Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:4393 - Security Advisory
Issued:
2021-11-09
Updated:
2021-11-09

RHSA-2021:4393 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: cups security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for cups is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Common UNIX Printing System (CUPS) provides a portable printing layer for Linux, UNIX, and similar operating systems.

Security Fix(es):

  • cups: access to uninitialized buffer in ipp.c (CVE-2020-10001)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the cupsd service will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 1782216 - Print queue is paused after ipp backend ends with CUPS_BACKEND_STOP
  • BZ - 1921680 - CVE-2020-10001 cups: access to uninitialized buffer in ipp.c
  • BZ - 1938384 - CUPS doesn't start if sssd starts after cupsd
  • BZ - 1941437 - cupsd doesn't log job ids when logging into journal
  • BZ - 1955964 - PreserveJobHistory doesn't work with seconds

CVEs

  • CVE-2020-10001

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
cups-2.2.6-40.el8.src.rpm SHA-256: 9fdfda24b574696345767b7548378cfbf73ab10337803c4c689437fa467abb84
x86_64
cups-2.2.6-40.el8.x86_64.rpm SHA-256: 7456e366e6dbb4ca63b2d5d5a34771cd4e752dae10950c7a05fcd16ecc33767c
cups-client-2.2.6-40.el8.x86_64.rpm SHA-256: be6bf149ab32d0cb4938bbac54af7ecb54779f713a9a1fa0e1e5be332c03e4c0
cups-client-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: e773c3541fd7022de040cefda18760680f305f8d1dad6f0d9e6a5dec51ea7964
cups-client-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: e773c3541fd7022de040cefda18760680f305f8d1dad6f0d9e6a5dec51ea7964
cups-client-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 309cb7d70fe3f8a928aa158b2e2543d013747376ede137a9e14cf3f48f5bf938
cups-client-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 309cb7d70fe3f8a928aa158b2e2543d013747376ede137a9e14cf3f48f5bf938
cups-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: f5d4c438ab21a78d64cc80a495b5ee2e9aeb3f6c0a2b063a691789b0bcce9829
cups-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: f5d4c438ab21a78d64cc80a495b5ee2e9aeb3f6c0a2b063a691789b0bcce9829
cups-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: ea64cba0a3469a3c3e057a3fbb1de95e96b0e3156d52b5d2350f420b978ad499
cups-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: ea64cba0a3469a3c3e057a3fbb1de95e96b0e3156d52b5d2350f420b978ad499
cups-debugsource-2.2.6-40.el8.i686.rpm SHA-256: 928db5e5929f2edbc7aa570e4aa8bc2a6ad92f14f2aa221fb81a6762ddcb12b7
cups-debugsource-2.2.6-40.el8.i686.rpm SHA-256: 928db5e5929f2edbc7aa570e4aa8bc2a6ad92f14f2aa221fb81a6762ddcb12b7
cups-debugsource-2.2.6-40.el8.x86_64.rpm SHA-256: c4363a310f303f3c909c48940ee639fe8c16da622ca35f7410de8b95328a8226
cups-debugsource-2.2.6-40.el8.x86_64.rpm SHA-256: c4363a310f303f3c909c48940ee639fe8c16da622ca35f7410de8b95328a8226
cups-devel-2.2.6-40.el8.i686.rpm SHA-256: 2ce460e2984f5db8e36777ffd1ad1ce01f859f7f00c38444483b382725f304af
cups-devel-2.2.6-40.el8.x86_64.rpm SHA-256: 97f487d11d6a0b89f744c525ceffbe4c29cd926da6339b6bfaab8b432cf821e9
cups-filesystem-2.2.6-40.el8.noarch.rpm SHA-256: 1342b6fc06188852bf4c918b413df3f555fc8826ac7eb2be2839d9358d12ed7b
cups-ipptool-2.2.6-40.el8.x86_64.rpm SHA-256: ffa47af5cd62dd07ad8343841329cf534230f6fdad82dfefabbe888908d56e81
cups-ipptool-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: ac152428d1ad75f355852965160f580a04169f706079dceae478cd1cd5c3efa3
cups-ipptool-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: ac152428d1ad75f355852965160f580a04169f706079dceae478cd1cd5c3efa3
cups-ipptool-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 91227189ef739fa46643b951678c81013bef720c765383f809b6af58b34423c9
cups-ipptool-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 91227189ef739fa46643b951678c81013bef720c765383f809b6af58b34423c9
cups-libs-2.2.6-40.el8.i686.rpm SHA-256: e4a768751548dc5da3260e9d4142133f15c7912160a364b1c1680514ce784a6b
cups-libs-2.2.6-40.el8.x86_64.rpm SHA-256: 71690288b8933861b2eb37062725ad9328da431e7f9024951c43d8811ff33104
cups-libs-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: 4ba7598c5c593422bbb5733f90b187088066fd31fcb6a23daf1df6718dfbf9c2
cups-libs-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: 4ba7598c5c593422bbb5733f90b187088066fd31fcb6a23daf1df6718dfbf9c2
cups-libs-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 8e7193701dd2e5350a6600f5bbb929fa5d3928ea659ac6e5e54f09f9122a810f
cups-libs-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 8e7193701dd2e5350a6600f5bbb929fa5d3928ea659ac6e5e54f09f9122a810f
cups-lpd-2.2.6-40.el8.x86_64.rpm SHA-256: 32a69ff7c1739dbb63f5780b66712d91a79e16645d89b56ae776f18d05fb76d2
cups-lpd-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: 2420f609d920ea41e9640e5d05c3f0c5323fb60881fe32957fdf6d4831090a0d
cups-lpd-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: 2420f609d920ea41e9640e5d05c3f0c5323fb60881fe32957fdf6d4831090a0d
cups-lpd-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 137297b0ba41d517294b8c45a0f4f8024fd868f60867e5f5ea1e89ca8738c392
cups-lpd-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 137297b0ba41d517294b8c45a0f4f8024fd868f60867e5f5ea1e89ca8738c392

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
cups-2.2.6-40.el8.src.rpm SHA-256: 9fdfda24b574696345767b7548378cfbf73ab10337803c4c689437fa467abb84
x86_64
cups-2.2.6-40.el8.x86_64.rpm SHA-256: 7456e366e6dbb4ca63b2d5d5a34771cd4e752dae10950c7a05fcd16ecc33767c
cups-client-2.2.6-40.el8.x86_64.rpm SHA-256: be6bf149ab32d0cb4938bbac54af7ecb54779f713a9a1fa0e1e5be332c03e4c0
cups-client-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: e773c3541fd7022de040cefda18760680f305f8d1dad6f0d9e6a5dec51ea7964
cups-client-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: e773c3541fd7022de040cefda18760680f305f8d1dad6f0d9e6a5dec51ea7964
cups-client-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 309cb7d70fe3f8a928aa158b2e2543d013747376ede137a9e14cf3f48f5bf938
cups-client-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 309cb7d70fe3f8a928aa158b2e2543d013747376ede137a9e14cf3f48f5bf938
cups-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: f5d4c438ab21a78d64cc80a495b5ee2e9aeb3f6c0a2b063a691789b0bcce9829
cups-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: f5d4c438ab21a78d64cc80a495b5ee2e9aeb3f6c0a2b063a691789b0bcce9829
cups-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: ea64cba0a3469a3c3e057a3fbb1de95e96b0e3156d52b5d2350f420b978ad499
cups-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: ea64cba0a3469a3c3e057a3fbb1de95e96b0e3156d52b5d2350f420b978ad499
cups-debugsource-2.2.6-40.el8.i686.rpm SHA-256: 928db5e5929f2edbc7aa570e4aa8bc2a6ad92f14f2aa221fb81a6762ddcb12b7
cups-debugsource-2.2.6-40.el8.i686.rpm SHA-256: 928db5e5929f2edbc7aa570e4aa8bc2a6ad92f14f2aa221fb81a6762ddcb12b7
cups-debugsource-2.2.6-40.el8.x86_64.rpm SHA-256: c4363a310f303f3c909c48940ee639fe8c16da622ca35f7410de8b95328a8226
cups-debugsource-2.2.6-40.el8.x86_64.rpm SHA-256: c4363a310f303f3c909c48940ee639fe8c16da622ca35f7410de8b95328a8226
cups-devel-2.2.6-40.el8.i686.rpm SHA-256: 2ce460e2984f5db8e36777ffd1ad1ce01f859f7f00c38444483b382725f304af
cups-devel-2.2.6-40.el8.x86_64.rpm SHA-256: 97f487d11d6a0b89f744c525ceffbe4c29cd926da6339b6bfaab8b432cf821e9
cups-filesystem-2.2.6-40.el8.noarch.rpm SHA-256: 1342b6fc06188852bf4c918b413df3f555fc8826ac7eb2be2839d9358d12ed7b
cups-ipptool-2.2.6-40.el8.x86_64.rpm SHA-256: ffa47af5cd62dd07ad8343841329cf534230f6fdad82dfefabbe888908d56e81
cups-ipptool-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: ac152428d1ad75f355852965160f580a04169f706079dceae478cd1cd5c3efa3
cups-ipptool-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: ac152428d1ad75f355852965160f580a04169f706079dceae478cd1cd5c3efa3
cups-ipptool-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 91227189ef739fa46643b951678c81013bef720c765383f809b6af58b34423c9
cups-ipptool-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 91227189ef739fa46643b951678c81013bef720c765383f809b6af58b34423c9
cups-libs-2.2.6-40.el8.i686.rpm SHA-256: e4a768751548dc5da3260e9d4142133f15c7912160a364b1c1680514ce784a6b
cups-libs-2.2.6-40.el8.x86_64.rpm SHA-256: 71690288b8933861b2eb37062725ad9328da431e7f9024951c43d8811ff33104
cups-libs-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: 4ba7598c5c593422bbb5733f90b187088066fd31fcb6a23daf1df6718dfbf9c2
cups-libs-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: 4ba7598c5c593422bbb5733f90b187088066fd31fcb6a23daf1df6718dfbf9c2
cups-libs-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 8e7193701dd2e5350a6600f5bbb929fa5d3928ea659ac6e5e54f09f9122a810f
cups-libs-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 8e7193701dd2e5350a6600f5bbb929fa5d3928ea659ac6e5e54f09f9122a810f
cups-lpd-2.2.6-40.el8.x86_64.rpm SHA-256: 32a69ff7c1739dbb63f5780b66712d91a79e16645d89b56ae776f18d05fb76d2
cups-lpd-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: 2420f609d920ea41e9640e5d05c3f0c5323fb60881fe32957fdf6d4831090a0d
cups-lpd-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: 2420f609d920ea41e9640e5d05c3f0c5323fb60881fe32957fdf6d4831090a0d
cups-lpd-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 137297b0ba41d517294b8c45a0f4f8024fd868f60867e5f5ea1e89ca8738c392
cups-lpd-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 137297b0ba41d517294b8c45a0f4f8024fd868f60867e5f5ea1e89ca8738c392

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
cups-2.2.6-40.el8.src.rpm SHA-256: 9fdfda24b574696345767b7548378cfbf73ab10337803c4c689437fa467abb84
x86_64
cups-2.2.6-40.el8.x86_64.rpm SHA-256: 7456e366e6dbb4ca63b2d5d5a34771cd4e752dae10950c7a05fcd16ecc33767c
cups-client-2.2.6-40.el8.x86_64.rpm SHA-256: be6bf149ab32d0cb4938bbac54af7ecb54779f713a9a1fa0e1e5be332c03e4c0
cups-client-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: e773c3541fd7022de040cefda18760680f305f8d1dad6f0d9e6a5dec51ea7964
cups-client-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: e773c3541fd7022de040cefda18760680f305f8d1dad6f0d9e6a5dec51ea7964
cups-client-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 309cb7d70fe3f8a928aa158b2e2543d013747376ede137a9e14cf3f48f5bf938
cups-client-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 309cb7d70fe3f8a928aa158b2e2543d013747376ede137a9e14cf3f48f5bf938
cups-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: f5d4c438ab21a78d64cc80a495b5ee2e9aeb3f6c0a2b063a691789b0bcce9829
cups-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: f5d4c438ab21a78d64cc80a495b5ee2e9aeb3f6c0a2b063a691789b0bcce9829
cups-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: ea64cba0a3469a3c3e057a3fbb1de95e96b0e3156d52b5d2350f420b978ad499
cups-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: ea64cba0a3469a3c3e057a3fbb1de95e96b0e3156d52b5d2350f420b978ad499
cups-debugsource-2.2.6-40.el8.i686.rpm SHA-256: 928db5e5929f2edbc7aa570e4aa8bc2a6ad92f14f2aa221fb81a6762ddcb12b7
cups-debugsource-2.2.6-40.el8.i686.rpm SHA-256: 928db5e5929f2edbc7aa570e4aa8bc2a6ad92f14f2aa221fb81a6762ddcb12b7
cups-debugsource-2.2.6-40.el8.x86_64.rpm SHA-256: c4363a310f303f3c909c48940ee639fe8c16da622ca35f7410de8b95328a8226
cups-debugsource-2.2.6-40.el8.x86_64.rpm SHA-256: c4363a310f303f3c909c48940ee639fe8c16da622ca35f7410de8b95328a8226
cups-devel-2.2.6-40.el8.i686.rpm SHA-256: 2ce460e2984f5db8e36777ffd1ad1ce01f859f7f00c38444483b382725f304af
cups-devel-2.2.6-40.el8.x86_64.rpm SHA-256: 97f487d11d6a0b89f744c525ceffbe4c29cd926da6339b6bfaab8b432cf821e9
cups-filesystem-2.2.6-40.el8.noarch.rpm SHA-256: 1342b6fc06188852bf4c918b413df3f555fc8826ac7eb2be2839d9358d12ed7b
cups-ipptool-2.2.6-40.el8.x86_64.rpm SHA-256: ffa47af5cd62dd07ad8343841329cf534230f6fdad82dfefabbe888908d56e81
cups-ipptool-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: ac152428d1ad75f355852965160f580a04169f706079dceae478cd1cd5c3efa3
cups-ipptool-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: ac152428d1ad75f355852965160f580a04169f706079dceae478cd1cd5c3efa3
cups-ipptool-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 91227189ef739fa46643b951678c81013bef720c765383f809b6af58b34423c9
cups-ipptool-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 91227189ef739fa46643b951678c81013bef720c765383f809b6af58b34423c9
cups-libs-2.2.6-40.el8.i686.rpm SHA-256: e4a768751548dc5da3260e9d4142133f15c7912160a364b1c1680514ce784a6b
cups-libs-2.2.6-40.el8.x86_64.rpm SHA-256: 71690288b8933861b2eb37062725ad9328da431e7f9024951c43d8811ff33104
cups-libs-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: 4ba7598c5c593422bbb5733f90b187088066fd31fcb6a23daf1df6718dfbf9c2
cups-libs-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: 4ba7598c5c593422bbb5733f90b187088066fd31fcb6a23daf1df6718dfbf9c2
cups-libs-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 8e7193701dd2e5350a6600f5bbb929fa5d3928ea659ac6e5e54f09f9122a810f
cups-libs-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 8e7193701dd2e5350a6600f5bbb929fa5d3928ea659ac6e5e54f09f9122a810f
cups-lpd-2.2.6-40.el8.x86_64.rpm SHA-256: 32a69ff7c1739dbb63f5780b66712d91a79e16645d89b56ae776f18d05fb76d2
cups-lpd-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: 2420f609d920ea41e9640e5d05c3f0c5323fb60881fe32957fdf6d4831090a0d
cups-lpd-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: 2420f609d920ea41e9640e5d05c3f0c5323fb60881fe32957fdf6d4831090a0d
cups-lpd-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 137297b0ba41d517294b8c45a0f4f8024fd868f60867e5f5ea1e89ca8738c392
cups-lpd-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 137297b0ba41d517294b8c45a0f4f8024fd868f60867e5f5ea1e89ca8738c392

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
cups-2.2.6-40.el8.src.rpm SHA-256: 9fdfda24b574696345767b7548378cfbf73ab10337803c4c689437fa467abb84
s390x
cups-2.2.6-40.el8.s390x.rpm SHA-256: f32ea01348a34de825fc1a010196a0566689db84a9e81c9ab916f1d4b2b3407f
cups-client-2.2.6-40.el8.s390x.rpm SHA-256: a050d888e45ed9de72160555200df502796bd6eda9b9952573296ca61a89d47a
cups-client-debuginfo-2.2.6-40.el8.s390x.rpm SHA-256: b7a302ca0c182696de84f63abed738b359a24cd71040e406894d643b1c2dae18
cups-client-debuginfo-2.2.6-40.el8.s390x.rpm SHA-256: b7a302ca0c182696de84f63abed738b359a24cd71040e406894d643b1c2dae18
cups-debuginfo-2.2.6-40.el8.s390x.rpm SHA-256: e92300b4c28e1bb20aaaff6d3908724eb4f0deccd425ad2a910daa962ded222a
cups-debuginfo-2.2.6-40.el8.s390x.rpm SHA-256: e92300b4c28e1bb20aaaff6d3908724eb4f0deccd425ad2a910daa962ded222a
cups-debugsource-2.2.6-40.el8.s390x.rpm SHA-256: 220b5ba99c0a97d22a687d9531f39909d51aadcf1c916e7c93dd42f08e3f7e98
cups-debugsource-2.2.6-40.el8.s390x.rpm SHA-256: 220b5ba99c0a97d22a687d9531f39909d51aadcf1c916e7c93dd42f08e3f7e98
cups-devel-2.2.6-40.el8.s390x.rpm SHA-256: c706394fa4968aa36ad95e4a14c6ca64c1f390970841febf3c5c584530f7ea01
cups-filesystem-2.2.6-40.el8.noarch.rpm SHA-256: 1342b6fc06188852bf4c918b413df3f555fc8826ac7eb2be2839d9358d12ed7b
cups-ipptool-2.2.6-40.el8.s390x.rpm SHA-256: 3fdbb70e47c1b0f5b126e10ece6b093bccc93e6b8869a741357fcd046e6bd7d7
cups-ipptool-debuginfo-2.2.6-40.el8.s390x.rpm SHA-256: e08f8169c48836a9d9819671972e17d0687009326bbf5c4a7796aa612f359c7d
cups-ipptool-debuginfo-2.2.6-40.el8.s390x.rpm SHA-256: e08f8169c48836a9d9819671972e17d0687009326bbf5c4a7796aa612f359c7d
cups-libs-2.2.6-40.el8.s390x.rpm SHA-256: ba00fa5644f20864944802534164ae5b001d300fac81af4df0b0cd380efb0fee
cups-libs-debuginfo-2.2.6-40.el8.s390x.rpm SHA-256: caa63a8d87ec9210224f21aa5ea518b59bae68cf7b2207a9a09f648b959fbfaf
cups-libs-debuginfo-2.2.6-40.el8.s390x.rpm SHA-256: caa63a8d87ec9210224f21aa5ea518b59bae68cf7b2207a9a09f648b959fbfaf
cups-lpd-2.2.6-40.el8.s390x.rpm SHA-256: 3db54cae86c148d7d373c1f8b938fc1173e2aa7f31c4caac142525dde3b22f7a
cups-lpd-debuginfo-2.2.6-40.el8.s390x.rpm SHA-256: 20fcca503e53db312d552fc2e079b68f195ce4eb00942ed71f06e843a2ae3f74
cups-lpd-debuginfo-2.2.6-40.el8.s390x.rpm SHA-256: 20fcca503e53db312d552fc2e079b68f195ce4eb00942ed71f06e843a2ae3f74

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
cups-2.2.6-40.el8.src.rpm SHA-256: 9fdfda24b574696345767b7548378cfbf73ab10337803c4c689437fa467abb84
s390x
cups-2.2.6-40.el8.s390x.rpm SHA-256: f32ea01348a34de825fc1a010196a0566689db84a9e81c9ab916f1d4b2b3407f
cups-client-2.2.6-40.el8.s390x.rpm SHA-256: a050d888e45ed9de72160555200df502796bd6eda9b9952573296ca61a89d47a
cups-client-debuginfo-2.2.6-40.el8.s390x.rpm SHA-256: b7a302ca0c182696de84f63abed738b359a24cd71040e406894d643b1c2dae18
cups-client-debuginfo-2.2.6-40.el8.s390x.rpm SHA-256: b7a302ca0c182696de84f63abed738b359a24cd71040e406894d643b1c2dae18
cups-debuginfo-2.2.6-40.el8.s390x.rpm SHA-256: e92300b4c28e1bb20aaaff6d3908724eb4f0deccd425ad2a910daa962ded222a
cups-debuginfo-2.2.6-40.el8.s390x.rpm SHA-256: e92300b4c28e1bb20aaaff6d3908724eb4f0deccd425ad2a910daa962ded222a
cups-debugsource-2.2.6-40.el8.s390x.rpm SHA-256: 220b5ba99c0a97d22a687d9531f39909d51aadcf1c916e7c93dd42f08e3f7e98
cups-debugsource-2.2.6-40.el8.s390x.rpm SHA-256: 220b5ba99c0a97d22a687d9531f39909d51aadcf1c916e7c93dd42f08e3f7e98
cups-devel-2.2.6-40.el8.s390x.rpm SHA-256: c706394fa4968aa36ad95e4a14c6ca64c1f390970841febf3c5c584530f7ea01
cups-filesystem-2.2.6-40.el8.noarch.rpm SHA-256: 1342b6fc06188852bf4c918b413df3f555fc8826ac7eb2be2839d9358d12ed7b
cups-ipptool-2.2.6-40.el8.s390x.rpm SHA-256: 3fdbb70e47c1b0f5b126e10ece6b093bccc93e6b8869a741357fcd046e6bd7d7
cups-ipptool-debuginfo-2.2.6-40.el8.s390x.rpm SHA-256: e08f8169c48836a9d9819671972e17d0687009326bbf5c4a7796aa612f359c7d
cups-ipptool-debuginfo-2.2.6-40.el8.s390x.rpm SHA-256: e08f8169c48836a9d9819671972e17d0687009326bbf5c4a7796aa612f359c7d
cups-libs-2.2.6-40.el8.s390x.rpm SHA-256: ba00fa5644f20864944802534164ae5b001d300fac81af4df0b0cd380efb0fee
cups-libs-debuginfo-2.2.6-40.el8.s390x.rpm SHA-256: caa63a8d87ec9210224f21aa5ea518b59bae68cf7b2207a9a09f648b959fbfaf
cups-libs-debuginfo-2.2.6-40.el8.s390x.rpm SHA-256: caa63a8d87ec9210224f21aa5ea518b59bae68cf7b2207a9a09f648b959fbfaf
cups-lpd-2.2.6-40.el8.s390x.rpm SHA-256: 3db54cae86c148d7d373c1f8b938fc1173e2aa7f31c4caac142525dde3b22f7a
cups-lpd-debuginfo-2.2.6-40.el8.s390x.rpm SHA-256: 20fcca503e53db312d552fc2e079b68f195ce4eb00942ed71f06e843a2ae3f74
cups-lpd-debuginfo-2.2.6-40.el8.s390x.rpm SHA-256: 20fcca503e53db312d552fc2e079b68f195ce4eb00942ed71f06e843a2ae3f74

Red Hat Enterprise Linux for Power, little endian 8

SRPM
cups-2.2.6-40.el8.src.rpm SHA-256: 9fdfda24b574696345767b7548378cfbf73ab10337803c4c689437fa467abb84
ppc64le
cups-2.2.6-40.el8.ppc64le.rpm SHA-256: 82d7d33760d630e0f2c6f8387a7ffa72ac69a6794dec8561a6e08b1acdf674bc
cups-client-2.2.6-40.el8.ppc64le.rpm SHA-256: 6b36b525045e4a1c3989b4376b6e56210cde091b7d633f3f3f99d1407b6a3df5
cups-client-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: 8010f053ce72f5886db077274be4d364974f1357b21b967f26ca148fcf1b5fad
cups-client-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: 8010f053ce72f5886db077274be4d364974f1357b21b967f26ca148fcf1b5fad
cups-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: f2e746eb3030ed243bcab86757d7f80c3a291eff2710eb35aa59668fef6497c2
cups-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: f2e746eb3030ed243bcab86757d7f80c3a291eff2710eb35aa59668fef6497c2
cups-debugsource-2.2.6-40.el8.ppc64le.rpm SHA-256: ccbb25d8f8dc4bb859388a6ef8173a9ff74a1944573b5bc5a115e7b6138c84ac
cups-debugsource-2.2.6-40.el8.ppc64le.rpm SHA-256: ccbb25d8f8dc4bb859388a6ef8173a9ff74a1944573b5bc5a115e7b6138c84ac
cups-devel-2.2.6-40.el8.ppc64le.rpm SHA-256: c3a96368d3720b11bc77fd62e7ba07a662b78ca32463adb0a5ce01f03b4e0737
cups-filesystem-2.2.6-40.el8.noarch.rpm SHA-256: 1342b6fc06188852bf4c918b413df3f555fc8826ac7eb2be2839d9358d12ed7b
cups-ipptool-2.2.6-40.el8.ppc64le.rpm SHA-256: 5476390050a722d7697cdaa3231a87a36cd6e911977f1b79f76f6428a64f5424
cups-ipptool-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: eae5e934fb09217c862150e7ed5da8b89a79100c8982871608687226fb47ae90
cups-ipptool-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: eae5e934fb09217c862150e7ed5da8b89a79100c8982871608687226fb47ae90
cups-libs-2.2.6-40.el8.ppc64le.rpm SHA-256: b29cb95226c30091faf38cb99a4c939b264b0bdf2984b341c6833d4c7338d4c7
cups-libs-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: 6c89cf037d36b673956783b49c3b12a0f33edf6a7ee07c6ba1abaab1e6f6a319
cups-libs-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: 6c89cf037d36b673956783b49c3b12a0f33edf6a7ee07c6ba1abaab1e6f6a319
cups-lpd-2.2.6-40.el8.ppc64le.rpm SHA-256: 02d2214264b0d8e26320b1aea0245c384a05437342485ed6b10ff838d5712077
cups-lpd-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: d601387d4df303b9b454ae7cf046bdddba15b15aac47927db3d46b218c2983e5
cups-lpd-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: d601387d4df303b9b454ae7cf046bdddba15b15aac47927db3d46b218c2983e5

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
cups-2.2.6-40.el8.src.rpm SHA-256: 9fdfda24b574696345767b7548378cfbf73ab10337803c4c689437fa467abb84
ppc64le
cups-2.2.6-40.el8.ppc64le.rpm SHA-256: 82d7d33760d630e0f2c6f8387a7ffa72ac69a6794dec8561a6e08b1acdf674bc
cups-client-2.2.6-40.el8.ppc64le.rpm SHA-256: 6b36b525045e4a1c3989b4376b6e56210cde091b7d633f3f3f99d1407b6a3df5
cups-client-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: 8010f053ce72f5886db077274be4d364974f1357b21b967f26ca148fcf1b5fad
cups-client-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: 8010f053ce72f5886db077274be4d364974f1357b21b967f26ca148fcf1b5fad
cups-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: f2e746eb3030ed243bcab86757d7f80c3a291eff2710eb35aa59668fef6497c2
cups-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: f2e746eb3030ed243bcab86757d7f80c3a291eff2710eb35aa59668fef6497c2
cups-debugsource-2.2.6-40.el8.ppc64le.rpm SHA-256: ccbb25d8f8dc4bb859388a6ef8173a9ff74a1944573b5bc5a115e7b6138c84ac
cups-debugsource-2.2.6-40.el8.ppc64le.rpm SHA-256: ccbb25d8f8dc4bb859388a6ef8173a9ff74a1944573b5bc5a115e7b6138c84ac
cups-devel-2.2.6-40.el8.ppc64le.rpm SHA-256: c3a96368d3720b11bc77fd62e7ba07a662b78ca32463adb0a5ce01f03b4e0737
cups-filesystem-2.2.6-40.el8.noarch.rpm SHA-256: 1342b6fc06188852bf4c918b413df3f555fc8826ac7eb2be2839d9358d12ed7b
cups-ipptool-2.2.6-40.el8.ppc64le.rpm SHA-256: 5476390050a722d7697cdaa3231a87a36cd6e911977f1b79f76f6428a64f5424
cups-ipptool-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: eae5e934fb09217c862150e7ed5da8b89a79100c8982871608687226fb47ae90
cups-ipptool-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: eae5e934fb09217c862150e7ed5da8b89a79100c8982871608687226fb47ae90
cups-libs-2.2.6-40.el8.ppc64le.rpm SHA-256: b29cb95226c30091faf38cb99a4c939b264b0bdf2984b341c6833d4c7338d4c7
cups-libs-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: 6c89cf037d36b673956783b49c3b12a0f33edf6a7ee07c6ba1abaab1e6f6a319
cups-libs-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: 6c89cf037d36b673956783b49c3b12a0f33edf6a7ee07c6ba1abaab1e6f6a319
cups-lpd-2.2.6-40.el8.ppc64le.rpm SHA-256: 02d2214264b0d8e26320b1aea0245c384a05437342485ed6b10ff838d5712077
cups-lpd-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: d601387d4df303b9b454ae7cf046bdddba15b15aac47927db3d46b218c2983e5
cups-lpd-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: d601387d4df303b9b454ae7cf046bdddba15b15aac47927db3d46b218c2983e5

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
cups-2.2.6-40.el8.src.rpm SHA-256: 9fdfda24b574696345767b7548378cfbf73ab10337803c4c689437fa467abb84
x86_64
cups-2.2.6-40.el8.x86_64.rpm SHA-256: 7456e366e6dbb4ca63b2d5d5a34771cd4e752dae10950c7a05fcd16ecc33767c
cups-client-2.2.6-40.el8.x86_64.rpm SHA-256: be6bf149ab32d0cb4938bbac54af7ecb54779f713a9a1fa0e1e5be332c03e4c0
cups-client-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: e773c3541fd7022de040cefda18760680f305f8d1dad6f0d9e6a5dec51ea7964
cups-client-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: e773c3541fd7022de040cefda18760680f305f8d1dad6f0d9e6a5dec51ea7964
cups-client-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 309cb7d70fe3f8a928aa158b2e2543d013747376ede137a9e14cf3f48f5bf938
cups-client-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 309cb7d70fe3f8a928aa158b2e2543d013747376ede137a9e14cf3f48f5bf938
cups-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: f5d4c438ab21a78d64cc80a495b5ee2e9aeb3f6c0a2b063a691789b0bcce9829
cups-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: f5d4c438ab21a78d64cc80a495b5ee2e9aeb3f6c0a2b063a691789b0bcce9829
cups-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: ea64cba0a3469a3c3e057a3fbb1de95e96b0e3156d52b5d2350f420b978ad499
cups-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: ea64cba0a3469a3c3e057a3fbb1de95e96b0e3156d52b5d2350f420b978ad499
cups-debugsource-2.2.6-40.el8.i686.rpm SHA-256: 928db5e5929f2edbc7aa570e4aa8bc2a6ad92f14f2aa221fb81a6762ddcb12b7
cups-debugsource-2.2.6-40.el8.i686.rpm SHA-256: 928db5e5929f2edbc7aa570e4aa8bc2a6ad92f14f2aa221fb81a6762ddcb12b7
cups-debugsource-2.2.6-40.el8.x86_64.rpm SHA-256: c4363a310f303f3c909c48940ee639fe8c16da622ca35f7410de8b95328a8226
cups-debugsource-2.2.6-40.el8.x86_64.rpm SHA-256: c4363a310f303f3c909c48940ee639fe8c16da622ca35f7410de8b95328a8226
cups-devel-2.2.6-40.el8.i686.rpm SHA-256: 2ce460e2984f5db8e36777ffd1ad1ce01f859f7f00c38444483b382725f304af
cups-devel-2.2.6-40.el8.x86_64.rpm SHA-256: 97f487d11d6a0b89f744c525ceffbe4c29cd926da6339b6bfaab8b432cf821e9
cups-filesystem-2.2.6-40.el8.noarch.rpm SHA-256: 1342b6fc06188852bf4c918b413df3f555fc8826ac7eb2be2839d9358d12ed7b
cups-ipptool-2.2.6-40.el8.x86_64.rpm SHA-256: ffa47af5cd62dd07ad8343841329cf534230f6fdad82dfefabbe888908d56e81
cups-ipptool-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: ac152428d1ad75f355852965160f580a04169f706079dceae478cd1cd5c3efa3
cups-ipptool-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: ac152428d1ad75f355852965160f580a04169f706079dceae478cd1cd5c3efa3
cups-ipptool-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 91227189ef739fa46643b951678c81013bef720c765383f809b6af58b34423c9
cups-ipptool-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 91227189ef739fa46643b951678c81013bef720c765383f809b6af58b34423c9
cups-libs-2.2.6-40.el8.i686.rpm SHA-256: e4a768751548dc5da3260e9d4142133f15c7912160a364b1c1680514ce784a6b
cups-libs-2.2.6-40.el8.x86_64.rpm SHA-256: 71690288b8933861b2eb37062725ad9328da431e7f9024951c43d8811ff33104
cups-libs-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: 4ba7598c5c593422bbb5733f90b187088066fd31fcb6a23daf1df6718dfbf9c2
cups-libs-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: 4ba7598c5c593422bbb5733f90b187088066fd31fcb6a23daf1df6718dfbf9c2
cups-libs-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 8e7193701dd2e5350a6600f5bbb929fa5d3928ea659ac6e5e54f09f9122a810f
cups-libs-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 8e7193701dd2e5350a6600f5bbb929fa5d3928ea659ac6e5e54f09f9122a810f
cups-lpd-2.2.6-40.el8.x86_64.rpm SHA-256: 32a69ff7c1739dbb63f5780b66712d91a79e16645d89b56ae776f18d05fb76d2
cups-lpd-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: 2420f609d920ea41e9640e5d05c3f0c5323fb60881fe32957fdf6d4831090a0d
cups-lpd-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: 2420f609d920ea41e9640e5d05c3f0c5323fb60881fe32957fdf6d4831090a0d
cups-lpd-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 137297b0ba41d517294b8c45a0f4f8024fd868f60867e5f5ea1e89ca8738c392
cups-lpd-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 137297b0ba41d517294b8c45a0f4f8024fd868f60867e5f5ea1e89ca8738c392

Red Hat Enterprise Linux for ARM 64 8

SRPM
cups-2.2.6-40.el8.src.rpm SHA-256: 9fdfda24b574696345767b7548378cfbf73ab10337803c4c689437fa467abb84
aarch64
cups-2.2.6-40.el8.aarch64.rpm SHA-256: 9491e803657c0f98c861206e980158c547a520e96326c31d00c99535e5fa2b2f
cups-client-2.2.6-40.el8.aarch64.rpm SHA-256: 5b7b512d47e32ca706b2dee188450fe2fcceeebdbcaa6c09f333b02db635a1bb
cups-client-debuginfo-2.2.6-40.el8.aarch64.rpm SHA-256: 2714aff7649b4b84ef4467ebf6803392c902acbb3db4bbe86fe8f0dcf83a7a3b
cups-client-debuginfo-2.2.6-40.el8.aarch64.rpm SHA-256: 2714aff7649b4b84ef4467ebf6803392c902acbb3db4bbe86fe8f0dcf83a7a3b
cups-debuginfo-2.2.6-40.el8.aarch64.rpm SHA-256: 4c35cb1d707a09cd1b3ab96221d892d988b898b0d8b90b7fb781b7dc19562816
cups-debuginfo-2.2.6-40.el8.aarch64.rpm SHA-256: 4c35cb1d707a09cd1b3ab96221d892d988b898b0d8b90b7fb781b7dc19562816
cups-debugsource-2.2.6-40.el8.aarch64.rpm SHA-256: 187a86aa7eaabbda39ace8422102b8fcbf37c5787962a8d4234c541c374b38e8
cups-debugsource-2.2.6-40.el8.aarch64.rpm SHA-256: 187a86aa7eaabbda39ace8422102b8fcbf37c5787962a8d4234c541c374b38e8
cups-devel-2.2.6-40.el8.aarch64.rpm SHA-256: 4cc12b15db4b458fd98e4f6703f58c7c49e96b22f324799dd5a2d902a3dca43a
cups-filesystem-2.2.6-40.el8.noarch.rpm SHA-256: 1342b6fc06188852bf4c918b413df3f555fc8826ac7eb2be2839d9358d12ed7b
cups-ipptool-2.2.6-40.el8.aarch64.rpm SHA-256: 34d2ff91dcebece088476c007a95c4a317ddcb66a791cf1507fe034497d54416
cups-ipptool-debuginfo-2.2.6-40.el8.aarch64.rpm SHA-256: 077538fed3ec94e4fed29092eb1a87dd2c6c58c13d9cf936d9c9fb997b1cd074
cups-ipptool-debuginfo-2.2.6-40.el8.aarch64.rpm SHA-256: 077538fed3ec94e4fed29092eb1a87dd2c6c58c13d9cf936d9c9fb997b1cd074
cups-libs-2.2.6-40.el8.aarch64.rpm SHA-256: 451f17f590bee00094eae2e7c4db920d6d74dba07f16e961ce32304c61a21098
cups-libs-debuginfo-2.2.6-40.el8.aarch64.rpm SHA-256: 8c03d95d7e777ab9a93d43a41c8e5b0539018aeb60332e8ee52a5ab0e62b5ffc
cups-libs-debuginfo-2.2.6-40.el8.aarch64.rpm SHA-256: 8c03d95d7e777ab9a93d43a41c8e5b0539018aeb60332e8ee52a5ab0e62b5ffc
cups-lpd-2.2.6-40.el8.aarch64.rpm SHA-256: 3dc42659934430d97a7619252d70d6384f86cfc250315a4df7707da3be624de6
cups-lpd-debuginfo-2.2.6-40.el8.aarch64.rpm SHA-256: 4bbe942199175521dd4a7ce67ae4318310f57c9d2a4e093486cd94b5780cf8ea
cups-lpd-debuginfo-2.2.6-40.el8.aarch64.rpm SHA-256: 4bbe942199175521dd4a7ce67ae4318310f57c9d2a4e093486cd94b5780cf8ea

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
cups-2.2.6-40.el8.src.rpm SHA-256: 9fdfda24b574696345767b7548378cfbf73ab10337803c4c689437fa467abb84
aarch64
cups-2.2.6-40.el8.aarch64.rpm SHA-256: 9491e803657c0f98c861206e980158c547a520e96326c31d00c99535e5fa2b2f
cups-client-2.2.6-40.el8.aarch64.rpm SHA-256: 5b7b512d47e32ca706b2dee188450fe2fcceeebdbcaa6c09f333b02db635a1bb
cups-client-debuginfo-2.2.6-40.el8.aarch64.rpm SHA-256: 2714aff7649b4b84ef4467ebf6803392c902acbb3db4bbe86fe8f0dcf83a7a3b
cups-client-debuginfo-2.2.6-40.el8.aarch64.rpm SHA-256: 2714aff7649b4b84ef4467ebf6803392c902acbb3db4bbe86fe8f0dcf83a7a3b
cups-debuginfo-2.2.6-40.el8.aarch64.rpm SHA-256: 4c35cb1d707a09cd1b3ab96221d892d988b898b0d8b90b7fb781b7dc19562816
cups-debuginfo-2.2.6-40.el8.aarch64.rpm SHA-256: 4c35cb1d707a09cd1b3ab96221d892d988b898b0d8b90b7fb781b7dc19562816
cups-debugsource-2.2.6-40.el8.aarch64.rpm SHA-256: 187a86aa7eaabbda39ace8422102b8fcbf37c5787962a8d4234c541c374b38e8
cups-debugsource-2.2.6-40.el8.aarch64.rpm SHA-256: 187a86aa7eaabbda39ace8422102b8fcbf37c5787962a8d4234c541c374b38e8
cups-devel-2.2.6-40.el8.aarch64.rpm SHA-256: 4cc12b15db4b458fd98e4f6703f58c7c49e96b22f324799dd5a2d902a3dca43a
cups-filesystem-2.2.6-40.el8.noarch.rpm SHA-256: 1342b6fc06188852bf4c918b413df3f555fc8826ac7eb2be2839d9358d12ed7b
cups-ipptool-2.2.6-40.el8.aarch64.rpm SHA-256: 34d2ff91dcebece088476c007a95c4a317ddcb66a791cf1507fe034497d54416
cups-ipptool-debuginfo-2.2.6-40.el8.aarch64.rpm SHA-256: 077538fed3ec94e4fed29092eb1a87dd2c6c58c13d9cf936d9c9fb997b1cd074
cups-ipptool-debuginfo-2.2.6-40.el8.aarch64.rpm SHA-256: 077538fed3ec94e4fed29092eb1a87dd2c6c58c13d9cf936d9c9fb997b1cd074
cups-libs-2.2.6-40.el8.aarch64.rpm SHA-256: 451f17f590bee00094eae2e7c4db920d6d74dba07f16e961ce32304c61a21098
cups-libs-debuginfo-2.2.6-40.el8.aarch64.rpm SHA-256: 8c03d95d7e777ab9a93d43a41c8e5b0539018aeb60332e8ee52a5ab0e62b5ffc
cups-libs-debuginfo-2.2.6-40.el8.aarch64.rpm SHA-256: 8c03d95d7e777ab9a93d43a41c8e5b0539018aeb60332e8ee52a5ab0e62b5ffc
cups-lpd-2.2.6-40.el8.aarch64.rpm SHA-256: 3dc42659934430d97a7619252d70d6384f86cfc250315a4df7707da3be624de6
cups-lpd-debuginfo-2.2.6-40.el8.aarch64.rpm SHA-256: 4bbe942199175521dd4a7ce67ae4318310f57c9d2a4e093486cd94b5780cf8ea
cups-lpd-debuginfo-2.2.6-40.el8.aarch64.rpm SHA-256: 4bbe942199175521dd4a7ce67ae4318310f57c9d2a4e093486cd94b5780cf8ea

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
cups-2.2.6-40.el8.src.rpm SHA-256: 9fdfda24b574696345767b7548378cfbf73ab10337803c4c689437fa467abb84
ppc64le
cups-2.2.6-40.el8.ppc64le.rpm SHA-256: 82d7d33760d630e0f2c6f8387a7ffa72ac69a6794dec8561a6e08b1acdf674bc
cups-client-2.2.6-40.el8.ppc64le.rpm SHA-256: 6b36b525045e4a1c3989b4376b6e56210cde091b7d633f3f3f99d1407b6a3df5
cups-client-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: 8010f053ce72f5886db077274be4d364974f1357b21b967f26ca148fcf1b5fad
cups-client-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: 8010f053ce72f5886db077274be4d364974f1357b21b967f26ca148fcf1b5fad
cups-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: f2e746eb3030ed243bcab86757d7f80c3a291eff2710eb35aa59668fef6497c2
cups-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: f2e746eb3030ed243bcab86757d7f80c3a291eff2710eb35aa59668fef6497c2
cups-debugsource-2.2.6-40.el8.ppc64le.rpm SHA-256: ccbb25d8f8dc4bb859388a6ef8173a9ff74a1944573b5bc5a115e7b6138c84ac
cups-debugsource-2.2.6-40.el8.ppc64le.rpm SHA-256: ccbb25d8f8dc4bb859388a6ef8173a9ff74a1944573b5bc5a115e7b6138c84ac
cups-devel-2.2.6-40.el8.ppc64le.rpm SHA-256: c3a96368d3720b11bc77fd62e7ba07a662b78ca32463adb0a5ce01f03b4e0737
cups-filesystem-2.2.6-40.el8.noarch.rpm SHA-256: 1342b6fc06188852bf4c918b413df3f555fc8826ac7eb2be2839d9358d12ed7b
cups-ipptool-2.2.6-40.el8.ppc64le.rpm SHA-256: 5476390050a722d7697cdaa3231a87a36cd6e911977f1b79f76f6428a64f5424
cups-ipptool-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: eae5e934fb09217c862150e7ed5da8b89a79100c8982871608687226fb47ae90
cups-ipptool-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: eae5e934fb09217c862150e7ed5da8b89a79100c8982871608687226fb47ae90
cups-libs-2.2.6-40.el8.ppc64le.rpm SHA-256: b29cb95226c30091faf38cb99a4c939b264b0bdf2984b341c6833d4c7338d4c7
cups-libs-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: 6c89cf037d36b673956783b49c3b12a0f33edf6a7ee07c6ba1abaab1e6f6a319
cups-libs-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: 6c89cf037d36b673956783b49c3b12a0f33edf6a7ee07c6ba1abaab1e6f6a319
cups-lpd-2.2.6-40.el8.ppc64le.rpm SHA-256: 02d2214264b0d8e26320b1aea0245c384a05437342485ed6b10ff838d5712077
cups-lpd-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: d601387d4df303b9b454ae7cf046bdddba15b15aac47927db3d46b218c2983e5
cups-lpd-debuginfo-2.2.6-40.el8.ppc64le.rpm SHA-256: d601387d4df303b9b454ae7cf046bdddba15b15aac47927db3d46b218c2983e5

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
cups-2.2.6-40.el8.src.rpm SHA-256: 9fdfda24b574696345767b7548378cfbf73ab10337803c4c689437fa467abb84
x86_64
cups-2.2.6-40.el8.x86_64.rpm SHA-256: 7456e366e6dbb4ca63b2d5d5a34771cd4e752dae10950c7a05fcd16ecc33767c
cups-client-2.2.6-40.el8.x86_64.rpm SHA-256: be6bf149ab32d0cb4938bbac54af7ecb54779f713a9a1fa0e1e5be332c03e4c0
cups-client-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: e773c3541fd7022de040cefda18760680f305f8d1dad6f0d9e6a5dec51ea7964
cups-client-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: e773c3541fd7022de040cefda18760680f305f8d1dad6f0d9e6a5dec51ea7964
cups-client-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 309cb7d70fe3f8a928aa158b2e2543d013747376ede137a9e14cf3f48f5bf938
cups-client-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 309cb7d70fe3f8a928aa158b2e2543d013747376ede137a9e14cf3f48f5bf938
cups-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: f5d4c438ab21a78d64cc80a495b5ee2e9aeb3f6c0a2b063a691789b0bcce9829
cups-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: f5d4c438ab21a78d64cc80a495b5ee2e9aeb3f6c0a2b063a691789b0bcce9829
cups-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: ea64cba0a3469a3c3e057a3fbb1de95e96b0e3156d52b5d2350f420b978ad499
cups-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: ea64cba0a3469a3c3e057a3fbb1de95e96b0e3156d52b5d2350f420b978ad499
cups-debugsource-2.2.6-40.el8.i686.rpm SHA-256: 928db5e5929f2edbc7aa570e4aa8bc2a6ad92f14f2aa221fb81a6762ddcb12b7
cups-debugsource-2.2.6-40.el8.i686.rpm SHA-256: 928db5e5929f2edbc7aa570e4aa8bc2a6ad92f14f2aa221fb81a6762ddcb12b7
cups-debugsource-2.2.6-40.el8.x86_64.rpm SHA-256: c4363a310f303f3c909c48940ee639fe8c16da622ca35f7410de8b95328a8226
cups-debugsource-2.2.6-40.el8.x86_64.rpm SHA-256: c4363a310f303f3c909c48940ee639fe8c16da622ca35f7410de8b95328a8226
cups-devel-2.2.6-40.el8.i686.rpm SHA-256: 2ce460e2984f5db8e36777ffd1ad1ce01f859f7f00c38444483b382725f304af
cups-devel-2.2.6-40.el8.x86_64.rpm SHA-256: 97f487d11d6a0b89f744c525ceffbe4c29cd926da6339b6bfaab8b432cf821e9
cups-filesystem-2.2.6-40.el8.noarch.rpm SHA-256: 1342b6fc06188852bf4c918b413df3f555fc8826ac7eb2be2839d9358d12ed7b
cups-ipptool-2.2.6-40.el8.x86_64.rpm SHA-256: ffa47af5cd62dd07ad8343841329cf534230f6fdad82dfefabbe888908d56e81
cups-ipptool-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: ac152428d1ad75f355852965160f580a04169f706079dceae478cd1cd5c3efa3
cups-ipptool-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: ac152428d1ad75f355852965160f580a04169f706079dceae478cd1cd5c3efa3
cups-ipptool-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 91227189ef739fa46643b951678c81013bef720c765383f809b6af58b34423c9
cups-ipptool-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 91227189ef739fa46643b951678c81013bef720c765383f809b6af58b34423c9
cups-libs-2.2.6-40.el8.i686.rpm SHA-256: e4a768751548dc5da3260e9d4142133f15c7912160a364b1c1680514ce784a6b
cups-libs-2.2.6-40.el8.x86_64.rpm SHA-256: 71690288b8933861b2eb37062725ad9328da431e7f9024951c43d8811ff33104
cups-libs-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: 4ba7598c5c593422bbb5733f90b187088066fd31fcb6a23daf1df6718dfbf9c2
cups-libs-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: 4ba7598c5c593422bbb5733f90b187088066fd31fcb6a23daf1df6718dfbf9c2
cups-libs-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 8e7193701dd2e5350a6600f5bbb929fa5d3928ea659ac6e5e54f09f9122a810f
cups-libs-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 8e7193701dd2e5350a6600f5bbb929fa5d3928ea659ac6e5e54f09f9122a810f
cups-lpd-2.2.6-40.el8.x86_64.rpm SHA-256: 32a69ff7c1739dbb63f5780b66712d91a79e16645d89b56ae776f18d05fb76d2
cups-lpd-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: 2420f609d920ea41e9640e5d05c3f0c5323fb60881fe32957fdf6d4831090a0d
cups-lpd-debuginfo-2.2.6-40.el8.i686.rpm SHA-256: 2420f609d920ea41e9640e5d05c3f0c5323fb60881fe32957fdf6d4831090a0d
cups-lpd-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 137297b0ba41d517294b8c45a0f4f8024fd868f60867e5f5ea1e89ca8738c392
cups-lpd-debuginfo-2.2.6-40.el8.x86_64.rpm SHA-256: 137297b0ba41d517294b8c45a0f4f8024fd868f60867e5f5ea1e89ca8738c392

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter