bfe4d0accf6ea95bbaa6f06a61a4fc9
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.x86_64.rpm SHA-256: c869f5b9cdc1910f88f8f44ba762cc14d2d759417bfad0e229b63dc2adb7b24d
kpatch-patch-4_18_0-305_7_1-debuginfo-1-4.el8_4.x86_64.rpm SHA-256: 1e886ec0fa144f7ee4bb347021a463a4d135d16c8dc27eaeb7f9cf3af6e15caa
kpatch-patch-4_18_0-305_7_1-debugsource-1-4.el8_4.x86_64.rpm SHA-256: e9c5bc0902c45f00bfb2a76278bbb8492a3f5b43df1a490061e101c5560fff44

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
kpatch-patch-4_18_0-305-1-6.el8.src.rpm SHA-256: 9f6f51e11c8ddb0ef1969a08d1fb7ecf1f3ab5611d3c9c5ab4258469dfdbaf52
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.src.rpm SHA-256: 9fb04fb45b978b242fc70b15bfee725bea9189f0c0db032232cc6cbfaaed9d4f
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.src.rpm SHA-256: 9e600dd840ce02701bb90276561dd489113b8868d37b649415d78934964be5d5
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.src.rpm SHA-256: ffe3a8b8a4d85b0e925bfae4fe7c124330786aacc5168d4a7e7579949f1784cc
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.src.rpm SHA-256: de5e16e0133f1a3373a56e48d0cb3175525bd548c0732082a96fa4d7c97fe19b
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.src.rpm SHA-256: 91dc068060c77f1cad33e44e495a54a998b155aa08b53c2d404e0f3b3cfaf083
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.src.rpm SHA-256: 8e3e8881f4559b98eed8ff8e7bed3f593b301db1f119c5772b6563367ba42419
x86_64
kpatch-patch-4_18_0-305-1-6.el8.x86_64.rpm SHA-256: fecdf454c4b4324c62b6bf6e42d13a477d5420a546257005eb7a947e673e366b
kpatch-patch-4_18_0-305-debuginfo-1-6.el8.x86_64.rpm SHA-256: 4bf96177da4bf9620e67b909d43817c270670919c713623e3bd7600c4882a208
kpatch-patch-4_18_0-305-debugsource-1-6.el8.x86_64.rpm SHA-256: 4cdc099247639a753aae33276d9e307607b6a3fdae60516c1ac874167e48f3b4
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.x86_64.rpm SHA-256: 086395f1e77a351778f295cc4c17b20c298ff6a625170e5df2df6deb58dde01e
kpatch-patch-4_18_0-305_10_2-debuginfo-1-3.el8_4.x86_64.rpm SHA-256: d32a830cba0410bcff38684df477b0517263c25cc4e5041a478a43a980d7899b
kpatch-patch-4_18_0-305_10_2-debugsource-1-3.el8_4.x86_64.rpm SHA-256: d879721bf8b6f8065423fbaca6280e3fbd637ff84d5ef1410b3dd0e259c6c350
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.x86_64.rpm SHA-256: 45475bafd0fbbda1115f51d07b2d20b6d5e1de307cd60264c2f083ca64ff513c
kpatch-patch-4_18_0-305_12_1-debuginfo-1-2.el8_4.x86_64.rpm SHA-256: d7219034e2c0edf48ce15a2bf08412780ac5eedcb836f923e32efa4bd3a8b8f4
kpatch-patch-4_18_0-305_12_1-debugsource-1-2.el8_4.x86_64.rpm SHA-256: 4e5c5edf9e80a9bcecad9f6d7eae60ad5a8e32dd8de72350d782d05da896f65d
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.x86_64.rpm SHA-256: ce639246ae8add0336ea98d748f6f830811639ea2fca313f7fd0dafeecc1058c
kpatch-patch-4_18_0-305_17_1-debuginfo-1-1.el8_4.x86_64.rpm SHA-256: c8e6c4e82a218121b1ee4e4bbce27247ac82fffd8191a2b076982fb208652a09
kpatch-patch-4_18_0-305_17_1-debugsource-1-1.el8_4.x86_64.rpm SHA-256: ce027001df2e29179136fb52d3af2b42bed00f3e24490f657df754c56e9f5301
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.x86_64.rpm SHA-256: bc79a96b33aaad897fc0ab11e55ef2c8a7bafda1f814bb09c03b61aa5d01a100
kpatch-patch-4_18_0-305_19_1-debuginfo-1-1.el8_4.x86_64.rpm SHA-256: 68292e2f8c9f24957ff1b03bdba73f2a17cade42f7f99fa749bea815dcf10e99
kpatch-patch-4_18_0-305_19_1-debugsource-1-1.el8_4.x86_64.rpm SHA-256: 0c1529b2d89f0e201323a8f54c38c6e7c1161e4606cb0e02594a44d94a188698
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.x86_64.rpm SHA-256: 6586dce56ee051ffaedb4891150bbb756da35a4a4a36b6001ccbefdf6011ef87
kpatch-patch-4_18_0-305_3_1-debuginfo-1-5.el8_4.x86_64.rpm SHA-256: bdb3eef13e7674a0da63e83702df4b2ce8c046982dbd553a17bb05aa3a545884
kpatch-patch-4_18_0-305_3_1-debugsource-1-5.el8_4.x86_64.rpm SHA-256: e84912962407362974487f83d723de6b6bfe4d0accf6ea95bbaa6f06a61a4fc9
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.x86_64.rpm SHA-256: c869f5b9cdc1910f88f8f44ba762cc14d2d759417bfad0e229b63dc2adb7b24d
kpatch-patch-4_18_0-305_7_1-debuginfo-1-4.el8_4.x86_64.rpm SHA-256: 1e886ec0fa144f7ee4bb347021a463a4d135d16c8dc27eaeb7f9cf3af6e15caa
kpatch-patch-4_18_0-305_7_1-debugsource-1-4.el8_4.x86_64.rpm SHA-256: e9c5bc0902c45f00bfb2a76278bbb8492a3f5b43df1a490061e101c5560fff44

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
kpatch-patch-4_18_0-305-1-6.el8.src.rpm SHA-256: 9f6f51e11c8ddb0ef1969a08d1fb7ecf1f3ab5611d3c9c5ab4258469dfdbaf52
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.src.rpm SHA-256: 9fb04fb45b978b242fc70b15bfee725bea9189f0c0db032232cc6cbfaaed9d4f
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.src.rpm SHA-256: 9e600dd840ce02701bb90276561dd489113b8868d37b649415d78934964be5d5
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.src.rpm SHA-256: ffe3a8b8a4d85b0e925bfae4fe7c124330786aacc5168d4a7e7579949f1784cc
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.src.rpm SHA-256: de5e16e0133f1a3373a56e48d0cb3175525bd548c0732082a96fa4d7c97fe19b
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.src.rpm SHA-256: 91dc068060c77f1cad33e44e495a54a998b155aa08b53c2d404e0f3b3cfaf083
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.src.rpm SHA-256: 8e3e8881f4559b98eed8ff8e7bed3f593b301db1f119c5772b6563367ba42419
x86_64
kpatch-patch-4_18_0-305-1-6.el8.x86_64.rpm SHA-256: fecdf454c4b4324c62b6bf6e42d13a477d5420a546257005eb7a947e673e366b
kpatch-patch-4_18_0-305-debuginfo-1-6.el8.x86_64.rpm SHA-256: 4bf96177da4bf9620e67b909d43817c270670919c713623e3bd7600c4882a208
kpatch-patch-4_18_0-305-debugsource-1-6.el8.x86_64.rpm SHA-256: 4cdc099247639a753aae33276d9e307607b6a3fdae60516c1ac874167e48f3b4
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.x86_64.rpm SHA-256: 086395f1e77a351778f295cc4c17b20c298ff6a625170e5df2df6deb58dde01e
kpatch-patch-4_18_0-305_10_2-debuginfo-1-3.el8_4.x86_64.rpm SHA-256: d32a830cba0410bcff38684df477b0517263c25cc4e5041a478a43a980d7899b
kpatch-patch-4_18_0-305_10_2-debugsource-1-3.el8_4.x86_64.rpm SHA-256: d879721bf8b6f8065423fbaca6280e3fbd637ff84d5ef1410b3dd0e259c6c350
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.x86_64.rpm SHA-256: 45475bafd0fbbda1115f51d07b2d20b6d5e1de307cd60264c2f083ca64ff513c
kpatch-patch-4_18_0-305_12_1-debuginfo-1-2.el8_4.x86_64.rpm SHA-256: d7219034e2c0edf48ce15a2bf08412780ac5eedcb836f923e32efa4bd3a8b8f4
kpatch-patch-4_18_0-305_12_1-debugsource-1-2.el8_4.x86_64.rpm SHA-256: 4e5c5edf9e80a9bcecad9f6d7eae60ad5a8e32dd8de72350d782d05da896f65d
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.x86_64.rpm SHA-256: ce639246ae8add0336ea98d748f6f830811639ea2fca313f7fd0dafeecc1058c
kpatch-patch-4_18_0-305_17_1-debuginfo-1-1.el8_4.x86_64.rpm SHA-256: c8e6c4e82a218121b1ee4e4bbce27247ac82fffd8191a2b076982fb208652a09
kpatch-patch-4_18_0-305_17_1-debugsource-1-1.el8_4.x86_64.rpm SHA-256: ce027001df2e29179136fb52d3af2b42bed00f3e24490f657df754c56e9f5301
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.x86_64.rpm SHA-256: bc79a96b33aaad897fc0ab11e55ef2c8a7bafda1f814bb09c03b61aa5d01a100
kpatch-patch-4_18_0-305_19_1-debuginfo-1-1.el8_4.x86_64.rpm SHA-256: 68292e2f8c9f24957ff1b03bdba73f2a17cade42f7f99fa749bea815dcf10e99
kpatch-patch-4_18_0-305_19_1-debugsource-1-1.el8_4.x86_64.rpm SHA-256: 0c1529b2d89f0e201323a8f54c38c6e7c1161e4606cb0e02594a44d94a188698
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.x86_64.rpm SHA-256: 6586dce56ee051ffaedb4891150bbb756da35a4a4a36b6001ccbefdf6011ef87
kpatch-patch-4_18_0-305_3_1-debuginfo-1-5.el8_4.x86_64.rpm SHA-256: bdb3eef13e7674a0da63e83702df4b2ce8c046982dbd553a17bb05aa3a545884
kpatch-patch-4_18_0-305_3_1-debugsource-1-5.el8_4.x86_64.rpm SHA-256: e84912962407362974487f83d723de6b6bfe4d0accf6ea95bbaa6f06a61a4fc9
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.x86_64.rpm SHA-256: c869f5b9cdc1910f88f8f44ba762cc14d2d759417bfad0e229b63dc2adb7b24d
kpatch-patch-4_18_0-305_7_1-debuginfo-1-4.el8_4.x86_64.rpm SHA-256: 1e886ec0fa144f7ee4bb347021a463a4d135d16c8dc27eaeb7f9cf3af6e15caa
kpatch-patch-4_18_0-305_7_1-debugsource-1-4.el8_4.x86_64.rpm SHA-256: e9c5bc0902c45f00bfb2a76278bbb8492a3f5b43df1a490061e101c5560fff44

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
kpatch-patch-4_18_0-305-1-6.el8.src.rpm SHA-256: 9f6f51e11c8ddb0ef1969a08d1fb7ecf1f3ab5611d3c9c5ab4258469dfdbaf52
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.src.rpm SHA-256: 9fb04fb45b978b242fc70b15bfee725bea9189f0c0db032232cc6cbfaaed9d4f
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.src.rpm SHA-256: 9e600dd840ce02701bb90276561dd489113b8868d37b649415d78934964be5d5
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.src.rpm SHA-256: ffe3a8b8a4d85b0e925bfae4fe7c124330786aacc5168d4a7e7579949f1784cc
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.src.rpm SHA-256: de5e16e0133f1a3373a56e48d0cb3175525bd548c0732082a96fa4d7c97fe19b
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.src.rpm SHA-256: 91dc068060c77f1cad33e44e495a54a998b155aa08b53c2d404e0f3b3cfaf083
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.src.rpm SHA-256: 8e3e8881f4559b98eed8ff8e7bed3f593b301db1f119c5772b6563367ba42419
x86_64
kpatch-patch-4_18_0-305-1-6.el8.x86_64.rpm SHA-256: fecdf454c4b4324c62b6bf6e42d13a477d5420a546257005eb7a947e673e366b
kpatch-patch-4_18_0-305-debuginfo-1-6.el8.x86_64.rpm SHA-256: 4bf96177da4bf9620e67b909d43817c270670919c713623e3bd7600c4882a208
kpatch-patch-4_18_0-305-debugsource-1-6.el8.x86_64.rpm SHA-256: 4cdc099247639a753aae33276d9e307607b6a3fdae60516c1ac874167e48f3b4
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.x86_64.rpm SHA-256: 086395f1e77a351778f295cc4c17b20c298ff6a625170e5df2df6deb58dde01e
kpatch-patch-4_18_0-305_10_2-debuginfo-1-3.el8_4.x86_64.rpm SHA-256: d32a830cba0410bcff38684df477b0517263c25cc4e5041a478a43a980d7899b
kpatch-patch-4_18_0-305_10_2-debugsource-1-3.el8_4.x86_64.rpm SHA-256: d879721bf8b6f8065423fbaca6280e3fbd637ff84d5ef1410b3dd0e259c6c350
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.x86_64.rpm SHA-256: 45475bafd0fbbda1115f51d07b2d20b6d5e1de307cd60264c2f083ca64ff513c
kpatch-patch-4_18_0-305_12_1-debuginfo-1-2.el8_4.x86_64.rpm SHA-256: d7219034e2c0edf48ce15a2bf08412780ac5eedcb836f923e32efa4bd3a8b8f4
kpatch-patch-4_18_0-305_12_1-debugsource-1-2.el8_4.x86_64.rpm SHA-256: 4e5c5edf9e80a9bcecad9f6d7eae60ad5a8e32dd8de72350d782d05da896f65d
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.x86_64.rpm SHA-256: ce639246ae8add0336ea98d748f6f830811639ea2fca313f7fd0dafeecc1058c
kpatch-patch-4_18_0-305_17_1-debuginfo-1-1.el8_4.x86_64.rpm SHA-256: c8e6c4e82a218121b1ee4e4bbce27247ac82fffd8191a2b076982fb208652a09
kpatch-patch-4_18_0-305_17_1-debugsource-1-1.el8_4.x86_64.rpm SHA-256: ce027001df2e29179136fb52d3af2b42bed00f3e24490f657df754c56e9f5301
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.x86_64.rpm SHA-256: bc79a96b33aaad897fc0ab11e55ef2c8a7bafda1f814bb09c03b61aa5d01a100
kpatch-patch-4_18_0-305_19_1-debuginfo-1-1.el8_4.x86_64.rpm SHA-256: 68292e2f8c9f24957ff1b03bdba73f2a17cade42f7f99fa749bea815dcf10e99
kpatch-patch-4_18_0-305_19_1-debugsource-1-1.el8_4.x86_64.rpm SHA-256: 0c1529b2d89f0e201323a8f54c38c6e7c1161e4606cb0e02594a44d94a188698
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.x86_64.rpm SHA-256: 6586dce56ee051ffaedb4891150bbb756da35a4a4a36b6001ccbefdf6011ef87
kpatch-patch-4_18_0-305_3_1-debuginfo-1-5.el8_4.x86_64.rpm SHA-256: bdb3eef13e7674a0da63e83702df4b2ce8c046982dbd553a17bb05aa3a545884
kpatch-patch-4_18_0-305_3_1-debugsource-1-5.el8_4.x86_64.rpm SHA-256: e84912962407362974487f83d723de6b6bfe4d0accf6ea95bbaa6f06a61a4fc9
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.x86_64.rpm SHA-256: c869f5b9cdc1910f88f8f44ba762cc14d2d759417bfad0e229b63dc2adb7b24d
kpatch-patch-4_18_0-305_7_1-debuginfo-1-4.el8_4.x86_64.rpm SHA-256: 1e886ec0fa144f7ee4bb347021a463a4d135d16c8dc27eaeb7f9cf3af6e15caa
kpatch-patch-4_18_0-305_7_1-debugsource-1-4.el8_4.x86_64.rpm SHA-256: e9c5bc0902c45f00bfb2a76278bbb8492a3f5b43df1a490061e101c5560fff44

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kpatch-patch-4_18_0-305-1-6.el8.src.rpm SHA-256: 9f6f51e11c8ddb0ef1969a08d1fb7ecf1f3ab5611d3c9c5ab4258469dfdbaf52
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.src.rpm SHA-256: 9fb04fb45b978b242fc70b15bfee725bea9189f0c0db032232cc6cbfaaed9d4f
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.src.rpm SHA-256: 9e600dd840ce02701bb90276561dd489113b8868d37b649415d78934964be5d5
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.src.rpm SHA-256: ffe3a8b8a4d85b0e925bfae4fe7c124330786aacc5168d4a7e7579949f1784cc
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.src.rpm SHA-256: de5e16e0133f1a3373a56e48d0cb3175525bd548c0732082a96fa4d7c97fe19b
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.src.rpm SHA-256: 91dc068060c77f1cad33e44e495a54a998b155aa08b53c2d404e0f3b3cfaf083
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.src.rpm SHA-256: 8e3e8881f4559b98eed8ff8e7bed3f593b301db1f119c5772b6563367ba42419
ppc64le
kpatch-patch-4_18_0-305-1-6.el8.ppc64le.rpm SHA-256: 1466ba8553b42e1758ea51c891690a40dc8743d7d65e10e3b477be430a357e8c
kpatch-patch-4_18_0-305-debuginfo-1-6.el8.ppc64le.rpm SHA-256: df1c70ff9805d1237a9c4b59035cb036557858a46e2a764d03a2a2563b8fad91
kpatch-patch-4_18_0-305-debugsource-1-6.el8.ppc64le.rpm SHA-256: 584c9f21e8207231bae1fdc06d0ef3d82d570ffe694f2ac34c942de84057a1d6
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.ppc64le.rpm SHA-256: 6d0b13c5bc4a1d4ef9f8578bbca41c18f2e3f6782eb5f7844a9c243ecc73dda9
kpatch-patch-4_18_0-305_10_2-debuginfo-1-3.el8_4.ppc64le.rpm SHA-256: 0dd81c61bc5741ca7d7bf3fc55af65a5e1962d8d6c60eedb2959fa0ff04b8b08
kpatch-patch-4_18_0-305_10_2-debugsource-1-3.el8_4.ppc64le.rpm SHA-256: 4823d6d3b23c42cd00f3f1e19dc84639e7f29f5bf62195be6c20eeec24c32abb
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.ppc64le.rpm SHA-256: c827927bf3755d19c6278ac32cdfa3232eaa4eb408be51415158ec5c99a32ac1
kpatch-patch-4_18_0-305_12_1-debuginfo-1-2.el8_4.ppc64le.rpm SHA-256: 932f9304432e11a0173f3b317fe2847f5cc531f7e3dd2129aeaa580920227fa3
kpatch-patch-4_18_0-305_12_1-debugsource-1-2.el8_4.ppc64le.rpm SHA-256: d7ed44408af515851572a7da4880ce493110228a73068004206f46c66d197c8f
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.ppc64le.rpm SHA-256: c7872fb5e0f327cb09632624bab3b9334639f829a3fe3d28b7caec37955f673f
kpatch-patch-4_18_0-305_17_1-debuginfo-1-1.el8_4.ppc64le.rpm SHA-256: db61573dcba0209afa13ae079d22263767b9f03f5242ddf885587a7fccd8bc95
kpatch-patch-4_18_0-305_17_1-debugsource-1-1.el8_4.ppc64le.rpm SHA-256: 4906e3fb3ff0e118bbd37eb2d3c2128b3ba52966baeab7effb471b9753adcafe
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.ppc64le.rpm SHA-256: a7efc7213056e5a4edad7af9ec0aaf9d88daf569b779e7e2e5c3a68de377d4f7
kpatch-patch-4_18_0-305_19_1-debuginfo-1-1.el8_4.ppc64le.rpm SHA-256: 3ee4be69bbe78444a0598a54deea991226d0e1ab6f185b42f2a0a09397865cfe
kpatch-patch-4_18_0-305_19_1-debugsource-1-1.el8_4.ppc64le.rpm SHA-256: b67457b4840506df84f3229e31528b3e7967d5cc1bca7f5677bfff4d3ce41b02
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.ppc64le.rpm SHA-256: 7e435dfdf8b28a2a9e66c93f8465896e444e9b9e4cfe00a227d8a5c7ef390019
kpatch-patch-4_18_0-305_3_1-debuginfo-1-5.el8_4.ppc64le.rpm SHA-256: 0f6d3616aec0b4276732d7d65767be497bbbd6395c71d379c172d80069919c88
kpatch-patch-4_18_0-305_3_1-debugsource-1-5.el8_4.ppc64le.rpm SHA-256: a1a14a42fc44cfd8f0e8399b8f2c8c5d464b9e8bd3e1a3f57f7d81a70516efbf
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.ppc64le.rpm SHA-256: e615753208c293e5a55d8a10e91af0413f80a4d8fbd9f8e951c5c312ecafd66e
kpatch-patch-4_18_0-305_7_1-debuginfo-1-4.el8_4.ppc64le.rpm SHA-256: f481c1981212d7575a0ada0442b08704562624c8884b4df44f7c61caa768d20a
kpatch-patch-4_18_0-305_7_1-debugsource-1-4.el8_4.ppc64le.rpm SHA-256: 97eced99bff00fa8504b3230dd8af292d6f16aa97bfe50f3261b7d18466e25d7

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
kpatch-patch-4_18_0-305-1-6.el8.src.rpm SHA-256: 9f6f51e11c8ddb0ef1969a08d1fb7ecf1f3ab5611d3c9c5ab4258469dfdbaf52
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.src.rpm SHA-256: 9fb04fb45b978b242fc70b15bfee725bea9189f0c0db032232cc6cbfaaed9d4f
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.src.rpm SHA-256: 9e600dd840ce02701bb90276561dd489113b8868d37b649415d78934964be5d5
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.src.rpm SHA-256: ffe3a8b8a4d85b0e925bfae4fe7c124330786aacc5168d4a7e7579949f1784cc
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.src.rpm SHA-256: de5e16e0133f1a3373a56e48d0cb3175525bd548c0732082a96fa4d7c97fe19b
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.src.rpm SHA-256: 91dc068060c77f1cad33e44e495a54a998b155aa08b53c2d404e0f3b3cfaf083
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.src.rpm SHA-256: 8e3e8881f4559b98eed8ff8e7bed3f593b301db1f119c5772b6563367ba42419
ppc64le
kpatch-patch-4_18_0-305-1-6.el8.ppc64le.rpm SHA-256: 1466ba8553b42e1758ea51c891690a40dc8743d7d65e10e3b477be430a357e8c
kpatch-patch-4_18_0-305-debuginfo-1-6.el8.ppc64le.rpm SHA-256: df1c70ff9805d1237a9c4b59035cb036557858a46e2a764d03a2a2563b8fad91
kpatch-patch-4_18_0-305-debugsource-1-6.el8.ppc64le.rpm SHA-256: 584c9f21e8207231bae1fdc06d0ef3d82d570ffe694f2ac34c942de84057a1d6
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.ppc64le.rpm SHA-256: 6d0b13c5bc4a1d4ef9f8578bbca41c18f2e3f6782eb5f7844a9c243ecc73dda9
kpatch-patch-4_18_0-305_10_2-debuginfo-1-3.el8_4.ppc64le.rpm SHA-256: 0dd81c61bc5741ca7d7bf3fc55af65a5e1962d8d6c60eedb2959fa0ff04b8b08
kpatch-patch-4_18_0-305_10_2-debugsource-1-3.el8_4.ppc64le.rpm SHA-256: 4823d6d3b23c42cd00f3f1e19dc84639e7f29f5bf62195be6c20eeec24c32abb
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.ppc64le.rpm SHA-256: c827927bf3755d19c6278ac32cdfa3232eaa4eb408be51415158ec5c99a32ac1
kpatch-patch-4_18_0-305_12_1-debuginfo-1-2.el8_4.ppc64le.rpm SHA-256: 932f9304432e11a0173f3b317fe2847f5cc531f7e3dd2129aeaa580920227fa3
kpatch-patch-4_18_0-305_12_1-debugsource-1-2.el8_4.ppc64le.rpm SHA-256: d7ed44408af515851572a7da4880ce493110228a73068004206f46c66d197c8f
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.ppc64le.rpm SHA-256: c7872fb5e0f327cb09632624bab3b9334639f829a3fe3d28b7caec37955f673f
kpatch-patch-4_18_0-305_17_1-debuginfo-1-1.el8_4.ppc64le.rpm SHA-256: db61573dcba0209afa13ae079d22263767b9f03f5242ddf885587a7fccd8bc95
kpatch-patch-4_18_0-305_17_1-debugsource-1-1.el8_4.ppc64le.rpm SHA-256: 4906e3fb3ff0e118bbd37eb2d3c2128b3ba52966baeab7effb471b9753adcafe
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.ppc64le.rpm SHA-256: a7efc7213056e5a4edad7af9ec0aaf9d88daf569b779e7e2e5c3a68de377d4f7
kpatch-patch-4_18_0-305_19_1-debuginfo-1-1.el8_4.ppc64le.rpm SHA-256: 3ee4be69bbe78444a0598a54deea991226d0e1ab6f185b42f2a0a09397865cfe
kpatch-patch-4_18_0-305_19_1-debugsource-1-1.el8_4.ppc64le.rpm SHA-256: b67457b4840506df84f3229e31528b3e7967d5cc1bca7f5677bfff4d3ce41b02
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.ppc64le.rpm SHA-256: 7e435dfdf8b28a2a9e66c93f8465896e444e9b9e4cfe00a227d8a5c7ef390019
kpatch-patch-4_18_0-305_3_1-debuginfo-1-5.el8_4.ppc64le.rpm SHA-256: 0f6d3616aec0b4276732d7d65767be497bbbd6395c71d379c172d80069919c88
kpatch-patch-4_18_0-305_3_1-debugsource-1-5.el8_4.ppc64le.rpm SHA-256: a1a14a42fc44cfd8f0e8399b8f2c8c5d464b9e8bd3e1a3f57f7d81a70516efbf
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.ppc64le.rpm SHA-256: e615753208c293e5a55d8a10e91af0413f80a4d8fbd9f8e951c5c312ecafd66e
kpatch-patch-4_18_0-305_7_1-debuginfo-1-4.el8_4.ppc64le.rpm SHA-256: f481c1981212d7575a0ada0442b08704562624c8884b4df44f7c61caa768d20a
kpatch-patch-4_18_0-305_7_1-debugsource-1-4.el8_4.ppc64le.rpm SHA-256: 97eced99bff00fa8504b3230dd8af292d6f16aa97bfe50f3261b7d18466e25d7

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
kpatch-patch-4_18_0-305-1-6.el8.src.rpm SHA-256: 9f6f51e11c8ddb0ef1969a08d1fb7ecf1f3ab5611d3c9c5ab4258469dfdbaf52
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.src.rpm SHA-256: 9fb04fb45b978b242fc70b15bfee725bea9189f0c0db032232cc6cbfaaed9d4f
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.src.rpm SHA-256: 9e600dd840ce02701bb90276561dd489113b8868d37b649415d78934964be5d5
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.src.rpm SHA-256: ffe3a8b8a4d85b0e925bfae4fe7c124330786aacc5168d4a7e7579949f1784cc
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.src.rpm SHA-256: de5e16e0133f1a3373a56e48d0cb3175525bd548c0732082a96fa4d7c97fe19b
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.src.rpm SHA-256: 91dc068060c77f1cad33e44e495a54a998b155aa08b53c2d404e0f3b3cfaf083
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.src.rpm SHA-256: 8e3e8881f4559b98eed8ff8e7bed3f593b301db1f119c5772b6563367ba42419
ppc64le
kpatch-patch-4_18_0-305-1-6.el8.ppc64le.rpm SHA-256: 1466ba8553b42e1758ea51c891690a40dc8743d7d65e10e3b477be430a357e8c
kpatch-patch-4_18_0-305-debuginfo-1-6.el8.ppc64le.rpm SHA-256: df1c70ff9805d1237a9c4b59035cb036557858a46e2a764d03a2a2563b8fad91
kpatch-patch-4_18_0-305-debugsource-1-6.el8.ppc64le.rpm SHA-256: 584c9f21e8207231bae1fdc06d0ef3d82d570ffe694f2ac34c942de84057a1d6
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.ppc64le.rpm SHA-256: 6d0b13c5bc4a1d4ef9f8578bbca41c18f2e3f6782eb5f7844a9c243ecc73dda9
kpatch-patch-4_18_0-305_10_2-debuginfo-1-3.el8_4.ppc64le.rpm SHA-256: 0dd81c61bc5741ca7d7bf3fc55af65a5e1962d8d6c60eedb2959fa0ff04b8b08
kpatch-patch-4_18_0-305_10_2-debugsource-1-3.el8_4.ppc64le.rpm SHA-256: 4823d6d3b23c42cd00f3f1e19dc84639e7f29f5bf62195be6c20eeec24c32abb
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.ppc64le.rpm SHA-256: c827927bf3755d19c6278ac32cdfa3232eaa4eb408be51415158ec5c99a32ac1
kpatch-patch-4_18_0-305_12_1-debuginfo-1-2.el8_4.ppc64le.rpm SHA-256: 932f9304432e11a0173f3b317fe2847f5cc531f7e3dd2129aeaa580920227fa3
kpatch-patch-4_18_0-305_12_1-debugsource-1-2.el8_4.ppc64le.rpm SHA-256: d7ed44408af515851572a7da4880ce493110228a73068004206f46c66d197c8f
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.ppc64le.rpm SHA-256: c7872fb5e0f327cb09632624bab3b9334639f829a3fe3d28b7caec37955f673f
kpatch-patch-4_18_0-305_17_1-debuginfo-1-1.el8_4.ppc64le.rpm SHA-256: db61573dcba0209afa13ae079d22263767b9f03f5242ddf885587a7fccd8bc95
kpatch-patch-4_18_0-305_17_1-debugsource-1-1.el8_4.ppc64le.rpm SHA-256: 4906e3fb3ff0e118bbd37eb2d3c2128b3ba52966baeab7effb471b9753adcafe
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.ppc64le.rpm SHA-256: a7efc7213056e5a4edad7af9ec0aaf9d88daf569b779e7e2e5c3a68de377d4f7
kpatch-patch-4_18_0-305_19_1-debuginfo-1-1.el8_4.ppc64le.rpm SHA-256: 3ee4be69bbe78444a0598a54deea991226d0e1ab6f185b42f2a0a09397865cfe
kpatch-patch-4_18_0-305_19_1-debugsource-1-1.el8_4.ppc64le.rpm SHA-256: b67457b4840506df84f3229e31528b3e7967d5cc1bca7f5677bfff4d3ce41b02
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.ppc64le.rpm SHA-256: 7e435dfdf8b28a2a9e66c93f8465896e444e9b9e4cfe00a227d8a5c7ef390019
kpatch-patch-4_18_0-305_3_1-debuginfo-1-5.el8_4.ppc64le.rpm SHA-256: 0f6d3616aec0b4276732d7d65767be497bbbd6395c71d379c172d80069919c88
kpatch-patch-4_18_0-305_3_1-debugsource-1-5.el8_4.ppc64le.rpm SHA-256: a1a14a42fc44cfd8f0e8399b8f2c8c5d464b9e8bd3e1a3f57f7d81a70516efbf
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.ppc64le.rpm SHA-256: e615753208c293e5a55d8a10e91af0413f80a4d8fbd9f8e951c5c312ecafd66e
kpatch-patch-4_18_0-305_7_1-debuginfo-1-4.el8_4.ppc64le.rpm SHA-256: f481c1981212d7575a0ada0442b08704562624c8884b4df44f7c61caa768d20a
kpatch-patch-4_18_0-305_7_1-debugsource-1-4.el8_4.ppc64le.rpm SHA-256: 97eced99bff00fa8504b3230dd8af292d6f16aa97bfe50f3261b7d18466e25d7

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
kpatch-patch-4_18_0-305-1-6.el8.src.rpm SHA-256: 9f6f51e11c8ddb0ef1969a08d1fb7ecf1f3ab5611d3c9c5ab4258469dfdbaf52
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.src.rpm SHA-256: 9fb04fb45b978b242fc70b15bfee725bea9189f0c0db032232cc6cbfaaed9d4f
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.src.rpm SHA-256: 9e600dd840ce02701bb90276561dd489113b8868d37b649415d78934964be5d5
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.src.rpm SHA-256: ffe3a8b8a4d85b0e925bfae4fe7c124330786aacc5168d4a7e7579949f1784cc
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.src.rpm SHA-256: de5e16e0133f1a3373a56e48d0cb3175525bd548c0732082a96fa4d7c97fe19b
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.src.rpm SHA-256: 91dc068060c77f1cad33e44e495a54a998b155aa08b53c2d404e0f3b3cfaf083
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.src.rpm SHA-256: 8e3e8881f4559b98eed8ff8e7bed3f593b301db1f119c5772b6563367ba42419
x86_64
kpatch-patch-4_18_0-305-1-6.el8.x86_64.rpm SHA-256: fecdf454c4b4324c62b6bf6e42d13a477d5420a546257005eb7a947e673e366b
kpatch-patch-4_18_0-305-debuginfo-1-6.el8.x86_64.rpm SHA-256: 4bf96177da4bf9620e67b909d43817c270670919c713623e3bd7600c4882a208
kpatch-patch-4_18_0-305-debugsource-1-6.el8.x86_64.rpm SHA-256: 4cdc099247639a753aae33276d9e307607b6a3fdae60516c1ac874167e48f3b4
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.x86_64.rpm SHA-256: 086395f1e77a351778f295cc4c17b20c298ff6a625170e5df2df6deb58dde01e
kpatch-patch-4_18_0-305_10_2-debuginfo-1-3.el8_4.x86_64.rpm SHA-256: d32a830cba0410bcff38684df477b0517263c25cc4e5041a478a43a980d7899b
kpatch-patch-4_18_0-305_10_2-debugsource-1-3.el8_4.x86_64.rpm SHA-256: d879721bf8b6f8065423fbaca6280e3fbd637ff84d5ef1410b3dd0e259c6c350
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.x86_64.rpm SHA-256: 45475bafd0fbbda1115f51d07b2d20b6d5e1de307cd60264c2f083ca64ff513c
kpatch-patch-4_18_0-305_12_1-debuginfo-1-2.el8_4.x86_64.rpm SHA-256: d7219034e2c0edf48ce15a2bf08412780ac5eedcb836f923e32efa4bd3a8b8f4
kpatch-patch-4_18_0-305_12_1-debugsource-1-2.el8_4.x86_64.rpm SHA-256: 4e5c5edf9e80a9bcecad9f6d7eae60ad5a8e32dd8de72350d782d05da896f65d
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.x86_64.rpm SHA-256: ce639246ae8add0336ea98d748f6f830811639ea2fca313f7fd0dafeecc1058c
kpatch-patch-4_18_0-305_17_1-debuginfo-1-1.el8_4.x86_64.rpm SHA-256: c8e6c4e82a218121b1ee4e4bbce27247ac82fffd8191a2b076982fb208652a09
kpatch-patch-4_18_0-305_17_1-debugsource-1-1.el8_4.x86_64.rpm SHA-256: ce027001df2e29179136fb52d3af2b42bed00f3e24490f657df754c56e9f5301
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.x86_64.rpm SHA-256: bc79a96b33aaad897fc0ab11e55ef2c8a7bafda1f814bb09c03b61aa5d01a100
kpatch-patch-4_18_0-305_19_1-debuginfo-1-1.el8_4.x86_64.rpm SHA-256: 68292e2f8c9f24957ff1b03bdba73f2a17cade42f7f99fa749bea815dcf10e99
kpatch-patch-4_18_0-305_19_1-debugsource-1-1.el8_4.x86_64.rpm SHA-256: 0c1529b2d89f0e201323a8f54c38c6e7c1161e4606cb0e02594a44d94a188698
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.x86_64.rpm SHA-256: 6586dce56ee051ffaedb4891150bbb756da35a4a4a36b6001ccbefdf6011ef87
kpatch-patch-4_18_0-305_3_1-debuginfo-1-5.el8_4.x86_64.rpm SHA-256: bdb3eef13e7674a0da63e83702df4b2ce8c046982dbd553a17bb05aa3a545884
kpatch-patch-4_18_0-305_3_1-debugsource-1-5.el8_4.x86_64.rpm SHA-256: e84912962407362974487f83d723de6b6bfe4d0accf6ea95bbaa6f06a61a4fc9
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.x86_64.rpm SHA-256: c869f5b9cdc1910f88f8f44ba762cc14d2d759417bfad0e229b63dc2adb7b24d
kpatch-patch-4_18_0-305_7_1-debuginfo-1-4.el8_4.x86_64.rpm SHA-256: 1e886ec0fa144f7ee4bb347021a463a4d135d16c8dc27eaeb7f9cf3af6e15caa
kpatch-patch-4_18_0-305_7_1-debugsource-1-4.el8_4.x86_64.rpm SHA-256: e9c5bc0902c45f00bfb2a76278bbb8492a3f5b43df1a490061e101c5560fff44

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
kpatch-patch-4_18_0-305-1-6.el8.src.rpm SHA-256: 9f6f51e11c8ddb0ef1969a08d1fb7ecf1f3ab5611d3c9c5ab4258469dfdbaf52
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.src.rpm SHA-256: 9fb04fb45b978b242fc70b15bfee725bea9189f0c0db032232cc6cbfaaed9d4f
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.src.rpm SHA-256: 9e600dd840ce02701bb90276561dd489113b8868d37b649415d78934964be5d5
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.src.rpm SHA-256: ffe3a8b8a4d85b0e925bfae4fe7c124330786aacc5168d4a7e7579949f1784cc
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.src.rpm SHA-256: de5e16e0133f1a3373a56e48d0cb3175525bd548c0732082a96fa4d7c97fe19b
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.src.rpm SHA-256: 91dc068060c77f1cad33e44e495a54a998b155aa08b53c2d404e0f3b3cfaf083
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.src.rpm SHA-256: 8e3e8881f4559b98eed8ff8e7bed3f593b301db1f119c5772b6563367ba42419
x86_64
kpatch-patch-4_18_0-305-1-6.el8.x86_64.rpm SHA-256: fecdf454c4b4324c62b6bf6e42d13a477d5420a546257005eb7a947e673e366b
kpatch-patch-4_18_0-305-debuginfo-1-6.el8.x86_64.rpm SHA-256: 4bf96177da4bf9620e67b909d43817c270670919c713623e3bd7600c4882a208
kpatch-patch-4_18_0-305-debugsource-1-6.el8.x86_64.rpm SHA-256: 4cdc099247639a753aae33276d9e307607b6a3fdae60516c1ac874167e48f3b4
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.x86_64.rpm SHA-256: 086395f1e77a351778f295cc4c17b20c298ff6a625170e5df2df6deb58dde01e
kpatch-patch-4_18_0-305_10_2-debuginfo-1-3.el8_4.x86_64.rpm SHA-256: d32a830cba0410bcff38684df477b0517263c25cc4e5041a478a43a980d7899b
kpatch-patch-4_18_0-305_10_2-debugsource-1-3.el8_4.x86_64.rpm SHA-256: d879721bf8b6f8065423fbaca6280e3fbd637ff84d5ef1410b3dd0e259c6c350
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.x86_64.rpm SHA-256: 45475bafd0fbbda1115f51d07b2d20b6d5e1de307cd60264c2f083ca64ff513c
kpatch-patch-4_18_0-305_12_1-debuginfo-1-2.el8_4.x86_64.rpm SHA-256: d7219034e2c0edf48ce15a2bf08412780ac5eedcb836f923e32efa4bd3a8b8f4
kpatch-patch-4_18_0-305_12_1-debugsource-1-2.el8_4.x86_64.rpm SHA-256: 4e5c5edf9e80a9bcecad9f6d7eae60ad5a8e32dd8de72350d782d05da896f65d
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.x86_64.rpm SHA-256: ce639246ae8add0336ea98d748f6f830811639ea2fca313f7fd0dafeecc1058c
kpatch-patch-4_18_0-305_17_1-debuginfo-1-1.el8_4.x86_64.rpm SHA-256: c8e6c4e82a218121b1ee4e4bbce27247ac82fffd8191a2b076982fb208652a09
kpatch-patch-4_18_0-305_17_1-debugsource-1-1.el8_4.x86_64.rpm SHA-256: ce027001df2e29179136fb52d3af2b42bed00f3e24490f657df754c56e9f5301
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.x86_64.rpm SHA-256: bc79a96b33aaad897fc0ab11e55ef2c8a7bafda1f814bb09c03b61aa5d01a100
kpatch-patch-4_18_0-305_19_1-debuginfo-1-1.el8_4.x86_64.rpm SHA-256: 68292e2f8c9f24957ff1b03bdba73f2a17cade42f7f99fa749bea815dcf10e99
kpatch-patch-4_18_0-305_19_1-debugsource-1-1.el8_4.x86_64.rpm SHA-256: 0c1529b2d89f0e201323a8f54c38c6e7c1161e4606cb0e02594a44d94a188698
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.x86_64.rpm SHA-256: 6586dce56ee051ffaedb4891150bbb756da35a4a4a36b6001ccbefdf6011ef87
kpatch-patch-4_18_0-305_3_1-debuginfo-1-5.el8_4.x86_64.rpm SHA-256: bdb3eef13e7674a0da63e83702df4b2ce8c046982dbd553a17bb05aa3a545884
kpatch-patch-4_18_0-305_3_1-debugsource-1-5.el8_4.x86_64.rpm SHA-256: e84912962407362974487f83d723de6b6bfe4d0accf6ea95bbaa6f06a61a4fc9
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.x86_64.rpm SHA-256: c869f5b9cdc1910f88f8f44ba762cc14d2d759417bfad0e229b63dc2adb7b24d
kpatch-patch-4_18_0-305_7_1-debuginfo-1-4.el8_4.x86_64.rpm SHA-256: 1e886ec0fa144f7ee4bb347021a463a4d135d16c8dc27eaeb7f9cf3af6e15caa
kpatch-patch-4_18_0-305_7_1-debugsource-1-4.el8_4.x86_64.rpm SHA-256: e9c5bc0902c45f00bfb2a76278bbb8492a3f5b43df1a490061e101c5560fff44

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
kpatch-patch-4_18_0-305-1-6.el8.src.rpm SHA-256: 9f6f51e11c8ddb0ef1969a08d1fb7ecf1f3ab5611d3c9c5ab4258469dfdbaf52
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.src.rpm SHA-256: 9fb04fb45b978b242fc70b15bfee725bea9189f0c0db032232cc6cbfaaed9d4f
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.src.rpm SHA-256: 9e600dd840ce02701bb90276561dd489113b8868d37b649415d78934964be5d5
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.src.rpm SHA-256: ffe3a8b8a4d85b0e925bfae4fe7c124330786aacc5168d4a7e7579949f1784cc
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.src.rpm SHA-256: de5e16e0133f1a3373a56e48d0cb3175525bd548c0732082a96fa4d7c97fe19b
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.src.rpm SHA-256: 91dc068060c77f1cad33e44e495a54a998b155aa08b53c2d404e0f3b3cfaf083
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.src.rpm SHA-256: 8e3e8881f4559b98eed8ff8e7bed3f593b301db1f119c5772b6563367ba42419
ppc64le
kpatch-patch-4_18_0-305-1-6.el8.ppc64le.rpm SHA-256: 1466ba8553b42e1758ea51c891690a40dc8743d7d65e10e3b477be430a357e8c
kpatch-patch-4_18_0-305-debuginfo-1-6.el8.ppc64le.rpm SHA-256: df1c70ff9805d1237a9c4b59035cb036557858a46e2a764d03a2a2563b8fad91
kpatch-patch-4_18_0-305-debugsource-1-6.el8.ppc64le.rpm SHA-256: 584c9f21e8207231bae1fdc06d0ef3d82d570ffe694f2ac34c942de84057a1d6
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.ppc64le.rpm SHA-256: 6d0b13c5bc4a1d4ef9f8578bbca41c18f2e3f6782eb5f7844a9c243ecc73dda9
kpatch-patch-4_18_0-305_10_2-debuginfo-1-3.el8_4.ppc64le.rpm SHA-256: 0dd81c61bc5741ca7d7bf3fc55af65a5e1962d8d6c60eedb2959fa0ff04b8b08
kpatch-patch-4_18_0-305_10_2-debugsource-1-3.el8_4.ppc64le.rpm SHA-256: 4823d6d3b23c42cd00f3f1e19dc84639e7f29f5bf62195be6c20eeec24c32abb
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.ppc64le.rpm SHA-256: c827927bf3755d19c6278ac32cdfa3232eaa4eb408be51415158ec5c99a32ac1
kpatch-patch-4_18_0-305_12_1-debuginfo-1-2.el8_4.ppc64le.rpm SHA-256: 932f9304432e11a0173f3b317fe2847f5cc531f7e3dd2129aeaa580920227fa3
kpatch-patch-4_18_0-305_12_1-debugsource-1-2.el8_4.ppc64le.rpm SHA-256: d7ed44408af515851572a7da4880ce493110228a73068004206f46c66d197c8f
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.ppc64le.rpm SHA-256: c7872fb5e0f327cb09632624bab3b9334639f829a3fe3d28b7caec37955f673f
kpatch-patch-4_18_0-305_17_1-debuginfo-1-1.el8_4.ppc64le.rpm SHA-256: db61573dcba0209afa13ae079d22263767b9f03f5242ddf885587a7fccd8bc95
kpatch-patch-4_18_0-305_17_1-debugsource-1-1.el8_4.ppc64le.rpm SHA-256: 4906e3fb3ff0e118bbd37eb2d3c2128b3ba52966baeab7effb471b9753adcafe
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.ppc64le.rpm SHA-256: a7efc7213056e5a4edad7af9ec0aaf9d88daf569b779e7e2e5c3a68de377d4f7
kpatch-patch-4_18_0-305_19_1-debuginfo-1-1.el8_4.ppc64le.rpm SHA-256: 3ee4be69bbe78444a0598a54deea991226d0e1ab6f185b42f2a0a09397865cfe
kpatch-patch-4_18_0-305_19_1-debugsource-1-1.el8_4.ppc64le.rpm SHA-256: b67457b4840506df84f3229e31528b3e7967d5cc1bca7f5677bfff4d3ce41b02
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.ppc64le.rpm SHA-256: 7e435dfdf8b28a2a9e66c93f8465896e444e9b9e4cfe00a227d8a5c7ef390019
kpatch-patch-4_18_0-305_3_1-debuginfo-1-5.el8_4.ppc64le.rpm SHA-256: 0f6d3616aec0b4276732d7d65767be497bbbd6395c71d379c172d80069919c88
kpatch-patch-4_18_0-305_3_1-debugsource-1-5.el8_4.ppc64le.rpm SHA-256: a1a14a42fc44cfd8f0e8399b8f2c8c5d464b9e8bd3e1a3f57f7d81a70516efbf
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.ppc64le.rpm SHA-256: e615753208c293e5a55d8a10e91af0413f80a4d8fbd9f8e951c5c312ecafd66e
kpatch-patch-4_18_0-305_7_1-debuginfo-1-4.el8_4.ppc64le.rpm SHA-256: f481c1981212d7575a0ada0442b08704562624c8884b4df44f7c61caa768d20a
kpatch-patch-4_18_0-305_7_1-debugsource-1-4.el8_4.ppc64le.rpm SHA-256: 97eced99bff00fa8504b3230dd8af292d6f16aa97bfe50f3261b7d18466e25d7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
kpatch-patch-4_18_0-305-1-6.el8.src.rpm SHA-256: 9f6f51e11c8ddb0ef1969a08d1fb7ecf1f3ab5611d3c9c5ab4258469dfdbaf52
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.src.rpm SHA-256: 9fb04fb45b978b242fc70b15bfee725bea9189f0c0db032232cc6cbfaaed9d4f
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.src.rpm SHA-256: 9e600dd840ce02701bb90276561dd489113b8868d37b649415d78934964be5d5
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.src.rpm SHA-256: ffe3a8b8a4d85b0e925bfae4fe7c124330786aacc5168d4a7e7579949f1784cc
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.src.rpm SHA-256: de5e16e0133f1a3373a56e48d0cb3175525bd548c0732082a96fa4d7c97fe19b
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.src.rpm SHA-256: 91dc068060c77f1cad33e44e495a54a998b155aa08b53c2d404e0f3b3cfaf083
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.src.rpm SHA-256: 8e3e8881f4559b98eed8ff8e7bed3f593b301db1f119c5772b6563367ba42419
ppc64le
kpatch-patch-4_18_0-305-1-6.el8.ppc64le.rpm SHA-256: 1466ba8553b42e1758ea51c891690a40dc8743d7d65e10e3b477be430a357e8c
kpatch-patch-4_18_0-305-debuginfo-1-6.el8.ppc64le.rpm SHA-256: df1c70ff9805d1237a9c4b59035cb036557858a46e2a764d03a2a2563b8fad91
kpatch-patch-4_18_0-305-debugsource-1-6.el8.ppc64le.rpm SHA-256: 584c9f21e8207231bae1fdc06d0ef3d82d570ffe694f2ac34c942de84057a1d6
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.ppc64le.rpm SHA-256: 6d0b13c5bc4a1d4ef9f8578bbca41c18f2e3f6782eb5f7844a9c243ecc73dda9
kpatch-patch-4_18_0-305_10_2-debuginfo-1-3.el8_4.ppc64le.rpm SHA-256: 0dd81c61bc5741ca7d7bf3fc55af65a5e1962d8d6c60eedb2959fa0ff04b8b08
kpatch-patch-4_18_0-305_10_2-debugsource-1-3.el8_4.ppc64le.rpm SHA-256: 4823d6d3b23c42cd00f3f1e19dc84639e7f29f5bf62195be6c20eeec24c32abb
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.ppc64le.rpm SHA-256: c827927bf3755d19c6278ac32cdfa3232eaa4eb408be51415158ec5c99a32ac1
kpatch-patch-4_18_0-305_12_1-debuginfo-1-2.el8_4.ppc64le.rpm SHA-256: 932f9304432e11a0173f3b317fe2847f5cc531f7e3dd2129aeaa580920227fa3
kpatch-patch-4_18_0-305_12_1-debugsource-1-2.el8_4.ppc64le.rpm SHA-256: d7ed44408af515851572a7da4880ce493110228a73068004206f46c66d197c8f
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.ppc64le.rpm SHA-256: c7872fb5e0f327cb09632624bab3b9334639f829a3fe3d28b7caec37955f673f
kpatch-patch-4_18_0-305_17_1-debuginfo-1-1.el8_4.ppc64le.rpm SHA-256: db61573dcba0209afa13ae079d22263767b9f03f5242ddf885587a7fccd8bc95
kpatch-patch-4_18_0-305_17_1-debugsource-1-1.el8_4.ppc64le.rpm SHA-256: 4906e3fb3ff0e118bbd37eb2d3c2128b3ba52966baeab7effb471b9753adcafe
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.ppc64le.rpm SHA-256: a7efc7213056e5a4edad7af9ec0aaf9d88daf569b779e7e2e5c3a68de377d4f7
kpatch-patch-4_18_0-305_19_1-debuginfo-1-1.el8_4.ppc64le.rpm SHA-256: 3ee4be69bbe78444a0598a54deea991226d0e1ab6f185b42f2a0a09397865cfe
kpatch-patch-4_18_0-305_19_1-debugsource-1-1.el8_4.ppc64le.rpm SHA-256: b67457b4840506df84f3229e31528b3e7967d5cc1bca7f5677bfff4d3ce41b02
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.ppc64le.rpm SHA-256: 7e435dfdf8b28a2a9e66c93f8465896e444e9b9e4cfe00a227d8a5c7ef390019
kpatch-patch-4_18_0-305_3_1-debuginfo-1-5.el8_4.ppc64le.rpm SHA-256: 0f6d3616aec0b4276732d7d65767be497bbbd6395c71d379c172d80069919c88
kpatch-patch-4_18_0-305_3_1-debugsource-1-5.el8_4.ppc64le.rpm SHA-256: a1a14a42fc44cfd8f0e8399b8f2c8c5d464b9e8bd3e1a3f57f7d81a70516efbf
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.ppc64le.rpm SHA-256: e615753208c293e5a55d8a10e91af0413f80a4d8fbd9f8e951c5c312ecafd66e
kpatch-patch-4_18_0-305_7_1-debuginfo-1-4.el8_4.ppc64le.rpm SHA-256: f481c1981212d7575a0ada0442b08704562624c8884b4df44f7c61caa768d20a
kpatch-patch-4_18_0-305_7_1-debugsource-1-4.el8_4.ppc64le.rpm SHA-256: 97eced99bff00fa8504b3230dd8af292d6f16aa97bfe50f3261b7d18466e25d7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
kpatch-patch-4_18_0-305-1-6.el8.src.rpm SHA-256: 9f6f51e11c8ddb0ef1969a08d1fb7ecf1f3ab5611d3c9c5ab4258469dfdbaf52
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.src.rpm SHA-256: 9fb04fb45b978b242fc70b15bfee725bea9189f0c0db032232cc6cbfaaed9d4f
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.src.rpm SHA-256: 9e600dd840ce02701bb90276561dd489113b8868d37b649415d78934964be5d5
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.src.rpm SHA-256: ffe3a8b8a4d85b0e925bfae4fe7c124330786aacc5168d4a7e7579949f1784cc
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.src.rpm SHA-256: de5e16e0133f1a3373a56e48d0cb3175525bd548c0732082a96fa4d7c97fe19b
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.src.rpm SHA-256: 91dc068060c77f1cad33e44e495a54a998b155aa08b53c2d404e0f3b3cfaf083
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.src.rpm SHA-256: 8e3e8881f4559b98eed8ff8e7bed3f593b301db1f119c5772b6563367ba42419
x86_64
kpatch-patch-4_18_0-305-1-6.el8.x86_64.rpm SHA-256: fecdf454c4b4324c62b6bf6e42d13a477d5420a546257005eb7a947e673e366b
kpatch-patch-4_18_0-305-debuginfo-1-6.el8.x86_64.rpm SHA-256: 4bf96177da4bf9620e67b909d43817c270670919c713623e3bd7600c4882a208
kpatch-patch-4_18_0-305-debugsource-1-6.el8.x86_64.rpm SHA-256: 4cdc099247639a753aae33276d9e307607b6a3fdae60516c1ac874167e48f3b4
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.x86_64.rpm SHA-256: 086395f1e77a351778f295cc4c17b20c298ff6a625170e5df2df6deb58dde01e
kpatch-patch-4_18_0-305_10_2-debuginfo-1-3.el8_4.x86_64.rpm SHA-256: d32a830cba0410bcff38684df477b0517263c25cc4e5041a478a43a980d7899b
kpatch-patch-4_18_0-305_10_2-debugsource-1-3.el8_4.x86_64.rpm SHA-256: d879721bf8b6f8065423fbaca6280e3fbd637ff84d5ef1410b3dd0e259c6c350
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.x86_64.rpm SHA-256: 45475bafd0fbbda1115f51d07b2d20b6d5e1de307cd60264c2f083ca64ff513c
kpatch-patch-4_18_0-305_12_1-debuginfo-1-2.el8_4.x86_64.rpm SHA-256: d7219034e2c0edf48ce15a2bf08412780ac5eedcb836f923e32efa4bd3a8b8f4
kpatch-patch-4_18_0-305_12_1-debugsource-1-2.el8_4.x86_64.rpm SHA-256: 4e5c5edf9e80a9bcecad9f6d7eae60ad5a8e32dd8de72350d782d05da896f65d
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.x86_64.rpm SHA-256: ce639246ae8add0336ea98d748f6f830811639ea2fca313f7fd0dafeecc1058c
kpatch-patch-4_18_0-305_17_1-debuginfo-1-1.el8_4.x86_64.rpm SHA-256: c8e6c4e82a218121b1ee4e4bbce27247ac82fffd8191a2b076982fb208652a09
kpatch-patch-4_18_0-305_17_1-debugsource-1-1.el8_4.x86_64.rpm SHA-256: ce027001df2e29179136fb52d3af2b42bed00f3e24490f657df754c56e9f5301
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.x86_64.rpm SHA-256: bc79a96b33aaad897fc0ab11e55ef2c8a7bafda1f814bb09c03b61aa5d01a100
kpatch-patch-4_18_0-305_19_1-debuginfo-1-1.el8_4.x86_64.rpm SHA-256: 68292e2f8c9f24957ff1b03bdba73f2a17cade42f7f99fa749bea815dcf10e99
kpatch-patch-4_18_0-305_19_1-debugsource-1-1.el8_4.x86_64.rpm SHA-256: 0c1529b2d89f0e201323a8f54c38c6e7c1161e4606cb0e02594a44d94a188698
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.x86_64.rpm SHA-256: 6586dce56ee051ffaedb4891150bbb756da35a4a4a36b6001ccbefdf6011ef87
kpatch-patch-4_18_0-305_3_1-debuginfo-1-5.el8_4.x86_64.rpm SHA-256: bdb3eef13e7674a0da63e83702df4b2ce8c046982dbd553a17bb05aa3a545884
kpatch-patch-4_18_0-305_3_1-debugsource-1-5.el8_4.x86_64.rpm SHA-256: e84912962407362974487f83d723de6b6bfe4d0accf6ea95bbaa6f06a61a4fc9
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.x86_64.rpm SHA-256: c869f5b9cdc1910f88f8f44ba762cc14d2d759417bfad0e229b63dc2adb7b24d
kpatch-patch-4_18_0-305_7_1-debuginfo-1-4.el8_4.x86_64.rpm SHA-256: 1e886ec0fa144f7ee4bb347021a463a4d135d16c8dc27eaeb7f9cf3af6e15caa
kpatch-patch-4_18_0-305_7_1-debugsource-1-4.el8_4.x86_64.rpm SHA-256: e9c5bc0902c45f00bfb2a76278bbb8492a3f5b43df1a490061e101c5560fff44

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
kpatch-patch-4_18_0-305-1-6.el8.src.rpm SHA-256: 9f6f51e11c8ddb0ef1969a08d1fb7ecf1f3ab5611d3c9c5ab4258469dfdbaf52
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.src.rpm SHA-256: 9fb04fb45b978b242fc70b15bfee725bea9189f0c0db032232cc6cbfaaed9d4f
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.src.rpm SHA-256: 9e600dd840ce02701bb90276561dd489113b8868d37b649415d78934964be5d5
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.src.rpm SHA-256: ffe3a8b8a4d85b0e925bfae4fe7c124330786aacc5168d4a7e7579949f1784cc
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.src.rpm SHA-256: de5e16e0133f1a3373a56e48d0cb3175525bd548c0732082a96fa4d7c97fe19b
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.src.rpm SHA-256: 91dc068060c77f1cad33e44e495a54a998b155aa08b53c2d404e0f3b3cfaf083
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.src.rpm SHA-256: 8e3e8881f4559b98eed8ff8e7bed3f593b301db1f119c5772b6563367ba42419
x86_64
kpatch-patch-4_18_0-305-1-6.el8.x86_64.rpm SHA-256: fecdf454c4b4324c62b6bf6e42d13a477d5420a546257005eb7a947e673e366b
kpatch-patch-4_18_0-305-debuginfo-1-6.el8.x86_64.rpm SHA-256: 4bf96177da4bf9620e67b909d43817c270670919c713623e3bd7600c4882a208
kpatch-patch-4_18_0-305-debugsource-1-6.el8.x86_64.rpm SHA-256: 4cdc099247639a753aae33276d9e307607b6a3fdae60516c1ac874167e48f3b4
kpatch-patch-4_18_0-305_10_2-1-3.el8_4.x86_64.rpm SHA-256: 086395f1e77a351778f295cc4c17b20c298ff6a625170e5df2df6deb58dde01e
kpatch-patch-4_18_0-305_10_2-debuginfo-1-3.el8_4.x86_64.rpm SHA-256: d32a830cba0410bcff38684df477b0517263c25cc4e5041a478a43a980d7899b
kpatch-patch-4_18_0-305_10_2-debugsource-1-3.el8_4.x86_64.rpm SHA-256: d879721bf8b6f8065423fbaca6280e3fbd637ff84d5ef1410b3dd0e259c6c350
kpatch-patch-4_18_0-305_12_1-1-2.el8_4.x86_64.rpm SHA-256: 45475bafd0fbbda1115f51d07b2d20b6d5e1de307cd60264c2f083ca64ff513c
kpatch-patch-4_18_0-305_12_1-debuginfo-1-2.el8_4.x86_64.rpm SHA-256: d7219034e2c0edf48ce15a2bf08412780ac5eedcb836f923e32efa4bd3a8b8f4
kpatch-patch-4_18_0-305_12_1-debugsource-1-2.el8_4.x86_64.rpm SHA-256: 4e5c5edf9e80a9bcecad9f6d7eae60ad5a8e32dd8de72350d782d05da896f65d
kpatch-patch-4_18_0-305_17_1-1-1.el8_4.x86_64.rpm SHA-256: ce639246ae8add0336ea98d748f6f830811639ea2fca313f7fd0dafeecc1058c
kpatch-patch-4_18_0-305_17_1-debuginfo-1-1.el8_4.x86_64.rpm SHA-256: c8e6c4e82a218121b1ee4e4bbce27247ac82fffd8191a2b076982fb208652a09
kpatch-patch-4_18_0-305_17_1-debugsource-1-1.el8_4.x86_64.rpm SHA-256: ce027001df2e29179136fb52d3af2b42bed00f3e24490f657df754c56e9f5301
kpatch-patch-4_18_0-305_19_1-1-1.el8_4.x86_64.rpm SHA-256: bc79a96b33aaad897fc0ab11e55ef2c8a7bafda1f814bb09c03b61aa5d01a100
kpatch-patch-4_18_0-305_19_1-debuginfo-1-1.el8_4.x86_64.rpm SHA-256: 68292e2f8c9f24957ff1b03bdba73f2a17cade42f7f99fa749bea815dcf10e99
kpatch-patch-4_18_0-305_19_1-debugsource-1-1.el8_4.x86_64.rpm SHA-256: 0c1529b2d89f0e201323a8f54c38c6e7c1161e4606cb0e02594a44d94a188698
kpatch-patch-4_18_0-305_3_1-1-5.el8_4.x86_64.rpm SHA-256: 6586dce56ee051ffaedb4891150bbb756da35a4a4a36b6001ccbefdf6011ef87
kpatch-patch-4_18_0-305_3_1-debuginfo-1-5.el8_4.x86_64.rpm SHA-256: bdb3eef13e7674a0da63e83702df4b2ce8c046982dbd553a17bb05aa3a545884
kpatch-patch-4_18_0-305_3_1-debugsource-1-5.el8_4.x86_64.rpm SHA-256: e84912962407362974487f83d723de6b6bfe4d0accf6ea95bbaa6f06a61a4fc9
kpatch-patch-4_18_0-305_7_1-1-4.el8_4.x86_64.rpm SHA-256: c869f5b9cdc1910f88f8f44ba762cc14d2d759417bfad0e229b63dc2adb7b24d
kpatch-patch-4_18_0-305_7_1-debuginfo-1-4.el8_4.x86_64.rpm SHA-256: 1e886ec0fa144f7ee4bb347021a463a4d135d16c8dc27eaeb7f9cf3af6e15caa
kpatch-patch-4_18_0-305_7_1-debugsource-1-4.el8_4.x86_64.rpm SHA-256: e9c5bc0902c45f00bfb2a76278bbb8492a3f5b43df1a490061e101c5560fff44

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter